downloadbrowse[:.NaLe!T.:]'s NaLe!T\'s CrackMe No#1

Download NaLeTcrkMe.zip, 28 kb (password: crackmes.de)
Browse contents of NaLeTcrkMe.zip

First off don\'t give me that \"cr*pware\" things.
Yes, it\'s written in VB + P-Code, and all you need to do is find one serial.
Oh could someone rate it?!?

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 08. Mar, 2005
Downloads: 1235

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [:.NaLe!T.:] »

View profile of [:.NaLe!T.:] »

Solutions

Solution by asik, published 09. mar, 2005; download (4 kb), password: crackmes.de or browse.

asik has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse.Net's ReverseMe

Download CE4_ReverseMe.zip, 18 kb (password: crackmes.de)
Browse contents of CE4_ReverseMe.zip

CE4 is a string encryption based on simple math. Reverse the algorithm and decrypt the string!
The software protection is 0.5/10, but the algorithm is hard to break!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 15. Apr, 2013
Downloads: 184

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to .Net »

View profile of .Net »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

tinqnpro
21. Apr 2013
Visual Basic? -.-


downloadbrowse0x00786F72's xor_crackme#0

Download xor_crackme0.zip, 3 kb (password: crackmes.de)
Browse contents of xor_crackme0.zip

It's keygenme written on flat assembler and 30% of him code compound macroses:) The special of it is executing some code blocks in invented RISC-processor emulator.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 09. Dec, 2007
Downloads: 599

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to 0x00786F72 »

View profile of 0x00786F72 »

Solutions

Solution by jE!, published 15. dec, 2007; download (16 kb), password: crackmes.de or browse.

jE! has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

saitob
09. Dec 2007
What do you want us to do?
What is a valid solution?
0x00786F72
Author
09. Dec 2007
Oh, sorry...
Valid solution is serial or keygen. Send me it via personal mail.
0x00786F72
Author
12. Dec 2007
Somebody decompiled VM?:)
jE!
12. Dec 2007
while decoding,
A. you removed my post
B. i found 3 POSSIBLE ERRORs

1) VMproc1 @0040157A Zf flag set NOT by result
2) VMproc5 case1 @004015FE a=b XOR -1;
differs from case2 @0040162A; b= b XOR a;
3) VMproc14 @0040186A case1 not ended with RET.

i will post it also on forum, you love Dleting ye!?:)
jE!
12. Dec 2007
this faults not affects current execution of VM, so crackme update not needs.
0x00786F72
Author
13. Dec 2007
jE!, i don't delete nothing posts...
2) VMproc5 case1 @004015FE a=b XOR -1;
differs from case2 @0040162A; b= b XOR a;
Yes, case2 at addr 40162A works wrong. But other enumerating 'possible errors' is not errors;)
Several instruction yet can be wrong, cause i don't test all VM, only instruction what i used.


downloadbrowse0x00ach's Win32FTW

Download challenge.zip, 30 kb (password: crackmes.de)
Browse contents of challenge.zip

Zip password: "challenge"

The keygenme source code is in the "src.zip" file (password: serial for "S0urceC0de"), please do not leak it ;]

Hints:

InternalW
sysenter
debuggerz

Hope you'll enjoy ;]

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 09. Sep, 2014
Downloads: 219

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to 0x00ach »

View profile of 0x00ach »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

barun
12. Sep 2014
You forgot to do some error checking. If calc.exe is not present on the system then it will hang for ever.
nadav12456
13. Sep 2014
hi dude, your obsfucation techniques are realy cool, but ain't machine-independent, e.g: it depneds on my ntdll.dll version... so which OS version have u used in your tests? app is crashing all time, when trying access to ntdll.dll+0x1000, which isn't mapped...
barun
14. Sep 2014
This won't run on a AMD processor. Hint: _KUSER_SHARED_DATA, sysenter, syscall
ShihabSoft
17. Sep 2014
the pasword is not working.Wasting time
ShihabSoft
17. Sep 2014
oops sorry.Not noted
barun
18. Sep 2014
Keygenning finished!

Name: S0urceC0de
Serial: TVqQAFBFAAByjsPV503hQwAA

To the author:
However note that this is NOT the password of src.zip.

I have found out that for the name "S0urceC0de" (or for any name) there are 65,536 possible serials all of which are valid.

However only one of them is the correct password for src.zip.

Extra Info: This keygenme will only work on Intel processor and only on non ASLR aware systems like Win XP.
0x00ach
Author
07. Oct 2014
@nadav12456 : I used a Win XP SP3 x86 version, I should parse the ntdll PE header to find the .text section :]
0x00ach
Author
13. Oct 2014
You're all right : it only works on win XP x86 Intel machines... If I got some free time, I'll update it with a AMD and ALSR aware code. (well, it's also part of the challenge... ... ... okay, sorry, my mistake :']).

I'll check the serial issue asap !
MacIn
19. Nov 2014
What version of ntdll.dll file you used? On my system (XPSP3) ntdll doesn't have anything reasonable at ndlll+1000+120F, which is used as initial EIP for worker thread. Or is it intentional? I'd like to find the solution very much, it is very interesting crackme indeed, but it seems impossible to complete it if program won't run. Don't want to leave it half-way done.
MacIn
19. Nov 2014
Also, trick with pow doesn't work on XP SP3. In SP2 there's a NOP before it, in SP3 - RETN.
MacIn
20. Nov 2014
Ok, I was wrong about pow, didn't notice off by one offset for this procedure. Also bogus command at 120f doesn't matter because of TF. So it works. Wonderful crackme, very interesting obfuscation technique.
But unfortunately I came to same results as barun described: keygened same key for S0urceC0de, and it doesn't match .zip password.
MASOUD
07. Apr 2015
@0x00ach: it seems you don't want to share source code with anyone cause its for long time ago and no news yet.
barun
07. Apr 2015
@Masoud The password of the zip is actually a simple modification of the serial. I have already completed keygenning this long ago, will try upload the solution soon.
MASOUD
12. Apr 2015
@barun: Thanks for your reply.
How did you find the correct password? did you brute-force it?
btw, Waiting for your solution.


download0xf001's oxfoo1me

Download oxfoo1m3.tgz, 1 kb

hack the password!

features: a anti-libbfd, anti-disassembling, anti-debugging, and a bit of obfuscation ;)

have a lot of fun ... ;}

0xf001

Difficulty: 5 - Professional problem to solve
Platform: Unix/linux etc.
Language: Assembler

Published: 20. Apr, 2007
Downloads: 525

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to 0xf001 »

View profile of 0xf001 »

Solutions

Solution by stefanie, published 26. apr, 2007; download (4 kb), password: crackmes.de or browse.

stefanie has rated this crackme as awesome.

Submit your solution »

Discussion and comments

yo-mismo
10. Apr 2013
too hard for me, readed solution... Thank you! i solved it with help


downloadbrowse0xFADEDACE's BuiltIn SerialMe 1.0 ***FIXED***

Download ACE_SerialMe1.zip, 166 kb (password: crackmes.de)
Browse contents of ACE_SerialMe1.zip

Simple job: find the built-in serial.
Tough job: get past the built-in complications of the programming language.

Good luck!

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Unspecified/other

Published: 26. Apr, 2005
Downloads: 883

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to 0xFADEDACE »

View profile of 0xFADEDACE »

Solutions

Solution by TaGaDaPaF!, published 03. may, 2005; download (2 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse1emuriez's crackme #6 by 1emuriez

Download lcm6.zip, 24 kb (password: crackmes.de)
Browse contents of lcm6.zip

It is easy enough crackme and you should not have problems with it.
P.S.: the Best crack is keygen :). Enjoy!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 13. Sep, 2007
Downloads: 554

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to 1emuriez »

View profile of 1emuriez »

Solutions

Solution by DigitalAcid, published 15. sep, 2007; download (26 kb), password: crackmes.de or browse.

DigitalAcid has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse2sweeet's sweeet dreamz v2.0

Download 2sweeet2.zip, 193 kb (password: crackmes.de)
Browse contents of 2sweeet2.zip

password

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Jan, 2001
Downloads: 2090

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to 2sweeet »

View profile of 2sweeet »

Solutions

Solution by NeO'X'QuiCk, published 31. jan, 2001; download (3 kb), password: crackmes.de or browse.

NeO'X'QuiCk has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse2sweeet's sweeet dream v1.0

Download sweeet1.zip, 177 kb (password: crackmes.de)
Browse contents of sweeet1.zip

name/key/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 2233

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to 2sweeet »

View profile of 2sweeet »

Solutions

Solution by luucorp, published 31. dec, 2002; download (1 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by NeO'X'QuiCk, published 02. dec, 2000; download (64 kb), password: crackmes.de or browse.

NeO'X'QuiCk has not rated this crackme yet.

Solution by NeO'X'QuiCk, published 02. dec, 2000; download (3 kb), password: crackmes.de or browse.

NeO'X'QuiCk has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse3n!gMa's 3n!gMa's Nine Level Crackme

Download 3ngmas_9_lev_crackme.zip, 76 kb (password: crackmes.de)
Browse contents of 3ngmas_9_lev_crackme.zip

A nine Level VB Crackme With Many Protections

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 22. Mar, 2003
Downloads: 2292

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to 3n!gMa »

View profile of 3n!gMa »

Solutions

Solution by CuTedEvil, published 01. apr, 2003; download (2 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse3n!gMa's ECG Random Serial

Download randomized_serial.zip, 3 kb (password: crackmes.de)
Browse contents of randomized_serial.zip

<*~*~*~*~*~ECG'S Random Serial~*~*~*~*~*~*

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Mar, 2003
Downloads: 1861

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to 3n!gMa »

View profile of 3n!gMa »

Solutions

Solution by kRio, published 03. mar, 2004; download (4 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse3n!gMa's VB Crackme Collection

Download vb_collection_v_1.60.zip, 60 kb (password: crackmes.de)
Browse contents of vb_collection_v_1.60.zip

< 15 Crackmes with varied protection schemes&gt

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: (Visual) Basic

Published: 02. Apr, 2003
Downloads: 2088

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to 3n!gMa »

View profile of 3n!gMa »

Solutions

Solution by kRio, published 03. mar, 2004; download (32 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse7ssX's .NET KeyGenMe #1

Download .NET_KeyGenMe_#1.zip, 8 kb (password: crackmes.de)
Browse contents of .NET_KeyGenMe_#1.zip

This is a simple KeyGenMe written in VB.NET.
Only write KeyGens, don't patch.
Have fun fellow reversers :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 25. Aug, 2016
Downloads: 103

Rating

No votes yet.
Rate this crackme:

Send a message to 7ssX »

View profile of 7ssX »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DimitarSerg
19. Sep, 14:58
DimitarSerg
NaAQlLGU/HflTxBet8QcEg==

Very easy... Bad DES implementation... If you are using block cipher in protection you must use encrypt and decrypt. In this crackme you're using DES as one-way hash function :(
kuqadk3
20. Sep, 02:14
@DimitarSerq
Can you explain how it generate key
I dont understand TransformFinalBlock(bytes, 0, bytes.Length)
DimitarSerg
20. Sep, 06:29
@kuqadk3
in this case, you may not understand this operation, all that you need - call this function in your keygen:

public string enc(string stringInput, string key)
{
this.DES.Key = this.MD5Hash(key);
this.DES.Mode = CipherMode.ECB;
byte[] bytes = Encoding.ASCII.GetBytes(stringInput);
return Convert.ToBase64String(this.DES.CreateEncryptor().TransformFinalBlock(bytes, 0, bytes.Length));
}
kuqadk3
20. Sep, 08:33
I think i misunderstand something
First it get key (default by coder)
and convert string key -> md5 == DES.Key
And cipher mode = ECB
Yup,i encode my username with that key,dec-ecb,and convert it to base64, but still wrong :( dont know why
kuqadk3
21. Sep, 09:33
also,i am trying to create c++ keygen


downloadbrowseAaerox's Crackme #1

Download crackme1.zip, 19 kb (password: crackmes.de)
Browse contents of crackme1.zip

Reverse the counter

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Mar, 2004
Downloads: 2453

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Aaerox »

View profile of Aaerox »

Solutions

Solution by Roma, published 09. mar, 2004; download (12 kb), password: crackmes.de or browse.

Roma has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseabcd's abcd's 2nd innings

Download crackme.zip, 128 kb (password: crackmes.de)
Browse contents of crackme.zip

Another command prompt crackme......Just crack the username and password!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 05. Dec, 2007
Downloads: 853

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to abcd »

View profile of abcd »

Solutions

Solution by john134, published 22. mar, 2008; download (9 kb), password: crackmes.de or browse.

john134 has not rated this crackme yet.

Submit your solution »

Discussion and comments

halsten
05. Dec 2007
You say assembler, but PEiD says the opposite (DevC++). Maybe the tool is wrong or I misunderstood something you wrote, eh?
w00b
05. Dec 2007
absolutely horrible string routines.. hint @ 401F56 :) i'm not familiar with the mingw library though :x
abcd
Author
06. Dec 2007
my bad :(....ya it is C++....was in a hurry when i uploaded this.....
w00b
09. Dec 2007
you compiled this with devc++, are you purposely printing characters to the screen 1 by 1 or is that just apart of how devcpp handles things?
abcd
Author
09. Dec 2007
@w00b....does it matter neway?? I'm surprised nobody has cracked it still...it was supposed to be an easy one...from a noob...:-)
halsten
09. Dec 2007
abcd: That doesn't mean that no one was unable to crack it. Mostly, everyone was bored with it or not interested.
abcd
Author
21. Dec 2007
290 downloads and no solutions...... i implore you people....pleaseeeee submit solutions.....
abcd
Author
17. Jan 2008
sorry emery....wrong solution...calls for a bit of registry....
emery
13. Feb 2008
Ah should have read the instructions a bit more carefully ;) Hopefully if I find some time I'll solve it the way as intended.

Cheers
john134
19. Mar 2008
Nice, I solved it :)
This was my 2nd crackme I ever tried ^^
abcd
Author
22. Mar 2008
Awesome work by john134....Kudos!!!
(at last.....)


downloadbrowseabcd's abcd's battleroyale

Download abcd__s_battle_royale.zip, 22 kb (password: crackmes.de)
Browse contents of abcd__s_battle_royale.zip

The challenge is to exploit vulnerability in the program and display a dialog box. Details in the readme file. This is a tough one for sure!!!

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: .NET

Published: 26. Mar, 2008
Downloads: 497

Rating

Votes: 4
Crackme is good.

Rate this crackme:

Send a message to abcd »

View profile of abcd »

Solutions

Solution by Ox87k, published 04. apr, 2008; download (1793 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as awesome.

Solution by DigitalAcid, published 04. apr, 2008; download (139 kb), password: crackmes.de or browse.

DigitalAcid has rated this crackme as awesome.

Solution by antofik, published 04. apr, 2008; download (26 kb), password: crackmes.de or browse.

antofik has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

DigitalAcid
27. Mar 2008
Hmm, your "solution" doesn't work here, because adresses are different.
I think we got to exploit the license file (buffer overflow or code injection or something ?).
cosmos
28. Mar 2008
Hmm i need to work more...
DigitalAcid
28. Mar 2008
I managed to inject a messagebox using the license file, but i still get an error after clicking the OK button.
I don't know enough to fix it =). Other than that, it works :P.
abcd
Author
29. Mar 2008
@DigitalAcid Please submit your solution....you may be right after all... :)
DigitalAcid
29. Mar 2008
Uploaded my tutorial.
If my solution is correct, I really liked this crackme :).
Sinok
29. Mar 2008
And if it isn't? :P
DigitalAcid
29. Mar 2008
Then i'm disappointed :P.
TeruS
30. Mar 2008
Own3d=)
I'll try to post only license.lic file as a solution :) Would you mind?
ksnrcp
31. Mar 2008
i think i got it : )

serveral jump above msgbox address can jump to check license ,hehehe
Ox87k
31. Mar 2008
very interesting, solved it!
I have a valid license file in order to exploit it as you want but i have a problem. I need esp but it change from pc to pc and so i can't memorize it. The only way i know is to create a loader that runs the crackme, after you press Test it grabs the value of esp and with it create a valid license file.

@abcd: Can it be a valid solution?
TeruS
31. Mar 2008
Ox87k, look at the IAT, and use it for yur sploit being work on other PC's. All you need is there(if i've unrerstood you properly). Good luck! :)
Ox87k
31. Mar 2008
TeruS, your keyfile doesn't work on my pc infact it crashes when, after retn, you call MessageBoxA (I don't understand why you can exploit it with a retn over messagebox without any parameters!).
You have to inject your code in the memory with the license file and not just call the messagebox (moreover without any parameter)
DigitalAcid
31. Mar 2008
Woah, Ox87k that looks great.
Mine is crashing all the time after clicking the OK button.
I don't think my solution will be right now =).
Allthough I can't download TeruS' file, I also exploited a RET to redirect it to my own code.
It should only work on my own pc, due to different adressess stuff.
Ox87k
31. Mar 2008
@DigitalAcid:
Exactly! ;)
But... Why your license crashing after clicking the Ok button?
DigitalAcid
31. Mar 2008
It's because of the RET.
I tried adding a jump to make it go back to some original code, but nothing seems to work.

@Ox87k: did you use/modify the about box 8-) ?
Ox87k
31. Mar 2008
@DigitalAcid:
Read the readme and see the iat (about your error)...! :P
I didn't use the about box and i didn't modify anything in the exe, just make all with the license file :)
DigitalAcid
31. Mar 2008
Oh, I didn't see we had to add "Hacked!" as text :s.
What is the connection of the IAT and my error O.o ?
Ox87k
31. Mar 2008
Are you sure to have readed the readme.txt? :D
Just think about this part:
"...the OK button to exit the program"
abcd
Author
01. Apr 2008
Just to make some things clear, the exit messagebox must appear like this:-
http://www.mediafire.com/imageview.php?quickkey=mhxxid53b4g&thumb=4

And to all those people who have solved it, please submit your tutorials. @Ox87k,your video preview was looking great.
Ox87k
01. Apr 2008
i submit my solution yesterday night ;)
TeruS
01. Apr 2008
Mmm... What i've done? i saw that name was loaded into stack without checking size. so we overwrite the return address of the function to

jmp dword ptr [MessageBoxA]

and while alling this in the top of stack there must be an address of ExitProcess and after it goparameters of these functions...
DigitalAcid
02. Apr 2008
@: Ox87k, thx for pointing that out :). It works without error now.

Weee, finally got a working version now :P. I had problems with my string that got overwritten.
After lots of frustration i now learned why it happened =).
Only had to add 3 bytes :O.
andrewl.us
Moderator
03. Apr 2008
How are you guys viewing submissions before any solutions are approved?
TiGa
04. Apr 2008
Nice to see new people making videos.
DigitalAcid
04. Apr 2008
I asked my nephew to test the crackme on his pc with my (same) license and he said it worked, so please somebody try my file too :).

It might have been coincidence.
abcd
Author
04. Apr 2008
@ DigitalAcid your solution did not work on my comp :( .... but i think you got the solution later so you can update it.....
TeruS
04. Apr 2008
if i understand correctly, then there can't be universal solution...
TeruS
04. Apr 2008
from all submitted solutions only one by DigitalAcid worked by me...
Ox87k
04. Apr 2008
@DigitalAcid:
Your keyfile doesn't work for me too but i don't think it's a problem.

I agree with TeruS, i think it's impossible to find a valid universal keyfile. All depend from ESP's value. Maybe in some machine it works good because they can have the same esp of DigitalAcid's solution required but in many other machine isn't it. You can see this difference in my solution, look the video-solution, i tried to show you this crackme over two different machine with the same os.
TeruS
05. Apr 2008
What about me - on VM my keyfile works almost good :) But instead of a good text in a box i recieve some unrecognizeble characters :)
DigitalAcid
06. Apr 2008
@Terus: I had the same problem but without using VM.
What i did was subtract a value from esp, as you can see in my tutorial.
My string simply got overwritten.
Ox87k
06. Apr 2008
@DigitalAcid:
If you don't wan't that your string is overwritten try to copy esp in another register and then subtract it as i did


downloadbrowseabcd's abcd's rack_your_brains

Download abcd__s_rack_your_brains.zip, 28 kb (password: crackmes.de)
Browse contents of abcd__s_rack_your_brains.zip

Just get the correct username/password combination....

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: .NET

Published: 03. Apr, 2008
Downloads: 344

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to abcd »

View profile of abcd »

Solutions

Solution by aneasystone, published 10. apr, 2008; download (33 kb), password: crackmes.de or browse.

aneasystone has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

DigitalAcid
04. Apr 2008
Is there any modification needed (patching) to find the right serial ?
Or is it a trick or bug ?

Ps: no matter what i put in, it does something with my input, then it's doing something (wich is always the same) and not using my input after that.
abcd
Author
04. Apr 2008
ok here goes a hint...stress on the word "exception" :P...now you should be able to get it...
CybeRCrasH
05. Apr 2008
e.g. the DivideByZeroException :P


downloadbrowseabcd's Li'l crackme

Download crackme2.zip, 128 kb (password: crackmes.de)
Browse contents of crackme2.zip

Simple command prompt crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 28. Nov, 2007
Downloads: 582

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to abcd »

View profile of abcd »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DigitalAcid
28. Nov 2007
Patching it is easy, are we allowed to do that ? =)
abcd
Author
28. Nov 2007
No patching allowed :)
Devoney
02. Dec 2007
What do you mean by assembler language. It looks like this one is not coded with a C compiler or an asm compiler.... In which language is it really created and which compiler is used then?
xylitol
02. Dec 2007
crackMe crash on my computer
Devoney
03. Dec 2007
At one point I am in a loop. It checks the following lines for a byte 2C hex.
0022FD40 |7C90EE00 ntdll.7C90EE00
0022FD44 |7C96E0F8 ntdll.7C96E0F8

It looks like there are ntdll function stored at these memory adresses. What is the point of that to be checking that for 2C in hex? When one of those bytes is not 2C hex the next line is skipped:
00401695 . C745 E0 010000>MOV DWORD PTR SS:[EBP-20],1
and when this line is skipped the following line jumps over the goodboy message, exiting the program.
004016DB . 837D E0 00 CMP DWORD PTR SS:[EBP-20],0
004016DF 0F85 C0030000 JNZ crackme2.00401AA5

I can only make one thing out of this, that is that a ntdll function in the version of my dll files needs to contain a byte 2chex at its function calling address.

Is this supposed to be like that? what has this to do with the registry value and cracking the application? I did not patch anything. I have looked in my ntdll file and there are no functions at the specified addresses...

Could you give me a hint on this one?
Thanks, Devoney
abcd
Author
04. Dec 2007
@xylitol run it from command prompt,it should run fine...

@Devoney you are nearly there...just a little bit more...
Devoney
04. Dec 2007
ok,
from the memory stack address 0022FD40 to 0022FD47 the bytes are only filled when I debug the program using OllyDbg. When I output the data with a messagebox outside the debugger the bytes are empty. Is this a debug trick? and when these bytes are empty line 401695 is skipped, so the jump to 401AA5, skipping the goodboy message, is taken. Do I miss a part here? I definitely need a hint ;)
myitweb
24. Dec 2007
One question: what's crackmes means?
abcd
Author
25. Dec 2007
@myitweb...just a name to indiacte that it's gotta be reversed....
@Devoney...any luck yet??


downloadbrowseabex's abex1

Download haque_abex1.zip, 3 kb (password: crackmes.de)
Browse contents of haque_abex1.zip

cd-protection

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Nov, 2001
Downloads: 8220

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to abex »

View profile of abex »

Solutions

Solution by thomas.idpz.net, published 13. aug, 2004; download (8 kb), password: crackmes.de or browse.

thomas.idpz.net has not rated this crackme yet.

Solution by Squajbob, published 16. feb, 2004; download (3 kb), password: crackmes.de or browse.

Squajbob has not rated this crackme yet.

Solution by ShadowMaster, published 15. sep, 2003; download (1 kb), password: crackmes.de or browse.

ShadowMaster has not rated this crackme yet.

Solution by barcode_, published 22. mar, 2003; download (2 kb), password: crackmes.de or browse.

barcode_ has not rated this crackme yet.

Solution by Cipher, published 27. jul, 2002; download (1 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by haque, published 04. nov, 2001; download (3 kb), password: crackmes.de or browse.

haque has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

h9430130
12. Mar 2007
this problem is so easy~!!
how to upload my fixed file??
zairon
Moderator
12. Mar 2007
Submission is closed because there are too many solutions for this crackme, we don't need another one. Please, work on unsolved crackmes :)
SubmiN|KinG
12. Mar 2007
zairon: i agree, this one was too simple... hehe :P
optiplex
19. Jul 2007
nice , very very nice , i also figured out you dont have to change to .. wel i dont know if im allowed to say :P but anyway, there is also another way :)
crackpot1978
15. Apr 2008
Solved, too. Very easy ;o)
Wofo
02. Oct 2008
Nice for newbies like me, my first resolved crackme :D
ArekBulski
22. Sep 2010
I like this one. Code is short, so it's not overwhelming me. Will definitely look at other crackmes from abex. =)
phylixal
09. Mar 2013
solved. My first crack.


downloadbrowseabex's abex2

Download l2cabxc2.zip, 6 kb (password: crackmes.de)
Browse contents of l2cabxc2.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 5550

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to abex »

View profile of abex »

Solutions

Solution by thomas.idpz.net, published 13. aug, 2004; download (8 kb), password: crackmes.de or browse.

thomas.idpz.net has not rated this crackme yet.

Solution by AttilhaZ, published 16. may, 2004; download (20 kb), password: crackmes.de or browse.

AttilhaZ has not rated this crackme yet.

Solution by Tsongkie, published 28. oct, 2003; download (64 kb), password: crackmes.de or browse.

Tsongkie has not rated this crackme yet.

Solution by Cipher, published 23. dec, 2002; download (3 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by Exhuman, published 19. sep, 2002; download (1 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseabex's abex4

Download l2cabxc4.zip, 5 kb (password: crackmes.de)
Browse contents of l2cabxc4.zip

Serial / VB ?

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 4191

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to abex »

View profile of abex »

Solutions

Solution by thomas.idpz.net, published 13. aug, 2004; download (8 kb), password: crackmes.de or browse.

thomas.idpz.net has not rated this crackme yet.

Solution by Cipher, published 22. dec, 2002; download (2 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by Scooby D0o, published 30. sep, 2002; download (4 kb), password: crackmes.de or browse.

Scooby D0o has not rated this crackme yet.

Solution by Exhuman, published 26. sep, 2002; download (22 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseabex's abex5

Download haque_abex5.zip, 45 kb (password: crackmes.de)
Browse contents of haque_abex5.zip

serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Nov, 2001
Downloads: 10488

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to abex »

View profile of abex »

Solutions

Solution by thomas.idpz.net, published 13. aug, 2004; download (8 kb), password: crackmes.de or browse.

thomas.idpz.net has not rated this crackme yet.

Solution by Tsongkie, published 26. oct, 2003; download (3 kb), password: crackmes.de or browse.

Tsongkie has not rated this crackme yet.

Solution by Cipher, published 27. jul, 2002; download (26 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by haque, published 04. nov, 2001; download (45 kb), password: crackmes.de or browse.

haque has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Hybr!d
04. Dec 2005
This is really good for a begginer like me. Thanx for the crackme!!
Xodarap
02. Jan 2006
Nice and easy. I like it :)
crackpot1978
15. Apr 2008
Solved, too - patched & keygen. Great tut ;o)
ArekBulski
23. Sep 2010
I like it, too. I got lost around those string-concat functions because I forgot that 1st parameter is a 2nd push. Another lesson learned the hard way. x)
phylixal
09. Mar 2013
easy enough for baby.
CrackMyAss
11. Mar 2013
just combine several strings to the same serial "L2C-57816784-ABEX"??
and the "GetVolumeInformation" seems useless??


downloadbrowseabex's abex 3

Download l2cabxc3.zip, 2 kb (password: crackmes.de)
Browse contents of l2cabxc3.zip

Keyfile

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 4411

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to abex »

View profile of abex »

Solutions

Solution by thomas.idpz.net, published 13. aug, 2004; download (8 kb), password: crackmes.de or browse.

thomas.idpz.net has not rated this crackme yet.

Solution by Cipher, published 22. dec, 2002; download (2 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by Exhuman, published 19. sep, 2002; download (1 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

ArekBulski
23. Sep 2010
Simple code but very instructing, I like it. It totally reminded me that numbers in asm are in hex-system, so "cmp eax,12" is ...really... not twelve. =)
r-Evolution
27. Sep 2010
@ArekBulski cmp eax, 12 = cmp eax, 9 --> on decimal mode.You should know debuggers show numbers on hexadecimal mode.@Abex just one tip next time you write a keyfile if you don't like to make a multiple keyfile at least make it check for a standart key obsfucate the code pack it make a debug trick.And not a key whatever the cracker likes.I got bored on doing that.It's sooo obvious it took my 5 secs
r-Evolution
27. Sep 2010
i mean cmp eax, 12 = 18 idk where the fuck my brain was when i wrote this


downloadbrowseABugger's ABugger's fisrt crackme

Download ABuggerKeygenMe.zip, 6 kb (password: crackmes.de)
Browse contents of ABuggerKeygenMe.zip

This is my first crackme, it's developed in c# and obfuscated by my own obfuscator.
the only goal is make keygen.

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 01. Jul, 2013
Downloads: 270

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to ABugger »

View profile of ABugger »

Solutions

Solution by iSSoGoo, published 18. jul, 2013; download (45 kb), password: crackmes.de or browse.

iSSoGoo has not rated this crackme yet.

Submit your solution »

Discussion and comments

ABugger
Author
01. Jul 2013
No one are trying this crackme?
seVeb
02. Jul 2013
Downloaded it but I don't have any clue how to deal with obfuscated code :(
Jacker31
02. Jul 2013
Currently trying ... but it might take me some times....
neo85
02. Jul 2013
@seVeb: read the whole obfuscated code, try renaming the variable/object names and you will understand the code.

The usual keygens generate password from username, but with this one I think generating password from username is much harder then generating username from password.
Fatih54102
12. Jul 2013
de4dot can deobfuscate a bit.
i did not try making keygen.
Tiemooowh
29. Apr 2014
I think it was a quiet nice .NET application to reverse engineer. A few pitfalls make it challenging.


downloadbrowseABugger's MathCrackMe

Download MathCrackMe.zip, 4 kb (password: crackmes.de)
Browse contents of MathCrackMe.zip

It's just a little math crackme.

goal: find the valid combination without patching.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 15. Aug, 2013
Downloads: 265

Rating

No votes yet.
Rate this crackme:

Send a message to ABugger »

View profile of ABugger »

Solutions

Solution by Gunther, published 03. sep, 2013; download (2 kb), password: crackmes.de or browse.

Gunther has not rated this crackme yet.

Solution by stlcoder, published 16. aug, 2013; download (82 kb), password: crackmes.de or browse.

stlcoder has not rated this crackme yet.

Submit your solution »

Discussion and comments

haymizrachi
04. Dec 2015
The combination is 1 15 6, good crackme.


downloadbrowseABugger's Second crackme

Download ABuggerCrackMe2.zip, 33 kb (password: crackmes.de)
Browse contents of ABuggerCrackMe2.zip

This is my second crackme and it's very easy.
goal:make this crackme in trial mode without patching.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 10. Jul, 2013
Downloads: 922

Rating

No votes yet.
Rate this crackme:

Send a message to ABugger »

View profile of ABugger »

Solutions

Solution by Gunther, published 18. jul, 2013; download (2 kb), password: crackmes.de or browse.

Gunther has not rated this crackme yet.

Submit your solution »

Discussion and comments

Gunther
11. Jul 2013
Very simple indeed but would be good for people who are trying crackme(s) for the very first time.


downloadbrowseabzet's EasyCrackme

Download crakmeeasy.zip, 2 kb (password: crackmes.de)
Browse contents of crakmeeasy.zip

Find the hardcoded password. good luck ;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 05. Nov, 2004
Downloads: 1727

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to abzet »

View profile of abzet »

Solutions

Solution by D4M4G3_C453, published 05. nov, 2004; download (2 kb), password: crackmes.de or browse.

D4M4G3_C453 has rated this crackme as nothing special.

Solution by Elrick, published 05. nov, 2004; download (1 kb), password: crackmes.de or browse.

Elrick has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacafeel's aCaFeeL's CrackMe V3

Download CrackMeV3.Fixed.zip, 102 kb (password: crackmes.de)
Browse contents of CrackMeV3.Fixed.zip

You have to find the correct code for your name.

G'luk

aCaFeeL

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 06. Oct, 2006
Downloads: 235

Rating

No votes yet.
Rate this crackme:

Send a message to acafeel »

View profile of acafeel »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

BaKaE
06. Oct 2006
what was wrong ?? why must it reuploaded ??
zairon
Moderator
06. Oct 2006
Little bug.
BaKaE
06. Oct 2006
ok! downloaded both ;-)
is it right that the difficulty-level was changed (4 -> 3)??
zairon
Moderator
07. Oct 2006
Yes


downloadbrowseacid_burn's This First VB Crackme

Download acidburn1.zip, 91 kb (password: crackmes.de)
Browse contents of acidburn1.zip

NaG / nAME-sERIAL / anti Smart check

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Jul, 2002
Downloads: 3192

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to acid_burn »

View profile of acid_burn »

Solutions

Solution by EsKiMo, published 15. jan, 2006; download (524 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

EsKiMo
07. Jan 2006
I busted a fossil :)


downloadbrowseacid bytes's cff crackme #2

Download cffo_2.zip, 129 kb (password: crackmes.de)
Browse contents of cffo_2.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. May, 2000
Downloads: 8681

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid bytes »

View profile of acid bytes »

Solutions

Solution by bRaiN_faKKer, published 08. oct, 2002; download (917 b), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Solution by Cipher, published 27. jul, 2002; download (2 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by calculici, published 09. may, 2000; download (1 kb), password: crackmes.de or browse.

calculici has not rated this crackme yet.

Solution by frogger, published 09. may, 2000; download (893 b), password: crackmes.de or browse.

frogger has not rated this crackme yet.

Solution by code_inside, published 09. may, 2000; download (1006 b), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid bytes's cff crackme #3

Download cffo_3.zip, 126 kb (password: crackmes.de)
Browse contents of cffo_3.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. May, 2000
Downloads: 6043

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid bytes »

View profile of acid bytes »

Solutions

Solution by nEo_TheOne, published 26. feb, 2004; download (637 b), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Solution by Cipher, published 27. jul, 2002; download (2 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by calculici, published 13. may, 2000; download (1 kb), password: crackmes.de or browse.

calculici has not rated this crackme yet.

Solution by code_inside, published 13. may, 2000; download (3 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid bytes's cff crackme #4

Download cffo_4.zip, 175 kb (password: crackmes.de)
Browse contents of cffo_4.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Jul, 2000
Downloads: 5114

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to acid bytes »

View profile of acid bytes »

Solutions

Solution by c_07, published 09. jul, 2006; download (566 kb), password: crackmes.de or browse.

c_07 has rated this crackme as boring crap.

Solution by nEo_TheOne, published 24. feb, 2004; download (4 kb), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Solution by Crudd, published 13. dec, 2002; download (10 kb), password: crackmes.de or browse.

Crudd has not rated this crackme yet.

Solution by kgb, published 09. jul, 2000; download (1 kb), password: crackmes.de or browse.

kgb has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseacid cool 178's crackme #1

Download ac178_cm1.zip, 4 kb (password: crackmes.de)
Browse contents of ac178_cm1.zip

nag

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2000
Downloads: 4451

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by boylizard, published 16. sep, 2003; download (1 kb), password: crackmes.de or browse.

boylizard has not rated this crackme yet.

Solution by code_inside, published 01. sep, 2000; download (3 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Solution by CuTedEvil, published 01. sep, 2000; download (2 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

crackpot1978
16. Apr 2008
Solved - very very easy ;O)
daweedman
18. Jan 2011
even a caveman can do it XD


downloadbrowseacid cool 178's Crackme 1a for josephCo´s ExDec

Download ac_exdec_01_a.zip, 3 kb (password: crackmes.de)
Browse contents of ac_exdec_01_a.zip

Nag

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 2902

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by Cipher, published 26. jul, 2002; download (4 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme 1 for josephCo´s ExDec

Download ac_exdec_01.zip, 2 kb (password: crackmes.de)
Browse contents of ac_exdec_01.zip

Nag

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 3955

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by Cipher, published 26. jul, 2002; download (3 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by CuTedEvil, published 18. jul, 2002; download (4 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme 2a for josephCo´s ExDec

Download ac_exdex_02_a.zip, 3 kb (password: crackmes.de)
Browse contents of ac_exdex_02_a.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 3672

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by nEo_TheOne, published 27. feb, 2004; download (539 b), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Solution by Cipher, published 26. jul, 2002; download (677 b), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by CuTedEvil, published 18. jul, 2002; download (809 b), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme 2b for josephCo´s ExDec

Download ac_exdec_02_b.zip, 3 kb (password: crackmes.de)
Browse contents of ac_exdec_02_b.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 3221

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by Cipher, published 26. jul, 2002; download (1 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by CuTedEvil, published 18. jul, 2002; download (3 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme 3a for josephCo´s ExDec

Download ac_exdec_03_a.zip, 12 kb (password: crackmes.de)
Browse contents of ac_exdec_03_a.zip

Unknown

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 3127

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by Cipher, published 05. aug, 2002; download (3 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme 3b for josephCo´s ExDec

Download ac_exdec_03_b.zip, 12 kb (password: crackmes.de)
Browse contents of ac_exdec_03_b.zip

Unknown, Hidden Button

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 2828

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by Cipher, published 05. aug, 2002; download (2 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme Number 1 of 178

Download ac_crackme_1.78.zip, 31 kb (password: crackmes.de)
Browse contents of ac_crackme_1.78.zip

Visual Basic 6 - Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Jul, 2002
Downloads: 3553

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by vxboy, published 13. apr, 2006; download (28 kb), password: crackmes.de or browse.

vxboy has not rated this crackme yet.

Solution by sennin, published 24. aug, 2005; download (939 b), password: crackmes.de or browse.

sennin has rated this crackme as boring.

Solution by Cipher, published 26. jul, 2002; download (948 b), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme Number 2 of 178

Download ac_crackme_2.78.zip, 87 kb (password: crackmes.de)
Browse contents of ac_crackme_2.78.zip

Serial Protection - Command Prompt

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 2962

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by Cipher, published 05. aug, 2002; download (650 b), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme Number 3 of 178

Download ac_crackme_3.78.zip, 4 kb (password: crackmes.de)
Browse contents of ac_crackme_3.78.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 3148

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by DaKneeMan, published 06. oct, 2003; download (13 kb), password: crackmes.de or browse.

DaKneeMan has not rated this crackme yet.

Solution by Cipher, published 05. aug, 2002; download (1 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseacid cool 178's Crackme Number 5 of 178

Download ac_crackme_5.78.zip, 56 kb (password: crackmes.de)
Browse contents of ac_crackme_5.78.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 3051

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by kRio, published 17. jul, 2004; download (45 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme Number 6 of 178

Download ac_crackme_6.78.zip, 11 kb (password: crackmes.de)
Browse contents of ac_crackme_6.78.zip

Hellforge Strange Crackme - Many Levels !

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 2897

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by jack, published 22. oct, 2003; download (4 kb), password: crackmes.de or browse.

jack has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme Number 7 of 178 - Native

Download ac_crackme_7.78_n.zip, 49 kb (password: crackmes.de)
Browse contents of ac_crackme_7.78_n.zip

Nag

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 3046

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by DaKneeMan, published 15. oct, 2003; download (11 kb), password: crackmes.de or browse.

DaKneeMan has not rated this crackme yet.

Solution by jack, published 16. apr, 2003; download (2 kb), password: crackmes.de or browse.

jack has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme Number 7 of 178 - P-Code

Download ac_crackme_7.78_p.zip, 47 kb (password: crackmes.de)
Browse contents of ac_crackme_7.78_p.zip

Nag

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 2799

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by jack, published 23. mar, 2003; download (2 kb), password: crackmes.de or browse.

jack has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's Crackme Number 8 of 178

Download ac_crackme8.78.zip, 13 kb (password: crackmes.de)
Browse contents of ac_crackme8.78.zip

VB - 2 NAG's, Name and Serial - P-Code

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Jul, 2002
Downloads: 2843

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by DaKneeMan, published 16. oct, 2003; download (11 kb), password: crackmes.de or browse.

DaKneeMan has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's crackme v.4.78

Download ac_crackme4.78.zip, 165 kb (password: crackmes.de)
Browse contents of ac_crackme4.78.zip

serial, nag

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Jun, 2000
Downloads: 6672

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by EOD, published 24. jun, 2000; download (4 kb), password: crackmes.de or browse.

EOD has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's The Return Of Acid Crackme

Download ac_return.zip, 81 kb (password: crackmes.de)
Browse contents of ac_return.zip

Name,Group,Country,Calculation and NOT PACKED

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 2968

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by kRio, published 17. jul, 2004; download (77 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseacid cool 178's vb crackmes collection

Download ac178_vbcol.zip, 10 kb (password: crackmes.de)
Browse contents of ac178_vbcol.zip

2 nag, 2 code (vb6 pcode)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 09. Jul, 2000
Downloads: 3305

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to acid cool 178 »

View profile of acid cool 178 »

Solutions

Solution by Cipher, published 23. jul, 2002; download (11 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAcid_Crack's A_C_C_M

Download Acid_Crack_cm_n2.zip, 4 kb (password: crackmes.de)
Browse contents of Acid_Crack_cm_n2.zip

Hell0,Acid_Crack is back again...
This is a key_gen me!!
Try t0 key_ken it and send your s0lution
Try it...it is tricky!!
%-)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 26. Nov, 2004
Downloads: 869

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Acid_Crack »

View profile of Acid_Crack »

Solutions

Solution by Kabbalah, published 22. dec, 2004; download (6 kb), password: crackmes.de or browse.

Kabbalah has not rated this crackme yet.

Solution by Haykuro, published 06. dec, 2004; download (505 b), password: crackmes.de or browse.

Haykuro has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAcid_Crack's Matrix_Acid_Crack

Download matrix.zip, 31 kb (password: crackmes.de)
Browse contents of matrix.zip

Try to crack it....

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Sep, 2003
Downloads: 1983

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Acid_Crack »

View profile of Acid_Crack »

Solutions

Solution by Oorja-HalT, published 11. oct, 2003; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadadamziaja's crackme1

Download crackme1.tar.gz, 15 kb

try to solve :)

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 14. May, 2014
Downloads: 860

Rating

No votes yet.
Rate this crackme:

Send a message to adamziaja »

View profile of adamziaja »

Solutions

Solution by LeoC, published 09. sep, 2014; download (604 b), password: crackmes.de or browse.

LeoC has not rated this crackme yet.

Solution by baderj, published 01. jul, 2014; download (4 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAdjiang's KeyGenMe2

Download KeyGenMe2.zip, 14 kb (password: crackmes.de)
Browse contents of KeyGenMe2.zip

KeyGenMe2 by Adjiang Include License.dat
Hi all cracker,i just make my new keygenme!
Rules:
1.Find a valid serial.
2.No Patching and Brute Force is allowed.
3.Enjoy:)
Keygen it and send your solution at slzeagle@hotmail.com

Best Regards
Adjiang

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 06. Mar, 2007
Downloads: 420

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Adjiang »

View profile of Adjiang »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseAdjiang's KeyGenMe3

Download KeyGenMe3.zip, 18 kb (password: crackmes.de)
Browse contents of KeyGenMe3.zip

KeyGenMe3 by Adjiang
Rules:
1.Find a valid serial.
2.No Patching and Brute Force is allowed.
3.Enjoy:)
Keygen it and send your solution at slzeagle@hotmail.com

Best Regards
Adjiang

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 20. Mar, 2007
Downloads: 562

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to Adjiang »

View profile of Adjiang »

Solutions

Solution by xylitol, published 21. oct, 2007; download (161 kb), password: crackmes.de or browse.

xylitol has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

br0ken
21. Oct 2007
Nice solution ;) I learned from yours.
br0ken
21. Oct 2007
To the mods.
My solution is similar to xylitol's. Only difference is , I used Olly. Should I upload?
xylitol
21. Oct 2007
ok thx br0ken
yes upload it :)
Adjiang
Author
03. Nov 2007
Sorry,reply late!Mods is oke,br0ken!Easy,mate!Just keygen it.
Adjiang
Author
03. Nov 2007
Yeah,i just upload new one!xylitol,you're smart only no keygen yet!!!!!!!!!


downloadbrowseAdjiang's Keygenme4

Download Keygenme4.zip, 36 kb (password: crackmes.de)
Browse contents of Keygenme4.zip

Keygenme4 by Adjiang
Rules:
1.Defeated fake activation key
2.Find random valid key it only use number
3.Keygen it and send your solution at slzeagle@hotmail.com

Any bugs,suggestions or comments:
Best regards
Adjiang
Contact at messenger:slzeagle@hotmail.com

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 31. Mar, 2007
Downloads: 573

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Adjiang »

View profile of Adjiang »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseAdjiang's keyGenMe#5

Download KeyGenMe#5.zip, 30 kb (password: crackmes.de)
Browse contents of KeyGenMe#5.zip

KeyGenMe#5 by Adjiang
Rules:
1.Find a valid serial.
2.No Patching and Brute Force is allowed.
3.Enjoy:)
Activated all feature with keygen the only solution and send your solution at slzeagle@hotmail.com

Best Regards
Adjiang

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: (Visual) Basic

Published: 04. Nov, 2007
Downloads: 534

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Adjiang »

View profile of Adjiang »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

MR.HAANDI
04. Nov 2007
@author:
after 5 (not really high rated) VB crackmes, why don't you write what is special about this one, or why is it sth. other than your previous one, or why you've choosen VB as the language for it.
ChupaChu
07. Nov 2007
Im not much into VB, but it seems there is some crypto (maybe DES or similar) that creates a hash using name, id , and name of file (or project "KeyGenMe#5") whats being used as a key im not sure..
z01b
08. Nov 2007
i don't like crackmes on VB :(
z01b
08. Nov 2007
P.S. If i use as Name " ' ", the program gets overflowed
z01b
08. Nov 2007
i'm sorry, keycode


downloadbrowseAdjiang's KeyGenMe#MD5+TEAN +BLOWFISH+CRC32 Boom

Download KeyGenMe#MD5+TEAN_+BLOWFISH+CRC32_Boom.zip, 100 kb (password: crackmes.de)
Browse contents of KeyGenMe#MD5+TEAN_+BLOWFISH+CRC32_Boom.zip

KeyGenMe#MD5+TEAN +BLOWFISH+CRC32 Boom
1.Packed With UPX(Overlay)
2.Anti Patching
3.MD5,TEA,Blowfish Hash Algorithm
4.Anti Brute Force Attack
5.Solved it!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 09. Feb, 2006
Downloads: 955

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Adjiang »

View profile of Adjiang »

Solutions

Solution by Ank83, published 16. feb, 2006; download (122 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments

saitob
14. Aug 2007
I can't run the selfkeygen :S
Shism
16. Aug 2007
yup faulty solution......
Shism
21. Apr 2008
the self-keygen works now


downloadadrianbn's lincrackme1

Download lincrackme2.tgz, 2 kb

This is a linux crackme (32 and 64 bit). The goal is to obtain the correct key (there's just one valid key).

The crackme implements simple anti-debugging/anti-dissasembling tricks you'll have to bypass to get the key. Thus, the purpose is to learn this tricks and how to bypass them to achieve your goal.

This crackme is part of a series of crackmes I'll be publishing with different tricks, so people can learn more about this techniques in Linux.

Patching is allowed as last resource only. The key generation method is not complicated, because its not the goal of the crackme.

Have fun!

My own solution (and maybe some of yours) will be published here: http://securityetalii.es

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 11. Oct, 2010
Downloads: 529

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to adrianbn »

View profile of adrianbn »

Solutions

Solution by danieloop, published 21. oct, 2010; download (1 kb), password: crackmes.de or browse.

danieloop has rated this crackme as nothing special.

Solution by miguel, published 16. oct, 2010; download (1 kb), password: crackmes.de or browse.

miguel has rated this crackme as boring crap.

Solution by mensa13, published 16. oct, 2010; download (1 kb), password: crackmes.de or browse.

mensa13 has not rated this crackme yet.

Submit your solution »

Discussion and comments

tamaroth
Moderator
11. Oct 2010
I'll wait for next ones, this one didn't even require launching it (simple strcmp and key generation that can be calculated on a paper, just use IDA), drop a few more, more complicated crackmes/keygenmes for lin ;-)
adrianbn
Author
12. Oct 2010
Fair enough tamaroth ;) I'll be publishing more crackmes, increasing difficulty step by step, but I promise that in two or three more, you won't be able to use dead code analysys so easily ;)

Anyway, I recommend you that you try to find the antidebugging tricks, so next crackmes will be easier :)

Thanks for trying it and giving feedback!
tamaroth
Moderator
13. Oct 2010
I gave it a go with debugging under gdb, was quite interesting doing it for the first time, i considered writing some words about setting up your gdb and walking with it, but little bird told me that there's a tut in a queue already, so i stopped ;p


downloadadrianbn's lincrackme3

Download lincrackme3.tgz, 5 kb

This is the second of the lincrackme's series. The package contains a 32 bit version and a 64 bit one. The 32 bit version should work fine in a 64 bit system anyway, but just in case...

As usual, the goal is to locate and understand the antidebugging techniques, and learn how to disable them. Once that's done, you have to understand the key checking method and get some valid keys (best if you make a keygen for it!!).

You can patch the binary to bypass the antidebugging techniques (however thats not mandatory), but you shouldn't patch to get the right message. Find the correct key algorithm. Brute-forcing the keys is not allowed either.

My own solution, (and maybe some of yours, if you want) will be published here: http://securityetalii.es with the solutions to the rest of the lincrackmes series (lincrackme2 so far).

PS: Give me all the feedback you can, please, about the difficulty level (is it right?) and everything else. You can contact in the comments or by mail at adrianbn[_AT_]gmail [_dOt_]com. Thanks!

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 01. Nov, 2010
Downloads: 529

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to adrianbn »

View profile of adrianbn »

Solutions

Solution by hasherezade, published 23. nov, 2010; download (580 kb), password: crackmes.de or browse.

hasherezade has rated this crackme as awesome.

Solution by miguel, published 21. dec, 2010; download (5 kb), password: crackmes.de or browse.

miguel has rated this crackme as nothing special.

Solution by jjjjj, published 21. dec, 2010; download (2 kb), password: crackmes.de or browse.

jjjjj has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

tamaroth
Moderator
15. Nov 2010
Quite fun. Used ida + remote debugging to get to the code, quite fun. Even though you said no bruteforcing is allowed, i used simple brute force to generate completely random serials. i hope that's enough ;-)

Here are few sample serials:
3912-8939-1011-6139
0436-4302-0400-1033
1725-3837-3107-3220

I'm quite bad at writing tutorials, but maybe i'll drop one once i get some willingness into me ;p
adrianbn
Author
17. Nov 2010
Hi tamaroth,

Im glad you enjoyed the crackme. Did you actually got the key from the code or made a bf program who generates keys and tests them against the crackme? The second one is like cheating! :P

The algo is quite open, in the meaning that there are lots of valid keys, so a bf attempt will likely succeed.

Put some willingness and be the first to submit a solution ;)
tamaroth
Moderator
17. Nov 2010
I'll drop you my keygenerator (it's written in C, all by myself), therefore it's a keygen but it uses some form of brute force (generates random numbers and then check then against the checks that are made inside crackme). See pm with the link to the keygen :)
adrianbn
Author
17. Nov 2010
Tamaroth, that's exactly the kind of solution I was looking for. I first understood that you just generated random numbers and feed the crackme with them to see if they fit. That was obviously not allowed.

However your keygen demonstrates that you've bypassed all the protections, understood the code and code somthing similar in C to find the keys. Very nice job! :)
hasherezade
17. Nov 2010
i solved it too... very pleasant crackme, thank You!
hasherezade
17. Nov 2010
some other sample keys:
5567-5545-5500-5600
4555-9998-7766-1000
^^
I will submit my solution as soon as i will get some time to describe it nicely.
adrianbn
Author
18. Nov 2010
Hi hasherezade,

Good you find the crackme pleasant :) Go for it and post a solution!
miguel
23. Nov 2010
The key algo is funny.
The antidebugging protections are well known by reversers.
My solution is waiting the moderators review since nov, 12th
they may be really busy. ;-)
adrianbn
Author
26. Nov 2010
Finally hasherezade's solution went through. Good job dude! It's very good, both technically and written/explained. I promise I'll publish next crackme (harder ;) soon, Im quite busy at the moment, but december should be a good month to program a little.

Hope there are more solutions on the way (thanks miguel). I love reading how each person solves it in different ways :)
acez
06. Nov 2012
very good crackme, i will post my solution soon
4148-2898-8124-1114
tvk6843
08. Dec 2014
Just for fun :-) The keygen should starts from the sums of the numbers

the key is: 0049-0005-0004-1310
the key is: 0049-0005-0004-1400
the key is: 0049-0005-0004-2003
the key is: 0049-0005-0004-2012
the key is: 0049-0005-0004-2021
the key is: 0049-0005-0004-2030
the key is: 0049-0005-0004-2102
the key is: 0049-0005-0004-2111
the key is: 0049-0005-0004-2120
the key is: 0049-0005-0004-2201
the key is: 0049-0005-0004-2210
the key is: 0049-0005-0004-2300
the key is: 0049-0005-0004-3002
the key is: 0049-0005-0004-3011
the key is: 0049-0005-0004-3020
the key is: 0049-0005-0004-3101
the key is: 0049-0005-0004-3110
the key is: 0049-0005-0004-3200
the key is: 0049-0005-0004-4001
the key is: 0049-0005-0004-4010
the key is: 0049-0005-0004-4100
the key is: 0049-0005-0004-5000
blankwall
24. Apr, 20:41
http://paste.ubuntu.com/16035640/


downloadbrowseAenox's CrackMe4rd

Download CrackMe4rd.zip, 16 kb (password: crackmes.de)
Browse contents of CrackMe4rd.zip

Nag and button activation timer. Shouldn't be too hard (or easy!)."

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 08. Jun, 2005
Downloads: 914

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Aenox »

View profile of Aenox »

Solutions

Solution by red477, published 20. jun, 2005; download (23 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Aenox
Author
08. Jun 2005
This was fun to try and crack myself. I didn't follow any anti-cracking guides but still tried some protection.

Please post your observations or even if you only manage to correctly remove the first nag.
pxor
08. Jun 2005
it was too easy to remove nag just breaking it on messageboxa and patch 1 byte :/ these same with timer

validation proc of activation code looks nasty ;p (its good :D)

name -> registration code is too easy
but its good that u put that in another thread :o

there was also some fake calls :D

keep trying :P
Aenox
Author
09. Jun 2005
Only patching 1 byte to remove the nag will stop the program functioning in other ways...
Oorja-HalT
22. Jun 2005
I think the solution for this crackme is incomplete without mentioning why a breakpoint is set on 4012F0.
red477
22. Jun 2005
Sorry for that,I'd ever thought i did not have to explain everything very very clearly.And the most important,I am a very newbie,so plz forgive me for my mistakes.
I set a breakpoint there just that the ollydbg told me that it is the ThreadFunction there:

00401593 . 68 F0124000 push CrackMe4.004012F0 ; |ThreadFunction = CrackMe4.004012F0<-the keygen funtion!?

I think it must be useful.so...you can say that I cracked it just not by the little brain but by the little luck. :)
Again I feel sorry for any defects that are in my solution.
====================
sorry for my english...:(
Oorja-HalT
22. Jun 2005
You need'nt be that appologetic.
BTW did you notice the sleep call just after the create thread (of equal priority : pointer to thread function at 4012F0). After that Sleep is called at parameter passed for sleep is 0. And if you look at the explanation for winapi sleep you would find
"A value of zero causes the thread to relinquish the remainder of its time slice to any other thread of equal priority that is ready to run. If there are no other threads of equal priority ready to run, the function returns immediately, and the thread continues execution."
So what sleep does is to direct the control flow to 4012F0 which have the algo to check user input"

It was a clever way to conceal and execute the serial verification
donjoe145
18. Aug 2005
I cracked in like 4-5 min. it was real fun in response to Aenox for the nag i just nop'd 4016AC-4016B0 and 401745-401749, i found those calls with ida's XREF and patched with olly,

to Aenox do those patches stop the programming in functioning in others ways?


downloadbrowseaeorophagia's Secret

Download secret.zip, 213 kb (password: crackmes.de)
Browse contents of secret.zip

KeygenMe

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. May, 2004
Downloads: 1352

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to aeorophagia »

View profile of aeorophagia »

Solutions

Solution by shvanz0r, published 12. jul, 2004; download (3 kb), password: crackmes.de or browse.

shvanz0r has not rated this crackme yet.

Solution by ZeroZero, published 25. may, 2004; download (7 kb), password: crackmes.de or browse.

ZeroZero has not rated this crackme yet.

Solution by Plasmator, published 25. may, 2004; download (30 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by +Pumqara, published 25. may, 2004; download (2 kb), password: crackmes.de or browse.

+Pumqara has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAesculapius's +HCU Strainer

Download aescu_mi.zip, 3 kb (password: crackmes.de)
Browse contents of aescu_mi.zip

Strainer. Name/Serial

Difficulty: 9 - You can't solve this yourself :)
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 4053

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to Aesculapius »

View profile of Aesculapius »

Solutions

Solution by Canterwood, published 09. jan, 2004; download (74 kb), password: crackmes.de or browse.

Canterwood has not rated this crackme yet.

Solution by havok, published 25. oct, 2003; download (12 kb), password: crackmes.de or browse.

havok has not rated this crackme yet.

Solution by kRio, published 29. jun, 2005; download (18 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseAgent's [pSyChoO_cRaCkmE]

Download psychoo.zip, 2 kb (password: crackmes.de)
Browse contents of psychoo.zip

if you can crack it you&#039;re real psychoo crack

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Sep, 2003
Downloads: 2050

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Agent »

View profile of Agent »

Solutions

Solution by boylizard, published 19. sep, 2003; download (4 kb), password: crackmes.de or browse.

boylizard has not rated this crackme yet.

Solution by diablo2oo2, published 16. sep, 2003; download (3 kb), password: crackmes.de or browse.

diablo2oo2 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseaharli's crackme

Download crackme.zip, 7 kb (password: crackmes.de)
Browse contents of crackme.zip

Please Crack this file

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 21. May, 2008
Downloads: 581

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to aharli »

View profile of aharli »

Solutions

Solution by xylitol, published 23. jun, 2008; download (1537 kb), password: crackmes.de or browse.

xylitol has rated this crackme as boring.

Solution by costy, published 23. jun, 2008; download (79 kb), password: crackmes.de or browse.

costy has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

MACH4
21. May 2008
Too easy by far!!!
andrewl.us
Moderator
22. May 2008
MACH4: Maybe it's time you try something harder than level 1, 2
Jim~
22. May 2008
The scrambled/obfuscated code doesn't do anything to make the crackme harder, since the user/pass are stored as plain text in plain sight.
MACH4
22. May 2008
yea, I getting bored now! looking at those old unsolved dos ones!


downloadbrowseAhmet_SS0's Ahmet_SS_Crackme#2

Download Ahmet_SS_Crackme#2.zip, 10 kb (password: crackmes.de)
Browse contents of Ahmet_SS_Crackme#2.zip

NO patch
No bruteforce
Please make a keygen

if u can make a video , how did u do that , i will give a special thank you. Cause of everyone
will learn how can do it...

Good luck !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 19. Feb, 2009
Downloads: 458

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Ahmet_SS0 »

View profile of Ahmet_SS0 »

Solutions

Solution by kstangl, published 23. feb, 2009; download (27 kb), password: crackmes.de or browse.

kstangl has not rated this crackme yet.

Solution by freesoul, published 20. feb, 2009; download (18 kb), password: crackmes.de or browse.

freesoul has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

freesoul
20. Feb 2009
solution sent... xD
EKo-rus
20. Feb 2009
helo! I badly know English and i don't make a keygen, but:

Lable1 - EKo-rus
Lable2 - 618F82E0-54C6D738
freesoul
20. Feb 2009
fishing serial it's extremely easy :D
EKo-rus
20. Feb 2009
0040110C |> 8B45 FC /MOV EAX,DWORD PTR SS:[EBP-4]
0040110F |. 83C0 01 |ADD EAX,1
00401112 |. 8945 FC |MOV DWORD PTR SS:[EBP-4],EAX
00401115 |> 8B4D 08 MOV ECX,DWORD PTR SS:[EBP+8]
00401118 |. 034D FC |ADD ECX,DWORD PTR SS:[EBP-4]
0040111B |. 0FBE11 |MOVSX EDX,BYTE PTR DS:[ECX]
0040111E |. 85D2 |TEST EDX,EDX
00401120 |. 74 02 |JE SHORT Ahmet_SS.00401124
00401122 |.^EB E8 \JMP SHORT Ahmet_SS.0040110C

- This code reads the typed key


004011A3 |> 8B45 FC /MOV EAX,DWORD PTR SS:[EBP-4]
004011A6 |. 83C0 01 |ADD EAX,1
004011A9 |. 8945 FC |MOV DWORD PTR SS:[EBP-4],EAX
004011AC |> 8B4D 08 MOV ECX,DWORD PTR SS:[EBP+8]
004011AF |. 034D FC |ADD ECX,DWORD PTR SS:[EBP-4]
004011B2 |. 0FBE11 |MOVSX EDX,BYTE PTR DS:[ECX]
004011B5 |. 85D2 |TEST EDX,EDX
004011B7 |. 74 02 |JE SHORT Ahmet_SS.004011BB
004011B9 |.^EB E8 \JMP SHORT Ahmet_SS.004011A3

- This code generates the correct key


YES???
freesoul
20. Feb 2009
no xD, that code just calculates length


downloadbrowseAjax's SMART1.COM - 387bytes

Download smart1.zip, 1 kb (password: crackmes.de)
Browse contents of smart1.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jul, 2002
Downloads: 3644

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ajax »

View profile of Ajax »

Solutions

Solution by Opx, published 20. oct, 2003; download (688 b), password: crackmes.de or browse.

Opx has not rated this crackme yet.

Solution by minos, published 25. jul, 2002; download (2 kb), password: crackmes.de or browse.

minos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAjax's SMART2.COM - 107bytes

Download smart2.zip, 552 b (password: crackmes.de)
Browse contents of smart2.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jul, 2002
Downloads: 3265

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ajax »

View profile of Ajax »

Solutions

Solution by Opx, published 20. oct, 2003; download (400 b), password: crackmes.de or browse.

Opx has not rated this crackme yet.

Solution by CuTedEvil, published 23. jul, 2002; download (818 b), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAjax's SMART3.COM - 127bytes

Download smart3.zip, 472 b (password: crackmes.de)
Browse contents of smart3.zip

Serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jul, 2002
Downloads: 3094

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ajax »

View profile of Ajax »

Solutions

Solution by Opx, published 20. oct, 2003; download (487 b), password: crackmes.de or browse.

Opx has not rated this crackme yet.

Solution by CuTedEvil, published 25. jul, 2002; download (719 b), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAjax's SMART4.COM - 120bytes

Download smart4.zip, 560 b (password: crackmes.de)
Browse contents of smart4.zip

Serial

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jul, 2002
Downloads: 3020

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ajax »

View profile of Ajax »

Solutions

Solution by Opx, published 20. oct, 2003; download (178 b), password: crackmes.de or browse.

Opx has not rated this crackme yet.

Solution by CuTedEvil, published 25. jul, 2002; download (14 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAjax's SMART5.COM - 185bytes

Download smart5.zip, 620 b (password: crackmes.de)
Browse contents of smart5.zip

Serial

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jul, 2002
Downloads: 2845

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ajax »

View profile of Ajax »

Solutions

Solution by CuTedEvil, published 26. jul, 2002; download (20 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAjax's SMART6.COM - 2400 bytes

Download smart6.zip, 2 kb (password: crackmes.de)
Browse contents of smart6.zip

Serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jul, 2002
Downloads: 2708

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ajax »

View profile of Ajax »

Solutions

Solution by EOD, published 16. aug, 2003; download (16 kb), password: crackmes.de or browse.

EOD has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseajron's ajroncrackme

Download ajron_crackme.zip, 5 kb (password: crackmes.de)
Browse contents of ajron_crackme.zip

name/serial (asm)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Jul, 2001
Downloads: 2924

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ajron »

View profile of ajron »

Solutions

Solution by nh, published 26. jul, 2001; download (8 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAK87's KeygenMe #1

Download keygenme_end.zip, 4 kb (password: crackmes.de)
Browse contents of keygenme_end.zip

Rules:
1-) Make a keygen that fully works.
2-) No patching the serial routine ofcourse.
3-) Write a solution/tutorial.

Have fun :-)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 24. Jun, 2007
Downloads: 338

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AK87 »

View profile of AK87 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

hound
25. Jun 2007
004010D9 |> /8B4D FC /MOV ECX,[LOCAL.1]
004010DC |. |83C1 01 |ADD ECX,1
004010DF |. |894D FC |MOV [LOCAL.1],ECX
004010E2 |> |8B55 FC MOV EDX,[LOCAL.1]
004010E5 |. |3B55 0C |CMP EDX,[ARG.2]
004010E8 |. |7D 4F |JGE SHORT keygenme.00401139
004010EA |. |837D FC 1E |CMP [LOCAL.1],1E
004010EE |. |7D 35 |JGE SHORT keygenme.00401125
004010F0 |. |8B45 08 |MOV EAX,[ARG.1]
004010F3 |. |0345 FC |ADD EAX,[LOCAL.1]
004010F6 |. |0FBE08 |MOVSX ECX,BYTE PTR DS:[EAX]
004010F9 |. |8B55 08 |MOV EDX,[ARG.1]
004010FC |. |0355 FC |ADD EDX,[LOCAL.1]
004010FF |. |0FBE42 03 |MOVSX EAX,BYTE PTR DS:[EDX+3]
00401103 |. |03C8 |ADD ECX,EAX ; adds +0 and + 3
00401105 |. |8B55 08 |MOV EDX,[ARG.1]
00401108 |. |0355 FC |ADD EDX,[LOCAL.1]
0040110B |. |0FBE42 01 |MOVSX EAX,BYTE PTR DS:[EDX+1]
0040110F |. |8B55 08 |MOV EDX,[ARG.1]
00401112 |. |0355 FC |ADD EDX,[LOCAL.1]
00401115 |. |0FBE52 02 |MOVSX EDX,BYTE PTR DS:[EDX+2]
00401119 |. |2BC2 |SUB EAX,EDX ; sub +2 from + 1
0040111B |. |3BC8 |CMP ECX,EAX
0040111D |. |74 04 |JE SHORT keygenme.00401123
0040111F |. |32C0 |XOR AL,AL
00401121 |. |EB 18 |JMP SHORT keygenme.0040113B
00401123 |> |EB 12 |JMP SHORT keygenme.00401137
00401125 |> |8B45 08 |MOV EAX,[ARG.1]
00401128 |. |0345 FC |ADD EAX,[LOCAL.1]
0040112B |. |0FBE08 |MOVSX ECX,BYTE PTR DS:[EAX]
0040112E |. |83F9 6F |CMP ECX,6F ; 'o'
00401131 |. |74 04 |JE SHORT keygenme.00401137
00401133 |. |32C0 |XOR AL,AL
00401135 |. |EB 04 |JMP SHORT keygenme.0040113B
00401137 |>^\EB A0 \JMP SHORT keygenme.004010D9

Uh, I think there must be a mistake in this, as there is no way of a difference in characters to equal their sum, with ASCII characters....

As the last two characters are 'o', then you should be able to work backwards, if you randomly generate a character before the 'o's. E.g. Xkoo. You can then work out X using the sums and differences, but the sums end up about $F0, and this is MASSIVE difference, between any ascii characters.

Please correct me, if Im wrong though

Cheers
-hound
TiGa
25. Jun 2007
There is an anti-debug trick that trips even outside a debugger and sends a "divide by 0" error.

If the last 2 chars are 'o', the 3rd to last should be 00.

X = 3rd to last char
Y = 00 string-ender

X+Y = 'o'-'o'
X = 'o'-'o'-Y
X = 00

Using hound's example of Xkoo, k would have to be 00.

Unless I missed something, it doesn't look like it can be solved.
hound
25. Jun 2007
Yeah, I know all the anti debug etc, but it cant be solved because the sum-difference thing etc...

The sums are the other way around the Tiga. The 1st char in the set of four is added to the 4th char, and this must equal the difference between the 2nd and 3rd (2nd - 3rd).
TiGa
25. Jun 2007
I don't think you're understanding my example. The sums are the other way around?

Let's say serial finishes with koo.
Verification is:
char[i] + char[i+3] = char[i+1] - char[i+2]
To find char[i]:
char[i] = char[i+1] - char[i+2] - char[i+3]

Let's find what k has to be:
char[i] = 'o' - 'o' - 00

What I was trying to say is:
The last time the sum-difference is checked, the 4th char is the string-ender 00.

At least, we're both agreeing that it cannot be solved.
Crosys
25. Jun 2007
Well, i guess it can be solved, using chars over the standard ASCII. After some calcs i found that the 4 chars "áÑãÃ", can be used the serial. Will correspond in the calcs..

á 0xFFFFFFE1
Ñ 0xFFFFFFD1
ã 0xFFFFFFE3
à 0xFFFFFFC3

So for example, "ã9áu7913451345791345134579134511" will bypass first round, writing a algorithm to solve next-by-next char through the serial should be possible, im gonna look at it more tonight, just took a quick look now.
TiGa
25. Jun 2007
The problem I found is in the last round when ecx = 29.
char[ecx+3] = 00 string ender

When ecx = 30 or ecx = 31, char must be 'o'.
hound
25. Jun 2007
Yeah TiGa, sorry about that. You did the same thing as myself. I didn't even think about the null character being used however :S.
hound
25. Jun 2007
Crosys, only alpha numeric characters can be used, and there is also a restriction from the 16 letter word aswell...
AK87
Author
26. Jun 2007
First of all, nice analyses, I am impressed, secondly, there seemed to be a problem with the algorithm, sorry about that, here is the source, hope it will help somehow..

http://www.kucuk87.demon.nl/c/algorithm.cpp
http://www.kucuk87.demon.nl/c/dialog.cpp
http://www.kucuk87.demon.nl/c/main.cpp


Problem is here (thanks to TiGa for pointing):
for(i = 0;i < len;i++) {
if(i < 30) {
if((str[i] + str[i+3]) != (str[i+1] - str[i+2])) return 0;
}
else {
if(str[i] != 'o') return 0;
}
}

Since the serial should be 32 characters long, and when i = 29, i+3 (which should be a 0x00 byte) checks for a different character,

other than that, it has too few serial combinations.


downloadbrowseakcom's Crack Me v1

Download CrackMe1.zip, 2 kb (password: crackmes.de)
Browse contents of CrackMe1.zip

System ID to System Key crackme. Simply write a keygen that works, no patching.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 14. Nov, 2004
Downloads: 825

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to akcom »

View profile of akcom »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

warrantyVoider
09. Jul 2005
Hi akcom, I have the feeling that there´s a problem with your crackme. If I´m not mistaken You can only generate a correct serial if the first and third value and the second and fourth value of the system info string are complements (~) of each other.

At least on my system that´s just not the case.
Ox87k
11. Jul 2005
hi guys, i tried this crackme but i cannot find a valid serial for my system-ID. So.. my conclusion is that there is a bug!
DeepBlue
18. Jul 2005
Then just patch this bitch, so that it accepts all serials ;D
Ox87k
18. Jul 2005
Yeah DeepBlue but akcom write "no patching" :|
haggar
18. Jul 2005
This crackme was discussed two times under Crackmes forum and both times everybody agreed that there is bug in it and that it cannot be solved. I don't know why crackme is still here.


downloadbrowsealbertus's Keygenme.v.1.by.albertus

Download Keygenme.v.1.by.albertus.zip, 141 kb (password: crackmes.de)
Browse contents of Keygenme.v.1.by.albertus.zip

There are no anti-debbuging tricks.
Patching is not allowed.
Please write tutorial and keygen.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 19. Feb, 2014
Downloads: 520

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to albertus »

View profile of albertus »

Solutions

Solution by cr00k3dc0d3r, published 26. mar, 2014; download (12 kb), password: crackmes.de or browse.

cr00k3dc0d3r has rated this crackme as nothing special.

Solution by basscode, published 26. mar, 2014; download (182 kb), password: crackmes.de or browse.

basscode has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

RaptorFactor
21. Feb 2014
Not sure if was intended or not, but the debug information is included in the binary...
basscode
22. Feb 2014
Easy keygen :
User : YdWt4vT@FHH
Pass : 000


User : Yik$a%xJXhGq
Password : 0000

Username has to be 11 in length.
Submitted my keygen.
Thanks.
cr00k3dc0d3r
19. Mar 2014
Hi Albertus,

Thank you for taking the time to create this crackme. I solved it and have submitted my solution.


downloadbrowsealcohol1231's KV-Soft Crackme v0.1

Download kv-soft_crackme.zip, 20 kb (password: crackmes.de)
Browse contents of kv-soft_crackme.zip

It's a crackme.

You guys have to find out the password, or patch it, your choice, submit a sollution ;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 06. Dec, 2010
Downloads: 782

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to alcohol1231 »

View profile of alcohol1231 »

Solutions

Solution by Mayhem, published 06. dec, 2010; download (21 kb), password: crackmes.de or browse.

Mayhem has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

Mayhem
06. Dec 2010
Solved. Writing tutorial atm.
alcohol1231
Author
06. Dec 2010
Well, boring crap or not, good solution..
Mayhem
06. Dec 2010
Thanks, please excuse the "boring crap" rating, I was aiming for the "kinda boring" link but missed. :/
alcohol1231
Author
07. Dec 2010
No offence taken... ;)
zaabz
08. Dec 2010
That was a good first-timer crackmes, in my opinion. Bit easy, but still made me think.
alcohol1231
Author
08. Dec 2010
Good to hear ;)
gr00ve
13. Dec 2010
don´t really know, how I did this, but I did it.
Just scrolling through the program found BAT code, and further is very simple.

Pass: 4309i5gm309mi5g09i353m04gm0im54m5i93093****


downloadbrowseAlienz's #CrackMe#

Download #CrackMe#.zip, 27 kb (password: crackmes.de)
Browse contents of #CrackMe#.zip

This is my first Crackme
You have to get the second password
I hope it will be hard to crack this :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 19. Dec, 2006
Downloads: 215

Rating

No votes yet.
Rate this crackme:

Send a message to Alienz »

View profile of Alienz »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Alienz
Author
01. Feb 2007
Hmm... is it too hard for you, or is it uncrackable? Because i dont know how to crack this without bruteforce which can take few years so I submitted it here and it is still uncracked...


downloadbrowsealong3x's zebra

Download zebrone.zip, 2 kb (password: crackmes.de)
Browse contents of zebrone.zip

here&#039; s a crackme based on solving a mat...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 2846

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to along3x »

View profile of along3x »

Solutions

Solution by deurus, published 13. nov, 2014; download (1671 kb), password: crackmes.de or browse.

deurus has rated this crackme as quite nice.

Solution by cronos, published 11. jul, 2002; download (5 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments

deurus
12. Oct 2014
Solución completa: http://garikoitz.info/blog/2014/10/solucion-al-crackme-zebra-1-1-de-along3x/
deurus
04. Feb, 20:55
Updated: http://deurus.info/2014/10/solucion-al-crackme-zebra-1-1-de-along3x/


downloadbrowsealong3x's zebra

Download zebrone.zip, 2 kb (password: crackmes.de)
Browse contents of zebrone.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2000
Downloads: 3026

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to along3x »

View profile of along3x »

Solutions

Solution by cronos, published 23. apr, 2000; download (5 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments

deurus
04. Feb, 20:57
http://deurus.info/2014/10/solucion-al-crackme-zebra-1-1-de-along3x/


downloadbrowseals pom's crackme2

Download crackme_2.zip, 27 kb (password: crackmes.de)
Browse contents of crackme_2.zip

This is a simple crackme written in Visual C++ 6.0.
You have to make a keygen of it.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 24. Nov, 2009
Downloads: 1252

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to als pom »

View profile of als pom »

Solutions

There are no solutions to this crackme yet.

The submission of solutions is closed.

Discussion and comments

Skandal87
25. Nov 2009
My first one, liked it ;)

Spent most time on keygen, didnt code for a lot of time...decided to write it in delphi, next time im gonna write it in java, and then in c++, just to learn more ^^

Solution submitted.
qHF;
27. Nov 2009
Ummm... BLODYALBO that is not right.
Yes, the key may work on your computer. But if you even glanced at the checking routine you would have found it gets the user name of the current person logged in. The key CANNOT be serial fished. You have to code a keygen. Perhaps it's not as "easy" as you thought?

As far as the actual crackme goes, I think I am almost done. I have half of the key, I just need to figure out the rest. At first I thought it was pretty easy, but it's a bit harder than I thought.

It's a nice routine, fun to figure out. Thanks for the nice crackme, als pom.
Skandal87
28. Nov 2009
Yeah qHF; you are right.. damn so my solution is wrong at the moment ;)

But it seems to get computername, not the username.

..workin on it ;)
Skandal87
28. Nov 2009
Hmm no i was wrong. Its the Username.

Nice number you have there as base alspom, remembers me of the good old days :P
lordram
29. Nov 2009
I'm quite sure you can make it work as a KeyGen by modifying the 00401393 to "PUSH ECX".

At least it seems to work...
sffs
04. Dec 2009
I want to keygen it,but it only worked on my computer.

How to get the '%lu' 's num in "RS-%ld-%lu"?
On my computer,the ' %lu' 's mu is 1243984
The keygen is not full correct.
=========================
procedure TForm1.Button1Click(Sender: TObject);

Var
User:pchar;
x:Cardinal;
Name,Username:String;
i,m,n,sn1,sn,sn2:Integer;

begin
x:=255;
GetMem(User,255);
GetUserName(User,x);
Username:=User;
Name:=name1.text;
m:=Length(UserName);
n:=Length(Name);
if n<5 then exit;
sn1:=0;
for i:=1 to m do
begin
sn1:=sn1+ord(UserName[i])+$186A0;
end;

sn:=sn1;
i:=0;

for i:=1 to n do
begin
sn:=sn+ord(Name[i])+$186A0;
end;


regnum.text:='RS-'+inttostr(sn+$7A69)+'-1243984';


end;

end.
=========================

Who can write a real solution,wait for your solutions.
qHF;
05. Dec 2009
I am having the same problem as sffs....
I have wrote the keygen for %ld but I cannot find where %lu is generated... can anyone throw some hints our way?
_pusher_
05. Dec 2009
Its a bug when he formats the values.. so second value is randomized.

this is what i think could be closest:

var
i, RegCode,BufferSize: dword;
Buff : array[0..100] of char;
StrName: string;
pUser:pchar;
begin

BufferSize:=0;
GetUserName(nil, BufferSize);
pUser := StrAlloc(BufferSize);
GetUserName(pUser, BufferSize);
RegCode:=0;

for i:=1 to Length(pUser) do
inc(RegCode,dword(ord(pUser[i-1])+$186A0 ));


StrName:=Edit1.Text;

if (Length(StrName)<5) then exit;
for i:=1 to Length(StrName) do
inc(RegCode,dword(ord(StrName[i])+$186A0 ));
inc(RegCode,$7A69);

wvsprintf(buff, 'RS-%d-%u',@LongInt(RegCode)); << bug here
Edit2.Text:=buff;
StrDispose(pUser);


end;

should maybe stop the submissions now :)
als pom
Author
11. Dec 2009
I have made a solution with keygen but it was refused i dont know why
_pusher_
12. Dec 2009
als pom: do notice the "bug here" and learn from it.
your submission to your own crackme, is not valid, the keygen generates same error... and thats why it would never work.
als pom
Author
10. Jan 2010
for the moderator pusher
the string wsprintf(buff,RS-%ld-%lu,@LongInt(RegCode));
pasharp
25. Sep 2010
I traced the stack change ,found that ,the "%lu" value are edi;

dlgFunc: // dlg callback proc
text:00401150 push ebp
.text:00401151 mov ebp, esp
.text:00401153 sub esp, 14Ch
.text:00401159 push ebx
.text:0040115A push esi
.text:0040115B push edi //"%lu" =this edi

but that the edi are assigned by Windows;
jE!
28. Sep 2010
then just grab that EDI-FROM-WINDOWS in your KGen
KAiN.iDC
04. Oct 2010
How is the serial generated ?
We can see that the serial is generated in 3 parts. The first and the third part of the serial are constants :
Part 1 = “RS-“
Part 3 = “-1243984”
How to Calculate the second part ?
The second part of the serial is separated in two Subparts for a total length of 7 characters.
The first SubPart is 4 Characters length and the second SubPart is 3 characters Length.
Let’s calculate the 1st Subpart :
We start from the constant integer 431 and we add 100 for each char.
Let’s calculate the 2nd part :
We start from the constant integer 656 and we add the ASCii value of each char to 656.
But over 5 chars, we have a problem the second part will be over 3 chars length.
So we take the last 3 numbers and add the first number to the Subpart1.
Example for ABCDEF Calculation :
1st subpart: = 431 + (Length(ABCDEF) *100)
= 431 + (6*100)
= 1031.
2nd subpart: = 656 + (Ord(A)+ Ord(B)+ Ord(C)+ Ord(D)+ Ord(E)+ Ord(F)).
= 656 + (65+66+67+68+69+70)
= 656 + 405
= 1061.
The Length of 1061 is over 3 chars, so we keep the right part “061” and add the left part (“1”) to the first
subpart.
SERIAL SECOND PART will be : 1031 +1 = “1032” and “061”.
And the final SECOND PART SERIAL will be “1032061”.
The final serial will be “RS-“+“1032061”+ “-1243984”  “RS-1032061-1243984”.
KAiN.iDC
04. Oct 2010
I forgot the user name !!! Sigh...
johnnycannuk
08. Nov 2010
Stepping through it now... looks like it takes your logged in username and uses it to determine something. My guess it generates part 3 since on my box it is NOT 1243984 - the last 3 digits are different.
johnnycannuk
09. Nov 2010
Ok, it looks like its generating a kind of Hash...I think I have it figured out, just need to write a python app to test the theory.

Very clever.
johnnycannuk
09. Nov 2010
pasharp,

It actually appears to be esi not edi on my box. edi is off by 3C (60) from the correct number.
johnnycannuk
09. Nov 2010
Hmm, not esi per se but at 0012F8D4 on the stack, which is the address esi contains.

Its always there right after the dialog func...
johnnycannuk
09. Nov 2010
Ok, looks like als pom is gone - his account is suspended and locked.

Anyone else have any luck determining the %lu - I know where to find it in my debugger, I can serial fish anything that is on my machine, but creating a keygen that works across machines? Not exactly easy.

Anyone get this yet?
HungrySNAKE
10. Nov 2010
guys, it's crack me right. IT MEANS YOU HAVE TO CRACK IT NOT TO FIND THE SERIAL OF IT '-.-
johnnycannuk
11. Nov 2010
Oh dear, HungrySNAKE appears not to have been reading the comments (no, apparently tried to crack this himself)

Have a look up at moderator _pusher_ 's comment above. This crackme is broken such that it cannot be keygened. It appears to rely on the fact that wsprinfA is not a safe function...it is grabbing the %lu off the stack and its value seems to be not just unique to each platform, but unique to each program.

It looks like he is calling wsprintfA with 2 format string place holders and only supplyong one value - meaning the second one is picking up that last value off the the stack (mine it is the value just above the return address) - the EBP. Meaning you can't access it from OUTSIDE the application and thus, cannot properly keygen it.

Of course if I am wrong and you DO have a keygen for this, feel free to share it and prove me wrong. I'd be happy to learn from it.

Otherwise, seriously, drop the snarky elite H4x0r crap...
B@zz!
19. Jun 2013
char* GenerateKey(char* Username)
{
int first_part = 0;
int second_part = 0;
char key[MAX_PATH];
char pcname[MAX_PATH];

GetUserName(pcname,MAX_PATH);

for(int i=0;i<strlen(Username);i++)
{
first_part += Username[i] + 10000;
}

for(int i=0;i<strlen(pcname);i++)
{
first_part += pcname[i] + 1000;
}

first_part += 31337;

printf(key,"RS-%ld-%lu",first_part,second_part);
return key

}

basic algo how i get the second one i dont know but it's static..
botanyaki
07. Apr 2014
Hint: crack without prejudice.
d4rK_r3v3rs3R
21. Dec 2014
I did a working keygen but I guess, reading those comments it will only works for me. But try it if you want (in the description is the file written in Python): http://youtu.be/a0AynC9ub6s


downloadbrowseAm0k's Am0k CrackMe 1

Download Am0kCM_1.zip, 25 kb (password: crackmes.de)
Browse contents of Am0kCM_1.zip

Just keygen it. Because i am new to cracking, i cant set the difficulty right so i m sry lol, but i think itll be hard ^^

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 27. Sep, 2004
Downloads: 1176

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Am0k »

View profile of Am0k »

Solutions

Solution by Plasmator, published 28. sep, 2004; download (34 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAm0k's Am0k CrackMe 2

Download Am0kCM_2.zip, 9 kb (password: crackmes.de)
Browse contents of Am0kCM_2.zip

Just patch it so it will show the right messagebox :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 27. Sep, 2004
Downloads: 2309

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Am0k »

View profile of Am0k »

Solutions

Solution by zombie8, published 13. oct, 2004; download (2 kb), password: crackmes.de or browse.

zombie8 has not rated this crackme yet.

Solution by spenser21, published 01. oct, 2004; download (10 kb), password: crackmes.de or browse.

spenser21 has not rated this crackme yet.

Solution by terazen, published 28. sep, 2004; download (10 kb), password: crackmes.de or browse.

terazen has not rated this crackme yet.

Solution by LuCiFeR, published 28. sep, 2004; download (926 b), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by malfunction, published 28. sep, 2004; download (959 b), password: crackmes.de or browse.

malfunction has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

SimpleData
21. Jan 2009
Thanks for the CrackMe. It was easy. :)
vasto
14. Sep 2010
oi! easy one, good start for newbies like me, thx ;)
r-Evolution
15. Sep 2010
Even you edit the registers in cpu even you crack it dirty it is really easy!!!!God one if it is your first
streetlight
18. Dec 2013
Thanks, was a lot of fun.:D


downloadbrowseAm0k's amkTwo

Download amkTwo.zip, 16 kb (password: crackmes.de)
Browse contents of amkTwo.zip

//================================================================================================
// Project : amkTwo
// Version : 1.0
// Coder : amk
// Website : http://users.skynet.be/amk/ (Under Construction)
//================================================================================================

Objectives : - Make a valid KeyFile for your name
- Make a KeyFile Generator

Just one thing : No Patching ;D

Note : Sources are included in a passworded zip file. The password is the Key for "amkTwo" (without the quotes)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 10. Nov, 2005
Downloads: 749

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Am0k »

View profile of Am0k »

Solutions

Solution by bbvv, published 13. nov, 2005; download (22 kb), password: crackmes.de or browse.

bbvv has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

tommy
10. Nov 2005
finding the file that your program needs was very easy. Now, i just have to get the write code in that key file...
Ox87k
11. Nov 2005
yeah!
Name: Ox87k
Serial: 0SJJ00376633U611UU3D2233Q211QQ3D

very g00d j0b Am0k... i try to write a keygen =)
LethalMind
12. Nov 2005
This was very fun for me cause im a total noob.
My first level 2 crackme. Sorry, cant make a keygen.... Must learn to program in asm first :D
but anyways, heres is my serial:

Name: LethalMind
S/N: B55E84695G337748S6P7O55FF4EAC9F6

P.s. Even total noobs with no asm programming skills can have fun!!!!!!!!!!!
Nice work btw!
Am0k
Author
13. Nov 2005
i ll make an easier one next time ;)


downloadbrowseAm0k's Teh Nag

Download tehnag.zip, 11 kb (password: crackmes.de)
Browse contents of tehnag.zip

The program is manualy packed, and protected with yoda's protector (http://yodap.cjb.net/)

Goal is to patch it like a bad boy.

Gl and hf ^^

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 20. Jan, 2005
Downloads: 989

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Am0k »

View profile of Am0k »

Solutions

Solution by pnluck, published 24. jan, 2005; download (2 kb), password: crackmes.de or browse.

pnluck has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAm0k's xCrackMe

Download xCrackMe.zip, 1 kb (password: crackmes.de)
Browse contents of xCrackMe.zip

Make a KeyFile Generator for this crackme.
No patching allowed.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 12. Mar, 2006
Downloads: 724

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Am0k »

View profile of Am0k »

Solutions

Solution by znycuk, published 20. mar, 2006; download (13 kb), password: crackmes.de or browse.

znycuk has rated this crackme as awesome.

Solution by klks, published 20. mar, 2006; download (5 kb), password: crackmes.de or browse.

klks has not rated this crackme yet.

Submit your solution »

Discussion and comments

l0calh0st
12. Mar 2006
Good work Am0k...but i don't have much knowledge about keyfileme's...i tried your's only thing i got was a keyname with"xCrackMe.key" with 164 bytes of data is required..but the data ..i m unable to find..maybe i should wait for someone to submit solution and try to follow it
Am0k
Author
14. Mar 2006
yea, i tried to make a harder one this time :D
The last KeyFileMe i've done was somehow easy, but it was bugged lol ^^
Anyway good luck with this :-)
znycuk
18. Mar 2006
Wow, got it...

That was a really cool crackme...
Very good work Am0k , thanx.
Too late to write a solution, and my keyfilegen still not finished, but works ;) .


downloadbrowseAm0k's xCrackMe 1.1

Download xCrackMe_1.1.zip, 2 kb (password: crackmes.de)
Browse contents of xCrackMe_1.1.zip

Generate a KeyFile, and make a KeyFileGenerator :)
This one is harder then my other xCrackMe.

Good luck, and most important: have fun ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 17. May, 2006
Downloads: 537

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Am0k »

View profile of Am0k »

Solutions

There are no solutions to this crackme yet.

The submission of solutions is closed.

Discussion and comments

l0calh0st
22. Jul 2006
Is this thing solvable???.....The fread functions doesn't read the whole data from the keyfile...It skips the data when it read 1A from the file :?
EvOlUtIoN
23. Jul 2006
It is very strange because the fread doesn't work correctly...size to read is correct and is B0 bytes that is the right size of our string, but after fread call the stream read stops before..really don't know why!
Ox87k
15. Aug 2006
yep, same error for me... Am0k, could u fix this crackme? =)


downloadbrowseAm0r's CrackMe VB

Download CrackMeVB.zip, 7 kb (password: crackmes.de)
Browse contents of CrackMeVB.zip

This is Visual Basic crack me
You should make keygen
witch generate key by username

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 18. Jul, 2005
Downloads: 235

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Am0r »

View profile of Am0r »

Solutions

Solution by MACH4, published 03. sep, 2013; download (336 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAmenesia's Basis#1 (Weger)

Download Basis#1.zip, 32 kb (password: crackmes.de)
Browse contents of Basis#1.zip

With Basis# Keygenmes (at least 2 others will come soon) i would exemplify some nice weakness...
The main goal is to understand and be able to explain how the attack works. That's why Basis# are open-source and the &quot;name&quot; of the weakness is given...

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: C/C++

Published: 27. Jan, 2005
Downloads: 2044

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to Amenesia »

View profile of Amenesia »

Solutions

Solution by bLaCk-eye, published 16. mar, 2005; download (54 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Solution by chendler, published 17. feb, 2005; download (96 kb), password: crackmes.de or browse.

chendler has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAmenesia's Basis#2 RSA - Wiener

Download Basis#2.zip, 39 kb (password: crackmes.de)
Browse contents of Basis#2.zip

With Basis# Keygenmes (at least 2 others will come soon) i would exemplify some nice weakness. The main goal is to understand and be able to explain how the attack works. That's why Basis# KgMes are open-source and the &quot;name&quot; of the weakness is given...

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: C/C++

Published: 27. Jan, 2005
Downloads: 2183

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to Amenesia »

View profile of Amenesia »

Solutions

Solution by bLaCk-eye, published 16. mar, 2005; download (54 kb), password: crackmes.de or browse.

bLaCk-eye has rated this crackme as quite nice.

Solution by RedSpider, published 15. mar, 2005; download (43 kb), password: crackmes.de or browse.

RedSpider has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAmenesia's Howl v1.0

Download howl_ckme.zip, 5 kb (password: crackmes.de)
Browse contents of howl_ckme.zip

Not really hard ... :p

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Oct, 2003
Downloads: 2772

Rating

Votes: 4
Crackme is good.

Rate this crackme:

Send a message to Amenesia »

View profile of Amenesia »

Solutions

Solution by bLaCk-eye, published 13. jun, 2004; download (17 kb), password: crackmes.de or browse.

bLaCk-eye has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseAmenesia's TKM! trial 2004

Download tkm_trial2004.v2.zip, 43 kb (password: crackmes.de)
Browse contents of tkm_trial2004.v2.zip

Crypto-KeygenMe

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Jul, 2004
Downloads: 1843

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to Amenesia »

View profile of Amenesia »

Solutions

Solution by divinomas, published 23. jan, 2005; download (46 kb), password: crackmes.de or browse.

divinomas has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseAmnon's Crackme_1 by Amnon

Download Crackme_1.by.Amnon.HTBTeam.zip, 45 kb (password: crackmes.de)
Browse contents of Crackme_1.by.Amnon.HTBTeam.zip

All needed information you can find in INFO file

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 15. Jan, 2007
Downloads: 445

Rating

No votes yet.
Rate this crackme:

Send a message to Amnon »

View profile of Amnon »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ewerton
17. Jan 2007
i can not run =/

(sorry for me stupid english :x)
zairon
Moderator
17. Jan 2007
Hint: look at the nfo file.
ewerton
18. Jan 2007
hehe =]
okay okay.

go to job @_@'


downloadbrowseanalyst's keygenning4newbies Crackme 1

Download k4n.zip, 30 kb (password: crackmes.de)
Browse contents of k4n.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 4212

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to analyst »

View profile of analyst »

Solutions

Solution by Bonez92, published 01. jul, 2008; download (16 kb), password: crackmes.de or browse.

Bonez92 has not rated this crackme yet.

Solution by FxN, published 19. jun, 2004; download (5 kb), password: crackmes.de or browse.

FxN has not rated this crackme yet.

Solution by stac, published 05. oct, 2003; download (2 kb), password: crackmes.de or browse.

stac has not rated this crackme yet.

Solution by _pusher_, published 24. sep, 2002; download (6 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseanalyst's keygenning4newbies Crackme 2

Download k4n2.zip, 31 kb (password: crackmes.de)
Browse contents of k4n2.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 2886

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to analyst »

View profile of analyst »

Solutions

Solution by Bonez92, published 15. jul, 2008; download (18 kb), password: crackmes.de or browse.

Bonez92 has not rated this crackme yet.

Solution by dabernd2, published 14. oct, 2002; download (10 kb), password: crackmes.de or browse.

dabernd2 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseanalyst's keygenning4newbies Crackme 3

Download k4n3.zip, 10 kb (password: crackmes.de)
Browse contents of k4n3.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 2620

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to analyst »

View profile of analyst »

Solutions

Solution by Devine9, published 28. jan, 2003; download (6 kb), password: crackmes.de or browse.

Devine9 has not rated this crackme yet.

Solution by yar0n7, published 27. sep, 2002; download (44 kb), password: crackmes.de or browse.

yar0n7 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseanalyst's keygenning4newbies Crackme 5

Download k4n5.zip, 30 kb (password: crackmes.de)
Browse contents of k4n5.zip

Keyfile

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 3563

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to analyst »

View profile of analyst »

Solutions

Solution by _pusher_, published 17. sep, 2004; download (7 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by bLaCk-eye, published 03. aug, 2004; download (5 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseanalyst's keygenning4newbies Crackme 6

Download k4n6.zip, 168 kb (password: crackmes.de)
Browse contents of k4n6.zip

Name/Company/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 3128

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to analyst »

View profile of analyst »

Solutions

Solution by boonz, published 01. aug, 2006; download (36 kb), password: crackmes.de or browse.

boonz has rated this crackme as quite nice.

Solution by yar0n7, published 27. sep, 2002; download (43 kb), password: crackmes.de or browse.

yar0n7 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseanalyst's keygenning4newbies Crackme 7

Download k4n7.zip, 39 kb (password: crackmes.de)
Browse contents of k4n7.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 2649

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to analyst »

View profile of analyst »

Solutions

Solution by yar0n7, published 25. sep, 2002; download (56 kb), password: crackmes.de or browse.

yar0n7 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAnarchy2k3's CrackMe #1 - Easy Timers - By Anarchy2k3

Download CrackMe_#1_-_Easy_Timers_-_Anarchy2k3.zip, 266 kb (password: crackmes.de)
Browse contents of CrackMe_#1_-_Easy_Timers_-_Anarchy2k3.zip

This crackme is coded with Delphi 2009.

The verification routine use one or two timers ;-)

With a good debugger or little lucky it's very simple !

Have a good day !

Anarchy2k3 - July 2009

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 13. Jul, 2009
Downloads: 825

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Anarchy2k3 »

View profile of Anarchy2k3 »

Solutions

Solution by deurus, published 07. aug, 2009; download (375 kb), password: crackmes.de or browse.

deurus has rated this crackme as nothing special.

Solution by Vallani, published 01. aug, 2009; download (3 kb), password: crackmes.de or browse.

Vallani has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

wolfhack
13. Jul 2009
I used ResHack to solve this
intruder
15. Jul 2009
lol, reshack. I patched it so it works with user:"Thom Collins" and pass "5694-5378". Can't figure out the rest >_>
DigitalAcid
16. Jul 2009
Did you use a DeDe Protection ?
Because it doesn't disassemble in DeDe =(.

I have looked at it with Olly and think I know what's going on, but cba to solve it.


downloadbrowseAnasazi's Density

Download Density.zip, 7 kb (password: crackmes.de)
Browse contents of Density.zip

- Density, Lake'99

KeygenME/PatchME

Rules:

1. No rules, either patch it or keygen it.

Info:
- It's been a year since I released a crackme,
Density, released on my 19th birthday.

- Have fun.

] Anasazi / Lake'99
] WarpZone.se/update ( Give review if you want to. )

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 29. Apr, 2008
Downloads: 499

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Anasazi »

View profile of Anasazi »

Solutions

Solution by costy, published 02. may, 2008; download (110 kb), password: crackmes.de or browse.

costy has not rated this crackme yet.

Submit your solution »

Discussion and comments

costy
30. Apr 2008
Happy Birtday Anasazy. I tried to find a valid serial but It's difficult so I patched it.
Now I send the solution.
Could you publish the source??
Anasazi
Author
30. Apr 2008
Thank you, didn't thought it was going to get cracked that fast but I guess my next crackme must be alot harder lawl.
Anyway, source will be available on my forum.
HMX0101
30. Apr 2008
@costy: its not so hard, just take a look to scanf and strcmp Apis ;)
@Anazasi: H-Bday, enjoy your day ;)
costy
01. May 2008
I hope that your next crackme wont be too difficult. :-)

I didn't understand the strcmp function so I changed the jump after strcmp. It always compares "%d" with "640".
Anasazi
Author
02. May 2008
Are you at the right cmp? Didn't anyone have a problem with the anti olly-/ida system? :/
The serial output after the algorithm-/inline assembly is in unicode tho.
costy
02. May 2008
Anasazi... I was at the right cmp.
Infact I wrote a solution and It was approved.
The anti-debug sistem isn't a problem but I can't understand the cmp. So I patched it.
I hope you will publish the source. Why isn't your forum in your profile?
Anasazi
Author
02. May 2008
Ah, I see. Sorry lol.
nice shit, source will be published in 5 sec.
HMX0101
03. May 2008
Anasazi, do you test my keygen?.. it works? =S
costy
03. May 2008
I can not find the source in your forum. So I can't improve my skills. Really BAD.
Anasazi
Author
03. May 2008
lol, costy, it's released under WarpZone - Releases. You gotta become a member before you can see it, and don't forget to comment.
@HMX, Ima check once I get back to my computer.


downloadbrowseAnasazi's EAX-56

Download EAX-56.zip, 7 kb (password: crackmes.de)
Browse contents of EAX-56.zip

Time for another one, this one has been well coded and I hope
you enjoys it. It has a very special algorithm ;)


- No patching.

- No selfkeygenning.

- Solution = Tutorial + Keygen.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 19. Dec, 2006
Downloads: 439

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Anasazi »

View profile of Anasazi »

Solutions

Solution by DaBookshah, published 21. dec, 2006; download (36 kb), password: crackmes.de or browse.

DaBookshah has rated this crackme as boring.

Submit your solution »

Discussion and comments

DaBookshah
21. Dec 2006
This is too easy for level 3. Also, divide by zero errors are a problem
DaBookshah
21. Dec 2006
Also, i should think the divide by zero errors would get more likely the longer the name-length. But I have done a keygen.
Anasazi
Author
21. Dec 2006
Pretty nice, you gotta agree that the switch statement thing was a good idea? Hehe... Working on a new one.
DaBookshah
23. Dec 2006
You need to check for errors next time, and I thought the switch statement was weak, go with something more mathematical next time. Or maybe write one in asm.


downloadbrowseAnasazi's Extremely Hard KeygenME

Download KeyGenME.zip, 5 kb (password: crackmes.de)
Browse contents of KeyGenME.zip

Extremely Hard Raw Coded KeygenME.

Rulez;
- No patching just make a valid keygen and a tutorial ;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 04. Nov, 2006
Downloads: 859

Rating

Votes: 7
Crackme is quite bad.

Rate this crackme:

Send a message to Anasazi »

View profile of Anasazi »

Solutions

Solution by costy, published 10. jul, 2008; download (151 kb), password: crackmes.de or browse.

costy has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

red477
04. Nov 2006
Is there something I missed? Just an api call to get some value and then a little algebra?

Activated!
HMX0101
05. Nov 2006
This crackme must be level 1... because its damn easy...
Anasazi
Author
06. Nov 2006
Sorry mates, I screwed on this one ;)
SaXoN
06. Nov 2006
Ah level 1, something for me :D
BaKaE
07. Nov 2006
I got an error code '6'

whats wrong ?
Anasazi
Author
07. Nov 2006
When you get the error?
BaKaE
08. Nov 2006
after typed a number length is equal (just numbers)

and hit the check button

same thing in smartcheck >> same error
Ank83
13. Nov 2006
This is a bad crackme. It;s not working for me. Overflow. Try declaring with long, not integer.

Best Regards
Ank83
ProTreeBrain
14. Nov 2006
I rather dont try to crack this. I got 3 error codes. Try repair this crackme and upload. It'll be better.
ProTreeBrain
14. Nov 2006
And again. I got another error. Please if you can upload the source code. I am notvery interest in Visual Basic, but I try repair it.

Thanks.
Anasazi
Author
17. Nov 2006
This one requires a C: drive. I'm making new better newbie crackmes.
Ebba
17. Nov 2006
lol.. hope you sucess on making great ones~ good luck ~
costy
09. Jul 2008
The Overflow error is only on some computers. I understand why and I have written a solution with a keygen and an explaination about the error. The crackme can't run on all computer.


downloadbrowseAnasazi's Hawkeye

Download Hawkeye.zip, 820 kb (password: crackmes.de)
Browse contents of Hawkeye.zip

Hawkeye 2007
==========

Level: 3/10

Rulez:
- No selfgenerating
- No patching

Others:
Ok, this time I've put alot of effort on the system, hope you'll enjoy it.

Have phun.
// Anasazi

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 02. May, 2007
Downloads: 1364

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Anasazi »

View profile of Anasazi »

Solutions

Solution by Crosys, published 08. may, 2007; download (118 kb), password: crackmes.de or browse.

Crosys has not rated this crackme yet.

Solution by profdracula, published 06. may, 2007; download (47 kb), password: crackmes.de or browse.

profdracula has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Scortile
05. May 2007
Nice crackme. Too bad finding the correct serial is sooooo easy, and making a keygen for this one would basically mean copy a part of the code and display serial instead of bad boy message.
Anasazi
Author
05. May 2007
Thx, yeah, but that would be selfgenning which isn't allowed ;)
HMX0101
05. May 2007
Fun part is knowing which variables you need to put in keygen, because algo is simple ;P

Anyway, i'm waiting for a more harder and interesting challenge from you :)
Anasazi
Author
05. May 2007
A'right, but they're getting harder aren't they? :P
I don't like implementing done algos like RSA/MD5/SHA or such, I wanna code ém myself =)
Next one will definately be alot harder.
profdracula
06. May 2007
There are total 14-variables to be put, mostly init-to-0 and a variable contains constant-value used in key. Anyway, keygen submitted 3-days ago, still waiting for being accepted.


downloadbrowseAnasazi's SuperSerialMe

Download Super.Serialme-2007.zip, 130 kb (password: crackmes.de)
Browse contents of Super.Serialme-2007.zip

Super Serial Me 2007 - Anasazi
This is an advanced serialme created by Ananas.
- Rulez;

- No rulez, just crack it :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 15. Aug, 2007
Downloads: 1263

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Anasazi »

View profile of Anasazi »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ZeroCoder
08. Feb 2008
sux
serial: 1024
and crackme starts to press many keys

ps: cmp [dec2hex(serial)],400h


downloadbrowseAnasazi's Uncrackable

Download Uncrackable.zip, 3 kb (password: crackmes.de)
Browse contents of Uncrackable.zip

This one is written in pure VB6, crack this and you're really good ^^

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 23. Oct, 2006
Downloads: 4458

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Anasazi »

View profile of Anasazi »

Solutions

Solution by fjlj, published 31. oct, 2006; download (3 kb), password: crackmes.de or browse.

fjlj has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

acroneshadow
16. Feb 2010
Yay that was fun! great work!


downloadbrowseAnasazi's Verbatim

Download Verbatim.zip, 494 kb (password: crackmes.de)
Browse contents of Verbatim.zip

VERBATIM
-==========-

:: nFO

Rank.: 3/10
Lang.: C++
Coder: Anasazi

- Well coded KeygenME
- Took me some sweet time to
code it since I really put some
hard effort on coding it.
- It uses a really neat trick which I hope you won't notice

- Right Click To Minimize

:: Rules

- No patching
- Solution = Tutorial + Fully working KeyGen

:: End

Hope you'll enjoy it!
Please comment it, especially the GUI

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 02. Mar, 2007
Downloads: 616

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Anasazi »

View profile of Anasazi »

Solutions

Solution by Zirux, published 10. apr, 2007; download (488 kb), password: crackmes.de or browse.

Zirux has not rated this crackme yet.

Solution by boonz, published 07. mar, 2007; download (35 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Submit your solution »

Discussion and comments

Crosys
02. Mar 2007
Level 3?
Damn easy one...
Anasazi
Author
03. Mar 2007
Then where's your solution?
I hardly belive it's 'that' easy, and it's a 3/10 or a 2/9.
Crosys
03. Mar 2007
You better check ARTeam forum -> ;)
Anasazi
Author
03. Mar 2007
Noes! You found it, hoped ya would'nt notice the trick I used, nice work =)
Really like you keygens cuz of the music you put in ém. <.<


downloadbrowseandimonk's keygenme 1

Download amkgme1.zip, 130 kb (password: crackmes.de)
Browse contents of amkgme1.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 13. Sep, 2001
Downloads: 2696

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to andimonk »

View profile of andimonk »

Solutions

Solution by figugegl, published 13. sep, 2001; download (14 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseandrewl.us's Capriccio

Download capriccio.zip, 61 kb (password: crackmes.de)
Browse contents of capriccio.zip

=-----------------------------=

I present "CapRiCcio" keygenme.

Some example user/serial pairs:

crackmes.de - 7B58752389D0333E
numernia - 0B1080D35AC5C4D5
cyclops - 814D355DA7A1B5D1
abcdef - A906EDBA84A6D5AE

=-----------------------------=

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 03. Aug, 2009
Downloads: 627

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to andrewl.us »

View profile of andrewl.us »

Solutions

Solution by Vallani, published 07. aug, 2009; download (210 kb), password: crackmes.de or browse.

Vallani has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

papanyquiL
04. Aug 2009
Solved. I'll send in tut tomorrow. username - abcdef / password - A906EDBA84A6D5AE

;D
artif
04. Aug 2009
CapRiCcio 64 to reverse!
Vallani
05. Aug 2009
Impressive papanyquiL.^^

I've done the keygen but now I'm too tired to write the solution, so I think, because the author andrewl also post some, to post addational user/serial combos:
andrewl: 879FD586E7E403A2
papanyquiL: 2EB59FC14E5374C4
Vallani: 67E851E7178F8419

And maybe a general hint for those, who want to solve it but don't know how:
You've to go forward from the start, following the smooth path until you come to the precipice and you've also to go backward from the end and here, where only who searchs wil find the way, you go until you come to the other end of the precipice. Then you'll be able to build the bridge.

That's sound like a riddle, doesn't it? :)

Greetings
Vallani
andrewl.us
Moderator
05. Aug 2009
WOW Vallani WOW WOW! I couldn't keygen my own crackme this fast!! Sending PM!
obnoxious
05. Aug 2009
Lets get building that bridge ;) But theres a saying it requires considerable skill to build a bridge


*********
*********
8888/ ****************
8888 ****************
8888 \8888
8888 8888
8888 8888
8888 8888
8888 8888
obnoxious
05. Aug 2009
Damn my bridge diagram got screwed. ;)
simonzack
Moderator
06. Aug 2009
lol crc
did you get the inspiration from that last crc crackme?
forgot what it was
i only tried it today, cause i thought GF meant Galois field
...
didn't dare try the crackme
andrewl.us
Moderator
06. Aug 2009
Yes I was going to reveal it:

It is sequel to push-the-pusher crackme by upb (made with his permission). I liked his idea so much it was worth extending:

+ 64-bit divider instead of 32-bit
+ serial modifies data never on endpoints

Yes simonzack you are right about GF. A CRC just calculates which residue class (mod the CRC polynomial) that some input data is a member of!

Anyways, it's solved now, with fast methods I didn't foresee!! No need to "bump" the thread any more. Something more difficult will come soon......
The So;X
08. Aug 2009
Once again u did it.... keep on :)


downloadbrowseandrewl.us's Crackme #1

Download crackme1.zip, 1 kb (password: crackmes.de)
Browse contents of crackme1.zip

An easy crackme for fun. Just find the serial that displays "WINNER" message. Invalid serials will display "NOPE" message.

Compiled with visual studio - no superfluous libraries, no optimization.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 22. Feb, 2008
Downloads: 1331

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to andrewl.us »

View profile of andrewl.us »

Solutions

Solution by Encrypto, published 24. feb, 2008; download (2264 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as boring crap.

Solution by Iñaki Viggers, published 24. feb, 2008; download (2 kb), password: crackmes.de or browse.

Iñaki Viggers has not rated this crackme yet.

Solution by DigitalAcid, published 24. feb, 2008; download (3 kb), password: crackmes.de or browse.

DigitalAcid has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

0xdie
22. Feb 2008
Well, man. I've had a problem with your crackme. When i click [X] to close, it's not exit =.=". Did you forgot calling ExitProcess API in your program?
andrewl.us
Moderator
22. Feb 2008
Hey oxdie, sorry that it won't close. I should have tested it on more machines. It works on my XP 32-bit machine. Anybody else having problems?
0xdie
22. Feb 2008
Sorry, with my bad English i couldn't say more .But I mean that when i click [X], the dialog is closed but the process still there. You can check with Task Manager or Process Explorer or something else...
DigitalAcid
22. Feb 2008
No problems here, got xp sp 2.
0xdie
23. Feb 2008
Yeah, i've tested in virtual machine with xp sp2 and it 's normal :D. But why i've problems in real machine? Of course, i use xp sp2 (32-bit) :(.
Sorry about this :(.
noukeys
23. Feb 2008
I've not problems. It's tooeasy. Solved in 30 sec.
cli3nt
23. Feb 2008
Work fine in win xp sp2, ia32.
It's really easy one and that's for sure since I haven't crack anything for almost 1,5 year and this was easy for n00b like me :)
KpocoboK
24. Feb 2008
Sorry im kinda new if i nop some code its a bad solution?
KpocoboK
24. Feb 2008
p.s: crackme works fine on my vista 32 (no procces problem as 0xdie has)
cli3nt
24. Feb 2008
KpocoboK: It depends but generally Tutte le strade portano a Roma ;)
ishikawa
24. Feb 2008
Works fine, winxp with sp2.
Very easy.
The So;X
24. Feb 2008
Nice Move U Got
Encrypto
24. Feb 2008
ive given my video tut in. :)
andrewl.us
Moderator
24. Feb 2008
Nice work you guys :) I especially liked the video tutorial Encrypto :) Yes it was easy, but that was the point, hope you enjoyed!
Sinok
29. Feb 2008
Very nice crackme :)
Maybe I'll post a solution..
Good job andrewl.
Sinok
29. Feb 2008
Posted my solution, hope moderators will accept it :)
Sinok
04. Mar 2008
I got rejected :o
MulleDK13
09. Jun 2008
Mine doesn't shut either.. The dialog disappears, but crackme1.exe keeps running in the task manager.

System: Windows Vista Home Premium 32 Bit
Toxide
17. Sep 2008
An easy one, but nevertheless a fun one. I was actually looking for an algo, for making a keygen :') Should've read the description better hehe.

Vista Home Premium 32bit, no running process after closing the CrackMe!
evaboy
18. Apr 2014
Serial:8272369
Good crackme.
aldeid
05. Dec 2015
My solution posted here: https://www.aldeid.com/wiki/Solution-andrewl-us-Crackme-1
andrewl.us
Moderator
10. Dec 2015
aldeid: the goal of this site is to collect solutions HERE, please submit for archival reasons


downloadbrowseandrewl.us's Crackme #2

Download crackme2.zip, 1 kb (password: crackmes.de)
Browse contents of crackme2.zip

Another simple one for fun - find the the only valid serial.

Compiled small with no extra library and no optimization.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 22. Feb, 2008
Downloads: 1254

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to andrewl.us »

View profile of andrewl.us »

Solutions

Solution by hound, published 24. feb, 2008; download (2 kb), password: crackmes.de or browse.

hound has rated this crackme as boring crap.

Solution by DigitalAcid, published 24. feb, 2008; download (2 kb), password: crackmes.de or browse.

DigitalAcid has not rated this crackme yet.

Solution by noukeys, published 24. feb, 2008; download (1 kb), password: crackmes.de or browse.

noukeys has rated this crackme as boring.

Submit your solution »

Discussion and comments

noukeys
23. Feb 2008
To easy, i solved in 1 minute.
-Lord Virus-
23. Feb 2008
Wow. You must be master.! man...:))
synak
24. Feb 2008
Interesting valid serial. Not my thing but that's OK. :) Thanks for the quick & easy crackme.
KpocoboK
25. Feb 2008
Why i cant vote? Anyway i like it. Hope to see more hard next.
MulleDK13
02. Mar 2008
Are there any cracking tutorials for stuff like this... I programme a lot, but don't have much knowledge on cracking or reverse engineering.
DigitalAcid
03. Mar 2008
Don't want to spam or anything, but lena151 has a nice 40 part tutorial on tuts4you.
Gamer
04. Mar 2008
I tried to crack this crackme with those tutorials, but I got stuck on how to get further at some points, I don't know what to do to get at the next page displayed.
If anyone could make a video or a more detailed solution, I'd be very thankful.
DigitalAcid
04. Mar 2008
Practice makes perfect.
Maybe try some other ones first.
Muns
28. Mar 2008
Yeh, you get the hang of how things work after seeing it a few times. Don't let it dishearten you :). thanks for crackme, done in under 5 mins.


downloadbrowseandrewl.us's Russian Dolls

Download rdolls.zip, 107 kb (password: crackmes.de)
Browse contents of rdolls.zip

"Russian Dolls" CrackME

You will quickly find good boy and bad boy message.

The decision is based on one call. No decoys.

The call is to the "Russian Dolls" verification function.
(Russian dolls are those dolls where there's like one inside
another, and one inside that, and so on...)

You'll quickly see the similarity of how this verification
function executes and the dolls that the crackme name refers
to.

Write a keygen and a tutorial. I can think of a few ways to make this protection much nastier, let me know your ideas after you solve it.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 28. May, 2008
Downloads: 961

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to andrewl.us »

View profile of andrewl.us »

Solutions

Solution by red477, published 13. mar, 2008; download (6 kb), password: crackmes.de or browse.

red477 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

DigitalAcid
01. Mar 2008
Oh man, this crackme seemed to be hard (longest decryption routine i have ever seen O.o), but i easily found a serial trough trial and error.
I don't know if it was your intention to be solved like that.
Could have made a bruteforce loop, but i bet that would have taken longer ;).
Will write a quick tutorial.
andrewl.us
Moderator
02. Mar 2008
DigitalAcid: dang, if a key can be found by trial and error then I made some bad assumptions and didn't test enough... would you mind messaging me your key and letting me check it out?
Sinok
02. Mar 2008
OMG the decryption routine is so long, and in the end it crashed o.0
I'll look into it later o.0
Sinok
02. Mar 2008
And btw, I guess this is a loop
for(int i=0;i<100;i++)
CheckIfPasswordIsRight();

Yeah, that WOULD be nasty.
aMiGo
03. Mar 2008
I've found the smallest dolly. Hehe..
2Sinok: a bit more complicated:

int correctTable[] = {0,0,0,0,0,0,0,0};
for (int i = 0; i <= 0x600; ++i)
{
if (rand()%2)
{
int k = rand() % 8;
if (isCorrect(serial[k], k))
{
correctTable[k] = 1;
}
}
else
{
if (false)
{
.....
}
}
}
if (correctTable == {1,1,1,1,1,1,1,1})
MessageBox(goodguy);
else
MessageBox(badguy);
Sinok
04. Mar 2008
Yeah sorry I had something else in mind ;x
DigitalAcid
14. Mar 2008
No offense, but red477's keygen only uses 2 valid serials to make a combination wich results in a valid serial.
However, there is at least 1 more valid serial , for example:
daaCaebb

Ps: the russian dolls are called matrousjka or matroushka =).
Ox87k
14. Mar 2008
@DigitalAcid:
For me your serial "daaCaebb" doesn't work.
And for the name of russian dolls take a look here:
http://commons.wikimedia.org/wiki/Matryoshka

Russian: Матрёшка, Матрешка
English: Matryoshka
Sinok
16. Mar 2008
I guess DigitalAcid is russian, I know russian too and it's Matrushka, english translation is no good here lol
DigitalAcid
16. Mar 2008
No, i'm not russian =).
I just knew the word.
There was a tv serie called matrousjka's here. (http://fotos.marktplaats.nl/kopen/d/52/2RLw/ynHpXLxaQErsaYzdg==.jpg)
Anyway, can somebody try that key ?
It works for me and i didn't patch or anything.
andrewl.us
Moderator
16. Mar 2008
red477's solution is more than sufficient - and it generates all 256 possible intended keys. I was impressed by the use of IDA script (must learn it myself!)

I couldn't get "daaCaebb" to work. If there are keys outside of the intended 256 size set, please let me know what they are as I want to see where I went wrong.
DigitalAcid
18. Mar 2008
Actually, i started from aaaaaaaa and then changed 1 digit at a time...
So maybe there was still a non-zero value somewhere instead of a 0.
alpha-rhythm
25. Mar 2008
I checked all the possible combinations - I wrote a small C++ program to decrypt and track all the possible keys - and I didi not find ahything except for known 2 keys.
DigitalAcid
29. May 2008
Has this crackme been updated ?
Because it shows in the recent submissions...
neo_40
29. May 2008
REALLY EASY
DON'T KNOW WHY YOU GAVE IT LEVEL 3
obnoxious
30. May 2008
@neo_40 if it were that easy how about you post a tutorial n a keygen!!!!!!!!!!!!


downloadbrowseandrewl.us's SDDecoder Junior

Download sddjr.zip, 51 kb (password: crackmes.de)
Browse contents of sddjr.zip

SDDecoder keygenme by gbe32241 is a truly amazing work, worth anybody's examination.

In this knock-off, the strengthening factors are removed, namely:

- the input and output transforms are separated from the core function
- the key size is reduced from 128 bits to 64 bits
- some other minor simplifications

Here is a list of example codes.

0B9406A6A5CF8D68
7C2E3DC7A9357094
04FEB466BEDCDB92
21E55E6A6B309F70
A8FAC8E4DF56C998
D597329D34D0ED3A
33D0A0EA1092124B
28AC66DD28697C52
1E380939AF1BF545
4FC1636FB7EEAFB0
93B2C52E2B77BD8F

Can you keygen the rest?

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 09. Sep, 2009
Downloads: 587

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to andrewl.us »

View profile of andrewl.us »

Solutions

Solution by Numernia, published 25. nov, 2009; download (152 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

z1hye
05. Oct 2009
F365E2149BEA87F1
This is a key for for signature 0x0DEAD

Nice crackme :)
Hf.


downloadbrowseandrewl.us's SDDecoder Junior v2

Download SDD_JR_V2.zip, 162 kb (password: crackmes.de)
Browse contents of SDD_JR_V2.zip

In this sequel to SDDecoder Jr. I've tried to find a
median between no security and full security for the
sake of study.

Included is full source code for the license scheme
kit used to produce these challenges (see .\SDD64\*).

challenge1 has only an input transformation

valid (but blacklisted) keys:

F4ED8D55792448DF (id:3)
65D58950D8AFE39D (id:4)
A8DED2168D7FCE7F (id:5)
2445784633EDF482 (id:6)

challenge2.exe has only an output transformation

valid (but blacklisted) keys:

2BAB59703A1E1199 (id:2)
A780FC96612C92EE (id:5)
776959450C0B4538 (id:6)
0BF10745067805FA (id:7)

Special greets to fellow crackmes.de mods, especially Swedish boy!

MODERATOR NOTES (jan13_2010): level reduced 5->2 since attack details made public

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 08. Dec, 2009
Downloads: 519

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to andrewl.us »

View profile of andrewl.us »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Dionosis
04. Jan 2010
Hi andrewl,

I'm just looking at your challenge and... It's an original one but it looks very interesting :)

However I think there is a little error in Challenge 1 files (maybe "public_key.h") beacuse when I compile it with VS9 I don't obtain the same decoded key than with the provided decoder.exe.
I tryed it twice.
Challenge 2 is working fine.

Maybe I'm doing something wrong and it's not a real problem for the process understanding, but it's impossible to make a valid keygen in this configuration.

However, I'm a newbie but I'll try to understand it.
andrewl.us
Moderator
05. Jan 2010
Hi, you are right, I mixed up the header files. Simply dump the __int64's starting at 40C000 to the lsvec_obf[] array.


downloadbrowseandrewl.us's Shmoocon 2010 Crypto Challenge Pack

Download GiTS_2010_Crypto_Crackmes.zip, 185 kb (password: crackmes.de)
Browse contents of GiTS_2010_Crypto_Crackmes.zip

These are the crypto challenges from Shmoocon
2010's "Ghost in The Shellcode" CTF event:

http://ghostintheshellcode.com/
http://www.shmoocon.org/gits.html

Goal was to make algos that can be grasped
quickly (minimal reversing), but remain
challenging to keygen.

crypto3.exe: difficulty 2
crypto5.exe: difficulty 3
crypto1.exe: difficulty 3
crypto2.exe: difficulty 4
crypto4.exe: difficulty 6-7

They only had room for four, so crypto4 was
left out, being the most difficult. I will
give you some major clues on it: there is no
scheme in the system, no trapdoor. It's pure
math. The function is a bijection. Remember
that an extension field is a vector space
over its ground field. Source is provided
also.
Clue #2: google: hidden monomial
Clue #3: remember no trapdoor here! this is SIMPLEST case!

Example codes are given in each respective
crackmes' GUI.

Keygen for them all is only solution!

--
andrewl
jan26_2010
http://crackmes.de
http://andrewl.dreamhosters.com

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 08. Feb, 2010
Downloads: 953

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to andrewl.us »

View profile of andrewl.us »

Solutions

Solution by Numernia, published 10. aug, 2010; download (290 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

Xspider
10. Feb 2010
nice one andrewl :) waiting for a solution :D
frank2
01. Mar 2010
oh man, thank you for posting these here! I didn't have enough time to fully rev crypto3 while at Shmoo and -loved- the design of it. looking forward to breaking these things later. :)
alex_ls
12. Aug 2010
Numernia, it's a very nice work!!! I thought that crypto4 won't be reversed for a long time!
jB_
12. Aug 2010
Level 4 fully reversed (solved 6 months ago):
http://jardinezchezjb.free.fr/crackmes.de/shmoocon/

It was a very interesting crackme.
alex_ls
12. Aug 2010
I have been surprised twice for a day!!! jB_, really cool job, I think you are pro!!!!!! Why don't you post your solutions to the really cool crackmes?
Numernia
Moderator
12. Aug 2010
thank you for your positive comment alex_ls =)

jB, it would be interesting with some text about the theory around your solution of level 4, looks really nice way to solve the problem.

best regards
andrewl.us
Moderator
13. Aug 2010
thanks for solving numernia, good work as always - first published solution! congrats!

magma+grobner method is most dangerous by far!
an alternative method is discussed on rcejunk but is specific to this type of system
kilobyte.asm
14. Aug 2010
well done Numernia; Long time!


downloadbrowseandrewl.us's Shmoocon 2011 Crypto Challenge Pack

Download GiTS_2011_Crypto_Crackmes.zip, 22 kb (password: crackmes.de)
Browse contents of GiTS_2011_Crypto_Crackmes.zip

Shmoocon 2011 Cryptography Challenge Pack
-------------------------------------------------------------------------------
http://www.ghostintheshellcode.com/
https://www.shmoocon.org/ghost_in_the_shellcode
-------------------------------------------------------------------------------
These are the cryptography challenges submitted to the Shmoocon 2011 "Ghost In
The Shellcode" organizers for potential use in the CTF event and December
qualifier.
-------------------------------------------------------------------------------
Challenges were made with a few features to facilitate analysis:
1) open source (skip the disassembly->algorithm translation phase)
2) calculations, input, output are all in decimal, allowing easy entry of
values between external tools
-------------------------------------------------------------------------------
Python?
1) seems program logic is easy to understand even without knowing Python
2) debugger is easy to use (python -mpdb chall1.py) but you probably won't need
it
3) installs nearly everywhere
4) tested with 2.6.5
-------------------------------------------------------------------------------
I hope you find these algorithms easy to understand, interesting, but
challenging to keygen. Chall4 and Chall5 are exceptions :)
--
andrewl
dec22_2010
http://crackmes.de

Difficulty: 8 - *VERY VERY* hard
Platform: Multiplatform
Language: Python

Published: 01. Feb, 2011
Downloads: 695

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to andrewl.us »

View profile of andrewl.us »

Solutions

Solution by Dcoder, published 24. mar, 2011; download (428 kb), password: crackmes.de or browse.

Dcoder has rated this crackme as awesome.

Submit your solution »

Discussion and comments

mm10121991
01. Feb 2011
Crypto1.py is simply RSA
Xspider
01. Feb 2011
but crypto5.py is obviously ecc x)
mm10121991
01. Feb 2011
I think that to keygen crypto5.py we must solve yhe ecdlp eq ecc_P=x*ecc_g2 then ecc_S=x*ecc_M and extract Serial
Coderess
02. Feb 2011
@andrewl.us
Cool that you are promoting Python ;)
mm10121991
03. Feb 2011
I want to ask a question
what is the relation between those challenges and reversing?
it is becoming pure cryptography and no more related to RCE
Xspider
03. Feb 2011
isn't cryptography a part of rce?!?!?!
andrewl.us
Moderator
03. Feb 2011
Well what is RCE? Is it translating a low level language into a high level one? Or, given code at any level, is it finding the higher-order meaning and intention? Even with source code, I feel the RCE term still describes the process by which the reverser infers the real mechanisms grinding in the ether when the code executes. Remove the "code engineering" from RCE and cryptographic challenges are IMHO pure reversing: deriving the inverse of the given algorithm which can be a difficult and rewarding task.

It's a fun topic to discuss :) Thoughts?
Xspider
03. Feb 2011
yes it is indeed :) please continue x)
Dcoder
04. Feb 2011
It is disingenuous to assume that RCE comes in only one form. Maybe you don't like this kind of reversing. No problem --- there are another 2600 crackmes around here that you might enjoy a bit more.

As a side note, these challenges are not exactly pure cryptography. You'll know what I mean when you solve them.
mm10121991
04. Feb 2011
thanks for great answers. I completely agree with you.
mm10121991
06. Feb 2011
I think that crypto5.py is very hard if not impossible because of the high embedding degree k=12
I wonder if someone could solve it ??????
andrewl.us
Moderator
06. Feb 2011
keep focus on size of E[r]
ged_
09. Feb 2011
warmup:
ged- 262891018316053540401

crypto1:
ged_ 1550151889120292553813567387906948109583186751698793035508642002415874349

crypto2:
ged_ 12921823893748542284

crypto3:
ged_ 10851690446083141803

crypto4:
ged_ 5835344454136807997854764330647727860706415780149643084778-3095922516421432995849388072153253649140895966778534707477

crypto5:
ged_ 7472534846398587807-5832782089640851909

excellent crackme pack.
hound
10. Feb 2011
Awesome pack! Nice to have this in python :-)
jB_
10. Feb 2011
Very good crackmes, even better than last year's pack.
Thanks a lot for having such interesting ideas =)
Xspider
11. Feb 2011
you've been late jb :D
andrewl.us
Moderator
11. Feb 2011
submit solutions! :) :) a few explanatory sentences for each one and keygen code will be accepted! yes thanks jB and now to think about next year...
hound
17. Feb 2011
Well, first 3 and warmup are done. Excellent set of crackmes!!! This is the first time I have dealt with s-boxes and it was good fun indeed.
draww
31. Mar 2011
very nice pack by andrewl.us and solution by Dcoder..


downloadbrowseandrewl.us's UPSKiRT

Download UPSKiRT.zip, 499 kb (password: crackmes.de)
Browse contents of UPSKiRT.zip

"UPSKiRT" CrackME

- serial verification uses elementary number theory
- uses just four or five different calls to custom big number lib
- values of big numbers in memory are EXTREMELY obvious

The serial verification is based on a single call, no decoys. The only anti-debug is distracting multimedia :) I apologise in advance if any bugs are found. Kindly report them immediately. Crackme and a working keygen were tested on 32-bit XP SP2.

Keygen only! Enjoy!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 13. Sep, 2008
Downloads: 1349

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to andrewl.us »

View profile of andrewl.us »

Solutions

Solution by Numernia, published 15. sep, 2008; download (70 kb), password: crackmes.de or browse.

Numernia has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Numernia
Moderator
13. Sep 2008
a great keygenme, thank you
simonzack
Moderator
14. Sep 2008
does the characters have to be typable?
andrewl.us
Moderator
14. Sep 2008
yes, only 7-bit ascii characters
cyclops
Moderator
15. Sep 2008
Great code :)
Nice piece of GFX and c00l code!
Nice one Andrew!
andrewl.us
Moderator
15. Sep 2008
Thanks dudes!

Too bad Numernia had to solve it so fast :>
artif
28. Sep 2008
nice andrewl.us ;) keep up the good work
papanyquiL
27. May 2009
awesome code :P look forward to seeing more
ShadeS_07
18. Jun 2009
I have a problem, when I try to run the program it says: "UPSKiRT.exe has encountered a problem and needs to close. We are sorry for the inconvenience." How can I run the program peepz? Thanks... :)
daemon2
26. Dec 2009
Looking good, will try this one out when I get home.

By the way, your site is down.


downloadbrowseAndSoOn's AndSoOn_Crackme1

Download AndSoOn_Crackme1.zip, 5 kb (password: crackmes.de)
Browse contents of AndSoOn_Crackme1.zip

This crackme was written with Turbo PASCAL :) make a keygen and send a sol tu me

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: Unspecified/other

Published: 19. Aug, 2004
Downloads: 1020

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AndSoOn »

View profile of AndSoOn »

Solutions

Solution by Oorja-HalT, published 23. aug, 2004; download (4 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by kao, published 23. aug, 2004; download (19 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAndT's AndT's Crackme#3

Download crackme_#3.zip, 22 kb (password: crackmes.de)
Browse contents of crackme_#3.zip

The target is to get "GOOD BOY :)" on the screen...
no patching..

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 23. Oct, 2008
Downloads: 444

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AndT »

View profile of AndT »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

AndT
Author
26. Oct 2008
no solution here? :)
Zaphod
29. Oct 2008
I'm trying, but no luck so far :(
AndT
Author
29. Oct 2008
but it is possible..
DigitalAcid
30. Oct 2008
I got it to say "HSVF$>F`(B-" on the screen after entering some username/password and patching a couple of jumps :).
But I don't have much time to try to solve it.
Shouldn't be too hard, I guess ;).
Zaphod
30. Oct 2008
DigitalAcid, it's probably harder than you think :)

"HSVF$>F`(B-" ( or some other chars ) are what your serial is changed into. Then I assume something happens further on with these chars, but I cannot find out what.
DigitalAcid
31. Oct 2008
=> The target is to get "GOOD BOY :)" on the screen...

Now, count the chars between quotes :P.


downloadbrowseAndT's AndT's Crackme #1

Download crackme.zip, 298 kb (password: crackmes.de)
Browse contents of crackme.zip

my first tricky crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 31. Jul, 2008
Downloads: 530

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AndT »

View profile of AndT »

Solutions

Solution by br0ken, published 03. aug, 2008; download (3 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Submit your solution »

Discussion and comments

starlight
01. Aug 2008
If I make the process shows "It works!" .Is it means that I have cracked successful?
br0ken
01. Aug 2008
I have the same question as Starlight.
AndT
Author
01. Aug 2008
Then is it cracked


downloadbrowse_Andy_'s _Andy_ KeygenMe

Download CrackMe.zip, 281 kb (password: crackmes.de)
Browse contents of CrackMe.zip

A simple KeygenMe written in AutoIt3.
You must find a valid username and key.
Good luck.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 11. Sep, 2009
Downloads: 1345

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to _Andy_ »

View profile of _Andy_ »

Solutions

Solution by deurus, published 14. sep, 2009; download (1194 kb), password: crackmes.de or browse.

deurus has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

deurus
12. Sep 2009
Example:

deurus
SURUED

Good job Andy! i enjoy so much with this
The So;X
13. Sep 2009
its packed with UPX
deurus
13. Sep 2009
Yes, because Autoit compiler by default pack with upx
_Andy_
Author
14. Sep 2009
It would be nice to share with us your solution.
yaav
19. Sep 2009
Why when i unpack it and fix the imports i got MessageBox with message like Unable to open script file.
_pusher_
19. Sep 2009
yaav: script is the overlay :)
so just copy the overlay and put it at the end of your unpacked file.
yaav
19. Sep 2009
agh... sorry i am noob i dont understand what is the "overlay"
Zaphod
22. Sep 2009
pusher, when I use "myExeToAut" like deurus says I get the scriptfile, "CrackMe.au3". So far so good.

But when I unpack the CrackMe (which is packed with UPX) and append CrackMe.au3 to this unpacked file, it still doesn't work. It still says "Unable to open script file".

What am I doing wrong? And would it be possible to solve the crackme using only Olly and not myExeToAut?
deurus
26. Sep 2009
First unpack with upxripper or similar and then get the script
Zaphod
26. Sep 2009
But I have the script, it's "CrackMe.au3". I got it directly using "myExeToAut" which unpacks and saves the script.

What I don't understand is pusher's comment:

"so just copy the overlay and put it at the end of your unpacked file."

I don't know what that is supposed to do :(
_pusher_
03. Jan 2010
Sorry, i missed the comment.
but my guess is that you are copying the overlay from the wrong place, or its unpacked differently :)
but unpack it with upx -d and overlay would follow.


downloadbrowseanemyx's RegMe

Download rEGme.zip, 205 kb (password: crackmes.de)
Browse contents of rEGme.zip

No patching!!! Find Valide key!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 07. Nov, 2009
Downloads: 319

Rating

No votes yet.
Rate this crackme:

Send a message to anemyx »

View profile of anemyx »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

crackerlnn
08. Nov 2009
key:H7E^D@SP
i try
anemyx
Author
08. Nov 2009
Gt! it will be so easy )!


downloadbrowseAnk83's KeyGenMe

Download keygenme.zip, 5 kb (password: crackmes.de)
Browse contents of keygenme.zip

Hi !

This KeyGenMe is written in Turbo Pascal 7.0. It's packed with UPX.
The keygen will be trycky (i think) becase I implemented recursion.
The main thing is that I want to show how recursion can be nasty when
you are trying to reverse it.

Hope you will enjoy reverseing it !
Best Regard
Ank83

P.S. This CrackMe is dedicated to my wife Irena and my daughter Mila.

Difficulty: 3 - Getting harder
Platform: DOS
Language: Turbo Pascal

Published: 30. Jan, 2006
Downloads: 621

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ank83 »

View profile of Ank83 »

Solutions

Solution by Kerberos, published 01. feb, 2006; download (51 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAnk83's KeyGenMe #2

Download keygenme2byank83.zip, 32 kb (password: crackmes.de)
Browse contents of keygenme2byank83.zip

Hi !

This crackme is a product of 10 minutes writting.
It's only for newbies, becase it's damn to easy.
I promise to the advanced crackers that I will write another one !
It will be interesting for the newbies becase it is just simple math.

Rules:
1. no patching and no selfkeygen
2. write a keygen and a soluton

Best Regards and Have A Nice Cracking Day !
Ank83

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 26. Feb, 2006
Downloads: 1159

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ank83 »

View profile of Ank83 »

Solutions

Solution by l0calh0st, published 03. mar, 2006; download (8 kb), password: crackmes.de or browse.

l0calh0st has not rated this crackme yet.

Solution by NexusC, published 03. mar, 2006; download (145 kb), password: crackmes.de or browse.

NexusC has not rated this crackme yet.

Solution by Ox87k, published 28. feb, 2006; download (40 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by HMX0101, published 03. mar, 2006; download (23 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by Napalm, published 03. mar, 2006; download (12 kb), password: crackmes.de or browse.

Napalm has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

SaXoN
26. Feb 2006
Hey thanks pal...
I'm a total noob myself, i've got all the basics and im going to see if i can understand a name/serial routine =)
Nice with new stuff, keep it up ;)

SAx
HMX0101
26. Feb 2006
Nice crackme, Ank83.
Good Job!
Ox87k
26. Feb 2006
it's very easy! =)
thank ank ;)
HMX0101
26. Feb 2006
I'm waiting the next crackme :D
l0calh0st
26. Feb 2006
Solved it ;)
Thanks Ank83..Easy enough for newbies like me ;)
Kerberos
26. Feb 2006
Yep, nice one Ank83 ... I'm looking forward to your KeyGenMe#3
Ank83
Author
27. Feb 2006
Hi
I'm glad you like it.
I would like to say hello and thanks to all moderators and creators of crackme.de. This web page is simply perfection. The moderators and all the members are of lot of help here. I leard a lot of thinks wich I didn't know. And I gave some knolege to some newbies members. What i actually wanna say is THANKS to everyone that is here and are active.
Regards
Ank83
CuTedEvil
03. Mar 2006
more than enough solutions for this crackme.
Submission is now closed =)
Krabby Krap
06. Oct 2007
This is definitely my favorite crackme, because it's my first =)

I've solved others but thought I'd post this before I head on to more crackmes. Crakemes.ed rules!!!
fangrenxing
28. Apr, 04:47
실례
ID : 100
serial : 40211

알고리듬

++ID;
ID *= 2;
--ID;
ID *= ID;
for ( i = 1; i < 20; ++i )
ID -= i;
serial = ID

흥, 째보 코 빨아먹기로군.


downloadbrowseAnk83's Pyramid

Download pyramid_by_ank83.zip, 13 kb (password: crackmes.de)
Browse contents of pyramid_by_ank83.zip

Hi !

Pyramid is all in one crack me ! In it you have unpacking, fishing
a serial, enableing buttons, checkbox combination, keyfile, NAG,
keygenerator, OllyDbg protection, patching e.t.c. It's full of trick
and traps, so beware ! The CrackMe will misslead you all the time
so dont belive anything u see ! I dont think that you will crack it
as fast as i wrote it !

Task: Find the serial in stage 1, checkbox combination in stage 2,
reconstruc the keyfile in stage 3, make keygen for stage 4 ! Do all
this without patching, and everything else you can patch !

Hope you will enjoy cracking the Pyramid !
Best Regard
Ank

P.S. This CrackMe is dedicated for my newly born dauther - Mila !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 23. Jan, 2006
Downloads: 1119

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Ank83 »

View profile of Ank83 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Ank83
Author
18. Dec 2005
Does anyone have a solution for this crackme ?
konstAnt
20. Dec 2005
That's a hang work man...???? Writing a solution for a crackme like this which has that many feature is a hanging up task.. :P
madlogik
20. Dec 2005
If anyone is patient enough, I would like to know how to enable buttons like the check button here... (step1 )
thanks
- madlogik(AT)gmail.com -
madlogik
20. Dec 2005
... how to find the ENABLE/DISABLE CONTROL .. ?
I crtl+b to find Check
I dont know witch one to (modify byte) from 00 to 01 to enable the button.. I dont really get the logic to find the right one..
thanks
deroko
20. Dec 2005
open it VBdecompiler and locate manually what to enable in exe itself or use Window Enabler to enable buttons/forms...
Ank83
Author
20. Dec 2005
Hint: REMEMBER this: Open a vb application in some HEX editor, and find the sting that is caption for that button, checkbox e.t.c. Go to the end of the caption, and start counting ! The 24th byte will be for for enableing that button !
Ex.: 59 6F 75 20 64 69 64 20 69 74 3F 3F 3F 0 0 0 4 F 8 0 7 C 8 0 A 6 F 0 9 7 7 0 1 0 8 0 {0}
Y o u d i d i t ? ? ? 1 2 3 4 5 6 7 8 9 101112131415161718192021222324
0 - disabled and 1 - enabled
Absolom1
21. Dec 2005
madlokik, for buttons once you have finded the label ("Check" in this case) you have to count eleven rows and edit the 00 you encountered there with a 01. This is only for Buttons... for Textbox, you have to change with FF, I think... but I´m not sure now...
konstAnt
21. Dec 2005
Yah I've enabled the buton and enabled the button and perhaps found the first level password... But it doesn't show any other box???
Ank83
Author
21. Dec 2005
konstAnt here's some help ! Open the application in VBDecopmiler and from there make vpb pjocet and open it to see what is hidden(invisible) and what is the secret trick in level one !
Ank83
Author
21. Dec 2005
Does anyone passed stage one, yet ? Or do you need some help ?
konstAnt
22. Dec 2005
Ooops Z...Z... Was sleeping that time
deroko
22. Dec 2005
one q on s2... you check if 2nd button checked(1) if not __vbaEnd, and later you check for (0) unchacked, if checked __vbaEnd... i'm confused...

00406A44
if not 1 -> __vbaEnd

and again:

00406E9C 66:83BD 38FFFFF>CMP WORD PTR [EBP-C8],0
00406EA4 0F94C3 SETE BL

but this time for 0... if not 0(unchecked) ->> __vbaEnd
Ank83
Author
22. Dec 2005
That is the part where you have to patch ! The thing is that that is the part to confuse you ! The code is checking a checkbox from stage 2 not from stage 1.
Just patch it ! This was put here to confuse you !
This message will be deleted after two days so we dont show this hint to future cracker !
Have a nice day !
Ank83
Author
22. Dec 2005
In other word that is a NAG ! A msgBox that will always popup becase the condition of poping up will always be true !
Ank83
Author
23. Dec 2005
Any progress, anyone ? I think that the webmaster's should upgrade the level of difficulty of my crackme ?! A least 3th ! :)
windayjiang
24. Dec 2005
QUOTE:Hint: REMEMBER this: Open a vb application in some HEX editor, and find the sting that is caption for that button, checkbox e.t.c. Go to the end of the caption, and start counting ! The 24th byte will be for for enableing that button !
Ex.: 59 6F 75 20 64 69 64 20 69 74 3F 3F 3F 0 0 0 4 F 8 0 7 C 8 0 A 6 F 0 9 7 7 0 1 0 8 0 {0}
Y o u d i d i t ? ? ? 1 2 3 4 5 6 7 8 9 101112131415161718192021222324
0 - disabled and 1 - enabled

I think it's not right like you said, I tested my app wrote with VB6.0:
app1 button1 enable=true
app2 button1 enable=false
both same project, but save as two different app
open them with WINHEX, it has 1300 places different

and I try to use your way to enable the button, nothing done! why?
windayjiang
24. Dec 2005
Yah, I tested it will done like this:
Check 1 2 3 4 5 6 7 8 9 A B C
..........

position C changed 01 can work, is that right?
Ank83
Author
24. Dec 2005
Try patching the 24 bit (12th byte) in each of the application from 00 to 01 or from 01 to 00 ! You will see that if the button was enabled it becames disabled, or if the button was disabled than becames enabled ! Remember the 12th byte after the end of the caption of that button ! This is a case in all my written VB application, and all other that I try ! I dont know what should be the problem with yours ! I'm not 100 % sure that this is a case in all VB aplications, but I'm 100 % sure that this is the case is mine crackme ! :)
windayjiang
25. Dec 2005
YES,I have already enable the OBJECT in stage1, but how can I type the "A0"? It always be a space. And if I edited in the dump, I can go to the stage2, it will tell me that something forget in stage1. I am sure I have already checked the checkbox. Anything else?:)
deroko
25. Dec 2005
write dialog that will print 'A0'+serial+'A0' and c/p from dialog to crackme =)
Ank83
Author
25. Dec 2005
This will be the last hint for level one ! A0 is ALT+255 !
Ank83
Author
25. Dec 2005
in other words that is character that is similar to space !
konstAnt
26. Dec 2005
Nop that's not ... :X Space means (space) in dump but it is something different..
Ank83
Author
27. Dec 2005
Any one at level 3 or 4 ?
konstAnt
28. Dec 2005
I just passed level 1 :P
KLiZMA
28. Dec 2005
Used: PE Explorer, PEiD, VBReFormer

1 step [Unpacking]

Put this crackme in PE Explorer and save it :)
Whatta FuN? This tool unpacked crackme from UPX to generic VB app.
New filesize 53,248 kb.

2 step [Enable-Disable]

Put unpacked shit in VBReFormer and change PyramidS1 - VB.Form:

Check1 - VB.CheckBox Visible False to True
Command1 - VB.CommandButton Enabled False to True
Text1 - VB.TextBox Enabled False to True

Save app. with changed parameters.

3 step [You are THE BEST CRACKER IN THE WORLD]

Run cracked app., press Check button and see ........ Nice work! message??????

Thatz all???? What trick, fun, hard???? He-he :))
Ank83
Author
28. Dec 2005
Dear KLiZMA what you've seen is the bad boy message ! The app has 4 stages ! But you're pretty close to passing stage one ! You enabled everything, you check the checkbox, all you need is the valid pass !
Hint: Do some reading in the dsscusion above, and i think you will find the valid pass, and the way to get it !
Have a nice cracking day !
Ank83
Author
28. Dec 2005
Keep going ! If some one needs hints, dont be shy and ask me !
windayjiang
29. Dec 2005
i still can't solve the A0 problem,shit!
BlackHawk
29. Dec 2005
i've unpacked , enabled all the thinks you can found in the 1st form but I still can't go trugh it... i can't use Olly because of the debugger protection, and i don't know how to disable it... ank83, i begin to hate you ^_^
Ank83
Author
29. Dec 2005
BlackHawk the OllyProtection is one of the most stupid protection that I can think of ! All you need to do in Olly is NOP the adress that is calling that protection ! NOP everything that is calling the procedure of OllyProtection ! It will work belive me ! Dont forget the hidden check box !
Have a nice day !
BlackHawk
29. Dec 2005
i've made visible the ceck box... now i'll wprk on the antidebugprotection... tnks
Ank83
Author
29. Dec 2005
windayjianq A0 is in HEX, in DEC that is 160 ! Find the character that is assingn to 160 !
I wrote a VB app to help you:

Private Sub Form_Load()
Dim a As String
a = Chr(160)
Text1.Text = a
End Sub

In the textbox you will get a character that is similar to space, but it's NOT ! So you can copy/paste it ! And at last here is the serial in stage one: ALT+255+"Ank Rulz"+ALT+255 !
Please tell me that you understand me !
HMX0101
29. Dec 2005
the anti-ollydbg trick, check if ollydbg.exe is running,
you can change the name and bypass this protection
Ank83
Author
29. Dec 2005
That is one way ! And I think that that is the easyest way, Becase OllyProtection is a one procedure that is called from places all over the crackme, so if you alter that procedure, that string you solved the problem till the end of the crackme ! So open the crackme in Hex editor find the "OLLYDBG.EXE" string and change it to "OLLYDB1.EXE" !
HM0101 nice work !
Ank83
Author
29. Dec 2005
I think that the moderators should upgrade the difficulty level of this crackme, at least 3 ! :)
Ank83
Author
31. Dec 2005
Happy New Year ! I hope you will crack my crackme in the next year ! :)
Ank83
Author
03. Jan 2006
Waiting solution ! Does anyone work on this or you all gave up ? :P Come on people i will help as much as I can !
EsKiMo
22. Jan 2006
Just reached level 3!
This is a very good crackme. It has lots tricks/code that need to be NOPed or patched to work in the right way.
Good work Ank83 :)
Ank83
Author
22. Jan 2006
Thanks EsKiMo ! If you need some help don't hasitate to write me.
Regards
Ank83
HMX0101
24. Jan 2006
the 2nd stage its a little harder, i can't get the correct combination of checkboxes, some hints?
hadicol
25. Jan 2006
Check out the 7 vbaObjSet functions in a row. The function immediately after vbaObjSet actually checks if the box is selected. I had to check each box and see which function responded to see what order they were in.

I am on stage 3, stuck on the key file... and for the success message, what button do you mean enabled? "Next Stage" is already enabled! Should I just guess where to patch it to?
hadicol
25. Jan 2006
ok figured out keyfile (I was over-thinking it) now just need a magic patch?
Ank83
Author
26. Jan 2006
To see in what order they are you can use VB6Decomiler. Generate a VB Project and you will see. I think that that is the easyer way.
I uploaded a new version of this crackme to make the level 3 easyer. So now, when you press Next Stage you will get NAG message and exit. In the code I implemented a procedure that call's the next and final stage. All you have to do is call that function (adress).
Sorry for the late respond.
Regards
Ank83
HMX0101
15. Mar 2006
I have the correct combination of checkboxes but i need the string that compare the serial in the clipboard.

This is a easy one, thank you Ank83 for this crackme, the solution for this crackme is coming soon...
Ank83
Author
15. Mar 2006
I think that the srerial include some special ascii characters (like. ATL+255 e.t.c.). It goes something like "CrAcKINg iS Co0L !", this is not the string, but it is similar to that. I will post it tomorow, becase I'm not home I don't have the source here.
Best Regards
Ank83
Ank83
Author
15. Mar 2006
HMX0101 did you found the string ?
In case you did not found it, here it is: " CrAcking is ÿc0ol !"
Regards
Ank83
l0calh0st
15. Mar 2006
It seems Ank has to submit solution for his Crackme :)
Ank83
Author
15. Mar 2006
It seems like that ! It was my first crackme, so I wanted to be solved. That is why I give so much help. :)


downloadbrowseAnonimoSer's AnonimoSer CrackMe I

Download crackme1.zip, 178 kb (password: crackmes.de)
Browse contents of crackme1.zip

My first crackme.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Aug, 2002
Downloads: 3156

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AnonimoSer »

View profile of AnonimoSer »

Solutions

Solution by Exhuman, published 12. aug, 2002; download (1 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAnonimoSer's AnonimoSer CrackMe II

Download crackme2.zip, 179 kb (password: crackmes.de)
Browse contents of crackme2.zip

My second crackme, like the first, but ...

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Aug, 2002
Downloads: 2908

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AnonimoSer »

View profile of AnonimoSer »

Solutions

Solution by DaKneeMan, published 21. oct, 2003; download (1 kb), password: crackmes.de or browse.

DaKneeMan has not rated this crackme yet.

Solution by _pusher_, published 29. aug, 2002; download (8 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by you_known, published 22. aug, 2002; download (1 kb), password: crackmes.de or browse.

you_known has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAnonimoSer's AnonimoSer CrackMe III

Download crackme3.zip, 183 kb (password: crackmes.de)
Browse contents of crackme3.zip

Here you have one more

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Aug, 2002
Downloads: 2551

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AnonimoSer »

View profile of AnonimoSer »

Solutions

Solution by _pusher_, published 29. aug, 2002; download (7 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAnonimoSer's AnonimoSer Crackme IV

Download crackme4.zip, 170 kb (password: crackmes.de)
Browse contents of crackme4.zip

Its a little tricky....

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Aug, 2002
Downloads: 2683

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AnonimoSer »

View profile of AnonimoSer »

Solutions

Solution by fira, published 27. mar, 2004; download (2 kb), password: crackmes.de or browse.

fira has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAnonimoSer's AnonimoSer CrackMe V

Download crackme5.zip, 215 kb (password: crackmes.de)
Browse contents of crackme5.zip

I think this is a little more difficult...

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Aug, 2002
Downloads: 2773

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AnonimoSer »

View profile of AnonimoSer »

Solutions

Solution by _pusher_, published 19. may, 2004; download (12 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAnonimoSer's Antisocial Crackme I

Download antisocial1.zip, 236 kb (password: crackmes.de)
Browse contents of antisocial1.zip

AntiSice AntiDsasm AntiDebug AntiOlly

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Jan, 2003
Downloads: 3227

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AnonimoSer »

View profile of AnonimoSer »

Solutions

Solution by Roma, published 30. sep, 2003; download (14 kb), password: crackmes.de or browse.

Roma has not rated this crackme yet.

Submit your solution »

Discussion and comments

apuromafo
16. Jul 2007
can not see the solution but ..
the oep is
00474988 > $ 55 PUSH EBP
Shism
16. Jul 2007
There's nothing in the solution ??/
Shism
16. Jul 2007
Also crackme doesn't startup in my computer
apuromafo
16. Jul 2007
mine doesn't startup but in oep can dump and see iat cleaned..maybe the comparations do crash...
but this is the oep 00474988
can see an push 00474988...go to. 00474988 and dump..
you see the encripted delphi..
Shism
17. Jul 2007
Yes, I see it. Thank you


downloadbrowseAnonimoSer's Nirvana Crackme I

Download nirvana_crackme1.zip, 39 kb (password: crackmes.de)
Browse contents of nirvana_crackme1.zip

OH KURT COBAIN NO TE HUBIERAS MUERTO

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Jan, 2003
Downloads: 2114

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AnonimoSer »

View profile of AnonimoSer »

Solutions

Solution by scarabee, published 25. feb, 2003; download (23 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseanorganix's CrackMe #6 :: anorganix

Download CrackMe.6.anx.zip, 144 kb (password: crackmes.de)
Browse contents of CrackMe.6.anx.zip

Hi all!
I bring you my latest CrackMe (#6). The goal is to find a valid serial for your name and then write a keygen + tutorial.

Please send comments and bug-reports to anorganix[at]gmail[dot].com.

Trcks: anti-debugging / code obfuscation / string encoding / custom packing




Have phun!

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 16. May, 2006
Downloads: 636

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to anorganix »

View profile of anorganix »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

kao
17. May 2006
I liked unpacking it - quite easy, but still enjoyable. Serial check can be found easily, but I am too lazy to do keygen. :P

Would be nice getting source of this CM. After a decent tutorial is published, of course..


downloadbrowseanorganix's CrackMe #8 :: anorganix

Download CrackMe.8.anorganix.zip, 30 kb (password: crackmes.de)
Browse contents of CrackMe.8.anorganix.zip

Features:
* packed with home-brewed packer
* import table protection
* simple OEP protection + function hash +CRC
* customized MD5 for serial generation routine

Instructions:
* do not patch the registration routine
* write tutorial + CodeGen to recieve Delphi sources

anorganix@gmail.com
09.10.2006

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 09. Oct, 2006
Downloads: 840

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to anorganix »

View profile of anorganix »

Solutions

Solution by Encrypto, published 27. mar, 2008; download (1533 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as quite nice.

Solution by HMX0101, published 15. oct, 2006; download (24 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

The french beginner
09. Oct 2006
good idea to set OEP as SEH.
ghostz
09. Oct 2006
Thank you for your help -The french beginner ;)
I unpaked it and see the serial for my name. Olly clearly displays it.
thx anorganix for this Nice Crackme :)
@+
HMX0101
10. Oct 2006
You can fish and keygen it, without unpack ;)
ghostz
10. Oct 2006
How? you can give me some things please :)
The french beginner
10. Oct 2006
you just have to run the target in olly, and set bp on GetWindowTextA for example
ghostz
10. Oct 2006
Ok ! this method without unpacking the crackme Works! Thx Beginner!
EvOlUtIoN
10. Oct 2006
I don't understand why you don't want to unpack it, it is very simple and you can make a codegen in an easier way!
Encrypto
27. Mar 2008
I absolutely like this one. good packing and quite easy to unpack :D. also half decent algo. thank heavens the author said it had md5 lol. ;). thanks yet again.
DigitalAcid
27. Mar 2008
Nice crackme and nice solutions. Learned a little bit more again.

PS:
You can find OEP in an easier way:
Line 0041C004 and 0041C048 both have the same push (basically that's the OEP) and line 0041C04D has a RET.
PUSH + RET = JUMP ;).
I couldn't step into those calls.
Also, PEiD told what the OEP should be ;).


downloadbrowseanorganix's KEYGEN.ME.5

Download CrackMe.5.anorganix.zip, 222 kb (password: crackmes.de)
Browse contents of CrackMe.5.anorganix.zip

Rules:
patching the registration-routine is *not* allowed
a valid solution has to contain unpacked file + codegen + tutorial

Features:
anti-debugger tricks
special packing trick (UPX is just at the surface)
nice serial-generation routine

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 01. Feb, 2006
Downloads: 843

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to anorganix »

View profile of anorganix »

Solutions

Solution by kao, published 13. feb, 2006; download (282 kb), password: crackmes.de or browse.

kao has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

anorganix
Author
05. Feb 2006
Need some hints? Here is the first: "ANX" / "anx"
anorganix
Author
06. Feb 2006
P.S: the above hint is usefull after unpacking :D
HMX0101
06. Feb 2006
The crackme has a section named ".anx", if is changed show a error, maybe this is the loader section :)

If this is correct, tell me more hints, hehehe :)
Kerberos
06. Feb 2006
HMX0101: Your're close, but it's not loader section ... it's section with encoded file which is loaded into memory. But after saving this file after decoding I'm still unable to repair it's PE header :-/ (I think it's packed with UPX)
HMX0101
07. Feb 2006
yeah this is packed with UPX :)
Kerberos
07. Feb 2006
Yeah, but that "second" file is IMHO packed with UPX too :)
anorganix
Author
07. Feb 2006
You are almost right guys...
It's packed with a "home-brewed" packer that uses the UCL compression library (same used in UPX)...

This is the second hint... :)
HMX0101
07. Feb 2006
uhhhm, the crackme uses some calls to WriteProcessMemory and CreateProcess, interesting...
HMX0101
07. Feb 2006
The compression library used maybe is the Delphi version of UCL: http://www.zeitungsjunge.de/delphi/ucl/index.htm :D
HMX0101
07. Feb 2006
This is a trap, the crackme is packed two times:
1: Packed with UPX
2: Packed with a modified version of UCL

anorganix:
You are cool!
anorganix
Author
07. Feb 2006
Thx man! If you need more hints, just ask... :D
kao
09. Feb 2006
Unpacking took 15 minutes. Serial algo search and rippping - 30 minutes. Got fooled by certain trick.. ;)

Thumbs up for Anorganix!
Kerberos
09. Feb 2006
Kao : I hope you're going to write a solution :)
HMX0101
09. Feb 2006
kao: please write the solution :D
l0calh0st
09. Feb 2006
How to unpack the file
kao
10. Feb 2006
Sorry guys, I am damn lazy... ;)

If nobody writes a solution until Monday, I will write a tutorial + publish keygen sources in 100% Delphi. Not a single ASM line in there.. :))
anorganix
Author
13. Feb 2006
@kao:
Your solution is VERY well explained... You are a talented reverser!

Cheers!
HMX0101
13. Feb 2006
kao: you are a very talented cracker, but a lazy person XD
Sorry for my bad english


downloadbrowseanorganix's KeygenMe #4 :: anorganix

Download CrackMe4_anorganix.zip, 344 kb (password: crackmes.de)
Browse contents of CrackMe4_anorganix.zip

* patching not allowed

* coded in Delphi7
* packed with NsPack
* write a KEYGEN to recieve the full-source code

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 03. Dec, 2005
Downloads: 1009

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to anorganix »

View profile of anorganix »

Solutions

Solution by merker, published 10. dec, 2005; download (1 kb), password: crackmes.de or browse.

merker has not rated this crackme yet.

Solution by deroko, published 10. dec, 2005; download (223 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

anorganix
Author
06. Dec 2005
Need some hints? C'mon it's not so hard... :)
Immortal_One
06. Dec 2005
Crashes on W98se (blue-screen-of-death)
anorganix
Author
06. Dec 2005
Hmm... didn't test it with 9x!


downloadbrowseanorganix's UnlockMe :: anorganix

Download UnlockMe.zip, 180 kb (password: crackmes.de)
Browse contents of UnlockMe.zip

* create a KEYGEN or find a valid "Unlock Code"
* patching is not allowed


o4.12.2oo5

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 07. Dec, 2005
Downloads: 1134

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to anorganix »

View profile of anorganix »

Solutions

Solution by HMX0101, published 18. jan, 2007; download (19 kb), password: crackmes.de or browse.

HMX0101 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

jB_
07. Dec 2005
Really easy stuff, but I found it interesting, I don't know why. Maybe because of the template.
jB_
18. Dec 2005
HMX0101 : THere are a lot of valid serials. The condition to resect is not very restrictive :)
konstAnt
20. Dec 2005
Is anyone going to give the solution???
anorganix
Author
10. Jan 2006
Need some hints?
anorganix
Author
11. Jan 2006
Unpacked the file? How about debugger detection? :)
HMX0101
11. Jan 2006
i have dumped the crackme and rebuilded the import table and eliminated the debugger detection, but i can't sniff the serial
TQN
16. Mar 2006
Solved it, it is really a interest crackme.
Krtko666
19. Jul 2006
can anyone help me because i'm new in this and when i tried to open file in delphi 7 created in delphi it only showed my something that couldn't be read


downloadbrowseAntiPro's Fascist KeyGenMe #1

Download Fascist_KeyGenMe_#1.zip, 201 kb (password: crackmes.de)
Browse contents of Fascist_KeyGenMe_#1.zip

Objective of Fascist KeyGenMe #1 is obviously to keygen it, but finding one serial number is also accepted. Just be sure to mention how you found it.

You're on your own from here. Good luck!

Difficulty: 5 - Professional problem to solve
Platform: Windows 2000/XP only
Language: C/C++

Published: 03. Jun, 2006
Downloads: 730

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AntiPro »

View profile of AntiPro »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

AntiPro
Author
14. Sep 2006
Nobody? Come on, guys! :)
badmojo
14. Sep 2006
Do you really expect us to bruteforce 20^16?...
badmojo
14. Sep 2006
Actually my last post was incorrect, I mean 0x14^0x24.

However I have a challenge for you. Post one of the 512 valid keys and I will give you the remaining!
Shouldnt be a problem, right, since they're all independent? ;)

Cheers
crp-
15. Sep 2006
heh, nobody broken blowfish yet ? ;)
badmojo
16. Sep 2006
I'm closeeeeeee!
badmojo
17. Sep 2006
Wooowhooooooooooo got it!!!

Will post solution if there is interest. :)

See, you can break blowfish!

Cheers
crp-
17. Sep 2006
of course theres interest :)
Ox87k
17. Sep 2006
well, badmojo if u can write a good solution for us :)
badmojo
18. Sep 2006
I'll find some time over the next couple of days to write something on this. :)


downloadbrowseAntiPro's KeyGenMe Bassez32

Download KeyGenMe_Bassez32.zip, 23 kb (password: crackmes.de)
Browse contents of KeyGenMe_Bassez32.zip

A tiny symmetric encryption algorithm (32bit input, 32bit output, 32bit key).

Objective is not to crack it but to write a keygen that works with any input/output/key combination.

Good luck!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 04. Sep, 2008
Downloads: 575

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to AntiPro »

View profile of AntiPro »

Solutions

Solution by JoKa, published 08. sep, 2008; download (13 kb), password: crackmes.de or browse.

JoKa has rated this crackme as quite nice.

Solution by andrewl.us, published 08. sep, 2008; download (6 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

[xorolc]
05. Sep 2008
who the hell cares. Aren't we here to learn something and advance some protection ideas? Not be like I found this or that which has nothing to do with helping others? I'm not trying to be a jerk about it, but these kinds of posts are so useless. Look at me I'm first.
lgtngstk
07. Sep 2008
I'm not exactly clear on what you want in the keygen. Something which generates output from a input/key combination, key from input/output, input from key/output, or all of the above?
lgtngstk
08. Sep 2008
Okay, so is what you enter in the window the input or key? Otherwise, there is no way to figure this out.


downloadbrowseantofik's VVM keygenme: level 1

Download VVMachine.zip, 5 kb (password: crackmes.de)
Browse contents of VVMachine.zip

A keygenme with a very simple checking algo, but realized at embded virtual machine (embded into another VM).

For more information see readme.txt

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 08. Apr, 2008
Downloads: 507

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to antofik »

View profile of antofik »

Solutions

Solution by Babo0n, published 13. apr, 2008; download (11 kb), password: crackmes.de or browse.

Babo0n has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Babo0n
13. Apr 2008
Interesting Crack-me !
I've finished to studie all the VMs and I'm coding a keygen

I think it could be more interesting with junk and a best utilisation of all the opcodes of your first VM

(I hope my bad english will not hurt your eyes ;) )
Babo0n
13. Apr 2008
(PS : your TLS implementation is bad and crash the keygen-me on my second computer)
antofik
Author
14. Apr 2008
Well, Babo0n, good work :-)
As for TLS, yeah, it could be. Because I was a bit in hurry when added that callback, and probably have easily missed something. Well, ought to be more attentive next time:-).
And what about junk - really I don't like to make a jumble from code. Firstly because the main idea was not to make you sit and spit upon the awful code :-) Understanding the VM is a routine, thus I don't want to do it more boring for you.
Well, next level VMachines will be much more complicated and, hope, interesting.
hinte!
15. Aug 2009
nice and simple

name: hinte^2oo9
serial: 4vxEB*;85(0-*'$!(

sum(name) == sum(serial (+-^|&+) Russia) &&
sum(name) == sum(serial) + 1 &&
sum_div(name) == sum_div(serial)

probably there is no keygen that generates nice looking serials


downloadbrowseantonone_'s antonone\'s crackme v0.666

Download crackme_v0666.zip, 32 kb (password: crackmes.de)
Browse contents of crackme_v0666.zip

Hi :]. This is my second crackme I decided
to release. It\'s free of cryptographic stuff
of any kind, just a few math tricks that
everybody should handle ;). Everything can
be reversed (i made a working keygen myself).

The goal is to make a working keygen.

There\'s no anti-disasm nor anti-debug stuff,
so patching won\'t be necessary.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 10. Sep, 2004
Downloads: 579

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to antonone_ »

View profile of antonone_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseaodrulez's Aodrulez's Javascript Crackme

Download Aod_JSFoo.zip, 2 kb (password: crackmes.de)
Browse contents of Aod_JSFoo.zip

[Description]
Its a javascript based challenge but an interesting one nonetheless :) Was entirely handcrafted & has some interesting techniques... but its an easy one for an experienced reverser. ;)

Tip for Dummies :
1. Extract the contents of the zip file to a folder.
2. Open "home.html" using a web-browser (Google chrome, Firefox, Opera..) & get cracking!


Hint : Only a valid key should give an output that makes some sense ;)
Objective : Find a valid key.

Difficulty: 3 - Getting harder
Platform: Multiplatform
Language: Unspecified/other

Published: 02. Dec, 2013
Downloads: 149

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to aodrulez »

View profile of aodrulez »

Solutions

Solution by demoth, published 09. dec, 2013; download (3 kb), password: crackmes.de or browse.

demoth has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

demoth
02. Dec 2013
No. I don't like coffee. Tea, please. :)
aodrulez
Author
03. Dec 2013
@demoth Then Tea it is for you ;) +10!
evaboy
08. Dec 2013
The code in "simple.js" is interesting but bring it to c/cpp, then it will be more juicy to taste.


downloadbrowseaodrulez's Aodrulez Crackme V1.0

Download crackme.zip, 16 kb (password: crackmes.de)
Browse contents of crackme.zip

Aodrulez's Crackme V1.0

Rules:
Well, no rules as such... Will be simply cool if you leave
the Crackme untouched & find the valid serial. :-)

Have phun!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 10. Nov, 2008
Downloads: 525

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to aodrulez »

View profile of aodrulez »

Solutions

Solution by mjesun, published 16. nov, 2008; download (3 kb), password: crackmes.de or browse.

mjesun has rated this crackme as awesome.

Submit your solution »

Discussion and comments

mjesun
10. Nov 2008
I already sent my tutorial. It's a very interesting crackme, different of the 99% crackmes uploaded here, with a very complicated keygenning function, a simple JE/JNE check and a big 'no patch' on top.


downloadbrowseap0x's Ap0x crackMe #1

Download cracking.zip, 9 kb (password: crackmes.de)
Browse contents of cracking.zip

VB 6 written crackMe with the Matrix

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. Dec, 2003
Downloads: 1273

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ap0x »

View profile of ap0x »

Solutions

Solution by {Sturm}, published 21. mar, 2004; download (15 kb), password: crackmes.de or browse.

{Sturm} has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseap0x's Ap0x crackMe #2

Download crazy_clipboard.zip, 15 kb (password: crackmes.de)
Browse contents of crazy_clipboard.zip

VB crackware program

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. Jan, 2004
Downloads: 1252

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ap0x »

View profile of ap0x »

Solutions

Solution by {Sturm}, published 18. mar, 2004; download (9 kb), password: crackmes.de or browse.

{Sturm} has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseap0x's Ap0x MathCrackMe #1

Download matrix.zip, 23 kb (password: crackmes.de)
Browse contents of matrix.zip

Find the correct 9 digit code...

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 21. Jan, 2005
Downloads: 1645

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ap0x »

View profile of ap0x »

Solutions

Solution by CuTedEvil, published 21. jan, 2005; download (20 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments

blub
26. Dec 2012
very nice puzzle, thanks
[Wizzer]
27. Dec 2012
Solved, though brute forced with 4 constraints, takes about 40 seconds to get a key (single key is the only solution), but I think CuTedEvil's solution with randomization is pretty cool :)


downloadbrowseap0x's RLPack - New Year unpackme

Download Challange.zip, 39 kb (password: crackmes.de)
Browse contents of Challange.zip

RLPack - New Year challenge

This is the official RLPack unpackme. Unpacking is considered correct if the unpacked Unpack.exe can unpack crackme.fsg.exe. You can not add ap0x unpacking engine .dll files to unpackme to make it work. You can only use things located inside the challenge archive. Due to the fact that Unpack.exe uses psapi.dll challenge will work only on NT systems.
The first one to unpack the official unpackme will get RLPack Full Edition Personal license!

Contact email: ap0x.rce@gmail.com

Happy cracking ;)

Difficulty: 5 - Professional problem to solve
Platform: Windows 2000/XP only
Language: Assembler

Published: 31. Dec, 2006
Downloads: 752

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to ap0x »

View profile of ap0x »

Solutions

Solution by haggar, published 03. jan, 2007; download (60 kb), password: crackmes.de or browse.

haggar has not rated this crackme yet.

Submit your solution »

Discussion and comments

Bswap
02. Jan 2007
Solved it. Look if apox's likes it.....
ap0x
Author
02. Jan 2007
Just a note... You have to unpack file Unpack.exe, that file (unpacked one) must remain functional and able to unpack crackme.fsg.exe
ap0x
Author
05. Jan 2007
Great work haggar


downloadbrowseapuromafo's Apuro little check Serialme #1 vb.net 4.5

Download Tarea_3_framework3.5.zip, 13 kb (password: crackmes.de)
Browse contents of Tarea_3_framework3.5.zip

Rules: Found the correct Serial, and create a mini kg in the lenguage as you can

Coded in vb.net VS2012 Framework 4.5

Best Regards Apuromafo

hint:
good Boy=Serial Correct
Bad boy=Validacion Erronea= wrong validation

Best Regars Apuromafo

pd:my native language is spanish :D

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 04. Feb, 2013
Downloads: 468

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to apuromafo »

View profile of apuromafo »

Solutions

Solution by jiml, published 11. dec, 2014; download (863 kb), password: crackmes.de or browse.

jiml has not rated this crackme yet.

Submit your solution »

Discussion and comments

anakha
04. Mar 2013
This is my first crackme i have ever tried, and i found the password in plain text using simple assembly explorer. Not sure if that was the way to crack it.
apuromafo
Author
11. Mar 2013
if solve the algo, not must be difficult do a keygen in any languaje there you can do but only are registred for that time, about the serial correct, there exist only 1 online valid, and many offline

Best Regards Apuromafo
Zananok
13. Mar 2013
Wow, pretty hard. Reversing it and encrypting it again and again.... sure doesn't help. Maybe i'm just a noob but I give it a 6/10 in difficulty, taking to account that i can see your whole encrypting process and I know .net really good.
Zananok
14. Mar 2013
Cracked.. but i didnt figure out the algorithm.. Actually i only tried for 40 minutes and decided to crack like i usually do..


Hint: Small exploit on the second message box ;)
Hint2: this Hint has nothing to do with keygens. If you are planning to keygen it.. i don't have a good advice.
apuromafo
Author
12. Jul 2013
the server online check was checked(posible to delete by te posible DOS in the online check (was someone try to D.O.S the web)..., not was like there exist a check online to the admin , there now not will exist solution of check online, until the dns checker will put again online, but if someone wana do a tutorial not have problem there exploit, crack too the file, best regards Apuromafo
stlcoder
06. Aug 2013
Gah! I was working through this and got to the part where it does the online check. I didn't realize the server was taken down :( Will it be coming back? I have a half finished tutorial!
apuromafo
Author
08. Aug 2013
maybe can coming back in other server but first must check for not d.o.s. again.

best regards Apuromafo
ralf1985
31. May, 08:42
1 - serial must not be empty
2 - serial must be 19 character
3 - serial must be seperated with ( - ) at positions 4,9,14
4 - positions ( 5, 10 ) must equals to F
5 - positions ( 0 , 18 ) must be numbers
6 - sum of position ( 0 , 18 ) must equals 10

valid serial :
1234-F789-F345-7899

Yeah that is quite easy but server isn't working anymore -_-


downloadbrowsearashrj's Crack Me 1.2 (RJ)

Download CrackMe_1.2.zip, 153 kb (password: crackmes.de)
Browse contents of CrackMe_1.2.zip

Hi all,

no rules for this crackme, do what you want.
Goodluck and send me your solution to arashrj@gmail.com

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 04. Feb, 2007
Downloads: 1443

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to arashrj »

View profile of arashrj »

Solutions

Solution by mucki, published 19. feb, 2007; download (117 kb), password: crackmes.de or browse.

mucki has not rated this crackme yet.

Solution by pwn, published 19. feb, 2007; download (4 kb), password: crackmes.de or browse.

pwn has not rated this crackme yet.

Submit your solution »

Discussion and comments

mucki
08. Feb 2007
it's easy if you have the right tools :)


downloadbrowsearashrj's Crack Me 1.5 (RJ)

Download CrackMe_1.5.zip, 108 kb (password: crackmes.de)
Browse contents of CrackMe_1.5.zip

Hi all,

no rules for this crackme, do what you want.
Goodluck and send me your solution to arashrj@gmail.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 19. Feb, 2007
Downloads: 612

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to arashrj »

View profile of arashrj »

Solutions

Solution by deurus, published 01. aug, 2010; download (288 kb), password: crackmes.de or browse.

deurus has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsearashrj's Crack Me 1.6 (RJ)

Download CrackMe_1.6.zip, 85 kb (password: crackmes.de)
Browse contents of CrackMe_1.6.zip

Hi all,

no rules for this crackme, do what you want.
Goodluck and send me your solution to arashrj@gmail.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 19. Feb, 2007
Downloads: 1383

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to arashrj »

View profile of arashrj »

Solutions

Solution by r0ck, published 05. mar, 2007; download (23 kb), password: crackmes.de or browse.

r0ck has rated this crackme as nothing special.

Solution by Adjiang, published 02. mar, 2007; download (99 kb), password: crackmes.de or browse.

Adjiang has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

saitob
24. Feb 2007
Wow, this looks like a tricky one! I'll see what I can do! ;)
mucki
25. Feb 2007
only md5 - that's all. very easy.
saitob
26. Feb 2007
Well, I can see that my name is turned to md5, but I cant find the serial for some reason. Maybe it's because it's 04.20am here (^.^)
mucki
26. Feb 2007
the serial is only a combination of some substrings of the md5 result


downloadbrowsearashrj's KeyGen Me 1.2

Download KeygenMe_1.2.zip, 84 kb (password: crackmes.de)
Browse contents of KeygenMe_1.2.zip

Rules:
1-) Make a keygen that fully works.
2-) No patching the serial routine ofcourse.
3-) Write a solution/tutorial.

Have fun :-)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 05. Aug, 2007
Downloads: 612

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to arashrj »

View profile of arashrj »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

saitob
05. Aug 2007
There is a problem with your KeyGenMe... It will not close! After the animation is done, it just stands there and I must shut it down by bruteforce :S


downloadbrowsearashrj's KeyGen Me 1.4

Download KeyGenMe_1.4.zip, 80 kb (password: crackmes.de)
Browse contents of KeyGenMe_1.4.zip

hi

Rules:
1-) Make a keygen that fully works.
2-) No patching the serial routine ofcourse.
3-) Write a solution/tutorial.

Have fun :-)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 12. Sep, 2007
Downloads: 548

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to arashrj »

View profile of arashrj »

Solutions

Solution by ORacLE_nJ, published 17. jul, 2010; download (46 kb), password: crackmes.de or browse.

ORacLE_nJ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseARCHANGEL's Against Driver

Download Against_Driver.zip, 4 kb (password: crackmes.de)
Browse contents of Against_Driver.zip

To crack this crackme your need to debug device driver's protection and break it without code modification and brute-force.
First,it seems it's quite hard do find crypted bites,but you need to see the SUB intruction to understand everything!
Valid pare:
AAAAAAAAAAAAAAAAAAAA
BBBBBBBBBBBBBBBBBBBB
But there not everything

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 14. Jan, 2008
Downloads: 411

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to ARCHANGEL »

View profile of ARCHANGEL »

Solutions

Solution by rAsM, published 07. feb, 2008; download (70 kb), password: crackmes.de or browse.

rAsM has rated this crackme as nothing special.

Solution by _HellDashX_, published 22. jan, 2008; download (9 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

soychino
15. Jan 2008
good idea,but the algo only consist of some simple xor and add/minus operations.
soychino
15. Jan 2008
a little hint,xor 3:)
ARCHANGEL
Author
19. Jan 2008
soychino,
Yes, that's true, but the idea is to test device driver protection - not the algo, by the way, did you submit your solution?
soychino
20. Jan 2008
I used the IDA to analyze the sys file,and I found it tries to clear the debugging register,no other anti measures were found,so how if I use a Int3 breakpoint?BTW,thanks for ur valid username and password wiithout which it may take me more time to analyze it:)
rAsM
20. Jan 2008
I'll submit my solution on February, i have no time now. There is no "protection" if you clear the drx. The driver is easy to understand but for people witch never had debugged a driver the crackme will be harder.
_HellDashX_
21. Jan 2008
Solution submit, :)
rAsM
22. Jan 2008
Hello _HellDashX_ the name can be shorter than 20 chars but serial must this size BBBBBBBBBBBBBBBBBBBB
i've sent you my serial.
_HellDashX_
23. Jan 2008
rAsm, yes, your serial work using 4 chars in the name, but only in the first check, :)

If the crackme will check 2 or more times the serial/name you can get in the second pass nothing, and in the 3 pass you can get a exception and show the bad message.

I send you the codes in the 2 pass and 3 pass using the name/serial that you send me.
rAsM
23. Jan 2008
Yes i know this bug,names shorter than 20 only work one time. ARCHANGEL forgot to reset the buffers. Anyway the 2 solutions are right.
Dspider0
08. Feb 2008
why does my OllyDBG always pause the program and i get an error everytime i run? error is always about the origin address


downloadbrowseARCHANGEL's HiddenCrackme1

Download HiddenCrackme1.zip, 143 kb (password: crackmes.de)
Browse contents of HiddenCrackme1.zip

Hi, here is the very simple protection with obfuscation. It's not uncrackable, you can do it easy. Still it can show you the ability to make your reversing much harder if you are not ready for the binary code deobfuscation.

Of course, only keygen is a valid solution.

I wish you luck.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 26. Oct, 2015
Downloads: 271

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ARCHANGEL »

View profile of ARCHANGEL »

Solutions

Solution by acruel, published 29. oct, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsearintel's MineLock I

Download MedusaChallenge.zip, 26 kb (password: crackmes.de)
Browse contents of MedusaChallenge.zip

This is a $300 challenge. Below is brief information. For a full description, please visit http://minelock.blogspot.com

Description:
This is a small Pocket PC program which shows some medusas moving around the screen and eating each other. The original section of code that controls the movement of the medusas has been transformed by MineLock I technique. You will not find plain assembly instructions changing the positions of the medusas. Also, the transformed code will move the medusas correctly only when the Pocket PC is running at its maximum speed or it will freeze the medusas or quit the program otherwise.

Requirements:
The challenge is reconstruct the original code which changes the positions of the medusas and patch the program for it to run correctly with all speeds of the Pocket PC. You must not simply guess and rewrite the code. You must DEDUCE the original code from the executable file. That is, explain clearly how you get the original code by analyzing the executable file only and support your arguments by reference to the assembly code of the program. You can do it in anyway using any tools of your choice.

Usage:
There are an executable file and two license files. For the program to run correctly, rename the corresponding .lic file to MineLock.lic, put it in the root folder, and run the executable file. You can try running the program with a different speed of the Pocket PC or with a wrong license file to see the medusas freezed.

Difficulty: 9 - You can't solve this yourself :)
Platform: Unspecified/other
Language: C/C++

Published: 30. Mar, 2006
Downloads: 675

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to arintel »

View profile of arintel »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsearjani's crackme4

Download arjani_cm4.zip, 22 kb (password: crackmes.de)
Browse contents of arjani_cm4.zip

nags (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 21. Jun, 2001
Downloads: 2092

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to arjani »

View profile of arjani »

Solutions

Solution by figugegl, published 21. jun, 2001; download (15 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsearjani's crackme 0.3

Download arjani_cm1.zip, 4 kb (password: crackmes.de)
Browse contents of arjani_cm1.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 09. Feb, 2001
Downloads: 2014

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to arjani »

View profile of arjani »

Solutions

Solution by noptical, published 09. feb, 2001; download (2 kb), password: crackmes.de or browse.

noptical has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseArkantos's Crackme3

Download crackme.zip, 7 kb (password: crackmes.de)
Browse contents of crackme.zip

Try to crack it.It is my keygenme...Now You have to find out serials for your name...
The Name is "as YOU Wish".. But the Serials Are based on your name and the serial.
You have to find the last two serials..
I think it's not so easy... You can try...
Sorry for my Bad English..

Packer: You have to Find..
Used MS Dos to write this thing
Thanks to Everyone...
You can Punish me at r_u_s_h_e_d@myself.com
Bye Bye...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 27. Oct, 2010
Downloads: 392

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Arkantos »

View profile of Arkantos »

Solutions

Solution by hasherezade, published 11. nov, 2010; download (231 kb), password: crackmes.de or browse.

hasherezade has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Arkantos
Author
29. Oct 2010
Anyone trying? Please write a solution
Arkantos
Author
30. Oct 2010
Need any help over there? I'm ready to help. I'm waiting for a solution. Please answer me.
|sas0|
01. Nov 2010
solution is on the way, realy nice idea for crackme, it was fun reversing it
Tasin
02. Nov 2010
I've Keygened your Crackme in 5 minutes. but i can't submit a solution because i lost my internet connection and i'm writing from my mobile. So i can't submit it very soon... So i'll try to submit it later... Any way nice Crackme Arkantos..
Tasin
07. Nov 2010
Awesome Crackme. Written a tutorial and keygen in batch. Similiar to serial Crackme. But a little deferent. Thank to mr. Exodia for first solution. Submitting the solution quickly... Hope you like it. Awesome Crackme man...
Frighten426
08. Nov 2010
Good Crackme.... Really learnt from it....


downloadbrowseArkantos's Crackme5

Download Crackme5.zip, 102 kb (password: crackmes.de)
Browse contents of Crackme5.zip

This is my First Crackme Written in Visual Basic. You've To find serial and reg With Id for your name.
Mission:
Patch those nags
write A keygen.
no selfkeygen.
Write a nice solution

Easy Crackme...

It's Packed

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 23. Nov, 2010
Downloads: 388

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Arkantos »

View profile of Arkantos »

Solutions

Solution by deurus, published 06. dec, 2010; download (319 kb), password: crackmes.de or browse.

deurus has not rated this crackme yet.

Submit your solution »

Discussion and comments

deurus
24. Nov 2010
deurus
737572756564
210579ioO-avB-pM
ua921N737572756564pnqVTm

If i have any time, i will do the tuto
Arkantos
Author
24. Nov 2010
It was so fast deurus! Waitin for you your tutorial....
woodoo34tr
26. Nov 2010
woodoo
6F6F646F6F77
210579ioO-avB-pM
ua921N6F6F646F6F77pnqVTm


downloadbrowseArkantos's Crackme7

Download Crackme7.zip, 23 kb (password: crackmes.de)
Browse contents of Crackme7.zip

This is my Second Crackme Written in Visual Basic. You've To find serial and reg With Id for your name.
Mission:
Enable Check Button.
Patch those nags
write A keygen.
no selfkeygen.
Write a nice solution

Easy Crackme...

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 23. Nov, 2010
Downloads: 285

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Arkantos »

View profile of Arkantos »

Solutions

Solution by deurus, published 06. dec, 2010; download (163 kb), password: crackmes.de or browse.

deurus has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Arkantos
Author
25. Nov 2010
Anyone trying? Is it too hard? I think not...
deurus
26. Nov 2010
Name: deurus
Lastname: EUFUDTJR
Organization: FUDUEFUE25I
Serial: s15tauo737572756564zmN
ID: 55554464
---------------------------------------------
Sorry but the manual will have to wait
tilosag
02. Dec 2010
Please give me some hint how to enable "Check it!". Seem's like it's being disabed during runtime and my ideas with bp EnableWindow does not work.
Arkantos
Author
02. Dec 2010
You can try resource hacker(res hacker).... Load Crackme and then enable the check button...
deurus
02. Dec 2010
Reshacker can't enable the "labels"
Arkantos
Author
03. Dec 2010
So what are the other ways to enable "labels"? I never tried so hard Vb crackmes.. Would you like to tell me deurus?
deurus
03. Dec 2010
Hi Arkantos!

I send a solution to explain this, but in resume, with vb reformer we can enable buttons and change the interval of timer to zero.

In this case the buttons are labels, and the way to enable they, is patching with olly.
Arkantos
Author
04. Dec 2010
Thanks deurus, waiting for tuto!
Tasin
07. Dec 2010
Nice try Arkantos¿ Make you crackmes a little harder on future.


downloadbrowseArkantos's NameGenMe!

Download NameGenMe!.zip, 52 kb (password: crackmes.de)
Browse contents of NameGenMe!.zip

Try to crack it.It is my keygenme (number two)...Now i'll give you my pass and you have to find your name..
The serial is random... It's encrypted. So at first You've to Decrypt it!!
You have to find two name..
Works on XP.
Don't know about others.!!
Must have Vbscript Host.>.>
You can post for Help!!
It's not easy i think.
your mission:
1. Make a keygen.
2. Write a Cute solution.

Sorry for my bad English..

Packer: You have to Find..
Thanks to Everyone...
You can Punish me at r_u_s_h_e_d@myself.com
Bye Bye...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 23. Nov, 2010
Downloads: 284

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Arkantos »

View profile of Arkantos »

Solutions

Solution by deurus, published 12. dec, 2010; download (245 kb), password: crackmes.de or browse.

deurus has rated this crackme as nothing special.

Solution by draww, published 13. dec, 2010; download (23 kb), password: crackmes.de or browse.

draww has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Arkantos
Author
05. Dec 2010
Anyone trying? Is it soo boring?
Tasin
07. Dec 2010
No it's not! Hmmm i've done it 60%. So rest of it is confusing, it's kinda hard. It writes random number to a file, makes it a variable, then checks specific numbers and goes to another variable? I think i'll write a solution very soon.
draww
08. Dec 2010
there is nothing special.. only a batch file compiled with exescript. solved everything about it, but it's so boring man.. why don't you delete the leftovers (i mean vbs files & jkf file) you only hide them under system folders..
Arkantos
Author
09. Dec 2010
So what kind of crackmes you like?
draww
09. Dec 2010
well, it has some nice features but i was answering your 1st question.. and i still think it's boring ;) keygening is really easy, we only have to modify your decrypted batch to show us the names. btw thanks for the effort mate.
Arkantos
Author
10. Dec 2010
it's okay draww...... I'll try my best to write some interesting crackmes.....
deurus
10. Dec 2010
I suposed that the script is batch [faf.bat] but even invert the jump to view the crackme i dont view the batch file in nowhere.

curious!
deurus
11. Dec 2010
Im near!!!!

Serial1: 321358541-42486224-421724624-42827941
Name1: n4nt8aroi42

Serial2: 5210348-3514593-13215188-5342521
Name2: r04ck48-351oc8oc

only for curious because the serials are random ;-)
draww
11. Dec 2010
well deurus, if you successfully deobfuscated the batch file, you'll have everything that you need :))
deurus
12. Dec 2010
@draww: I finally finished ;-)


downloadbrowseArkantos's Serial

Download First_Crackme.zip, 7 kb (password: crackmes.de)
Browse contents of First_Crackme.zip

Try to crack it.It is my First Crackme... You have to find out Five Serials....
The Name is "as you wish".. But the Serials Are the same. It's easy... You can try...
Sorry for my Bad English..

No Packer
Used MS Dos to write this thing
Thanks to Everyone...
You can Punish me at r_u_s_h_e_d@myself.com
Bye Bye...

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 16. Oct, 2010
Downloads: 789

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Arkantos »

View profile of Arkantos »

Solutions

Solution by Mr. eXoDia, published 19. oct, 2010; download (9 kb), password: crackmes.de or browse.

Mr. eXoDia has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Mr. eXoDia
18. Oct 2010
With the name "cracker" your serials can be:

1. cracker57f8s+-e@s\/
2. cracker57f8s+-e@s\/oneld-561-fch@rd
3. cracker123fa4v5bwh@rd
4. h@rde@s\/6n6o8t4h4i6n4gcracker57f8s+-e@s\/
5. cracker57f8s+-e@s\/h@rde@s\/6n6o8t4h4i6n4gcracker57f8s+-e@s\/e@s\/h@rd

I'm writing a solution + a keygen in batch for you right now!

Mr. eXoDia // T.P.o.D.T 2010
http://tpodt.tk
http://forum.tpodt.tk
Xspider
18. Oct 2010
well you can find the main batch file in: %temp%\CF.tmp
Mr. eXoDia
19. Oct 2010
ok In my soltution i just open the file in notepad :p
And be4 I forget: I coded a keygen in batch :p
dload it here (if you are intersted): http://www.mediafire.com/?c5nkw5h22pqito6
Arkantos
Author
20. Oct 2010
Thanks Mr. eXoDia... I think more crackme will be great.
Tasin
07. Nov 2010
Awesome Crackme Arkantos. Better than Crackme3.. Wrote an keygen in batch...
Frighten426
08. Nov 2010
Awesome... I agree with Tasin... Better than Crackme3...
promix17
30. Dec 2010
Thank's for this CrackME))) It's the first I've solved!!!
Arkantos
Author
30. Dec 2010
Crackmes are to be solved. I hope you enjoyed it :-) i'd be glad if you enjoyed it.


downloadbrowseArkantos's Serial2

Download Second_Crackme.zip, 7 kb (password: crackmes.de)
Browse contents of Second_Crackme.zip

Try to crack it.It is my Second Crackme...Now You have to find out Six Serials....
The Name is "as YOU Wish".. But the Serials Are based on your name.I think it's not so easy... You can try...
Sorry for my Bad English..

Packer: You have to Find..
Used MS Dos to write this thing
Thanks to Everyone...
You can Punish me at r_u_s_h_e_d@myself.com
Bye Bye...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 27. Oct, 2010
Downloads: 410

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Arkantos »

View profile of Arkantos »

Solutions

Solution by hasherezade, published 11. nov, 2010; download (222 kb), password: crackmes.de or browse.

hasherezade has not rated this crackme yet.

Solution by havaliza, published 11. nov, 2010; download (466 b), password: crackmes.de or browse.

havaliza has not rated this crackme yet.

Submit your solution »

Discussion and comments

Xspider
27. Oct 2010
run -> %Temp% --> A6.tmp ;)
Arkantos
Author
28. Oct 2010
Anyone trying? Are you trying to crack it. I don't see much comments.
Arkantos
Author
28. Oct 2010
Anyone trying to solve it? I think it's easy. A little trick will solve it.
Mr. eXoDia
28. Oct 2010
Im trying this right now and I will try to write a nice solution
|sas0|
29. Oct 2010
nice idea with batch file, as soon as I write decent tutorial I will upload solution
Arkantos
Author
30. Oct 2010
Need some help over there? I'm ready to help.
slackwarshik
30. Oct 2010
dr.web say that this crackme is suspicious))
Arkantos
Author
31. Oct 2010
Need any tips? I'm ready to help you. Just ask.


downloadbrowsearminb's DevilMayCrack #1

Download DMC1.zip, 67 kb (password: crackmes.de)
Browse contents of DMC1.zip

Try to crack this CrackMe. Patching is not allowed!
It's my first btw. Feedback would be nice :D

Have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 02. Dec, 2008
Downloads: 460

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to arminb »

View profile of arminb »

Solutions

Solution by ORacLE_nJ, published 12. dec, 2009; download (22 kb), password: crackmes.de or browse.

ORacLE_nJ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

mjesun
03. Dec 2008
Is keyfishing / selfkeygenning allowed?
arminb
Author
03. Dec 2008
If you write a nice tutorial, why not. Never have seen how to do this. But it would be also great if someone gets the algo and write a keygen.
arminb
Author
04. Dec 2008
There are 6 solutions in queue since 3 days! I don't know if this is normal, but i can't wait to see some solutions. So everyone who has solved this, please load it somewhere up and send me a messagge. Thanks a lot.
Forgive me if i did a mistake.
mjesun
05. Dec 2008
I already solved it, but I'm making a very very lovely keygen, using the "?" button of your crackme to show the valid serial for your keygen.

I know that it's not the easiest solution from far, but with this method I will develop pieces of code to make a generical interface for __vbaStrCmp / __vbaVarTestEq crackmes.

;) be patient my friend
ORacLE_nJ
13. Dec 2009
Hi guys..

How is my soln??

I'm sorry i dont know to program a GUI..

:-)
ORacLE_nJ
13. Dec 2009
Hi guys..

How is my soln??

I'm a beginner in programming. I have studied only console based programs...
I'm sorry i dont know to program a GUI..

:-)
dahiphop
31. Dec 2009
Name: DAHipHop
Serial: F869-5341-168D-8E76
=> Crackme easy for newbie
arminb
Author
18. Jul 2010
thanks for the solution ORacLE_nJ!
very nice


downloadbrowseArtfulwave's AUZ_Cavora

Download AUZ_Cavora.zip, 1212 kb (password: crackmes.de)
Browse contents of AUZ_Cavora.zip

Hey guys Here is a new Keygenme
This keygen does not seem to be like the others
======================================
Protection future:
===============
Anti-Noobz
Anti-Serail Fishing
Long-Serial-Generator
Discover the other futures on your own
Of course i have coded the functions on my own.
======================================
Rules:
=====
NO PATCHING //Allowed in removing the protection functions
NO SERIAL FISHING (Anti-SerialFishing makes the serail wrong on other PCs)
Of course the only valid solution is a keygen
=======================================
Artfulwave@gmail.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 26. Mar, 2013
Downloads: 172

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Artfulwave »

View profile of Artfulwave »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseArtfulwave's CanYoUDoIt? Keygenguru

Download Keygenme_ZIP.zip, 1197 kb (password: crackmes.de)
Browse contents of Keygenme_ZIP.zip

Indeed this is my first keygen so i will be too glad to take your feedback and advises so keep commenting :).

Patching is allowed in case you are going to make a patcher.exe
Keygen is a perfect solution
A valid serial is accepted ( 4 IDs ,Passwords ).

if you could help the newbies by a tutorial this will be too great

Thanks for reading

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 08. Mar, 2013
Downloads: 372

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to Artfulwave »

View profile of Artfulwave »

Solutions

Solution by Ice_cracked, published 08. apr, 2013; download (1515 kb), password: crackmes.de or browse.

Ice_cracked has not rated this crackme yet.

Solution by iSSoGoo, published 13. mar, 2013; download (54 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

iSSoGoo
08. Mar 2013
Short question: What do you mean with "Patching is allowed" (Description) and "Patching is NOT allowed" (Keygen). Actually patching is pretty easy (maybe 1 or 2 bytes only) thus writing a patcher or a loader should work, you could even use a patcher-builder (dUP 2 etc.). Is that what you mean, because that would be too easy for a 2/10 ;)
Artfulwave
Author
08. Mar 2013
As i wrote it`s my first keygen me so i wanted to see the solution of everyone but OK Patching is not allowed :).Give me your advice about how to change the description! xD
iSSoGoo
09. Mar 2013
Just write "Do a keygen, NO patching allowed" I think that will be totally ok ;)

BTW: I submitted a solution a few hours ago, it takes some time, because the solutions are all checked by a moderator if I should send you the solution, just write me a PM ;)
Artfulwave
Author
09. Mar 2013
I will write a PM to you :)
bearchik
11. Mar 2013
Solved.
14-8--7-Bearchik-Art
Artfulwave
Author
12. Mar 2013
Would you make a keygen , Wouldn`t you ?
bearchik
13. Mar 2013
Solution and keygen was sent on moderation.
Artfulwave
Author
13. Mar 2013
Nice :) Keep up the good work bro
ideku_nih
12. Apr 2013
I don't know.. i just found this
10-4--11-atit-Art
Artfulwave
Author
15. Apr 2013
You meant "Cant make a keygen ?" Or ?


downloadbrowseArtfulwave's Need a little brain ?

Download SwampAttackKeygenme.zip, 1246 kb (password: crackmes.de)
Browse contents of SwampAttackKeygenme.zip

A new keygen me the 3rd one :).Might be hard for newbies

your solution must be a keygen + src + tut

Patching is not allowed is unaccepted

Thanks for reading Enj0y Cr4cKiNg

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 20. Mar, 2013
Downloads: 321

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Artfulwave »

View profile of Artfulwave »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

gregorbyatt@hotmail.com
25. Mar 2013
they are practice cracking programs im guessing ?
Artfulwave
Author
25. Mar 2013
Yeps , that`s it. Reverser`s Ground!
yo-mismo
01. Apr 2013
Thank you, was easy :)

i'm spanish, but i gonna try write a tutorial
loizos
02. Apr 2013
I love it's music :)
Artfulwave
Author
03. Apr 2013
yo-mismo<-- Thanks :)
Iam glad to hear that you have liked it
I cant wait till i see your Tut + keygen ^_^
Artfulwave
Author
03. Apr 2013
Loizos<--- Thanks :)
I love this music too
ideku_nih
16. Apr 2013
I search for luck, and i can't find it. Are there any converter ASM to BAS?? damn i must learn from begin..
Artfulwave
Author
21. Apr 2013
Tell me what are you looking for ? I might help :)
jmper
11. May 2013
try empty username and serial
lol :D


downloadbrowseArtfulwave's NeverGotOwned

Download NeverGotOwned.zip, 1036 kb (password: crackmes.de)
Browse contents of NeverGotOwned.zip

Feedback , Comment.

Here is the rules:

The only valid solution is a keygen

You might include :

Keygen + src : tutorials for beginners

Thanks _ Artfulwave

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 20. Mar, 2013
Downloads: 207

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Artfulwave »

View profile of Artfulwave »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

redoC
13. May 2013
Does this have real solution? Serial requires UNICODE chars like 0xFFAF ?
mopy
13. May 2013
yes, redoC is right.
This keygenme has no "normal-looking" serials for every username. It's impossible ..
zairon
Moderator
13. May 2013
If you really think there's a flow inside the serial generation scheme you can write a tutorial explaining everything in details. We don't have any kind of problem accepting something like that :)
hPl0w
20. May 2013
is not for noobs, i am one (:.

PD : Nice Crackme.
Artfulwave
Author
29. May 2013
Sorry , was busy the last few days..
redoC : it got a solution
mopy : Yeah , it has..If you want to know why PM me
zairon: got a question about it PM me
hPl0w: i thought it`s easy for noobs i was going to choose it`s difficulty as 1.
.. there is like 11 function in this keygen for serial generating/validation.. Thanks..


downloadbrowseArthi's ArthisCrackme1.02Final

Download Arthis_Crackme_NX_1.02_Final.zip, 105 kb (password: crackmes.de)
Browse contents of Arthis_Crackme_NX_1.02_Final.zip

Find the valid Serial !

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: (Visual) Basic

Published: 23. Nov, 2004
Downloads: 1949

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Arthi »

View profile of Arthi »

Solutions

Solution by deroko, published 15. oct, 2005; download (43 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

deroko
13. Oct 2005
I got key but it doesn't do anything, so I have to terminate app by typing wrong key... is this a bug or feature???
bigboss1988
13. Oct 2005
oh very hard :(

i tried to found OEP

00411216 EB 01 JMP SHORT Arthis_C.00411219

Or

0041121C E8 01000000 CALL Arthis_C.00411222

i don't know where's OEP ?

i ill stay to submit ur solution deroko :)
deroko
14. Oct 2005
yah that's it, if serial is incorect it prints error msg if serial is right nothing happens, form is created after getkey/inputkey check, and this is really huge huge serial =)
bigboss1988
15. Oct 2005
Wow deroko good job;)

i have problem when i setup DriverStudio3.2 on winXP

sp2 Soft-ice doesn't work ?!!

cheers :)


downloadbrowseArthi's Arthis Keygenme A.0.3Final

Download ArthisKeygenmeA0.3Final.zip, 8 kb (password: crackmes.de)
Browse contents of ArthisKeygenmeA0.3Final.zip

Write a Keygen !

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: (Visual) Basic

Published: 12. Oct, 2005
Downloads: 1156

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to Arthi »

View profile of Arthi »

Solutions

Solution by MACH4, published 21. feb, 2009; download (1328 kb), password: crackmes.de or browse.

MACH4 has rated this crackme as awesome.

Solution by ultrasound, published 13. oct, 2005; download (16 kb), password: crackmes.de or browse.

ultrasound has rated this crackme as boring.

Submit your solution »

Discussion and comments



downloadbrowseArthi's Arthis Keygenme A0.2

Download ArthisKeygenmeA0.2.zip, 12 kb (password: crackmes.de)
Browse contents of ArthisKeygenmeA0.2.zip

Write a Keygen !

Difficulty: 7 - Very hard
Platform: Windows
Language: (Visual) Basic

Published: 09. Oct, 2005
Downloads: 866

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Arthi »

View profile of Arthi »

Solutions

Solution by deroko, published 12. oct, 2005; download (46 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

IronBOSS
09. Oct 2005
Runt-time error '5':
Invalid procedure call or argument

Win XP Pro.
Ppl please check your crackmes before submit.
deroko
09. Oct 2005
works fine on xp sp2...
HMX0101
10. Oct 2005
its working on winxp sp2, without any problems
Arthi
Author
10. Oct 2005
@ IronBOSS :

Please download the newest VB6-Runtimes !

Greetz
Arthi
deroko
11. Oct 2005
maybe you should make better keycheck routine, this one was easy to self-keygen... and that is not something that should happen in 7/10 rated crackmes...


downloadbrowseArthi's CrackmeNX2Final.exe

Download CrackmeNX2Final.exe.zip, 11 kb (password: crackmes.de)
Browse contents of CrackmeNX2Final.exe.zip

Crack it or find the only one valid Serial !"

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 24. Jun, 2005
Downloads: 1279

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Arthi »

View profile of Arthi »

Solutions

Solution by El_PuPaZzArO, published 13. sep, 2006; download (56 kb), password: crackmes.de or browse.

El_PuPaZzArO has rated this crackme as boring.

Solution by EsKiMo, published 27. jun, 2005; download (25 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseArturDents's Crackme #1

Download ad_cm1.zip, 1 kb (password: crackmes.de)
Browse contents of ad_cm1.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jul, 2002
Downloads: 3220

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ArturDents »

View profile of ArturDents »

Solutions

Solution by bRaiN_faKKer, published 08. oct, 2002; download (827 b), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Solution by CuTedEvil, published 22. jul, 2002; download (938 b), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseArturDents's Crackme #2

Download ad_cm2.zip, 2 kb (password: crackmes.de)
Browse contents of ad_cm2.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jul, 2002
Downloads: 3453

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ArturDents »

View profile of ArturDents »

Solutions

Solution by CuTedEvil, published 22. jul, 2002; download (3 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseArturDents's Crackme #3

Download ad_cm3.zip, 192 kb (password: crackmes.de)
Browse contents of ad_cm3.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jul, 2002
Downloads: 3442

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ArturDents »

View profile of ArturDents »

Solutions

Solution by D4ph1, published 08. oct, 2005; download (33 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

Solution by CuTedEvil, published 22. jul, 2002; download (6 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseArturDents's Crackme #4

Download ad_cm4.zip, 169 kb (password: crackmes.de)
Browse contents of ad_cm4.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jul, 2002
Downloads: 3107

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ArturDents »

View profile of ArturDents »

Solutions

Solution by D4ph1, published 05. oct, 2005; download (79 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

Solution by Lesco, published 25. jul, 2005; download (241 kb), password: crackmes.de or browse.

Lesco has not rated this crackme yet.

Solution by cronos, published 06. sep, 2002; download (38 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseArturDents's Crackme #5

Download ad_cm5.zip, 131 kb (password: crackmes.de)
Browse contents of ad_cm5.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jul, 2002
Downloads: 2868

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ArturDents »

View profile of ArturDents »

Solutions

Solution by ShadowKat, published 01. aug, 2002; download (1 kb), password: crackmes.de or browse.

ShadowKat has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadascii's kgm1

Download kgm1.tar.gz, 2 kb

Another KeyGenMe but for Linux.

Wrote in C and compiled with GCC.
This x86 Linux binary is 32-bit and need libc6.

Rules:
- No patching.
- Write a keygen.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 05. Dec, 2007
Downloads: 3293

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to ascii »

View profile of ascii »

Solutions

Solution by magnanimous, published 26. may, 2008; download (9 kb), password: crackmes.de or browse.

magnanimous has rated this crackme as quite nice.

Solution by whats, published 21. may, 2008; download (4 kb), password: crackmes.de or browse.

whats has rated this crackme as quite nice.

Solution by pof_es, published 19. dec, 2007; download (7 kb), password: crackmes.de or browse.

pof_es has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

bierik
25. Nov 2012
Very nice and very well suited for a newbie such as myself.
vendramini
06. Feb 2013
Good one, helped me out a lot. Specially the solutions. Thank you!
ShadowyViper
05. Sep 2013
Very interesting, first crackme for me, and now that i discover on my own how does it work i'm writing the keygen :D thanks for the fun
Noteworthy
05. Dec 2013
Cracking done ! Thanks for the keygen me.


downloadbrowseastigmata's Bruteforceme#1_astigmata

Download bruteforceme#1_astigmata.zip, 30 kb (password: crackmes.de)
Browse contents of bruteforceme#1_astigmata.zip

Hi crackers,
this is my first crackme
I made it easy and with sources codes (54 lines, not packed)
sometimes bruteforce is required
that's why I want you try this one.
I want the good key and a working bruteforce

I hope you enjoy

astigmata

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 24. Feb, 2006
Downloads: 1292

Rating

Votes: 10
Crackme is boring.

Rate this crackme:

Send a message to astigmata »

View profile of astigmata »

Solutions

Solution by andrewl.us, published 27. dec, 2008; download (340 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Dahaka
25. Feb 2006
holy smoke!
you should be running on some super computer to go over bruteforcing some pass phrase with 100000000 loop!
by 1583242846 possibility!
NexusC
25. Feb 2006
hehe, would have been easier if we knew what range of chars to use ;) since " " - "~" is kinda heavy but can't be excluded if u wanna have 100% accuracy..
HMX0101
25. Feb 2006
i think that loops can be made for separately...
astigmata
Author
25. Feb 2006
there are only numbers in the good key
1,2,3,4,5,6,7,8,9,0
for the size of the key, check the algo
:)
HMX0101
25. Feb 2006
i need a number that parsed by the algorithm of the crackme has equal to 0D5446474h ?
NexusC
25. Feb 2006
ok, thx :P that will reduce the needed time alot :P
astigmata
Author
25. Feb 2006
yes hmx0101, but you can't reverse it because you don't know value of ebx before the XOR
that's why it's called brutforceme :D

if you find without bruteforce, go buy a lottery ticket.
Rambo
25. Feb 2006
hmm.. if we can find the value of CL then we can make keygen ;) but i don't have time to math ;)
Rambo
25. Feb 2006
sorry. no keygen ,but brute algo
NexusC
25. Feb 2006
lol, this might take a few weeks depending on the starting number in the key xD
HMX0101
25. Feb 2006
that sounds easy :D
~raj
27. Feb 2006
Keycode is 8 digit no from 0000 0000 to 9999 9999.
For each number it loops for 1 0000 0000 (5F5E100) times.

for each iternation it takes around 70 seconds.

So total time reqquired for brute force method will be:

1 0000 0000 * 1 0000 0000 * 70
= 700000000000000000 sec
= 11666666666666666.67 min
= 194444444444444.44 hr
= 8101851851851.85 days
= 22196854388.63 yrs !!!!! ;^*)

What do you think ?
Rambo
27. Feb 2006
each iteration 70 sec ????
Kerberos
27. Feb 2006
~Raj: Whole serial check takes 5 seconds on my PDA so you really need new computer :)

And if you're calculations are right for your computer, then you need to wait (100000000 * 70) seconds until your serial code is checked in this CME ...
NexusC
27. Feb 2006
hehe, to know the starting number in the key would shorten the brute by a load of weeks on my comp ;)
astigmata
Author
27. Feb 2006
I say 3 years if you test every serial without found the correct one.
but you are 6000 here, if someone makes a good bruteforce (like SETI@home lol), with many ranges, you ll be able to defeat this level1 crackme
:D
~raj
28. Feb 2006
70 sec time taken was for checking 100 numbers in loop ;-( mistake there

So total time will some down by factor of 100
NexusC
01. Mar 2006
no matter how good brute u code i think ppl will skip this one coz it's just too time consuming to dedicate the computer resources for a lvl1 crackme ;) so a shorter key would have been better imho :)
costy
03. Mar 2006
is it possible to do a bruteforcer changing to source code?
astigmata
Author
04. Mar 2006
to do a bruteforce, you need to add a loop, that's all
ManSun
26. Mar 2006
Yes its very easy but...
1 cobmination / 1 second
8 digits password = 100000000 combinations = 100000000 sec = 1666666 min = 27777 hours = 1157 days = ~3,1 years :-D
Shism
27. Mar 2006
Instead of doing that use random brutefoce
phueghy
27. Mar 2006
But random BF does not increase the chance of finding the right key. And you have to make sure not to check some numbers twice.
It would be easier if we knew the first one or to digits though :-)
Shism
29. Mar 2006
It does increase the chance of finding the right key...
phueghy
29. Mar 2006
Why? The Chance of finding the right key is 1:100000000, no matter if you are searching randomly or linear. It could just as well be 500000004 as it could be 81640724.
Shism
29. Mar 2006
Why becuase chance you find the right key increases. Let's say the key is 17 chars long

So you go in a linear form testing each combination. That's the way you want to do it. So you go through every combination of chars from the 1 char long length to 17 char long length. RBF tests every combination of keys randomly.

So if lets say the key is 17 chars long, with linear bruteforce it would take forever, however the chances that a random bruteforce finds the key is much higher than linear bruteforce.

Lets say the key is ^KC*.&>)D_?F)+"F(D*
... So the chances of linear bf finding they key can be stated. An estimate can be made. However,on random bruteforce an estimate can't be made. There is no chance for random bruteforce. The chances of finding the right key are 100% for both. Bruteforcing the key gaurentes finding the right key. Bruteforcing will increase your chances.
Shism
29. Mar 2006
*Random bruteforcing will increase your chances of finding the right key
TDC[NL]
24. Apr 2006
hint: EBX must be 85AE3E6C in hex at 00401070 after the loop :) maybe some guy can now do it?
Ox87k
24. Apr 2006
ebx must be 85AE3E6C only if eax is 50EA5A18... or not?
BugHunter
24. Apr 2006
to be honest, you have a point there, i'm trying 2 figure it out but i'm sleepy and thinking is hard now ^^
BugHunter
24. Apr 2006
yes you are right 0x87k! sorry for my wrong post :-D
still trying to find a way to reverse hehe
BugHunter
24. Apr 2006
i made some comments on my bruter source code, check it out:

;EAX must be 0xD5446474 at the end
;let's say EAX = 0x52212755 and EBX = 0x87654321 (xor EAX with 0xD5446474)
;then before the encryption algo you need to have valid numbers in ASCII
;hmmm, so lets initialize the registers and let's try to bruteforce a
;valid alpha numeric serial

;so EAX = random hex number, EBX = xor 0xD5446474 with the random EAX
;then do the loop

;now check if EBX is ALPHA NUMERIC

maybe helps coding a bruter? i've coded one and it's now bruting :D
BugHunter
24. Apr 2006
tip: if you dont brute with a random value, then increase by one a value each loop, but begin with 0x0000FFFF because if you XOR a dword with something lower than 0x00010000 than the upper characters will NEVER be alpha numeric, you could even research/think more about it and code a good bruter
BugHunter
25. Apr 2006
any 1 tried yet?
SoN
25. Apr 2006
I wrote a working brute forcer but the moderator says that the algo can be modified to run quicker. I'm not quite sure how yet but I'm looking at it.
indomit
25. Apr 2006
TDC[NL], if ebx must be 85AE3E6C in hex at 00401070 after the loop, then when ecx=1000000-4, I cannot reverse this:
MOV CL,AL
RCR EAX,CL
if after it code EAX=73AC9313 and EBX=22D0B21F, then all be fine in 3 full loops ;) But that is the question: EAX=? before this two operations? It can be reversed for CL=(from 00 to FF)
indomit
25. Apr 2006
sorry... Last sentence: It can't be reversed...
costy
07. Jul 2008
@moderators
The possible keys are from 00000000 to 11111111. I made a keygen but I think that it will never find a solution becouse it takes a second to try a key. My bruteforcer is a self bruteforcer so i don't think it can be faster if i made another one.
I tested it for a while. It makes its job but it's impossible to find a serial becouse it's slow.
Can I send it as valid solution?
I think that the algo can't be reversed.
sd333221
07. Jul 2008
I will submit my solution in two years when my bruteforcer is done. Please wait xD
sd333221
07. Jul 2008
My current bruteforcer takes 300ms per try :-( Way too much
TiGa
07. Jul 2008
To be accepted, your bruteforcer has to find the serial in a reasonable amount of time.
sd333221
08. Jul 2008
I just see that "00000001" is also accepted as an input, so there are more combinations
costy
08. Jul 2008
Sorry I committed an error while writing "The possible keys are from 00000000 to 11111111". Infact their range is from 00000000 to 99999999.

@sd333221 what computer do you have? mine has got a 1000 Mhz processor. I take a second to trying a serial.
I selfbruted it.
saitob
08. Jul 2008
Off Topic:

Ohh costy, that's bad xD

Why do you not upgrade your computer? I mean, the parts cost nothing now a days. You can get a compleatly new and super fast computer for some hundred dollars.


On Topic:

Crackme looks interesting, but i'll wait for a solution.
sd333221
08. Jul 2008
Got a Dual Core 3 ghz
sd333221
08. Jul 2008
costy how do you change the numbers?
You have to change the strings.

I don't understand why it is not possible to just reverse the algorithm like that:
MOV EAX, 1; //LOOP
CONTINUE:
XCHG EBX,EDX
SUB EBX,0x11223344
SUB EBX,EDX
MOV CL,BL
RCL EBX,CL
DEC EAX;
JNE CONTINUE;

For me it works like for the first 2 steps, and then somehow the numbers are changing
costy
08. Jul 2008
@saitob
I'm poor :-(

@sd333221
about the computer
I'm poor :-(

about the selfgen...
In order to change the number...

At the program start

the string must be"00000000"
MOV DWORD PTR DS:[404000],30303030
MOV DWORD PTR DS:[404004],30303030
JMP faster.00401010 the start

each time it generates a new serial

MOV EAX,faster.00404000 mov the string in eax
INC BYTE PTR DS:[EAX] inc the first byte
CMP BYTE PTR DS:[EAX],3A byte must be in the range 30 - 39 (ascii 30 = number zero ascii 39 = number nine)
JNZ tothestartandtryit
MOV BYTE PTR DS:[EAX],30 if byte > hex39 ... byte = 30 (number zero in ascii)
INC EAX
JMP inc_the_next_byte


the selfgen tries
00000000
10000000
20000000
30000000
40000000
50000000
60000000
70000000
80000000
90000000
01000000
11000000
.....
19000000
02000000
....

Anyway I can send you the exe. If you want
HMX0101
08. Jul 2008
I'm bruting it over a Athlon 2ghz.. after 9hours it have made 1ABA5h checks... so some calcs with i've made:

9h-----1ABA5h
24h----x

x=(24*1ABA5h)/9=6AE94h

1 day = 6AE94h
2 day = D5D28h
3 day = 140BBCh
...
5888 days = 99AF4C00h /* aprox. 99999999h

1yr-----365days
x-------5888days

x=1yr*5888days/365days=16years

so, i think i'll leave this one :D good luck, guys ;)
costy
08. Jul 2008
@moderators

Could this crackme can considered impossible to solve?
And if it's impossible could be deleted??
p1nasIAT
19. Aug 2008
@costy
This is very possible to solve in a short time by brute-forcing. All you need to do is think out of the box, literally. I solved this one yesterday. I'll write a solution if I find the time, soon.
ARCHANGEL
20. Aug 2008
@p1nasIAT
It would be interesting to see the result of your bruting...
We'll wait.
andrewl.us
Moderator
20. Aug 2008
@p1nasIAT
I'm both skeptical and excited of your claim. Post or message me the DWORD :)
sd333221
28. Oct 2008
15 years and 36 days remaining until I got this one
Ox87k
28. Oct 2008
@sd333221:
AHAHAHAHAHA, LOL! :)
main
30. Oct 2008
Thanks p1nasIAT for the "out of the box" thinking, I may be on to something. Just have to learn some stuff first!

Tip:
You really have to think different.
Think of all the ways the components in your computer can do computing :)
main
30. Oct 2008
Too bad I don´t have the components needed to solve it :(
main
31. Oct 2008
If I don´t get the components I need, this will take at leat 1.5 year with my computer. Even if I use all of my computers this will take a bit over 180 days...

Of course... We could split this crackme up in parts? There are 818 (round = 800) downloads.... I have working bruteforcer, so if half of us = 400 goes from 99999999 to 00000000 and the other half does do opposite, then we could solve this in 1 min.


Like this:

Computer 1 starts from 0000 0000
Computer 2 starts from 0000 0000 + amount_of_work_done_by_one_computer * current_num_of_computers
...
Computer 401 starts from 9999 9999
Computer 402 starts from 9999 9999 - amount_of_work_done_by_one_computer * current_num_of_computers

If amount_of_work_done_by_one_computer is the amount of work a computer can do :), then we could solve this very fast.

There are 10^8 passwords to try. Each password takes (depending of implementation and computer), say 0.5 seconds to try (we can try 2 passwords / second). Then If we have 800 computers and this task is distributed equally, we can solve this with 100% accuracy in about 17 hours (maybe less because of my calculations).

Is this a possible solution (besides the solution to have special components to solve it)?
main
31. Oct 2008
"we could solve this in 1 min", ok maybe a bit exaggerated, but I was a bit excited. :P
main
01. Nov 2008
Maybe we should write some all-round brute-forcing client that could be used for different tasks?

Then we could solve quite many tasks that seem unsolvable. It´s all about computing power.

You could have a system where there are code to be executed located in some database, or dll:s that where downloaded or whatever (I´m just thinking here) and put in a queue and then equally distributed over the clients as I was talking about above.

A system where every other computer is allotted (is that the correct word?) a piece of work and if it is done processing, it request another piece and so on. It could be quite powerful.

What do you think?
andrewl.us
Moderator
01. Nov 2008
Nice idea!

http://www.distributed.net/
user2k
01. Nov 2008
heh, seti-like project started because of bruteforce-me, nice idea :)
main
02. Nov 2008
Interesting link andrewl.us!
@user2k yeah, it´s maybe a bit too much work just because of this one, but what the h-ll, once you´ve written a client (or use some already existing) it could be fun :)

And also, there are quite some users registered here on crackmes.de, if we got people engaged in this stuff it would be great!

We could solve alot of things together!
andrewl.us
Moderator
17. Dec 2008
A Christmas gift for crackmes.de; the key should be found by December 25th at the latest.

You can view the live status of the key searching at http://andrewl.us/astigmata

(assuming a valid key actually exists, that they key really does consist only of decimal digits, and that nothing environmental like loss of power or computer bursting into flames occurs)
cyclops
Moderator
21. Dec 2008
@Andrew:
Damn! You(you're PC) is working hard on it :)

Great initiative to solve a single crackme!
Lotta respect 4 you :)
andrewl.us
Moderator
24. Dec 2008
KEY: 76449502

Thanks cyclops :) Wanted to hold off reply until this thing actually worked. Was starting to have doubts :/
xylitol
27. Dec 2008
wow nice work andrewl.us !
aout
27. Dec 2008
Awesome solution, really made my day :D
simonzack
Moderator
12. Jan 2009
that was totally awesome
god what a fast pc too


downloadaton's One to rule them all

Download onetorulethemall.tar.gz, 401 b

my first crackme, have fun!

one is needed to rule them all.
tip: think about what the base pointer does.

rules: no patching

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 26. Jan, 2006
Downloads: 542

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to aton »

View profile of aton »

Solutions

Solution by lagalopex, published 26. jan, 2008; download (4 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

aton
Author
25. Jan 2006
by the way, the executable in the tar.gz is not suitable for developing an exploit (it is part of the crackme to find out why). i compiled it on my system without special care. use the sourcecode.
aton
Author
25. Jan 2006
no patching means: no static patching, no dynamic patching, including: "high-jacking".. ld_preload, ptrace, kmod, etc. etc.
Qnix
27. Jan 2006
aton :p .......
crp-
27. Jan 2006
hehe funny qnix... you exploited the 1st version which actually had a "bug", which made it not exploitable at all ;)
Qnix
27. Jan 2006
heheheh i didn't exploit anything ... it all wrong :p
Qnix
04. Feb 2006
the solution still here !!
moderators should remove my solution !!
zairon
Moderator
05. Feb 2006
Ok.....
taviso
03. May 2006
Is this supposed to be a joke? there is no way that code is ever going to print "cracked". That off by one error is not exploitable with any compiler I have here, maybe with some obscure flag or specific version, but if that's the case you should provide an executable.

Even if it did work, this isnt really a crackme, no original thinking is required, you can just copy and paste a stock exploit out of any of the numerous papers/books on the subject, anyone interested in the subject has surely already written their own examples which must be much more interesting than this.
taviso
03. May 2006
Some research suggests this might be exploitable with earlier gcc versions (<3.3 ?), but if this is what you tested with, you should have stated that or provided an executable, I dont have an ealier gcc here.
crp-
03. May 2006
according to a previous conversation with the crackme author, to figure out the specific compiler (version) needed to make this code exploitable is part of the challenge...
taviso
03. May 2006
Okay, fair enough i suppose :)
lagalopex
06. May 2007
no patching... but no compiler specified... what about coding our own compiler 8-)

btw... who the h*ll has a 3.x compiler installed or which distribution still offers such an old compiler...

to much hassle for a find-a-vulnerable-compiler-and-exploit-it "crackme" (it doesn't deserves to be called a crackME ;) )
lagalopex
05. Jan 2008
Question. Nowhere is mentioned, what the aim of this "crackme" is.
Just executing it like:
./otrta 'Cracked!!!
you are the lord of the base pointer
'
Would output the perhaps expected string... ;)

Is anybody thinking someone would solve this?
Could aton perhaps post a solution? Including a vulnerable executable?
(also he wasn here for a year...)


downloadbrowseAttilhaZ's Crackme01

Download crackme01.zip, 4 kb (password: crackmes.de)
Browse contents of crackme01.zip

Very simple crackme in VB.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Apr, 2004
Downloads: 2351

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by kewlkish, published 05. aug, 2004; download (7 kb), password: crackmes.de or browse.

kewlkish has not rated this crackme yet.

Solution by xyzero, published 20. apr, 2004; download (624 b), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by myllan, published 20. apr, 2004; download (796 b), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Solution by ZeroZero, published 20. apr, 2004; download (1 kb), password: crackmes.de or browse.

ZeroZero has not rated this crackme yet.

Solution by LuCiFeR, published 20. apr, 2004; download (1 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

LeeviON
30. Nov 2008
Very easy.. very easy.


downloadbrowseAttilhaZ's Crackme02

Download crackme02.zip, 4 kb (password: crackmes.de)
Browse contents of crackme02.zip

NAG Screen crackme in VB6

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Apr, 2004
Downloads: 1774

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by xyzero, published 20. apr, 2004; download (822 b), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by myllan, published 20. apr, 2004; download (5 kb), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Solution by ZeroZero, published 20. apr, 2004; download (14 kb), password: crackmes.de or browse.

ZeroZero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme03

Download crackme03.zip, 4 kb (password: crackmes.de)
Browse contents of crackme03.zip

A simple crackme in vb. Enable a button!!!

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Apr, 2004
Downloads: 1808

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by xyzero, published 20. apr, 2004; download (926 b), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by ZeroZero, published 20. apr, 2004; download (14 kb), password: crackmes.de or browse.

ZeroZero has not rated this crackme yet.

Solution by LuCiFeR, published 20. apr, 2004; download (4 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme04

Download crackme04.zip, 3 kb (password: crackmes.de)
Browse contents of crackme04.zip

Block the infinity NAG cicle!

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Apr, 2004
Downloads: 1533

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by LuCiFeR, published 15. aug, 2004; download (4 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by xyzero, published 24. apr, 2004; download (9 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme05

Download crackme05.zip, 4 kb (password: crackmes.de)
Browse contents of crackme05.zip

Find the correct serial for it!

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Apr, 2004
Downloads: 1910

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by LuCiFeR, published 25. apr, 2004; download (1020 b), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by hacnho, published 24. apr, 2004; download (2 kb), password: crackmes.de or browse.

hacnho has not rated this crackme yet.

Solution by xyzero, published 24. apr, 2004; download (681 b), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme06

Download crackme06.zip, 4 kb (password: crackmes.de)
Browse contents of crackme06.zip

Change the caption of the DEMO VERSION label!

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Apr, 2004
Downloads: 1995

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by juza, published 27. feb, 2012; download (6443 kb), password: crackmes.de or browse.

juza has rated this crackme as nothing special.

Solution by LuCiFeR, published 25. apr, 2004; download (4 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by hacnho, published 24. apr, 2004; download (5 kb), password: crackmes.de or browse.

hacnho has not rated this crackme yet.

Solution by xyzero, published 24. apr, 2004; download (9 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseAttilhaZ's Crackme07

Download crackme07.zip, 4 kb (password: crackmes.de)
Browse contents of crackme07.zip

Enable the button and find the serial.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Apr, 2004
Downloads: 1585

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by LuCiFeR, published 25. apr, 2004; download (5 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by xyzero, published 24. apr, 2004; download (10 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme08

Download crackme08.zip, 4 kb (password: crackmes.de)
Browse contents of crackme08.zip

Crackme with 3 levels. You must enable all level!

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Apr, 2004
Downloads: 1528

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by LuCiFeR, published 25. apr, 2004; download (4 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by xyzero, published 24. apr, 2004; download (9 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme09

Download crackme09.zip, 5 kb (password: crackmes.de)
Browse contents of crackme09.zip

Serial number and cd-key.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Apr, 2004
Downloads: 1451

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by xyzero, published 25. apr, 2004; download (30 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme10

Download crackme10.zip, 3 kb (password: crackmes.de)
Browse contents of crackme10.zip

Register it without patching.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Apr, 2004
Downloads: 1007

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by LuCiFeR, published 15. aug, 2004; download (1 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by myllan, published 02. may, 2004; download (831 b), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme11

Download crackme11.zip, 5 kb (password: crackmes.de)
Browse contents of crackme11.zip

Find the correct serial.

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Apr, 2004
Downloads: 1410

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme12

Download crackme12.zip, 4 kb (password: crackmes.de)
Browse contents of crackme12.zip

Keyfile

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Apr, 2004
Downloads: 988

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by LuCiFeR, published 15. aug, 2004; download (4 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by myllan, published 02. may, 2004; download (1 kb), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme13

Download crackme13.zip, 4 kb (password: crackmes.de)
Browse contents of crackme13.zip

Another keyfile.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Apr, 2004
Downloads: 964

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by LuCiFeR, published 15. aug, 2004; download (5 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by myllan, published 02. may, 2004; download (2 kb), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme14

Download crackme14.zip, 4 kb (password: crackmes.de)
Browse contents of crackme14.zip

Find the correct serial and make a keygen.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. May, 2004
Downloads: 1294

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by myllan, published 13. may, 2004; download (1 kb), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Solution by Plasmator, published 12. may, 2004; download (6 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme15

Download crackme15.zip, 4 kb (password: crackmes.de)
Browse contents of crackme15.zip

Kill the NAG screen.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. May, 2004
Downloads: 1058

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by kRio, published 26. jun, 2004; download (4 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme16

Download crackme16.zip, 4 kb (password: crackmes.de)
Browse contents of crackme16.zip

Cd-Check.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. May, 2004
Downloads: 1362

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by ZeroZero, published 13. may, 2004; download (25 kb), password: crackmes.de or browse.

ZeroZero has not rated this crackme yet.

Solution by myllan, published 13. may, 2004; download (5 kb), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Solution by Plasmator, published 12. may, 2004; download (9 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseAttilhaZ's Crackme17

Download crackme17.zip, 4 kb (password: crackmes.de)
Browse contents of crackme17.zip

Another Cd-Check

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. May, 2004
Downloads: 1229

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by Plasmator, published 12. may, 2004; download (9 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments

Borgiman
13. Dec 2012
i tried to get this running many hours, but i didn't get it...
so i read the tutorial of Plasmator and he has written, that in the call 40214E it compares the label of our drive to a given value.
but the program won't run to it - i can't analyse why, cause i've no clue what some of the vb calls are doing, like vbaHresultCheckObj

is it maybe something with my computer configuration?


downloadbrowseAttilhaZ's Crackme18

Download crackme18.zip, 5 kb (password: crackmes.de)
Browse contents of crackme18.zip

Find the correct serial.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. May, 2004
Downloads: 876

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by myllan, published 16. may, 2004; download (2 kb), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme19

Download crackme19.zip, 4 kb (password: crackmes.de)
Browse contents of crackme19.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. May, 2004
Downloads: 853

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by xyzero, published 14. may, 2004; download (16 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme20

Download crackme20.zip, 5 kb (password: crackmes.de)
Browse contents of crackme20.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. May, 2004
Downloads: 841

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by xyzero, published 14. may, 2004; download (18 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments

Borgiman
27. May 2014
After several hours i finally managed to write a keygen - i'm a newbie reverser and personally i find vb a bit more complicated to understand. But i learned much of it.


downloadbrowseAttilhaZ's Crackme21

Download crackme21.zip, 5 kb (password: crackmes.de)
Browse contents of crackme21.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. May, 2004
Downloads: 848

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by xyzero, published 15. may, 2004; download (18 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments

Borgiman
28. May 2014
very similar to crackme20 with some string changes and serial-lookalike routine


downloadbrowseAttilhaZ's Crackme22

Download crackme22.zip, 5 kb (password: crackmes.de)
Browse contents of crackme22.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. May, 2004
Downloads: 862

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by xyzero, published 14. may, 2004; download (17 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments

Borgiman
29. May 2014
again, very similar to the other crackmes from you, with a different sort of formatting the serial :)


downloadbrowseAttilhaZ's Crackme25

Download crackme25.zip, 25 kb (password: crackmes.de)
Browse contents of crackme25.zip

Enable the button. More difficult.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. May, 2004
Downloads: 988

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by kRio, published 22. jun, 2004; download (28 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme26

Download crackme26.zip, 41 kb (password: crackmes.de)
Browse contents of crackme26.zip

Serial with antidebugger, antismartcheck.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. May, 2004
Downloads: 947

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by kRio, published 22. jun, 2004; download (3 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's Crackme27

Download Crackme27.zip, 5 kb (password: crackmes.de)
Browse contents of Crackme27.zip

Serial crackme...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 15. Mar, 2006
Downloads: 742

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's CryptAnaliseME01

Download cryptanalizeme01.zip, 22 kb (password: crackmes.de)
Browse contents of cryptanalizeme01.zip

Decrypt the file and write a Decrypter program.

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. May, 2004
Downloads: 1035

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by kRio, published 21. jun, 2004; download (20 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's MathsCrackme(Crackme23)

Download crackme23.zip, 5 kb (password: crackmes.de)
Browse contents of crackme23.zip

Maths serial cracking. Find it.

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. May, 2004
Downloads: 959

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by kRio, published 22. jun, 2004; download (3 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAttilhaZ's MathsCrackme(Crackme24)

Download crackme24.zip, 5 kb (password: crackmes.de)
Browse contents of crackme24.zip

Another Maths Crackme. Find the correct serial.

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. May, 2004
Downloads: 904

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AttilhaZ »

View profile of AttilhaZ »

Solutions

Solution by kRio, published 22. jun, 2004; download (2 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseAuspeX's K-Protean v1.0

Download kprotean1.zip, 130 kb (password: crackmes.de)
Browse contents of kprotean1.zip

anti-bpm, anti-bpx, anti-traced, anti-frogsice

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Jan, 2003
Downloads: 2841

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to AuspeX »

View profile of AuspeX »

Solutions

Solution by zairon, published 26. mar, 2003; download (6 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseavatar's catwalk

Download a.zip, 9 kb (password: crackmes.de)
Browse contents of a.zip

Run a.exe

What is the username and password to get this output:

48 130 2 94 2 1 0 2 129 129 0 217 154 214 65 205 45 143 246 148 136 235 105 124 110 196 39 43 218 7 169 30 51 100 2 118 220 103 83 112 63 31 214 23 149 221 170 108 225 65 114 65 195 90 120 55 50 222 77 60 166 179 219 213

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 29. Feb, 2016
Downloads: 706

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to avatar »

View profile of avatar »

Solutions

Solution by acruel, published 12. jul, 2016; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
03. Mar, 17:21
Kind of weird. Anyway, I got the output.
Extreme Coders
05. Mar, 09:38
Exploiting buffer overflow.

any 10 letter username followed by [alt + numpad 3]
any password
acruel
05. Mar, 11:49
@Extreme Coders

Not exactly.

.text:00402D19 mov ecx, [ebp+var_3C]
.text:00402D1C cmp [ebp+var_40], ecx
.text:00402D1F jz loc_402DFC
avatar
Author
05. Mar, 19:50
@Extreme Coders:

what is the [Alt + numpad 3] supposed to produce? I believe it's Ctrl-C (ASCII ETX) which will terminate the program. Your solution does not work for me.
Extreme Coders
05. Mar, 20:12
@avatar:

alt + numpad 3 = ♥
Try this:

username: 0123456789♥
pass: 123
avatar
Author
06. Mar, 01:11
@Extreme Coders: nice
masihamasiha
04. Apr, 10:08
hi @avatar.
I analyzed the code. the user must contain 11 character. the ASCII code for 11th char must be between 0 and 10 excluding 0 and 10 themselves.
----------------------------------------------------------------
here is the logic in code:
MOVZX EAX,BYTE PTR DS:[User 11th char]
TEST AL,AL
JZ 00402DDD
MOVZX EAX,BYTE PTR DS:[User 11th char]
CMP AL,0A
JA 00402DDD
MOVZX EAX,BYTE PTR DS:[User 11th char]
TEST AL,AL
JZ SHORT 00402D19

none of the jumps mus not be taken.
-------------------------------------------------------------
I tried the tab key as the 11th character whose ASCII code is 9 and it is working.
masihamasiha
04. Apr, 10:10
I forgot to mention that the password can be everything.


downloadbrowseAxel.NET's parts

Download Parts.zip, 5 kb (password: crackmes.de)
Browse contents of Parts.zip

It is composed by 2 parts so that I choosed the name Parts it has been written using C# other info can be found inside the rules.txt and inside the .exe there is a button called "rules" it will explain all!
Good Luck Have Fun

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 20. Mar, 2011
Downloads: 608

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Axel.NET »

View profile of Axel.NET »

Solutions

Solution by JеRRy, published 14. apr, 2011; download (11 kb), password: crackmes.de or browse.

JеRRy has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Cooty125
20. Mar 2011
Hi
Why you have a random in static key() method?
My solution works, but must clicked Check for more times -> For Sucess!
Sorry for my english.
Cooty125
20. Mar 2011
DateTime now = DateTime.Now;
int num = Convert.ToInt32(now.Second);
int num2 = Convert.ToInt32(now.Minute);
int num3 = (num + num2) / 2;
if (num3 == 0)
{ return num3; }
Random random = new Random();
return (random.Next(10, 40) + 40);
idid231
20. Mar 2011
Hey, i'm newbie in .Net and i don't think it's for newbie like me. As Cooty125 said, you used random function to make serial if (second + minute) / 2 != 0 ; so it's mean i should keygen this kgm "on time" ???

I think the rule should change from keygen or selfkeygen to only Patch is allow!
Cooty125
20. Mar 2011
@idid231
Yes! How he can use a random and time span in serial? :D
Axel.NET
Author
20. Mar 2011
ahah guys i see you are in difficult ok I give you a tip I said you can patch 3 instructions: so answering to Cooty125:
u posted my method to get the key ok --> obviously here you have to patch something....there is a if-else construct !!!!! think about it, I said in the Rules.txt you have to patch with a particular instruction....br.....!! If I say more I solve it by myself!!!
Cooty125
20. Mar 2011
OK
I understand. I try make any else solution. Thanks and sorry for my retardation xD
idid231
21. Mar 2011
Well, seem i don't understand your mind :D Wait your solution about keygen :)
Axel.NET
Author
25. Mar 2011
hey guys Soon I will post a new KeygenMe this time I've Used a packer/obfuscator coded by Me !!
Good Luck have Fun -->Axel.Net
idid231
25. Mar 2011
packer/obfuscator? Well it's mean not for me, i don't know what is that =.= and how to unpack it :(
Waiting solution for this crackme :)
Axel.NET
Author
25. Mar 2011
hey I cannot upload a solution to my OWN crackme
anyway look back at my tip I gave to Cooty125 I'm gonna give u a new Suggestion u will need Reflector obviously and Ildasm to solve my KeygenMe if u find other problems send me a private message I will give an help with something similiar to my keygenMe so U will have a sort of tutorial "a kind of guide" I mean
idid231
26. Mar 2011
About upload solution u should pm to mod in forum
About your tut, i like it, but i think i should try again this kgm before have it, Thank you very much.
Axel.NET
Author
26. Mar 2011
ahah no the tutorial wasnt about this keygenme in particular it was in a class of keygenme similiar to mine because these types of keygenme required a bit of MSIL the tutorial would pointing out MSIl in particular cya
rip06
27. Mar 2011
Hi guys, i got a (wrong)solution for the Parts crackme, i fixed the timer problem and found a way to see the serial but i didn't use the "br" function so the solution is not the right one.. But if you would like to know how pm me (maybe it will help you to make the right solution:)
Axel.NET
Author
28. Mar 2011
that's right rip u are closely to the solution but the "br" come on man i'm sure u can defeat this using the br,
I wish you the best
rip06
28. Mar 2011
i think a found a million solutions but not with a "br" is "br.true.s" okay ?
Nelix
28. Mar 2011
Why this strange rules?

The rules with the br an the two parameters may work, but in reality this makes no sense.
Axel.NET
Author
14. Apr 2011
well the solution has been accepted anyway my idea was replace parameters inside random funciton with a range of 0 and then make an assolute jump and the application wont crash it has been tested on my pc


downloadbrowsea_k_47's PwnMe

Download pwnme.zip, 41 kb (password: crackmes.de)
Browse contents of pwnme.zip

Try generating a valid key for this crackme.
The executable file is also available for linux (is attached in the zip file also).

Have Fun!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 29. Jul, 2015
Downloads: 362

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to a_k_47 »

View profile of a_k_47 »

Solutions

Solution by acruel, published 07. aug, 2015; download (83 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by klefz, published 07. aug, 2015; download (4 kb), password: crackmes.de or browse.

klefz has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
04. Aug 2015
I've never played chess.
Delirium
05. Aug 2015
Would like to see a solution.

8 r n b q k b n r
7 p p p p p p p p
6 . . . . . . . .
5 . . . . . . . .
4 . . . . . . . .
3 . . . . . . . .
2 P P P P P P P P
1 R N B Q K B N R

a b c d e f g h
freesoul
07. Aug 2015
I didn't go for understanding the IA inside the crackme, but I got the key playing chess. Solution is sent :)
o0xmuhe
16. Aug 2015
interesting cm~
But I 've never played chess...


downloadbrowseb0ne's KeyMe#1

Download keyme_b0ne.zip, 294 kb (password: crackmes.de)
Browse contents of keyme_b0ne.zip

Hi Guys.

find the right key.
As there's not packer or any hard algo this could be something for beginners, but I think it's too hard for real n00bs.
but if you're noob:Feel free to try ;)

have fun with it, you need to guess a little bit but I think it's obvious after you gathered some information about the key.

let me know what you think

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: C/C++

Published: 09. May, 2007
Downloads: 549

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to b0ne »

View profile of b0ne »

Solutions

Solution by Sunshine, published 22. may, 2007; download (14 kb), password: crackmes.de or browse.

Sunshine has not rated this crackme yet.

Solution by cmorbach, published 20. may, 2007; download (899 b), password: crackmes.de or browse.

cmorbach has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
08. May 2007
i think there is a little bug in this point:
0040149B . 0110 ADD DWORD PTR DS:[EAX],EDX

The variable in memory is zero only the first time you execute the appz. Maybe have you forgotten something like var=0; ?
:)
b0ne
Author
09. May 2007
well... you're right. but nobody's perfect.
I uploaded the new version.
enjoy ;)
Zaphod
17. May 2007
b0ne: I found a key that works, but from your ReadMe I get the impression that there is a 'better' key, a key that makes sense in some way. Is that so?
fjlj
17. May 2007
lol yes the keu make a lot of sense

you need to look at the format of the key :) im gonna submit a solution now
Zaphod
18. May 2007
Okay, got it now! ( 4 = a )
yo-mismo
14. Apr 2011
Solved! Nice crackme


downloadbrowsebadRipper's NoChance KeyGenME

Download KeyGenME.zip, 222 kb (password: crackmes.de)
Browse contents of KeyGenME.zip

This Crackme is an Keygen. So you need to find out the way how the Keys are generated and write a tutorial. The complete Steps are listed in the zipfile.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 07. May, 2008
Downloads: 256

Rating

No votes yet.
Rate this crackme:

Send a message to badRipper »

View profile of badRipper »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

TiGa
07. May 2008
The goal is to make a keygen for the keygenme that is already a keygen.
Ox87k
08. May 2008
Eheh he "stole" the idea i had in my mind for my next keygenme.
Good job man, i'm working on it..
andrewl.us
Moderator
08. May 2008
Self-keygen allowed? :)
badRipper
Author
08. May 2008
What do you exactly mean with self-keygen?
Xspider
08. May 2008
i think self keygenning mean your keygen(ME) keygen himself, if i'm right!!
HMX0101
08. May 2008
Hey this one is easy :DD
Btw, a question... why do you use Int64 if you never have values higher than 0xFFFFFFFF??? Just that ;))

Good challenge ;P
badRipper
Author
09. May 2008
Again for all from info.txt:
1. Find my algo to generate the Keys (an info is in the application)
2. Look at the stored information in the registry and find out how to to do that entries
3. Write a tutorial how you did your job!
4. Write a new KeyGen with my algo to show that you have done your job!

HMX0101:
:D :D :D
badRipper
Author
12. May 2008
Very hard stuff heh... ???


downloadbrowseBadSector's CrackMe#1

Download crackme1.zip, 3 kb (password: crackmes.de)
Browse contents of crackme1.zip

The very first and very easy

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jan, 2003
Downloads: 3484

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to BadSector »

View profile of BadSector »

Solutions

Solution by sk8r4life, published 22. jan, 2009; download (175 kb), password: crackmes.de or browse.

sk8r4life has not rated this crackme yet.

Solution by _RiPTiDE_, published 16. feb, 2003; download (18 kb), password: crackmes.de or browse.

_RiPTiDE_ has not rated this crackme yet.

Solution by *Sorcerer*, published 24. jan, 2003; download (7 kb), password: crackmes.de or browse.

*Sorcerer* has rated this crackme as nothing special.

Solution by Bytedevil, published 19. jan, 2003; download (728 b), password: crackmes.de or browse.

Bytedevil has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseBadSector's CrackMe #2

Download crackme2.zip, 3 kb (password: crackmes.de)
Browse contents of crackme2.zip

Enable button/find serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jan, 2003
Downloads: 2897

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to BadSector »

View profile of BadSector »

Solutions

Solution by _RiPTiDE_, published 16. feb, 2003; download (14 kb), password: crackmes.de or browse.

_RiPTiDE_ has not rated this crackme yet.

Solution by bRaiN_faKKer, published 25. jan, 2003; download (5 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Solution by *Sorcerer*, published 25. jan, 2003; download (7 kb), password: crackmes.de or browse.

*Sorcerer* has rated this crackme as nothing special.

Solution by _pusher_, published 25. jan, 2003; download (7 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseBadSector's CrackMe #3

Download crackme3.zip, 2 kb (password: crackmes.de)
Browse contents of crackme3.zip

Keygen this easy CrackMe

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Jan, 2003
Downloads: 2856

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to BadSector »

View profile of BadSector »

Solutions

Solution by Apocalyps, published 10. feb, 2004; download (5 kb), password: crackmes.de or browse.

Apocalyps has not rated this crackme yet.

Solution by _RiPTiDE_, published 16. feb, 2003; download (11 kb), password: crackmes.de or browse.

_RiPTiDE_ has not rated this crackme yet.

Solution by *Sorcerer*, published 16. feb, 2003; download (11 kb), password: crackmes.de or browse.

*Sorcerer* has rated this crackme as nothing special.

Solution by bRaiN_faKKer, published 01. feb, 2003; download (6 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Borgiman
30. May 2014
nice crackme

keys work only, if you start a fresh crackme instance
if you try a key that's shorter than one you tried before, it won't be correct, because it doesn't clear the memory

e.g.
morpheuz YTBD-KLHE works
morpheuz YTBD-KLHE works
pablo NK?=-K doesn't work
itfuckingworks RJOK_RAGABYJZG; works

so, always start a fresh instance of a crackme, before you try it :)


downloadbrowseBadSector's CrackMe #4

Download crackme4.zip, 3 kb (password: crackmes.de)
Browse contents of crackme4.zip

Find serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 15. Feb, 2003
Downloads: 3070

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BadSector »

View profile of BadSector »

Solutions

Solution by cooller, published 18. feb, 2004; download (2 kb), password: crackmes.de or browse.

cooller has not rated this crackme yet.

Solution by luucorp, published 23. feb, 2003; download (3 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by _RiPTiDE_, published 20. feb, 2003; download (16 kb), password: crackmes.de or browse.

_RiPTiDE_ has not rated this crackme yet.

Solution by elfz, published 18. feb, 2003; download (3 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Solution by Bswap, published 18. feb, 2003; download (883 b), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBadSector's CrackMe #5

Download crackme5_bs.zip, 4 kb (password: crackmes.de)
Browse contents of crackme5_bs.zip

name/serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2003
Downloads: 2017

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BadSector »

View profile of BadSector »

Solutions

Solution by bRaiN_faKKer, published 11. sep, 2003; download (7 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments

Borgiman
02. Jun 2014
for some reason i am unable to start the crackme. it gets loaded in memory and then exits. in ollydbg i see that it crashes at an int 68, but i don't know what this is. compatiblity mode changed nothing. any ideas?


downloadbrowseBadSector's CrackMe #6

Download crackme6_bs.zip, 8 kb (password: crackmes.de)
Browse contents of crackme6_bs.zip

lil math &amp; crypto 4 your pleasure :)

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Dec, 2003
Downloads: 1647

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BadSector »

View profile of BadSector »

Solutions

Solution by bRaiN_faKKer, published 21. jul, 2004; download (31 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBadSector's CrackMe 7

Download crackme07.zip, 7 kb (password: crackmes.de)
Browse contents of crackme07.zip

It&#039;s easy (crypto)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Jan, 2004
Downloads: 2138

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BadSector »

View profile of BadSector »

Solutions

Solution by bLaCk-eye, published 23. jan, 2004; download (79 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBadSector's Exercise crackme (fixed4good)

Download c9_exercise_ffg.zip, 6 kb (password: crackmes.de)
Browse contents of c9_exercise_ffg.zip

yes i know it all and i don't know what to say about all this but it works 100% now

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 06. Sep, 2004
Downloads: 2046

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BadSector »

View profile of BadSector »

Solutions

Solution by bLaCk-eye, published 20. sep, 2004; download (42 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments

StaTiX
21. Oct 2010
no this one is a challange for me.

after 5 failed attempts i just changed the info msgbox to a jump to the correct serial messge :D thouth it freezes afterwords

still searching for a way to crack it and im enjoing it.
adam master
01. Apr 2011
thanks for the crackme .. i will try to crack it..
and i think i will know jow.. since i downloaded alot of crack me in this website and i crack them successfully !!!
ideku_nih
06. Apr 2011
Look this two tiny modified
case at address A55 and A74
change it from (75) to (74)
make you feel good isnt it.


downloadbrowseBadSector's KeyMe

Download bs.keyme.zip, 3 kb (password: crackmes.de)
Browse contents of bs.keyme.zip

nothing you can&#039;t handle

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Aug, 2004
Downloads: 1479

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to BadSector »

View profile of BadSector »

Solutions

Solution by bLaCk-eye, published 11. aug, 2004; download (18 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBadSector's Pick My Lock

Download crackme10.bs.zip, 3 kb (password: crackmes.de)
Browse contents of crackme10.bs.zip

This one is different than my previous crackmes. I tried to make it interesting but not too hard. This time you will deal with some
old and easy encryption methods. Not much of a challenge for crypto lovers but still coding a keygen could be a little tricky.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 27. Dec, 2004
Downloads: 1619

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BadSector »

View profile of BadSector »

Solutions

Solution by [Wizzer], published 11. jan, 2005; download (99 kb), password: crackmes.de or browse.

[Wizzer] has not rated this crackme yet.

Solution by jE!, published 11. jan, 2005; download (33 kb), password: crackmes.de or browse.

jE! has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBaKaE's CrackMe#1 by BaKaE

Download CrackMe1.zip, 255 kb (password: crackmes.de)
Browse contents of CrackMe1.zip

This CrackMe is my first one
so pleaze test it, send your solution and support me a little

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 11. Aug, 2006
Downloads: 946

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to BaKaE »

View profile of BaKaE »

Solutions

Solution by jE!, published 02. oct, 2006; download (308 kb), password: crackmes.de or browse.

jE! has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Shism
12. Aug 2006
crashes for no reason
BaKaE
Author
12. Aug 2006
if you got an error-page

this is a part of this crack-me (read the readme.txt)
you must patch only one byte to kill this
error
BaKaE
Author
12. Aug 2006
if you need a hint for this problem
say it
Shism
12. Aug 2006
So the program is supposed to crash?
BaKaE
Author
12. Aug 2006
yes i made it crashing and your task is to stop crashing
(its not hard)

sorry for my english
symbiont
12. Aug 2006
Why did your use MEW? I thought using pe-protectors is not allowed?
BaKaE
Author
14. Aug 2006
sorry i did not knew that
BaKaE
Author
18. Aug 2006
come on!! solve it! its not to hard
LAS3R
21. Aug 2006
sure thing was 1 byte, not to easy find doh, pure luck here!
BaKaE
Author
25. Aug 2006
@ las3r did you find it??
good boy!!
BaKaE
Author
31. Aug 2006
okay the solution for the error-page

i renamed a section of this file. you need stud-pe, go to section, open the second one and patch the first byte ( 03 --> 02 )
now it worx.
now sol it!!
jE!
31. Aug 2006
you mean byte at 40012C?
this not works;
jE!
31. Aug 2006
ah, sorry, now prog unpacks in memory, nut crash happens in other place
BaKaE
Author
01. Sep 2006
@ jE! work the prog??
jE!
01. Sep 2006
on W98 happend many crash.. finished unpk on XP;
some explanations can you give?

for example, must i remove comparision with 'nope'?
BaKaE
Author
02. Sep 2006
i coded this prog in XP, if it not work on 9X, sorry.
i cant explain how fix it for 9x.
Crack it on XP

back to Error-Page:

open the prog with a hex-editor;
go to offset 12C and patch the byte to 02
now it work
jE!
02. Sep 2006
hey, already did it; look above.

so, must i remove final serial comparision with 'nope'?
it looks like your programming fault.
BaKaE
Author
04. Sep 2006
no!!
don't nope serial comparision!!
i testet the crackme and it hasn't programming fault
here is a hint: it doesn't have only s/n protection!!

(copy the part of the "programming fault" to a txt-file and sent it to bakae@web.de --> i check this)
jE!
04. Sep 2006
hey! don't warry, i will not nop your code:)

Here is problem:
@0046B588 happens final comparision os serial with string "nope";
but serial can't be string "nope".

maybe you did somthing wrong?
jE!
04. Sep 2006
ha-ha!

i viewed you CRACKme#3 understood your crackme#1..

all is ok:)
BaKaE
Author
05. Sep 2006
hä? your are a little confuse

now solv it complete and write a tut

ps: how did you like my selfmade background-images ??
jE!
06. Sep 2006
yesterday written kg-s for both #1 & #3..
later will write tut.. i'm playng with setwindowtext in delhpi
BaKaE
Author
02. Oct 2006
really nice work jE!
but
i didnt use INT2HEX (i didn't know this function)
but yes, it was a little programming fault, sorry


downloadbrowseBaKaE's CrackMe#3

Download CrackMe#3.by.BaKaE.zip, 285 kb (password: crackmes.de)
Browse contents of CrackMe#3.by.BaKaE.zip

thiz is my third CrackMe
It has a better protection, is not packed, and shouldn't crash

rulez:

1. don't use DeDe -->DONT
2. patching is allowed but not the algo or jumps

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 04. Sep, 2006
Downloads: 590

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to BaKaE »

View profile of BaKaE »

Solutions

Solution by jE!, published 25. sep, 2006; download (65 kb), password: crackmes.de or browse.

jE! has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

BaKaE
Author
14. Sep 2006
no solution?? too hard, huh ?
BaKaE
Author
25. Sep 2006
pleaze rate it jE! and thnx for cracking my #3
jE!
25. Sep 2006
rated as GOOD
rated as GOOD
rated as GOOD

short comment not accepted???
BaKaE
Author
26. Sep 2006
@jE!
1. your patch destroy the crackme (it doesn't work)
2. your keygen doesn't work with the original exe
3. your keyfile contents not that, what i expectat
the right content is:
This is a good KeyFile. Believe me. Test it if you Want!!!!!! How Did you like my CrackMe#3?? Please Mail me if got questions: bakae@web.de


downloadbrowseBaKaE's CrackMe # 5

Download CrackMe#5.zip, 394 kb (password: crackmes.de)
Browse contents of CrackMe#5.zip

hello folks,

thiz iz my fifth CrackMe and my hardest one.
I hope you enjoy it :>

RuleZ:
1. patching NOT allowed (just patching with ressource-editors is allowed)
2. write a keygen
3. avoid to bruteforce
4. find the little EasterEgg (contains the name of another Cracker)

see ya

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 04. Nov, 2006
Downloads: 588

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BaKaE »

View profile of BaKaE »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

BaKaE
Author
13. Nov 2006
does someone need help??
ProTreeBrain
13. Nov 2006
I'll try solve it this week.
I don't know if I do it.

Look at my crackme. In my is allowed everything, but I like every break/code.
BaKaE
Author
26. Jan 2007
no soutions? its to hard, or ?


downloadbrowseBaKaE's CrackMe# by BaKaE

Download CrackMe#2.zip, 276 kb (password: crackmes.de)
Browse contents of CrackMe#2.zip

thiz is my second crackmes

i think it is a little bit harder than my first one

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 01. Sep, 2006
Downloads: 460

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BaKaE »

View profile of BaKaE »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

BaKaE
Author
14. Sep 2006
no one ?? pleaZE someone write a tutorial ?? im waiting
l0calh0st
14. Sep 2006
give some hints on enabling hidden controls
BaKaE
Author
15. Sep 2006
use a ressource-editor
i use always pe-explorer (good prog)
you only set the enabled, and visible tag to "true"
l0calh0st
15. Sep 2006
Thanks it works...can it be done manually....Ok time to study more :)
ghostz
12. Oct 2006
Hi,
BaKaE,
I patched the crackme to display the following components:

Edit1.visible := True;
Edit2.visible := True;
Edit1.ReadOnly := False;
Edit2.ReadOnly := False;
Button1.visible := True;

I also follow the routine of Serial but I don't know if a Bad boy message or Good boy message displayed because the message close himself directly after my click with the crackme !

my serial = 20 characters.

my question is : the good boy message closes himself if I entred the good serial ? or i must patch olso the message Winodow ?

thx for your Help !
BaKaE
Author
12. Oct 2006
hy sorry i cant test it yet coz i not at home but

if your serial is correct it comes a good-boy message (title of this window) of not (bad-boy) it should close (or show nothing)
this means your serial was NOT correct.

if you want to wait until tommorow i can test it at home again and can you help again and may give some hints

thx
ghostz
12. Oct 2006
Ok ;) I'm waiting !
Thanks
BaKaE
Author
12. Oct 2006
but keep trying (don't sleep ;))

hints tommorow
BaKaE
Author
13. Oct 2006
it tested it again
it has nine times the close-order if something wrong
this means you definitely typed the wrong serial

hint: read the solutions for my #3 and #1 and than try again to crack this

happy weekend
ghostz
13. Oct 2006
Ok ! Thank you for the hint ! ;)
BaKaE
Author
26. Jan 2007
too hard to cracking ??

im ready to give some hints ;)


downloadbrowseBaKaE's CracMe#4

Download CrackMe#4.zip, 333 kb (password: crackmes.de)
Browse contents of CrackMe#4.zip

Thiz is my fourth CrackMe, it should be harder, than my other CrackMes.

Rulez: 1. Have Fun
2. Don't patch any jump
3. Avoid to use DeDe
4. Avoid to give up

Thiz is all, now go on and Crack It

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 25. Sep, 2006
Downloads: 455

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BaKaE »

View profile of BaKaE »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

geeko
26. Sep 2006
Hi
too many rules.
The fifth should be: 'Avoid to use a PC'

:-)

cheers
BaKaE
Author
26. Sep 2006
two rulez are fun-rulez (avoid to give up and have fun)
but you there right: "AVOID to use a PC, or something like that"
BaKaE
Author
23. Nov 2006
hy, who changed my rulez, and why??
zairon
Moderator
23. Nov 2006
BaKae, only mods can change the crackme rules. Maybe an error of one of us, don't know. I changed the box again. Tell me if it's ok.
BaKaE
Author
23. Nov 2006
yes thanx zairon
BaKaE
Author
26. Jan 2007
come on crackers

pleaze crack thiz one, or did you need help ??


downloadbrowseBaKaE's SerialMe #1

Download serialme.by.bakae.zip, 215 kb (password: crackmes.de)
Browse contents of serialme.by.bakae.zip

Thiz is my first Serialme

dont Patch (not needed)
just keygen it

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 25. Jan, 2007
Downloads: 1176

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BaKaE »

View profile of BaKaE »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

BaKaE
Author
22. Jan 2007
no solutions ??
too hard ??
Zaphod
22. Jan 2007
It's too early to say that it's too hard but it is certainly not "very easy", I think :)
I'm working on it, though...
Zaphod
23. Jan 2007
I found a valid code ( serial fishing ), but it is not pretty ( some non-printable characters ) and I don't really know what's going on in this crackme. Still trying, though...
BaKaE
Author
23. Jan 2007
ive got a keygen :D, coded with the crackme-source
yes some nonprintable chars, to make it a little bit harder :)
Zaphod
23. Jan 2007
This is what I think I have found out:
Serial is 20 chars, the first 16 generates the last four and these can be fished, but I still don't know how they are generated...
BaKaE
Author
24. Jan 2007
correct!!
the first 16 generate the 4 other one to make it harder to keygen it :)

keep trying

ps: i change it to level 2
Zaphod
24. Jan 2007
My valid code from yesterday is no longer valid! I discovered that the serial depends on the date, too. This crackme gets harder and harder - arrrrgh!
BaKaE
Author
25. Jan 2007
hello

i reuploaded the crackme to fix two things

1. no longer a "xxxx is not a valid Integer-Value"
2. after writing a char, the editbox wouldn't be cleared anymore

@Zaphod

the serial doesn't have 20 chars ;)
Zaphod
25. Jan 2007
Well, no - the serial itself isn't 20 chars, but the code I enter to the clipboard is :)
Kostya
30. Jan 2007
Solved.. :) Like it, but don't think that it is level 2 :)..Maybe 1.5 ?! :)
Kostya
01. Feb 2007
..I found ...easy way..(
But doesn't work with digits :) cauze it has "Covert to hex entered digits" function ..
BaKaE
Author
01. Feb 2007
you mean it work only with digits ;)
Kostya
01. Feb 2007
...No! ) I mean my solution :) works only with letters (not with digits), but now too lazy to rewrite it ....[ easy way, but works.. ;) ]
BaKaE
Author
02. Feb 2007
but my keygen ignore all letters

hope it will be approved, them im check this ;)


downloadbrowseBaKaE's Sudoku by BaKaE

Download Sudoku.by.BaKaE.zip, 356 kb (password: crackmes.de)
Browse contents of Sudoku.by.BaKaE.zip

Thiz is a Sudoku-Game with an easy Registration-Part

it has three rulez
1. have fun while playing
2. have fun while cracking (you need ca. 10 min)
3. read at first the readme --> very important, cauz important infos about little bugs (sorry)

have fun !!!!

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 12. Sep, 2006
Downloads: 1240

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to BaKaE »

View profile of BaKaE »

Solutions

Solution by geeko, published 15. sep, 2006; download (357 kb), password: crackmes.de or browse.

geeko has not rated this crackme yet.

Submit your solution »

Discussion and comments

EvOlUtIoN
12. Sep 2006
nice one BaKaE, i vote it awesome!
red477
13. Sep 2006
Interesting crackme!
BaKaE
Author
13. Sep 2006
this baby has a little bug (the game is unsolvable *nice word*) if the check-button is enabled and press the button it come always the "not solved"-message open it with olly and search the pleace there a number compared with 4F (dez:79) patch this to 51 (dez:81)

--> the registration is bug-free !!
geeko
13. Sep 2006
why it reacts so slow on label.onclick?!?!
geeko
13. Sep 2006
it takes me 1 hour to fill the grid
BaKaE
Author
13. Sep 2006
ive have a 2600+ Sempron and it needs 4-5sec to fill the grid
and the label.onclick is not slow (maybe the check if all fields are filled *check it on every label.onlcick*)

the prob is your pc is to slow and you need XP, sorry
geeko
13. Sep 2006
man, is too impossible slow.
So: modify the call at 476712 to call 2 adresses lower. At that address overwrite with MOV eax,edx and it's done (i think, coz is slow to test). If this is right I'll write tuto
BaKaE
Author
13. Sep 2006
the test check if label.caption<>' '
it means label.caption is filled with a number (this little check cant be slow)

geeko what cpu did you have ??
geeko
13. Sep 2006
Intel 1500.
So my CALL change is correct?
BaKaE
Author
13. Sep 2006
maybe!! this call-change skip the test, but this test is only to avoid exception, cauz if press that button without all fields filled, it comes an exception (... is not an integer...)!!

a tut for this call-change is not needed cauz its is only for slow pc's
but you can write a tut for the registration-part (easy)
--> and sorry for this problems <--
BaKaE
Author
13. Sep 2006
ps: i have newer version of my sudoku :P
my version has a "Solve it" button, that shows me the right entrys
*nice*
geeko
14. Sep 2006
1. The call does not skip the test, as u will see in tut
2. I think I found why it is "slow". Your labels are autosize=true, so when are empty they are very thin and hard to click on it :-P (why u kill us?)
3. I changed 4f to 51 (at 4734a3), but it's the same 'not solved' message when it is correctly solved. Is it the wrong address or is it a bug in a bug?!?!
4. I've got no exceptions, never.
Now can I write tut?
geeko
14. Sep 2006
The compare at 4734a3 is not always done with (esi) 51, sometimes with 41 or 49 or...what else? although the grid is correct.
Is it a bug in your check routine!??
geeko
14. Sep 2006
please clarify that compare
geeko
14. Sep 2006
OK, man. 0x51=d81. the number of cells.
It seems that u don't take into account that there are several solutions to sudoku and u check only the one solution u know. If u confirm this as a bug I'll write tut
BaKaE
Author
14. Sep 2006
sometimes there are two or three solutions for the game,but you need the same solution that the game want!!

-->try this fill the grid correctly and change one entry (the check test the first field, if right check the next, then the next,...) every right field a number increments, after finishing the test the counter must be 81 and you must be registered, so you must find the loop that check the counter with 4F (unpatched), i try your change at 47343a3 this evening, answer tommorow

write a tut if you want, but upload it not today, upload it tommorow (maybe 15.09 or 16.09) after my answer

the thing with the autosize is a standard attitude of borland and i didn't changed that, but thnx for that info
geeko
14. Sep 2006
I didn't understand: do u want me to crack your proggy or to find out the solution u expected?
u don 't check the counter in a loop. u increment ESI for every correct number separately (it's a kinda unrolled loop), and chek it at the finish, right? and I found that compare right? What else should I do?
BaKaE
Author
14. Sep 2006
1. i don't expect a solution, i mean the right grid-solution that the game want, thus the game said "solved"
2. you were right, the check is outside of the loop [ ?? = 51 ](i don't know which register has the counted number

3. the task of this crackme is only: enable the register-menu-item and enable it, then check out how it calculate the right number; if you had done this write a solution;
if you want to write about other things in your solution (for example the patch 4F -> 51) do it

4. the last thing is (if you like): the right serial is a string of numbers and you must "convert" it to ASCII-signs, and it develops a sentence about my crackme ;-) (include it in your sol if you want)

--> little question: what exactly did you mean with crack my proggy ??
BaKaE
Author
15. Sep 2006
so i test you patch

1. the patch at 476712 is not necessarily, cauz the new msgBox only shows the "encrypted" sting, but you have the right encrypted string, you need to revrese the algo and decrypt the string to get the right serial number

2. the line is ca. cmp esi, 4f you must patch it to cmp esi, 51
than you're right (the line is easy to find)
geeko
15. Sep 2006
U gave too much hints, details. They wasn't necesary! I didn'n need nor use them.
U didn't say we can't patch. I sent the tuto. Wait for moderators now. Pretty easy. Thanks
I forgot something:
'This SudokuGame kjcks Ass'
Moderators, don't delete this, coz part of the Bakae's request
BaKaE
Author
15. Sep 2006
you mean ... kicks Ass not with j ;-)
good work, and one question why: some easy puzzles to relax ??
why don't play Sudoku ?? :P

btw, good work and test my other crackmes if you want
BaKaE
Author
15. Sep 2006
oh one thing
i forgot to hide the register-button, so it is a little easier, than planned
geeko
15. Sep 2006
is 'j' , not 'i'. U did a mistake.
Coz your sudoku doesn't recognize all solutions, sorry.And labels are too thin. And it takes too much to generate the grid. :-)
Other crackmes are too hard :)
How would I register without button?
Why don't u still work to my crackmes?. Noone solved them yet. If they are too hard I'll give you some hints.
BaKaE
Author
15. Sep 2006
i dont make mistakes (little jokes),
this sudoku was a weekend-project, so it was not enough time for another function that check if that grid right, or not and i was a little sleepy :), labels are thin, coz autosize (i believe) sorry,
the reason why it takes too much to generate the grid: your pc is too slow (on my pc it needs 5 sec. or less)
other crackmes are too hard ?? these are level 3 and you tried a level 5 (i mean magics one)
"How would I register without button?" i mean to set the button not visible and you need to make it visible again
i try your crackmes this weekend again, looking forward to solve some, bye
geeko
15. Sep 2006
5 secs. is a long time, on mine pc: the same time. I tried level 5 just to look at it from the distance and I got scared.
Yes, but U had to tell me that there is a hidden button.
Good luck. I will work on some other new crackmes
BaKaE
Author
15. Sep 2006
what is your skill-level of cracking ??
mine is 1,5 - 2
geeko
17. Sep 2006
I don't know. That was my first aproved solution. and the second tried by myself at crackmes.de.
sd333221
03. Oct 2006
Sorry but the algo, you use to create a new Sudoku game is HORRIBLE! Brute Forcing...
BaKaE
Author
04. Oct 2006
i know its horrible, but not horrible enough

bruteforce it if ya want


downloadbrowsebalaiazataeara's BKeyGenMe 2007-1

Download BKeygenMe2007.1.zip, 141 kb (password: crackmes.de)
Browse contents of BKeygenMe2007.1.zip

This KeygenMe was coded in c++ and runs in a console environnement. Good luck on this one. The algorithm is pretty simple ;) Don't patch it, keygen it ;) Feel free to comment.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 04. Mar, 2007
Downloads: 598

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to balaiazataeara »

View profile of balaiazataeara »

Solutions

Solution by cooller_ho, published 11. mar, 2007; download (95 kb), password: crackmes.de or browse.

cooller_ho has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBalu's GoodJob?

Download Crackme.#2.by.Balu.zip, 238 kb (password: crackmes.de)
Browse contents of Crackme.#2.by.Balu.zip

CrackMe #2 by Balu
==================

To-Do:
- get the correct registration informations or patch it
- enable the exit-button
- "registered" must shown in the label
- the red layer on the top must be green

Note:
- Crackme isnt decrypted with tools like upx...

Please notice that this is my first CrackMe, I dont really know the correct difficulty level. ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 19. Dec, 2006
Downloads: 502

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Balu »

View profile of Balu »

Solutions

Solution by WoCCC, published 04. jan, 2007; download (440 kb), password: crackmes.de or browse.

WoCCC has rated this crackme as boring.

Submit your solution »

Discussion and comments

Balu
Author
22. Dec 2006
Whats up guys? Too hard for you? :P
Apakekdah
23. Dec 2006
hehehe... it's too easy, i can spend my time for 2 minutes for cracking this...
LucuBRB
23. Dec 2006
Your crackme waste my time for 3 minutes 28 seconds. :P *AIO*
Balu
Author
24. Dec 2006
Okay okay guys, it seems to be that that is just a bad job. :D

I'm waiting for your solution. :-)


downloadbrowsebarut.de's barut.de Keygenme

Download Unpack.cn_Keygen_Me.zip, 28 kb (password: crackmes.de)
Browse contents of Unpack.cn_Keygen_Me.zip

barut.de keygenme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 15. Apr, 2007
Downloads: 439

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to barut.de »

View profile of barut.de »

Solutions

Solution by Adjiang, published 21. apr, 2007; download (48 kb), password: crackmes.de or browse.

Adjiang has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Adjiang
15. Apr 2007
It used Anti Debugging OEP tricks so you can't access the algorithm code.So,we have to NOP the calls function to OEP to get valid serial.


downloadbrowsebasdog22's ArtIgent

Download artigent_by_basdog22.zip, 4 kb (password: crackmes.de)
Browse contents of artigent_by_basdog22.zip

Name/Serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 14. Jun, 2003
Downloads: 1897

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to basdog22 »

View profile of basdog22 »

Solutions

Solution by scarabee, published 29. jun, 2003; download (5 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebasdog22's HardToWork

Download hardtowork.zip, 11 kb (password: crackmes.de)
Browse contents of hardtowork.zip

All in one crackme. It will make you nuts

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Jun, 2003
Downloads: 2071

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to basdog22 »

View profile of basdog22 »

Solutions

Solution by kao, published 01. jul, 2004; download (16 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebasdog22's multicrackme 1.2

Download basdogmulti12.zip, 11 kb (password: crackmes.de)
Browse contents of basdogmulti12.zip

serials

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 2937

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to basdog22 »

View profile of basdog22 »

Solutions

Solution by myllan, published 18. feb, 2002; download (941 b), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Submit your solution »

Discussion and comments

magdeburg
09. Jun 2006
Hi, I just had a look on this crackme and tried to solve it... However, I did not have a clue where to start and since I'm rather new to assembler and crackmes I read myllan's solution. The important tip is that you have to set a breakpoint at 004029CC and follow the CALL. You already see in EDX the right serials and it's quite easy... But I still don't know how you shall find this line in the code ... Are there any signs or something like that which point to 004029CC so that you start looking there ??? Or is it the result of patience and/or luck to find this call ??

thanks for any replies that might enlighten the problem a bit
regards,
magdeburg
crackpot1978
16. Apr 2008
Can't start the program - CC3250MT.DLL not found :O(
DigitalAcid
16. Apr 2008
Then download the dll, just google it and add it to the folder where the crackme is located.


downloadbrowsebasdog22's Pako

Download pako.zip, 4 kb (password: crackmes.de)
Browse contents of pako.zip

Pako is made in Assembly using HLA

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Jun, 2003
Downloads: 2647

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to basdog22 »

View profile of basdog22 »

Solutions

Solution by elfz, published 09. jun, 2003; download (9 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebasdog22's Relax

Download relax.zip, 5 kb (password: crackmes.de)
Browse contents of relax.zip

Relaxing crackme. A Nag a serial another serial..

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Feb, 2003
Downloads: 2352

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to basdog22 »

View profile of basdog22 »

Solutions

Solution by kao, published 01. jul, 2004; download (8 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebasfreak's KeyME#1

Download KeyMe#1Basfreaks.zip, 8 kb (password: crackmes.de)
Browse contents of KeyMe#1Basfreaks.zip

Make a keygen not a patch.
This is my first one, leave a comment =D

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 06. Jul, 2008
Downloads: 707

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to basfreak »

View profile of basfreak »

Solutions

Solution by obnoxious, published 10. jul, 2008; download (10 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Solution by sd333221, published 10. jul, 2008; download (261 kb), password: crackmes.de or browse.

sd333221 has rated this crackme as boring.

Submit your solution »

Discussion and comments

PrincessJade
05. Jul 2008
keygen made, but i've never written a yutorial before
costy
06. Jul 2008
I solved it.
But what??

my friend PricessJade...
So you are ready for your first tutorial.
Congratulation.

I don't write a solution I'm waiting for P.Jade's one.

Anyway... About the crackme...
You use a simple text comparision. That's bad becouse i can simply copy and paste the code in my Visual Studio and them write MessageBox(ExitProg("costy")) to have the right key for my name.

But It's only the first one... so no problem.
obnoxious
06. Jul 2008
well if costy wants p.jade to write a tut so be it. p.jade looking 4ward to reading your tut :)
basfreak
Author
06. Jul 2008
Ill be waiting :)
basfreak
Author
06. Jul 2008
Haha, if you put nothing it works also, but i don't think that was your solution?
costy
06. Jul 2008
NO NO I solved correctly.
Anyway you should write
If text1.text ="" then
Msgbox "Hey! Write a name"
else
....
basfreak
Author
07. Jul 2008
Maybe P.Jade don't even want to write a tut.
obnoxious
07. Jul 2008
p.jade go ahead and write a tut....... m waiting to read ur first tut. best of luck.........
costy
07. Jul 2008
I only suggested to her to write a tutorial. If she like...
Anyway... It's clear that other people can write a solution.
sd333221
07. Jul 2008
It is really nothing special.....
I still added a solution
Bispoo
07. Jul 2008
Keygenme solved, i made keygen, easy crackme as stated.
nice job basfreak
basfreak
Author
08. Jul 2008
Thanks, gonna make another one.
simonzack
Moderator
16. Jul 2008
good job for 1st keygen basfreak :)
solved


downloadbrowsebasfreak's RegisterProduct

Download RegisterProduct#Basfreak.zip, 11 kb (password: crackmes.de)
Browse contents of RegisterProduct#Basfreak.zip

You may only patch the disabled forms.
Make a keygen.

-Greetz

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 08. Jul, 2008
Downloads: 371

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to basfreak »

View profile of basfreak »

Solutions

Solution by obnoxious, published 13. jul, 2008; download (228 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

sd333221
08. Jul 2008
This is really not a 2, you only have to take the routine and put it into your project
simonzack
Moderator
16. Jul 2008
omg, I spent more time entering the serial than solving it ~.~


downloadbrowsebasilik's crackme #1

Download bas_cm1.zip, 8 kb (password: crackmes.de)
Browse contents of bas_cm1.zip

name/company/serial, anti-si/wdasm/sc

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 2023

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to basilik »

View profile of basilik »

Solutions

Solution by mccool, published 02. dec, 2000; download (199 kb), password: crackmes.de or browse.

mccool has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebatman10's Crackme_1

Download crackme_1.zip, 3 kb (password: crackmes.de)
Browse contents of crackme_1.zip

My first crackme!

No patch, make a keygen!

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 10. Dec, 2015
Downloads: 819

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to batman10 »

View profile of batman10 »

Solutions

Solution by rsumi, published 19. jan, 2016; download (6 kb), password: crackmes.de or browse.

rsumi has rated this crackme as quite nice.

Solution by arlkers, published 19. jan, 2016; download (587 b), password: crackmes.de or browse.

arlkers has not rated this crackme yet.

Solution by Himsord, published 19. jan, 2016; download (948 b), password: crackmes.de or browse.

Himsord has not rated this crackme yet.

Solution by acruel, published 19. jan, 2016; download (865 b), password: crackmes.de or browse.

acruel has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

reflection
01. Apr, 20:15
What the hell. If I didn't miss something, I just tried "c" and "f" as totally random inputs - and it says "Good"


downloadbrowsebbidhan's b@h0n

Download 2.zip, 214 kb (password: crackmes.de)
Browse contents of 2.zip

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Dec, 2005
Downloads: 634

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bbidhan »

View profile of bbidhan »

Solutions

Solution by Ox87k, published 13. dec, 2005; download (119 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebbidhan's [Bid]haN666

Download Crack_me_2.zip, 31 kb (password: crackmes.de)
Browse contents of Crack_me_2.zip

This crack me is only for professionalz.

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 22. Nov, 2005
Downloads: 715

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to bbidhan »

View profile of bbidhan »

Solutions

Solution by modchip, published 24. nov, 2005; download (58 kb), password: crackmes.de or browse.

modchip has not rated this crackme yet.

Solution by konstAnt, published 23. nov, 2005; download (31 kb), password: crackmes.de or browse.

konstAnt has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

bigboss1988
22. Nov 2005
lol, Nice CrackMe:)

Dll files have a Tricks ;)

try change name Dll file and run crackme and ill know The Baby :D
konstAnt
22. Nov 2005
Ha..ha.... That's an easy one solution'll be given fast...
bigboss1988
22. Nov 2005
heheh konstAnt :D
konstAnt
23. Nov 2005
He...he.... solution submitted.... a nice trick discussed in the tutorial...
tommy
23. Nov 2005
i thought it was very easy =)
modchip
24. Nov 2005
nice dll trick.. heheehe, submitted solution too. :)


downloadbrowsebbidhan's cRå©k Më after a long long time; try to solve

Download cRå©k_Më.zip, 16 kb (password: crackmes.de)
Browse contents of cRå©k_Më.zip

Crackme after a long time.

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 15. Jul, 2008
Downloads: 318

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bbidhan »

View profile of bbidhan »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DigitalAcid
24. Jul 2008
I don't think that this one can be solved.
It is comparing with a value wich cannot be reached without patching.
costy
28. Jul 2008
I think what wrote DigitalAcid is true
DigitalAcid
28. Jul 2008
We heard you the first time :P.
Xspider
28. Jul 2008
:lol: that's flood :p
costy
28. Jul 2008
Sorry. I didn't want to post twice.
obnoxious
29. Jul 2008
.......and the spam filter keeps on caling me n tells me that it does not like me ;)
mjesun
24. Nov 2008
Of course, the __vbaVarTstEq of 0040F6AC is comparing an integer (word, type 02h) against a double (64bits, type 8005h).

After executing the function, the double number is aproximately 775, but it's not exact. There is a very small error that causes the ollydbg to show 775.00000000, but that's not true.

Thus, as DigitalAcid says, it has not solution.
mjesun
24. Nov 2008
Hm, I forgot to explain that the integer of the comparasion is the addition of all the ASCII char codes of the password.

You can check what I want to mean by compiling this code:

Dim a As Double
a = 774.99999999999
b = 770 + 5
If a = b Then MsgBox a

Obviously there will be no MsgBox, but at olly the returned value is 775.


downloadbrowsebbidhan's Keygenme#3#

Download 1.zip, 8 kb (password: crackmes.de)
Browse contents of 1.zip

Write a keyGeneretor for me.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Dec, 2005
Downloads: 862

Rating

Votes: 8
Crackme is quite nice.

Rate this crackme:

Send a message to bbidhan »

View profile of bbidhan »

Solutions

Solution by HMX0101, published 27. dec, 2005; download (164 kb), password: crackmes.de or browse.

HMX0101 has rated this crackme as quite nice.

Solution by microplant[mp], published 26. dec, 2005; download (211 kb), password: crackmes.de or browse.

microplant[mp] has rated this crackme as quite nice.

Solution by EsKiMo, published 26. dec, 2005; download (14 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Tenshi
21. Dec 2005
this is crapp....how will u make an key gen if the key is time beased ????

first an "U"
u take seconds for example "40" then
u take last to chars of the date ( for example 19-12-2005 = "05")

And then "Grand-Theft-Auto-Vice-Citybbidhan-ThE-Great"

so u have U+Sec+Year+String = serial

greets

ps: i wil build an fischer if i could i would post it here....
Tenshi
21. Dec 2005
sorry
the "U" is the first char of name + 1 exmpl. "T" -> "U", "3" -> "4"
konstAnt
22. Dec 2005
Wow I also found that I'll also write a solution
EsKiMo
22. Dec 2005
The crackme is quite interesting. Although the serial generation is easy to understand, creating the KeyGen is not so easy!
Submitted a solution.
Tenshi
23. Dec 2005
the only thing u can do is to "froze" the time when the keygen is started.when the keygen is closed the "real" time has to to be set.

the problem is that the keygen must run to work ;-)
konstAnt
23. Dec 2005
Yah that was my idea too but I didn't get favourable condition to write a tut due to college days
Tenshi
23. Dec 2005
there is an other idea from me,
combine an loader and an key gen....load the crackme and than alway let him think that the seconds are "00" and then the keygen should work to..... its easyest way i think ;-)

maybe i will write an solution....
EsKiMo
23. Dec 2005
Or... you could generate the serial based in the current time. Write a loader that read the username typed in the crackme, compute the serial and set it back in the keygen textbox! You have to do this procedure for every second.
This way you don't change anything in your OS neither in the crackme.
I think the author was excepting something like this.
That's the solution I submitted.
Tenshi
24. Dec 2005
buts not that effektive like the first idea, its the fastest and best way in my mind, but u are right u could do.....


greets
konstAnt
25. Dec 2005
Another easy way is tell the user to click the button only when the clock rings the correct time :P :lol
HMX0101
25. Dec 2005
other way, make a small app for click the button
microplant[mp]
26. Dec 2005
ok, the serial was pretty easy to find, but the keygen took me a while ^^ well, its finally ready and sent as solution :)
Tenshi
26. Dec 2005
nice solutions.....merry christmas ;-)
konstAnt
28. Dec 2005
Merry Christmas???? Happy New Year ... :P :lol
modchip
29. Dec 2005
offtopic: Happy new year to all of you!
mks2064
02. Sep 2009
really good one Bidhan


downloadbrowsebearchik's Errors Keygenme

Download errors_keygenme.zip, 3 kb (password: crackmes.de)
Browse contents of errors_keygenme.zip

Hi. This is very small and easy program. It is using famous match algorithm for create key.
But I used small triks to make keygenme interesting.

Best regards, Bearchik.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 21. Nov, 2012
Downloads: 305

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to bearchik »

View profile of bearchik »

Solutions

Solution by rmolina, published 08. jan, 2013; download (199 kb), password: crackmes.de or browse.

rmolina has rated this crackme as awesome.

Solution by demoth, published 08. jan, 2013; download (7 kb), password: crackmes.de or browse.

demoth has rated this crackme as awesome.

Submit your solution »

Discussion and comments

demoth
27. Nov 2012
It was an interesting keygenme. Thank you.
bearchik
Author
28. Nov 2012
All for You.
I hope You got fun. :)
idid231
04. Dec 2012
Nice shoot! :D Thank you.
bearchik
Author
05. Dec 2012
Good work idid231. :)
I want see solution.
Moderators where are you? :)
idid231
05. Dec 2012
Not as you thought, i just patch it :D I need more time to solve your cm, hope i will have my final sol.
demoth
08. Dec 2012
I'm wait for submitting my solution since 27 nov...
demoth
08. Dec 2012
http://rghost.ru/42089030 It is my solution.
Admins, delete it post, when confirm it on site.
bearchik
Author
10. Dec 2012
2demoth
Nice solution! :) Thanks.
rmolina
13. Dec 2012
Hi, I just solved this one in python :) and after testing I found at least one case where my keygen does not work. It is something related with both spaces and single quotes but I am not sure about the cause.

As I saw another solution posted, I checked that one too. I failed too. In fact, it looks like demoth's solution fails for a few more cases than mine:

demoth:
Name: 'a '
Yours key: 72L4OO4L8963200143M1 [incorrect]

mine:
C:\Python27>python errors.py
name: 'a '
5L64NJ9M8M471K09017K [correct]

demoth:
Name: ' 'a
Yours key: 6M8KO75123O74L3J8221 [incorrect]

mine:
C:\Python27>python errors.py
name: ' 'a
Traceback (most recent call last):
File "errors.py", line 138, in <module>
n = int( r[8 * i + 7 - j * 2], 16)
IndexError: string index out of range

lol :) The expected serial is: 1JK5NO38K7NMLO0ON151
I am going to trace the error and will report what I found.

In the meantime, I am rejecting quotes in the name, hahaha.

Really nice keygenme bearchik! Thanks a lot :)

BTW, I still don't recognize the match algorithm.
rmolina
13. Dec 2012
It was a bug in my code :P
It is working now :)
demoth
13. Dec 2012
Hmm... You're right. I'll find the bug in my keygen tomorrow...
demoth
13. Dec 2012
Lol.... scanf incorrectly read string with quotes... %)
scanf("%55s", name); needs replace with gets((char *)name);
I used scanf because it is safer.
demoth
13. Dec 2012
http://rghost.ru/42226980 - fixed version of my keygen.
rmolina
14. Dec 2012
thanks for let us know the cause of the bug, demoth. And BTW, your keygen still fails for non-ascii chars: Maybee that is not very important for english speakers, but it was needed for my name hehehe :)

yours:
Name: rubén
Yours key: 6LN822M73LKOJ3KJK2MJ
[incorrect]

mine:
Name: rubén
20K26N29O23213452L96
[correct]

AFAIK it is related with the character encoding, if I run my script in console mode (python.exe) it gives me the same bad result you got there. If I run it from the windows IDE (pythonw.exe) the serial is correct.
bearchik
Author
14. Dec 2012
Congratulation rmolina.
I can give small hint about main algorithm. :)
Algorithm published in 1995.
In 2005 this algorithm was cracked but It continues to be used in many programs now.

If You wish, I can publish my source code after approval all your solutions. :)
bearchik
Author
09. Jan 2013
As I promised - source code.
http://rghost.ru/42857119
cryostat13
05. Feb 2013
dead link may reupload
bearchik
Author
06. Feb 2013
Only Source on PasteBin - http://pastebin.com/xpUkSbH4


downloadbrowseBeatriX's BeaBA

Download BeaBA.zip, 21 kb (password: crackmes.de)
Browse contents of BeaBA.zip

Windows x64 crackme.
it is a little obfuscated. Some maths too...Not so difficult in fact but surely a bit funky :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 09. Apr, 2007
Downloads: 516

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to BeatriX »

View profile of BeatriX »

Solutions

Solution by pnluck, published 03. aug, 2008; download (6 kb), password: crackmes.de or browse.

pnluck has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Shism
10. Apr 2007
i think the exe is corrupted..
BeatriX
Author
10. Apr 2007
i think this exe works fine on my xp pro x64 ;)
EvOlUtIoN
10. Apr 2007
nope, it is not working on WXP sp2
TheColonial
10. Apr 2007
It's a 64-bit exe. BeatriX obviously failed to mention that in the summary.
BeatriX
Author
10. Apr 2007
yes, i didn't think it could be a problem. Sorry for this lack of information. Maybe it could be interesting for moderators to create a new category "windows x64".
zairon
Moderator
10. Apr 2007
Beatrix: it's already in our to-do list :)
I added a note in the crackme description: "Windows x64 crackme.". Ok for now.
pnluck
21. Jul 2008
I resolved it!! I'm just writing the tute ;)
"it is a little obfuscated" <-- was it an euphemism??
BeatriX
Author
24. Aug 2008
thanks for your nice solution pnluck :) Obfuscation is not hard because you can recognize it with static patterns (as you explain in your tuto) but you are right, there is a lot of junk in this crackme :)


downloadbrowseBeatriX's blackmamba

Download BLACKMAMBA.zip, 105 kb (password: crackmes.de)
Browse contents of BLACKMAMBA.zip

this crackme is a multi-multi-threaded binary and is a small example of a petri nets implementation. You have to find the right password.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 05. May, 2008
Downloads: 487

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to BeatriX »

View profile of BeatriX »

Solutions

Solution by TaGaDaPaF!, published 31. may, 2008; download (9 kb), password: crackmes.de or browse.

TaGaDaPaF! has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

andrewl.us
Moderator
01. Jun 2008
Very nice solution, TaGaDaPaF!

Disassembly -> Regexes -> Boolean solver == very cool!!
Ox87k
01. Jun 2008
Yeah, great solution TaGaDaPaF!
I'm learning something new for me..

Thanks you and thanks to BeatriX for this another exelent crackme.
BeatriX
Author
02. Jun 2008
huhu, good job TaGaDaPaF. Your simplification is very nice. I am astonished with your solution because you find 8 solutions but a the beginning, I have implemented this petri net thinking there is only one solution ! The worse is that my solution isn't one of yours ! And now, I fear there are much more solutions. I just try to understand where is the error. I am going to write something to explain how I have coded this crackme and specially what is the petri net scheme.
cracker_bug
23. Sep 2013
I've been working on this for a while. I finally decided to cheat and glance at TaGaDaPaF's solution. I've been wading through the antidisasm for an hour, and he just calmly nukes it all with a find and replace. D'oh!


downloadbrowseBeatriX's octopus

Download OCTOPUS.zip, 12 kb (password: crackmes.de)
Browse contents of OCTOPUS.zip

This crackme is coded in asm and compiled with masm32. It is protected against analysis with some easy junkcode. It is not the real difficulty here but it can be a good introduction to learn how to defeat obfuscation. The register scheme is quite funny I think :) There are no maths, no crypto, no anti-debug tricks.

2. What must I do ?
===================

a) You just have to find the right password !
b) Try to find why this crackme is called "octopus" ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 05. Jul, 2008
Downloads: 3137

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to BeatriX »

View profile of BeatriX »

Solutions

Solution by jE!, published 09. jul, 2008; download (2 kb), password: crackmes.de or browse.

jE! has not rated this crackme yet.

Submit your solution »

Discussion and comments

basfreak
06. Jul 2008
Im a noob but i found: ASCII "=::=::"
And 3 msgboxes with wrong serial
Also that you need a file
I tried passing by the msgboxes but it didnt work
BeatriX
Author
06. Jul 2008
ok :) try to understand how the crackme uses the file. MsgBoxes are not really useful I think.
basfreak
06. Jul 2008
I think the password must be inside.
After getting the size of the file it checks if the size is above 500kb isnt it?
CMP EAX,1F4
JA SHORT octopus.00401426
if so it jumps to 00401426 wich says:
PUSH DWORD PTR DS:[40C25A]
CALL <JMP.&kernel32.CloseHandle>
close the file after closing the file it shows a msgbox and exit.
Am i right?
basfreak
06. Jul 2008
Ah, i think i've got an idea.
The file-size must be onder 500kb?
BeatriX
Author
06. Jul 2008
basfreak, stop investigations in this forum :) use private messages if you need hints.
basfreak
06. Jul 2008
Ok you may remove my comments
jE!
07. Jul 2008
so unhappy i was on no other crackme :(
BeatriX
Author
09. Jul 2008
waow :) incredible solution jE! ... all is done only by hand ! my god :) So, I have to conclude that it wasn't enough complex to discourage you ;) thank's for this solution. Did you find why this crackme is so called "octopus" ?
Ox87k
09. Jul 2008
@BeatriX:
Read the last line on jE's solution :P

@jE:
Very good work! Thanks for the solution!
BeatriX
Author
09. Jul 2008
"Read the last line on jE's solution :P"

hihi, yes, off course, nice idea but...there is really an octopus somewhere in this crackme :)
simonzack
Moderator
04. Aug 2008
sorry, I'm really a noob, but where does int3 return to? I know it's somehow used to intercept programs for debugging, but i don't know where it leads, and can't trace at all. I read jE's solution and don't know how all the different paths came by. Can somebody help me???
BeatriX
Author
24. Aug 2008
int3 generates an exception catched by the SEH Handler installed by the program itself. You just have to put a BP on the entry of that handler and trace into it once the exception occured
simonzack
Moderator
31. Aug 2008
thanks, i get it now, shoud've read je's tut a bit more :p
simonzack
Moderator
25. Jan 2009
finally solved this by myself after trying it again after so long time
my keyfile was 120 bytes!
:)
thanks for great crackme, one of my favourites


downloadbrowseBeaving's Beavme

Download BeavmeUPDATE.zip, 5 kb (password: crackmes.de)
Browse contents of BeavmeUPDATE.zip

Crackme by Beaving (ICQ: 806899 MSN: beaving@freenet.de)

Some anti-patches

Rules:

- no bruteforcing

Mission:

- try to patch it and/or make a keygen


It's my first crack me and I use some lameish methods but see urself ;)

I'm coding for 3 months now.

Example:

Firstname: Beaving
SerialNr: 7230775

(info: serial is int)

MODERATOR NOTE: try for keygen

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 26. May, 2009
Downloads: 349

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Beaving »

View profile of Beaving »

Solutions

Solution by indivisible_int, published 12. jun, 2009; download (14 kb), password: crackmes.de or browse.

indivisible_int has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

The So;X
27. May 2009
I got an error
"Application has failed to start because application cofig is incorrect"
Beaving
Author
27. May 2009
Hey, it is working fine for me and 2 friends of me.

If you tried to patched it and start the Crackme then it will probaly simply crash.
dotatoad
01. Jun 2009
thank you very much i started reverse engineering about 2 weeks ago.... BTW this was my first crackme and i managed to patch it is so unbelievable!!!!!!
ok i managed to patch it but not make a keggen.... xD
BUT I MANAGED TO PATCH IT
(for me this is a big deal since it was my 1st crackme)
Zaphod
01. Jun 2009
I got the same error as So;X - it won't run on my computer.
Beaving
Author
01. Jun 2009
If it doesn't run you may need this package:
http://www.microsoft.com/download/BeavmeUPDATE.zips/details.aspx?FamilyID=9b2da534-3e03-4391-8a4d-074b9f2bc1bf&displaylang=en
Beaving
Author
01. Jun 2009
It is working for me, few friends, the moderator here and dotatoad, though.
MCxCodex
03. Jun 2009
Yes, it works fine. For who don't have VS2008, Redistributable Package are needed.
indivisible_int
09. Jun 2009
I think it's easy to patch it... but why is it nesessary? I don't like such crackmes))


downloadbrowsebeBoss's beBoss - KeyGenMe #1

Download beBoss_-_KeyGenMe_#1.zip, 509 kb (password: crackmes.de)
Browse contents of beBoss_-_KeyGenMe_#1.zip

This is my first KeygenMe. It's very old project, but I never posted on the internet. So this is the moment :)

Description:
Not packed, no cryptos, no hashes, just a little math :)

Rules:
1. Keygenning is the ultimate goal
2. Self-Keygenning and Phishing are more than welcome
3. Tutorials and tips are welcome
4. No patching.

yeah I think is not for really noobs, but it is really easy !!!
I hope to see keygens, source codes (ofcourse if you are not stingy - "close-fisted") and tutorials.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 14. Jan, 2011
Downloads: 659

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to beBoss »

View profile of beBoss »

Solutions

Solution by draww, published 15. jan, 2011; download (22 kb), password: crackmes.de or browse.

draww has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

beBoss
Author
15. Jan 2011
draww, good job ! :)
draww
15. Jan 2011
thank you.. thanks for taking time and making this CM.. make next one harder ;)
beBoss
Author
15. Jan 2011
I will. This is my first, and it's so old, I made it before two or three years.
draww
15. Jan 2011
yes i read it in the intro part ;) it may be old but still ok.. at least worth to try.
Insaene
17. Jan 2011
I have no clue how to keygen, Im new to cracking.
What I did do was switch:

MOV EAX, 4B5BC8
with
MOV EAX, 4B5C1C
draww
18. Jan 2011
@Insaene: you can read tut and see sources ;)


downloadbrowseBeezdul's Keygenme #1

Download Keygen.Me.#1.RABiD.zip, 192 kb (password: crackmes.de)
Browse contents of Keygen.Me.#1.RABiD.zip

This crackme / keygenme was made in .net; have fun cracking it! Rules : NO PATCHING!, no selfgen. You need to make a cool keygen with cool graphics and an epic chiptune. Cheers!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 08. Feb, 2012
Downloads: 1064

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Beezdul »

View profile of Beezdul »

Solutions

Solution by Xartrick, published 10. feb, 2012; download (163 kb), password: crackmes.de or browse.

Xartrick has rated this crackme as nothing special.

Solution by Beezdul, published 10. feb, 2012; download (752 kb), password: crackmes.de or browse.

Beezdul has not rated this crackme yet.

Submit your solution »

Discussion and comments

repwn
08. Feb 2012
yay, I cracked it, now I just gotta add all the fancy graphics and stuff
Beezdul
Author
09. Feb 2012
Finally approved after what? 5 months? Well, site's back up :)
Xartrick
09. Feb 2012
Solved. Sent a cool kg without chiptune or gfx and the solution of course :p
mausy131
18. Apr 2012
You can find the algorithm very easy with Reflector.
I only need to know how to write a good Keygen...
M45T3R5_
26. Jun 2012
Cracked, now need to find an epic chiptune...
br0seph
28. Mar 2013
Nice and simple :)
kranked
29. Oct 2014
Nice crackme...

thank you
tygrvrli
26. Mar, 13:28
Solved.

And C#.Net Keygen Code,

private void button1_Click(object sender, EventArgs e)
{
string key = "";
string CharPart = RandomString(4);
key += CharPart + "-";
string middle = (((int)key[0])+((int)(key[2]))*10+3324).ToString();
key += middle + '-';
string last = (((int)key[1]) + ((int)(key[3])) * 10 + 1000).ToString();
key += last;
textBox1.Text = key;
}


public static string RandomString(int length)
{
const string chars = "ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789";
var random = new Random();
return new string(Enumerable.Repeat(chars, length)
.Select(s => s[random.Next(s.Length)]).ToArray());
}


downloadbrowsebengaly's crackme #1

Download bengaly_crkme.zip, 3 kb (password: crackmes.de)
Browse contents of bengaly_crkme.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Sep, 2001
Downloads: 3915

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to bengaly »

View profile of bengaly »

Solutions

Solution by tJw, published 11. jun, 2003; download (2 kb), password: crackmes.de or browse.

tJw has not rated this crackme yet.

Solution by zairon, published 13. sep, 2001; download (33 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Solution by j!m, published 13. sep, 2001; download (32 kb), password: crackmes.de or browse.

j!m has not rated this crackme yet.

Solution by yar0n7, published 13. sep, 2001; download (14 kb), password: crackmes.de or browse.

yar0n7 has not rated this crackme yet.

Solution by tnhuan, published 13. sep, 2001; download (10 kb), password: crackmes.de or browse.

tnhuan has not rated this crackme yet.

Solution by nordic, published 13. sep, 2001; download (10 kb), password: crackmes.de or browse.

nordic has not rated this crackme yet.

Solution by load runner, published 13. sep, 2001; download (3 kb), password: crackmes.de or browse.

load runner has not rated this crackme yet.

Solution by mankind, published 13. sep, 2001; download (7 kb), password: crackmes.de or browse.

mankind has not rated this crackme yet.

Solution by philippe, published 13. sep, 2001; download (2 kb), password: crackmes.de or browse.

philippe has not rated this crackme yet.

Solution by delight, published 13. sep, 2001; download (5 kb), password: crackmes.de or browse.

delight has not rated this crackme yet.

Submit your solution »

Discussion and comments

crackpot1978
16. Apr 2008
The Program didn't start.
TiGa
16. Apr 2008
The Program didn't start for YOU, don't generalize it.
kostya_
17. Dec 2009
The program started, but don't show window. However if run program in OllyDbg, Window will be showed.
phylixal
09. Mar 2013
no windows showed, and never exit. I have to kill it in tskman


downloadbrowsebengaly's crackme #2

Download bengaly_km2.zip, 53 kb (password: crackmes.de)
Browse contents of bengaly_km2.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2001
Downloads: 3104

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bengaly »

View profile of bengaly »

Solutions

Solution by Apocalyps, published 05. dec, 2003; download (59 kb), password: crackmes.de or browse.

Apocalyps has not rated this crackme yet.

Solution by detten, published 11. oct, 2001; download (38 kb), password: crackmes.de or browse.

detten has not rated this crackme yet.

Solution by prof.x, published 11. oct, 2001; download (2 kb), password: crackmes.de or browse.

prof.x has not rated this crackme yet.

Solution by [xorolc], published 11. oct, 2001; download (26 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Solution by xtrem1st, published 11. oct, 2001; download (6 kb), password: crackmes.de or browse.

xtrem1st has not rated this crackme yet.

Solution by stealth fighter, published 11. oct, 2001; download (7 kb), password: crackmes.de or browse.

stealth fighter has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

crackpot1978
16. Apr 2008
I can't download the Crackme. My AV says "Virus".
TiGa
16. Apr 2008
It's a false-positive.
Reverse it and you'll see by yourself.


downloadbrowsebengaly's crackme #3

Download bengaly_km3.zip, 41 kb (password: crackmes.de)
Browse contents of bengaly_km3.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Nov, 2001
Downloads: 3189

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bengaly »

View profile of bengaly »

Solutions

Solution by detten, published 23. nov, 2001; download (3 kb), password: crackmes.de or browse.

detten has not rated this crackme yet.

Solution by minos, published 23. nov, 2001; download (2 kb), password: crackmes.de or browse.

minos has not rated this crackme yet.

Solution by nitrus, published 23. nov, 2001; download (23 kb), password: crackmes.de or browse.

nitrus has not rated this crackme yet.

Solution by nordic, published 23. nov, 2001; download (12 kb), password: crackmes.de or browse.

nordic has not rated this crackme yet.

Solution by nud, published 23. nov, 2001; download (3 kb), password: crackmes.de or browse.

nud has not rated this crackme yet.

Solution by sushi, published 23. nov, 2001; download (195 kb), password: crackmes.de or browse.

sushi has not rated this crackme yet.

Solution by jk!, published 23. nov, 2001; download (17 kb), password: crackmes.de or browse.

jk! has not rated this crackme yet.

Solution by yar0n7, published 23. nov, 2001; download (29 kb), password: crackmes.de or browse.

yar0n7 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsebengaly's gargamel

Download bengalygargamel.zip, 58 kb (password: crackmes.de)
Browse contents of bengalygargamel.zip

break the encryption, and decrypt a give...

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 3191

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bengaly »

View profile of bengaly »

Solutions

Solution by death, published 18. feb, 2002; download (2 kb), password: crackmes.de or browse.

death has not rated this crackme yet.

Solution by phueghy, published 18. feb, 2002; download (75 kb), password: crackmes.de or browse.

phueghy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBenladan's ARTAN Protector UnpackMe

Download UnpackMe.zip, 1778 kb (password: crackmes.de)
Browse contents of UnpackMe.zip

This is Firest UnpackMe of Artan Protector, Artan is new persian win32 protector/obfuscator

Enabled Options :

1.Anti-Debugger Routines
2.Resource Protection
3.Anti-Dump Routines
4.Import Table Redirection
5.OEP Virtualization (Convert OEP to VM)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 01. Aug, 2013
Downloads: 301

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Benladan »

View profile of Benladan »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseBenladan's First Iranian Obfuscator Crackme

Download Patch_Me.zip, 326 kb (password: crackmes.de)
Browse contents of Patch_Me.zip

Just try to patch it , no loader and no serial fish.
Thanks.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 16. Apr, 2009
Downloads: 2965

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Benladan »

View profile of Benladan »

Solutions

Solution by Gyver75, published 01. jan, 2010; download (2391 kb), password: crackmes.de or browse.

Gyver75 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

luckysundog
30. Sep 2009
code execution in stack is not a good way... do you ever hear about DEP ?
Gyver75
18. Nov 2009
This Crackme is very nice! About DEP... well you can launch it in a Virtual Machine and disable the DEP from msconfig! Also a Keygen is required? ( the patch is quite simple, if you understand how to bypass the obfuscation!... only 2 bytes ;))
Benladan
Author
19. Nov 2009
Yes , the goal is understanding Obfuscation System , patching is so simple ( with out Obfuscation Methods ). :)
Gyver75
01. Dec 2009
I found a bug in the code; some time, when i enter a correct Serial, the message " You win, i lose " is stretched! Problems with threads?

link:
http://img40.imagefra.me/img/img40/1/12/1/f_qit69hrm_4e18d2a.jpg
Benladan
Author
02. Dec 2009
Thanks for bug report , it's because of some of far jumps.
andrewl.us
Moderator
11. Dec 2009
congrats to Gyver75, very cool work here
Gyver75
11. Dec 2009
Thanks andrewl.us!
Benladan
Author
15. Dec 2009
Thanks Gyver75 , very nice work.
Gyver75
23. Dec 2009
i update the tutorial ...

http://anonym.to/?http://www.accessroot.com/arteam/site/download/Patch_Me.zip.php?view.314
andrewl.us
Moderator
23. Dec 2009
Gyver75: please choose "Your submissions"->"Upload new version" so that crackmes.de can have a copy :)
Gyver75
23. Dec 2009
Done! i'm sorry because i uploaded more same solutions; i haven't read the info! sorry again
Benladan
Author
23. Dec 2009
@Gyver75:
Thank you so much, excellent job :)
Benladan
Author
29. Dec 2009
Whats going on ?!
Where is tut file ???????
Gyver75
29. Dec 2009
Hi Benladan, the new tut file is too big to post ( 7.2 M), i will try to reduce it!
Benladan
Author
30. Dec 2009
Thank you Gyver75 ;)


downloadbrowseBenladan's Hard Core Poly Protection

Download HPP.zip, 360 kb (password: crackmes.de)
Browse contents of HPP.zip

Poly Protection is Very nice Thech. against Reverse Eng.

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: Borland Delphi

Published: 15. May, 2009
Downloads: 808

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Benladan »

View profile of Benladan »

Solutions

Solution by exevf, published 10. feb, 2009; download (365 kb), password: crackmes.de or browse.

exevf has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBenladan's Second Iranian Obfuscator CrackMe

Download CrackMe.zip, 249 kb (password: crackmes.de)
Browse contents of CrackMe.zip

like older version just try to patch it , no loader and no serial Fish.
Thanks.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 13. Jan, 2010
Downloads: 405

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Benladan »

View profile of Benladan »

Solutions

Solution by blzbb, published 26. jan, 2010; download (1316 kb), password: crackmes.de or browse.

blzbb has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

blzbb
24. Jan 2010
hmm, good crackme but patching not so hard
i submit a video of patching soon :)
Benladan
Author
24. Jan 2010
it will be great , thank you so much.


downloadbrowsebenny2c's crackme.net #1

Download crackme.zip, 5 kb (password: crackmes.de)
Browse contents of crackme.zip

crackme.net #1
------------------

This is my first crackme so don't be disappointed :D

It is written in C#.net
(You will need the .net 2 framework installed to run this exe)

Objectives: (no patching or loaders)

-->make a keygen

Each key is only valid for one hour an one pc!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 02. Nov, 2006
Downloads: 484

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to benny2c »

View profile of benny2c »

Solutions

Solution by EsKiMo, published 04. jan, 2007; download (19 kb), password: crackmes.de or browse.

EsKiMo has not rated this crackme yet.

Submit your solution »

Discussion and comments

emadicius
03. Nov 2006
don work in my pc, i have microsoft .net v2.0.50727 (spanish)

it display a messagebox saying no .net framework v2.0.50727
geeko
03. Nov 2006
install english version. It works on mine.
BTW, anyone knows how hash code is obtained?
kao
03. Nov 2006
Regarding GetHashCode(): http://blogs.msdn.com/brada/archive/2003/09/30/50396.aspx#50398
Meaning - keygen *should* be created in .NET 2.0 to work reliably. :)

@emadicius: can you tell me exact size/version of your mscorwks.dll ? Just curious. ;)
emadicius
03. Nov 2006
ups, i must admit that i dont have .net v2.0.50727 installed, i uninstalled but the folder remains empty

i suppose it works... i will try in other pc
Fatmike
04. Nov 2006
This is my keygencode, but your crackme doesnt accept the code. dunno why.

if (this.textBox5.Text.Length < 4)
{
MessageBox.Show("Name must at least be 4 characters long!", "crackme #1");
}
else
{
textBox1.Text = string.Format("{0:x}", "CRACKMEFORCRACKMES.DE".GetHashCode() | this.textBox5.Text.GetHashCode()).ToUpper();
textBox2.Text = string.Format("{0:x}", Dns.GetHostName().GetHashCode() | this.textBox5.Text.GetHashCode()).ToUpper();
textBox3.Text = string.Format("{0:x}", DateTime.Now.Hour.ToString().GetHashCode() | this.textBox5.Text.GetHashCode()).ToUpper();
textBox4.Text = string.Format("{0:x}", DateTime.Now.Date.ToString().GetHashCode() | this.textBox5.Text.GetHashCode()).ToUpper();
}
kch0pa
05. Nov 2006
easy, run reflector, button click rip the code.
geeko
06. Nov 2006
Fatmike: from microsoft:
"Furthermore, the .NET Framework does not guarantee the default implementation of the GetHashCode method, and the value it returns will be the same between different versions of the .NET Framework. Consequently, the default implementation of this method must not be used as a unique object identifier for hashing purposes."
So u have to have exaclty the same version of .NET


downloadbrowseberaxt's CrackMe 6.0

Download CrackMe_6.0.zip, 11 kb (password: crackmes.de)
Browse contents of CrackMe_6.0.zip

Maybe this crackme impossible to crack.
He show a system error message if:
1. KEY1 - null ; KEY2 - null
2. KEY1 - null ; KEY2 - not correct
3. KEY1 - null ; KEY2 - correct
4. KEY1 - not correct ; KEY2 - correct

And he show a message like "Registered" if:
1. KEY1 - correct ; KEY2 - correct

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 02. Mar, 2008
Downloads: 520

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to beraxt »

View profile of beraxt »

Solutions

Solution by PeterPunk, published 26. jul, 2008; download (219 kb), password: crackmes.de or browse.

PeterPunk has not rated this crackme yet.

Submit your solution »

Discussion and comments

EvOlUtIoN
04. Mar 2008
why it should be impossible? It may be long to trace...but impossible no for sure.
LAMB
06. Mar 2008
If you say its impossible then why did you give it a difficulty of 4?
beraxt
Author
06. Mar 2008
I think that:
1. Maybe this crackme cannot to crack.
2. Maybe this crackme is too easy for to crack.
3. Maybe the protection applied in this crackme at all is possible is not protection, and is something other.

P.S. Sorry for my English


downloadbrowsebertels's my first crackme

Download Crackme.zip, 4 kb (password: crackmes.de)
Browse contents of Crackme.zip

Try to find the password

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 01. Apr, 2015
Downloads: 191

Rating

No votes yet.
Rate this crackme:

Send a message to bertels »

View profile of bertels »

Solutions

Solution by mrmacete, published 29. jul, 2015; download (10 kb), password: crackmes.de or browse.

mrmacete has not rated this crackme yet.

Submit your solution »

Discussion and comments

lionaneesh
13. Apr 2015
Its too complex for me. Spent like 3 hours on it, trying to reverse. It's calculating some sort of a checksum and reading integers from argv[]. Super weird!
bat.serjo
14. Apr 2015
Bertel, I know it's first of april but this ain't easy bro! It even has a "fake" entry point. Let alone the fat - obfuscated switch-case inside 0x4009f0 using the function pointers in .rodata. And what's with the strrchr ! You obsessed with it? There are more than 3 different "hash" functions? What are you protecting? The code for the restroom of the kingdom!
Btw it's easily bypassable with a one byte patch (most of the time).

Keep up the good work bro! If that's easy in your book I don't wanna see the hard one :)


downloadbrowseBieX's #2 KeygenMe or PatchMe

Download BieX#2.zip, 246 kb (password: crackmes.de)
Browse contents of BieX#2.zip

It's been 4 years since my last (failure) keygen here are crackmes.de,
I've spent some time to redo my mistakes and I can finally introduce my second KeygenMe/PatchMe.

If you cannot write a keygen, you could always puzzle your mind with a patch.
patching will in most cases be diffucult unless you understand the whole keygen process.

I hope to see some innovative solutions!

Have fun!

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: Borland Delphi

Published: 23. Dec, 2008
Downloads: 722

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BieX »

View profile of BieX »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

BieX
Author
25. May 2009
Anyone still interested in this crackme?
I'm doing a new one in assembly and would like to have This cracked first.
Remember that you can patch it and write a solution that way!
skynetuniverse
26. May 2009
I will try that!! I'll keep you posted!
BieX
Author
02. Jun 2009
.
NOTE:

You have to disable Themes in Windows XP/Vista
in order to see the text properly, this is only a visual bug.
costy
01. May 2010
My first solution to a level 6 crackme.
trueman411
12. Aug 2014
we should use the Point H method


downloadbrowseBieX's bx KeygenMe#1

Download bxKeygenMe1.zip, 237 kb (password: crackmes.de)
Browse contents of bxKeygenMe1.zip

Keygen Me =D
..it can be somewhat frustrating if you havent made a memory-reprogramming [writeProcessMemory()] keygen before.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 05. Sep, 2005
Downloads: 1193

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to BieX »

View profile of BieX »

Solutions

Solution by EsKiMo, published 26. dec, 2005; download (10 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

[BiGBOi]
08. Sep 2005
Okay, I haven't even started debugging it at all, but I put in for a username 'hi' and for a password 8 and I got a successful prompt (if +++y+e+s+h++ is correct). I put in some other longer strings and got the unsuccessful message in the password box. Did that solve the crack?
Salazan
08. Sep 2005
Just press key "Validate" twice :)
Salazan
08. Sep 2005
PS: or type any key with blank name field :))
.:hack3r2k:.
18. Sep 2005
hack3r2k/hack3r2k44150022 ; Keygen maybe later if i have time.
D4ph1
24. Oct 2005
The routine that the serial is being checked with the right one is wrong. Just enter a serial with the first n-1 strings same as the name and you've got the message. This is happening cause of the value that the counter takes in the loop.
If there weren't this,and some more bugs, this crackme would be very good! ;)


downloadbrowsebigbang's Citron

Download Citron.Keygenme-Bigbang.zip, 81 kb (password: crackmes.de)
Browse contents of Citron.Keygenme-Bigbang.zip

Citron is a crypto keygenme.
Have fun!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 19. Aug, 2005
Downloads: 690

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bigbang »

View profile of bigbang »

Solutions

Solution by Kerberos, published 10. feb, 2006; download (87 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebigbang's Pamplemousse

Download Pamplemousse.Keygenme-Bigbang.zip, 55 kb (password: crackmes.de)
Browse contents of Pamplemousse.Keygenme-Bigbang.zip

Pamplemousse is a crypto keygenme. Have fun with it

PS: orange!

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 15. Aug, 2005
Downloads: 709

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to bigbang »

View profile of bigbang »

Solutions

Solution by Kerberos, published 09. feb, 2006; download (106 kb), password: crackmes.de or browse.

Kerberos has rated this crackme as awesome.

Submit your solution »

Discussion and comments

BeatriX
05. Oct 2005
I solved it yet. I don't think it is just a small keygenme without any interest :) ! I think it is a very interesting keygenme for those who want to begin a study of classical cryptographic technics. And for those who like modular arithmetic, it is a very funny problem (beautiful equations) :)
jB_
05. Oct 2005
Yes, nice one Bigbang :)
I solved it about 4 months ago. It is strange that there are still no solution yet.
bigbang
Author
06. Oct 2005
Congratulations to BeatriX & jB who solved it. Actually jB, you solved it on Jul. 17th, 2005. But well, the most important is the keygen, not the date :)

Still wainting for new keygens :)
bLaCk-eye
Moderator
06. Oct 2005
Interesting i just see this new crypto cracking, it\s a new one huh or seems i've missed it when first published it.

bLaCk
jB_
06. Oct 2005
You missed it bLaCk-eye :)
It looks like one of your keygenmes, you'll see.


downloadbrowsebikers80's Bikers80KeygenMe2

Download Keygenme2.zip, 94 kb (password: crackmes.de)
Browse contents of Keygenme2.zip

Rulez:
no patching
Make a keygen
Write a tutorial

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 30. Apr, 2008
Downloads: 552

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bikers80 »

View profile of bikers80 »

Solutions

Solution by MACH4, published 05. may, 2008; download (435 kb), password: crackmes.de or browse.

MACH4 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

MACH4
30. Apr 2008
Hi bikers80,
Thanks a very interesting CrackMe!

The algo is easily cracked but was very interesting to completely understand the actual code flow!

MACH4
bikers80
Author
01. May 2008
Hi MACH4,

Thanks a lot, as for the difficulter it is necessary that I still work because I am a big beginner
Greeting:)

Bikers80


downloadbrowsebikers80's KeygenMe3 by Bikers80

Download Keygen3_by_Bikers80.zip, 36 kb (password: crackmes.de)
Browse contents of Keygen3_by_Bikers80.zip

NO PATCHING !!
Find the sérial and create a keygen
Thank you

Coder--> Bikers80

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 21. May, 2008
Downloads: 544

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to bikers80 »

View profile of bikers80 »

Solutions

Solution by born2c0de, published 03. jun, 2008; download (42 kb), password: crackmes.de or browse.

born2c0de has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

MACH4
21. May 2008
Nice one thanks!
Will send a solution later!
born2c0de
02. Jun 2008
Simple Crackme although I found the multiple tangled functions annoying.

Keygen Created.
Posting solution in a few minutes.
born2c0de
02. Jun 2008
Submitted Solution.
Keygen auto-updates serial automatically.

I've written a very-high detailed tutorial which includes a step-by-step reversing procedure.
I've even mentioned several options at various instances which the reverser can take to arrive at the final keygen.

Nice one bikers80.
Looking forward to your next crackme.


downloadbrowsebikers80's KeygenMe By Bikers80

Download KeygenMe.zip, 296 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Hi

Find a Good Serial
Create a Keygen

Have fun

Coder--> Bikers80

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 16. Jun, 2008
Downloads: 626

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to bikers80 »

View profile of bikers80 »

Solutions

Solution by MACH4, published 27. jun, 2008; download (342 kb), password: crackmes.de or browse.

MACH4 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

costy
25. Jun 2008
Really difficult for me .-(
MACH4
25. Jun 2008
missed this one!

Easy but I like your coding!


downloadbrowsebikers80's KygenME

Download KeygenMe.zip, 215 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

my first crackme on visual basic

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 20. Apr, 2008
Downloads: 649

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bikers80 »

View profile of bikers80 »

Solutions

Solution by MACH4, published 27. apr, 2008; download (227 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

CoMbAiNa_T
24. Apr 2008
easily keygenned with .net reflector. Just copying and pasting the code into visual studio 2008, little adjusments here and there, and voila, a keygen is born :)

really nice crackme though, but not that easy if you try to follow it's real assembly...
bikers80
Author
28. Apr 2008
Thanks a lot, I go m ' to delay by trying something more difficult there :)


downloadbrowsebikers80's New keygenMe by Bikers80

Download NewKeygenME.zip, 279 kb (password: crackmes.de)
Browse contents of NewKeygenME.zip

Hi

This is a KeygenME new

Remove the nag
Find a Good Serial
Create a Keygen

Have fun

Coder--> Bikers80

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 29. May, 2008
Downloads: 741

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bikers80 »

View profile of bikers80 »

Solutions

Solution by costy, published 03. jun, 2008; download (549 kb), password: crackmes.de or browse.

costy has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Jim~
29. May 2008
Interesting that you decided to close the application when it finds "Reflector" process running. Not like it prevents anyone from analyzing it in reflector lol
The So;X
29. May 2008
Thanks man for updating your crackme i was really fucked up by previous one
obnoxious
30. May 2008
@@@@Bikers80@@@@ he's in love with timers. timers timers n yet more timers......................
costy
03. Jun 2008
is selfgenning allowed?
DigitalAcid
03. Jun 2008
Don't you know by now that selfgenning is considered patching :P.
bikers80
Author
09. Jun 2008
Thank you all and a good job Costy, N not forget to vote
costy
09. Jun 2008
Yes bikers80. Did you like the way I removed the nag??
There was another way modifing timers. But I think that my solution works better. Anyway removing a nag in a net application is really simply. If you like contact my by email or msn (costyn1@hotmail.it). I really liked your crackme. It's really interesting.
Mazo
09. Sep 2008
Hi all I'm new here and at this topic =)
can someone explain me what "nag" mean?
simonzack
Moderator
11. Sep 2008
if you're a newbie u should look at some level1 solutions, then ask people in forums, not here


downloadbrowseBILAL's 2nd CrackME Advanced

Download 2nd_Crackme_Advanced.zip, 77 kb (password: crackmes.de)
Browse contents of 2nd_Crackme_Advanced.zip

Well simple Online Activation but hard to get there .. good encryption try it out :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 26. May, 2009
Downloads: 204

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BILAL »

View profile of BILAL »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

The So;X
27. May 2009
what u want to do with u r crack me
patch or k-gen
u dont written any thing dude
BILAL
Author
28. May 2009
what it does it goto the website and check if the user exist if it does it opens ...
SpiderZ
28. May 2009
Hey The So;X, Try to bypass the server check n u can't keygen in server check lolzzz. patch him. just open ur eyes n see what he needed. lolzzz


downloadbrowsebishop's BiSHoP&#039;s VB Crackme#1

Download bishop_crackme_01.zip, 4 kb (password: crackmes.de)
Browse contents of bishop_crackme_01.zip

About...
This crackme was made in VB4.
I only sp

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 1985

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bishop »

View profile of bishop »

Solutions

Solution by kRio, published 19. jul, 2004; download (24 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebishop's BiSHoP&#039;s VB Crackme#2

Download bishop_crackme_02.zip, 4 kb (password: crackmes.de)
Browse contents of bishop_crackme_02.zip

About...
Another crackme made in VB4.
Similar to

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 1859

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bishop »

View profile of bishop »

Solutions

Solution by kRio, published 21. jul, 2004; download (20 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebishop's BiSHoP&#039;s VB Crackme#3

Download bishop_crackme_03.zip, 5 kb (password: crackmes.de)
Browse contents of bishop_crackme_03.zip

About...
Another lame crackme made in VB4.
This

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 1996

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bishop »

View profile of bishop »

Solutions

Solution by kRio, published 21. jul, 2004; download (21 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebishop's BiSHoP&#039;s VB Crackme#4

Download bishop_crackme_04.zip, 4 kb (password: crackmes.de)
Browse contents of bishop_crackme_04.zip

BiSHoP&#039;s VB Crackme#4

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 1872

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bishop »

View profile of bishop »

Solutions

Solution by kRio, published 21. jul, 2004; download (15 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebishop's BiSHoP&#039;s VB Crackme#5

Download bishop_crackme_05.zip, 122 kb (password: crackmes.de)
Browse contents of bishop_crackme_05.zip

Your goal:
Finding the serial takes less than 5 s

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 2151

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bishop »

View profile of bishop »

Solutions

Solution by Pumqara, published 25. jul, 2004; download (94 kb), password: crackmes.de or browse.

Pumqara has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebishop's lockless #4

Download bishop_lockless4.zip, 48 kb (password: crackmes.de)
Browse contents of bishop_lockless4.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2001
Downloads: 2262

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bishop »

View profile of bishop »

Solutions

Solution by j!m, published 11. oct, 2001; download (80 kb), password: crackmes.de or browse.

j!m has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBispoo's Bispoo Crackme#1

Download Bispoo_Keygen1.zip, 11 kb (password: crackmes.de)
Browse contents of Bispoo_Keygen1.zip

Hi,

This is my first Crackme! Its all Written in Assembler, Everything is allowed,
you can patch etc, try to remove the nag too, write a small txt how you've done it,
if you bother, write a keygen , that's all. Hope u enjoy it!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 08. Jul, 2008
Downloads: 583

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to Bispoo »

View profile of Bispoo »

Solutions

Solution by TiedInBronzeChains, published 13. aug, 2008; download (33 kb), password: crackmes.de or browse.

TiedInBronzeChains has rated this crackme as quite nice.

Solution by xylitol, published 16. jul, 2008; download (96 kb), password: crackmes.de or browse.

xylitol has rated this crackme as quite nice.

Solution by noukeys, published 13. jul, 2008; download (182 kb), password: crackmes.de or browse.

noukeys has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Bispoo
Author
08. Jul 2008
I myself have removed the nag... don't bother with that. Thanks.
ReWrit
08. Jul 2008
just sloved it, upload a Solution in a sec
br0ken
08. Jul 2008
If serial is -ve then it says invalid even if that is what your proggie has generated.
Is this a bug or some kind of a trick?
Bispoo
Author
08. Jul 2008
serial -ve its not possible, something went wrong on your side... :) tell me for what name its generating that serial please.
xylitol
08. Jul 2008
i will make a keygen soon
Haykuro
08. Jul 2008
very well done crackme, i just submitted my solution + keygen.
Bispoo
Author
08. Jul 2008
Thanks Haykuro!! :) im already improving on it and preparing my 2nd KeygenMe
br0ken
09. Jul 2008
Ahh, my bad. I hadn't patched the anti-debug properly :)
Nice cme btw :)
Bispoo
Author
10. Jul 2008
Haykuro, your solution to my crackme is wrong, it doesnt generate all valid serials... some names will give invalid serials on your keygen. :) try this one for example:

user: Eras3r
Bispoo
Author
10. Jul 2008
and i just checked the ReWrit solution and its wrong too... :)
just test some names in the keygens provided by these 2 members in my original exe and they will fail sometimes.
as before, i give the username: Eras3r as example. test it
on my orig. exe with the serial generated by the solutions. it will fail
Haykuro
10. Jul 2008
i've made the fix and resubmitted :)
ximus
10. Jul 2008
an interesting keygenme, i just submitted keygen
hound
10. Jul 2008
Solved. Pretty alright. Like the use of signed numbers and little trick at the end to get around it.
Fukc
10. Apr 2009
Good crackme for beginners like myself. Wrote a keygen in asm but not going to submit it because here are better already with coments.

Good work!
ben2938
30. Sep 2010
Author should have warned that these crackme#1 are packed with anti-debug and strings are encrypted too. Thus I think these are not so suitable for noobs. Also crackme#2 and crackme#3 are infected -Trojan Horse and Suspicious.Bredolab- as detected by Symantec. Anyway thanks for contribution.


downloadbrowseBispoo's Bispoo Crackme#2

Download KeygenMe2.zip, 12 kb (password: crackmes.de)
Browse contents of KeygenMe2.zip

Hi All,

Continuing my first Keygenme here is Version 2 already!!! it got a few new tricks
up the sleeve, and like before Everything is allowed, write a small txt how you've done it, if you bother, write a keygen , that's all. Hope u enjoy it!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 09. Jul, 2008
Downloads: 474

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Bispoo »

View profile of Bispoo »

Solutions

Solution by TiedInBronzeChains, published 15. aug, 2008; download (34 kb), password: crackmes.de or browse.

TiedInBronzeChains has rated this crackme as quite nice.

Solution by E1xis, published 30. jul, 2008; download (169 kb), password: crackmes.de or browse.

E1xis has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

xylitol
09. Jul 2008
about says: version 1.0
Bispoo
Author
09. Jul 2008
Not Relevant, Focus on the matter :D
simonzack
Moderator
09. Jul 2008
solved :) nice crackme, and also nice anti-debugging
Bispoo
Author
09. Jul 2008
Congratz simonzack!! send me an message on how did u got it please. :)
simonzack
Moderator
10. Jul 2008
message sent :)
Haykuro
10. Jul 2008
w00t.. solved and keygenned.. solution submitted!

lots of fun Bispoo, keep it up =]
E1xis
30. Jul 2008
Nice stuff Bispoo.
Xspider
30. Jul 2008
yep and u did a solution thx mate
D*Nison
27. Jul 2009
ok i got a message from anti virus saying a trojan has been detected in this crackme


downloadbrowseBispoo's Keygenme #3

Download KeygenMe3.zip, 290 kb (password: crackmes.de)
Browse contents of KeygenMe3.zip

Hi All,

Here is my KeygenMe 3!!! Hope its improved from the last ones,

Copper Medal : Fish a serial for your name
Silver Medal : Understand the algo
Gold Medal: Code a Keygen

NO PATCHING allowed in the algo.

that's all. Hope u enjoy it!

/////////////////////////////////////////////////

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 08. Sep, 2008
Downloads: 992

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Bispoo »

View profile of Bispoo »

Solutions

Solution by simonzack, published 11. sep, 2008; download (34 kb), password: crackmes.de or browse.

simonzack has not rated this crackme yet.

Solution by arpm, published 11. sep, 2008; download (32 kb), password: crackmes.de or browse.

arpm has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

andrewl.us
Moderator
09. Sep 2008
Oh no, I just recognized a chiptune.
http://modarchive.org/module.php?46922
I think its time to reduce my internet use.
negcit.K
09. Sep 2008
For looking a while, feeling great. I'll try it
lgtngstk
09. Sep 2008
I like how it plays the module. Is there any chance of the parts of the source having to do with playing the module becoming available?

Thank you
Xspider
09. Sep 2008
O_o lol
i liked big Algo :D and the skin xD

@lgtngstk:
try ufmod!!
Bispoo
Author
10. Sep 2008
Yeah u sure liked the skin didnt u xspider xD

@lgtngstk
Like xspider said, look for ufmod.
obnoxious
10. Sep 2008
oooooo another medal contest..... hummmm must try it then......
simonzack
Moderator
10. Sep 2008
*Yeah u sure liked the skin didnt u xspider xD*
ROFLMAO :D
i'm close to solving it!
lgtngstk
10. Sep 2008
Thanks, that uFMOD looks good. BTW, these algos are cracking me up!
LAS3R
10. Sep 2008
This is not a bug just thing i noticed while i checked about window, i thought u closed the window with about button instead of clickin on about window, so every time you press the about window buttob you get another about window when one is already showing ;) just some useless thing i noticed :P
Bispoo
Author
10. Sep 2008
@simonzack
What medal are u aiming for? :D
Zaphod
10. Sep 2008
I got a copper medal - that's a beginning...
Bispoo
Author
10. Sep 2008
Copper Medal for Joka, He was the first one Fishing a serial... Lets see if someone accomplishes the other ones :D
arpm
10. Sep 2008
did it!!!
I got a gold medal

submitting...
Bispoo
Author
11. Sep 2008
nice, im waiting to see that :D
lgtngstk
11. Sep 2008
My Olly doesn't seem to like this crackme. :(
simonzack
Moderator
11. Sep 2008
me too :) submitting solution
simonzack
Moderator
11. Sep 2008
ahh damn proxy can't let me submit, i have to go home and do it
lgtngstk
11. Sep 2008
This is definitely harder that level 2. It's got some kind of weird protection scheme.
simonzack
Moderator
11. Sep 2008
it's easy what'u talking about???
try some of the level3s, e.g. antiolly, that's what its like
Bispoo
Author
11. Sep 2008
Simon, ur sulution is good and all, but didnt u run into the checksum security? that's why some members are having difficulties, u dont explain that in ur solution, :D didnt u stumble upon that?
simonzack
Moderator
11. Sep 2008
do u mean the checksum against the two serials? It looked like a serial, i looked into the call, and there was a checksum, mustve been with the two serials, so i didn't really bother explaining it xD
lgtngstk
12. Sep 2008
Well, I would submit my solution for the checksum, but there are already 2 solutions and I still haven't figured out the algo. I'm just too slow and stupid I guess ^_^'
simonzack
Moderator
12. Sep 2008
seriously, do some of the level1s first, they'd increase your skill a lot
dalixux
27. Nov 2008
my god !
so luckly!
i also did it , however it's too later.


downloadbrowseBitpatcher's MY1ST-Keygenme

Download MY1ST.zip, 40 kb (password: crackmes.de)
Browse contents of MY1ST.zip

Try to understand how the serial is calculated and

- write a keygen

or

- explain the way it does


Greetings from
BITPATCHER

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 31. Jan, 2008
Downloads: 634

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Bitpatcher »

View profile of Bitpatcher »

Solutions

Solution by grooshenka, published 14. feb, 2008; download (270 kb), password: crackmes.de or browse.

grooshenka has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

maokecheng
04. Feb 2008
hm....the serial must be >=15
Bitpatcher
Author
05. Feb 2008
You mean the first part? No, serial >= 15 isn't right. :o)
Bitpatcher
Author
05. Feb 2008
Should I give you a tip?
cosmos
06. Feb 2008
Yes Bitpatcher, I'm trying this for sometime.
Bitpatcher
Author
06. Feb 2008
I don't want to tell too much, but right serial is like this:
XXXXXXXXXXXXXXX-XXXXXXX-XXX

Hm, more tipps?

To understand the first part you might have a look at GetPixel. The second part is very simple, so you will understand on your own. And what could I tell about third part? Hey, it only has only three numbers... ;o)

Greetings,
BITPATCHER
Bitpatcher
Author
08. Feb 2008
Come on... no idea?

I could post a valid serial for my nick, but it would offer all secrets / tricks.

Has anyone fished a serial or patched it?
grooshenka
08. Feb 2008
Hello, Bitpatcher. Dude, please, don't ruin it for us revealing all the secrets, give us a little more time %)
Bitpatcher
Author
09. Feb 2008
There are not really secrets... :o)

OK - no more tipps. Have fun!
Bitpatcher
Author
14. Feb 2008
Congratulations, Grooshenka: Very good work!!!!
grooshenka
14. Feb 2008
And thank you, Bitpatcher, for a very nice crackme! It was fun to solve :)


downloadbrowseBjanes's VB6 Crackme 1

Download bjcm10a.zip, 6 kb (password: crackmes.de)
Browse contents of bjcm10a.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 2120

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bjanes »

View profile of Bjanes »

Solutions

Solution by Exhuman, published 30. aug, 2002; download (1 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBjanes's VB6 Crackme 1b

Download bjcm10b.zip, 7 kb (password: crackmes.de)
Browse contents of bjcm10b.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 1974

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bjanes »

View profile of Bjanes »

Solutions

Solution by Exhuman, published 30. aug, 2002; download (1 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBjanes's VB6 Crackme 2a

Download bjcm20a.zip, 6 kb (password: crackmes.de)
Browse contents of bjcm20a.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 2222

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bjanes »

View profile of Bjanes »

Solutions

Solution by sonkite, published 14. apr, 2003; download (1 kb), password: crackmes.de or browse.

sonkite has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBjanes's VB6 Crackme 3a

Download bjcm30a.zip, 9 kb (password: crackmes.de)
Browse contents of bjcm30a.zip

Serial/Anti-Smartcheck

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 1989

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bjanes »

View profile of Bjanes »

Solutions

Solution by jack, published 25. aug, 2003; download (2 kb), password: crackmes.de or browse.

jack has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBjanes's VB6 Crackme 4a

Download bjcm40a.zip, 9 kb (password: crackmes.de)
Browse contents of bjcm40a.zip

Serial/Anti-Smartcheck

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 2072

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bjanes »

View profile of Bjanes »

Solutions

Solution by bRaiN_faKKer, published 26. jul, 2004; download (11 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseblacksabbath's blacksabbath#2electricfuneral

Download bs2kgenme.zip, 188 kb (password: crackmes.de)
Browse contents of bs2kgenme.zip

Hi. Just a little keygenme - find the right serial/password,
and then go make a keygen. You can patch it for you own,
but it's a bad idea to send a patched file as a solution.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 04. Mar, 2011
Downloads: 313

Rating

No votes yet.
Rate this crackme:

Send a message to blacksabbath »

View profile of blacksabbath »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

blacksabbath
Author
20. Mar 2011
So, is there someone, who try to reverse this crackme? I think, this isn't a hard crackme, just with using timers in delphi...
Axel.NET
21. Mar 2011
ok pointing out I don't work on non .Net platform I can say u used a commercial packer FSG 2.0 anyway using ollydbg setting sfx u can find OEP --> 00456BC0 / then dump and fix iat using importRec
00456BDE CALL <JMP.&user32.MessageBoxA> / 00456BDE NOP so I patched this tedius nag soon when I have time I'll post you a valid serial
blacksabbath
Author
21. Mar 2011
Thanks for taking the time to analysis. Really, I've forget that the FSG is commercial packer, I've wondered that compression level has been more than 50%.


downloadbrowseblacksabbath's black sabbath #1 (fst crackme)

Download blacksabbath#1.zip, 21 kb (password: crackmes.de)
Browse contents of blacksabbath#1.zip

Simple crackme, coded half in delphi, half in asm. I think, it can be cracked faster than i have code it :) For get register, you must make valid license file in crackme's directory. Thx!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 28. Nov, 2010
Downloads: 726

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to blacksabbath »

View profile of blacksabbath »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

EvOlUtIoN
29. Nov 2010
ehm...maybe i'm in wrong, but i think only one license file can be coded with one name and one content. No more. is it true?
deurus
29. Nov 2010
yeahhh it's true
EvOlUtIoN
30. Nov 2010
it's all hardcoded, both filename and content bytes...
Arkantos
30. Nov 2010
It's not working in xp service pack 3. Is there any problem in my Windows?
phel0
02. Dec 2010
@Arkantos: Same for windows 7 x64
blacksabbath
Author
02. Dec 2010
EvOlUtIoN, "i think only one license file can be coded with one name and one content":

Yes, the license file bytes are hardcoded. Name isn't hardcoded, but is specify to your hardware. In details, this must check filedatetime of windows directory and generate there the filename based on datetime. I haven't check this on win7, but on XP SP3 it still works. Please, write me the address where it's crushed.

Now I see that coding asm in delphi7 isn't a good idea :)
Mayhem
07. Dec 2010
Good solution deurus except, like the author says, the name of the license file varies for example on my PC:
"128709425-133660656.lic"
deurus
08. Dec 2010
Yeah! I send a message to andrew for delete it


downloadbrowsebLaCk-eye's AiNAMOR

Download AiNAMOR.zip, 53 kb (password: crackmes.de)
Browse contents of AiNAMOR.zip

Another crypto/math crackme for all you interested guys!
Regards,
bLaCk"

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 01. Jun, 2005
Downloads: 1551

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by TaGaDaPaF!, published 03. jun, 2005; download (103 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Submit your solution »

Discussion and comments

bLaCk-eye
Moderator
01. Jun 2005
Ok guys
The race has been started: let's see who cracks first this shitty crackme
I can give the source on request,although it won't help you too much.
Ain't RSA funny ? :O
Cheers
bLaCk-eye
jB_
02. Jun 2005
Got it :p
Interesting crackme, congratulations.


downloadbrowsebLaCk-eye's BUG cRYPTO cRACKME

Download BUG.cRYPTO.kEYGENME.zip, 96 kb (password: crackmes.de)
Browse contents of BUG.cRYPTO.kEYGENME.zip

Semi-hard crypto crackme by myself.
Enjoy and good luck :)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 09. Jul, 2005
Downloads: 1683

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by TaGaDaPaF!, published 27. jul, 2005; download (126 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's Crackme1

Download crackme1.zip, 5 kb (password: crackmes.de)
Browse contents of crackme1.zip

Very easy with a softice check

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Aug, 2002
Downloads: 3586

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by Ben, published 29. sep, 2002; download (15 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Solution by cronos, published 06. sep, 2002; download (30 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's Crackme No.2

Download keyfile.zip, 34 kb (password: crackmes.de)
Browse contents of keyfile.zip

My crackme number 3

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Nov, 2002
Downloads: 3073

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by BGRC Forum, published 25. oct, 2004; download (44 kb), password: crackmes.de or browse.

BGRC Forum has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's Crackme v,0.1

Download crackme0.1_black_eye.zip, 6 kb (password: crackmes.de)
Browse contents of crackme0.1_black_eye.zip

Easy

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 3198

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by _pusher_, published 05. oct, 2002; download (4 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by bRaiN_faKKer, published 03. oct, 2002; download (4 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's cRYPTO-kEYGENME2

Download crypto.keygenme2.black_eye.zip, 40 kb (password: crackmes.de)
Browse contents of crypto.keygenme2.black_eye.zip

Easy crypto keygenme

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Mar, 2004
Downloads: 3039

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by jB, published 17. aug, 2004; download (41 kb), password: crackmes.de or browse.

jB has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's cRYPTO kEYGENME 1

Download cryptokeygenme_black_eye.zip, 13 kb (password: crackmes.de)
Browse contents of cryptokeygenme_black_eye.zip

A not so easy crypto keygenme

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Dec, 2003
Downloads: 2556

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by bLaCk-eye, published 03. aug, 2004; download (28 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Solution by Amenesia, published 09. jul, 2004; download (58 kb), password: crackmes.de or browse.

Amenesia has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's Crypto KeygenMe 3

Download cryptokeygenme3f.bLaCk.eye.zip, 38 kb (password: crackmes.de)
Browse contents of cryptokeygenme3f.bLaCk.eye.zip

Fixed version of my Quick Math Crackme 2 a.k.a Crypto KeygenMe 3.
Sorry and thanks to bF! for showing me the eror

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 27. Sep, 2004
Downloads: 3198

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by bRaiN_faKKer, published 28. sep, 2004; download (92 kb), password: crackmes.de or browse.

bRaiN_faKKer has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's iLLUSSiON

Download illussion.zip, 25 kb (password: crackmes.de)
Browse contents of illussion.zip

A short keygenme - patchme. Quite easy i think

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Aug, 2004
Downloads: 2187

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by Kerberos, published 05. feb, 2006; download (81 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

Submit your solution »

Discussion and comments

donjoe145
12. Jul 2005
is the serial supposed to make the box display your name
by following in algorithm because if you patch the "one" byte it displays an encypted name so what i am saying is there is a 1 specific key for your name, it's like reversed you type in your key and it gives you your name? but you need to make a key that makes your name? thats a pretty cool idea, im just about ready to solve ill right a tutorial if i get around 2 it
bLaCk-eye
Moderator
17. Jul 2005
Hy,
Well the crackme as it's written inside it can't be keygened without changing a byte from inside, well actually it can but it will take a few years :).
So tha task is to find patch a singel byte from data section and then make e keygen which will generate valid serials for the patched crackme, by valid i mean that when u enter a serial it shows Registerd to : .....,
and there is your name
Get it?
Good luck


downloadbrowsebLaCk-eye's JinKu

Download Jinku.keygenme.zip, 173 kb (password: crackmes.de)
Browse contents of Jinku.keygenme.zip

Read the attached black-eye.nfo for some quick info.
www.cryptocracking.cjb.net

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 28. Feb, 2006
Downloads: 1379

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by divinomas, published 08. mar, 2006; download (42 kb), password: crackmes.de or browse.

divinomas has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

bLaCk-eye
Moderator
28. Feb 2006
Good luck to the guys that will try to crack this monster...
Remember when cracking this: any math problem has at least 2 valid solutions...try to discover the easiest one ;)

Regards,
bLaCk
jB_
01. Mar 2006
I can't wait to try it... but unfortunately not before the next week. Thanks a lot for this, bLaCk-eye.
divinomas
02. Mar 2006
nice job,bLaCk-eye ;)
HMX0101
02. Mar 2006
good job!, but mathematicals problems not is for me :D
jB_
07. Mar 2006
Arg... finally, no computer before next sunday. I hate you, bLaCk-eye =)
DeepBlue
07. Mar 2006
uncrackable....
ah, maybe not. but i have given up on myself with this one. :(
divinomas
08. Mar 2006
it is keygenalbe :-).find the fixed relationship between big numbers you get,and you will defeat it


downloadbrowsebLaCk-eye's JUN!OR

Download JUN!OR.crackme.zip, 35 kb (password: crackmes.de)
Browse contents of JUN!OR.crackme.zip

A special crackme made on request for RET.
More info inside it.

Difficulty: 7 - Very hard
Platform: Windows
Language: C/C++

Published: 23. Mar, 2005
Downloads: 2263

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by TaGaDaPaF!, published 08. jun, 2005; download (215 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Submit your solution »

Discussion and comments

ZeroCoder
29. May 2005
very good and interesting crackme..

crypt-crypt-crypt, my brain is broken :) but i found valid serial.

try it

sorry, i don't like write solution. only cracking, nothing description :))
Zero
Moderator
30. May 2005
So ZeroCoder, what is the solution ? ;)
You can be the first who solved it...
Just "saying" is not enough :)
kaspar
31. May 2005
no solution but little flaw,i guess.
Serial #: BB-BB-BB
Registered to:
bLaCk-eye
Moderator
01. Jun 2005
hehe,
that IS a flaw, nice you found it, but the task is a keygen with a description about the protection.
Cheers all
bLaCk
PS: thanks zerocoder for your nice words (you vote it you know?) :))
ZeroCoder
03. Jun 2005
ok! If you think that I the liar, then I shall write keygen...:)
Black-eye: i know :)


downloadbrowsebLaCk-eye's KeygenMe iV

Download keygenmeiv_trial.zip, 28 kb (password: crackmes.de)
Browse contents of keygenmeiv_trial.zip

Kanal23 2k3 STRAINER

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Dec, 2003
Downloads: 2646

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by BadSector, published 24. apr, 2004; download (59 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's NiGHTMARE

Download nightmare.kgme.zip, 161 kb (password: crackmes.de)
Browse contents of nightmare.kgme.zip

Advanced crypto keygenme for crypto crackers.

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: C/C++

Published: 25. Oct, 2004
Downloads: 2918

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by MR.HAANDI, published 01. oct, 2007; download (561 kb), password: crackmes.de or browse.

MR.HAANDI has not rated this crackme yet.

Solution by asept!c, published 26. mar, 2005; download (74 kb), password: crackmes.de or browse.

asept!c has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's OFFiCIAL TRiAL CRACKME

Download trial.crackme5.k23.zip, 18 kb (password: crackmes.de)
Browse contents of trial.crackme5.k23.zip

Trial Crackme for KANAL23 RCE

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2004
Downloads: 2480

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by divinomas, published 23. jan, 2005; download (71 kb), password: crackmes.de or browse.

divinomas has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's Quick Math Crackme

Download qmc.zip, 21 kb (password: crackmes.de)
Browse contents of qmc.zip

Crackme based on a mathematical fact

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Apr, 2003
Downloads: 2761

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by kRio, published 13. apr, 2004; download (6 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's Quick Math Crackme 2

Download crypto.keygenme3.black.eye.zip, 38 kb (password: crackmes.de)
Browse contents of crypto.keygenme3.black.eye.zip

Quick Math Crackme 2

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jun, 2004
Downloads: 1732

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
27. Apr 2009
The crackme title is "Quick Math Crackme 2" ... but the zip is of "Crypto KeygenMe 3" !?!?
andrewl.us
Moderator
27. Apr 2009
So? Besides, I think crackme is unsolvable for all names (bug computes 2*p + p + 1 instead of p^2 + p + 1).


downloadbrowsebLaCk-eye's SiEGE Toolme

Download SiEGE.CRACKME.zip, 19 kb (password: crackmes.de)
Browse contents of SiEGE.CRACKME.zip

An ida plugin toolme, which you need to keygen :)
More information inside the package ;)

PS: Yes mate, NO CRYPTO INSIDE :)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 10. Jan, 2007
Downloads: 966

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by MR.HAANDI, published 22. sep, 2007; download (508 kb), password: crackmes.de or browse.

MR.HAANDI has not rated this crackme yet.

Submit your solution »

Discussion and comments

bLaCk-eye
Moderator
10. Jan 2007
happy new year and happy new challenge :D


downloadbrowsebLaCk-eye's TEAR CRACKME

Download keygenme4.zip, 53 kb (password: crackmes.de)
Browse contents of keygenme4.zip

Crypto Keygenme 4

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jun, 2004
Downloads: 2139

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by Amenesia, published 10. jul, 2004; download (12 kb), password: crackmes.de or browse.

Amenesia has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's Unicorn

Download unicorn.crkme.zip, 6 kb (password: crackmes.de)
Browse contents of unicorn.crkme.zip

An easy so called 'anti' crackme.Just made is as a practice.Check inside for the rules and a short sotry

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 02. Dec, 2004
Downloads: 2431

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by kao, published 22. dec, 2004; download (38 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebLaCk-eye's UnpackMe No.1

Download unpackme.zip, 89 kb (password: crackmes.de)
Browse contents of unpackme.zip

A nice unpackme for you unpacking guys.
There's something interesting in there i would say ;)
More info inside the archive :)

Regards,
bLaCk

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 10. Sep, 2005
Downloads: 1972

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to bLaCk-eye »

View profile of bLaCk-eye »

Solutions

Solution by haggar, published 23. mar, 2006; download (81 kb), password: crackmes.de or browse.

haggar has rated this crackme as quite nice.

Solution by deroko, published 12. sep, 2005; download (80 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Solution by DarkRaider, published 12. sep, 2005; download (70 kb), password: crackmes.de or browse.

DarkRaider has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
10. Sep 2005
hy black! :D
i try it ;)
bLaCk-eye
Moderator
10. Sep 2005
Good luck!
deroko
10. Sep 2005
huh there is CP and WritePMem and also those exceptions at Virtual addresses and that tiny-miny seh that sets singlestep till div ebx is really kewl =)
bLaCk-eye
Moderator
11. Sep 2005
Well doroko, you are a good crackme solver so i i'm expecting your solution in few days time :)
Take care and i hope you all like this crackme
deroko
11. Sep 2005
yah dumped...ouch got OEP but I'll have to fix all those imports... and that NAG shouldn't be removed =) It will remove itself when we dump it =) heh I almost fall on this trick, cought messagebox but wait... there is more and more and more =)))
NoRG
11. Sep 2005
Heh, on exetools I see already unpacked :)
Fast work!
bLaCk-eye
Moderator
11. Sep 2005
YAh but i want a tutorial.That's why i put it here :)
Deroko: keep on going mate!! Waiting for tutorial soon :)

Good luck :D
deroko
11. Sep 2005
oki I'll write all I did to find OEP and imports =)
bigboss1988
11. Sep 2005
hi black

i tried found OEP

00411D62 FFD0 CALL EAX

true

or...

sorry man i'm noob in unpack
i hope to increase unpack crack me :)
deroko
12. Sep 2005
ahh, there is still something missing... OEP is at VirtualAlloc (obfsucated jmps and then goes to 401DEC... I'm still wondering what did I do wrong =) imports are here, but still crashes =( ahh... =))
deroko
12. Sep 2005
ahhh resources... doh... =)
deroko
12. Sep 2005
done... submitting...
kao
12. Sep 2005
solved in less than 2 hours. relaxing exercise.. :)
bLaCk-eye
Moderator
12. Sep 2005
Well guys thanks all for trying...hope it was fun and all! :)
bLaCk-eye
Moderator
12. Sep 2005
Well guys i changed the rating to 4 as it seems 7 was a little too much, you all are great crackers...
Cya in my next unpackme :evil: :)
blaCk


downloadbrowseBlack Ice's Black Ice crackme #1

Download blackice_crackme_1.zip, 5 kb (password: crackmes.de)
Browse contents of blackice_crackme_1.zip

Dissabled button and a Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 14. Feb, 2003
Downloads: 1444

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Black Ice »

View profile of Black Ice »

Solutions

Solution by Melvill, published 16. feb, 2003; download (53 kb), password: crackmes.de or browse.

Melvill has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseblankwall's arm_crack1

Download Arm_crackme.zip, 4 kb (password: crackmes.de)
Browse contents of Arm_crackme.zip

Simple arm crackme to serve as a basic introduction to Arm.

No patching find the valid key.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 09. Jun, 2014
Downloads: 516

Rating

No votes yet.
Rate this crackme:

Send a message to blankwall »

View profile of blankwall »

Solutions

Solution by mrmacete, published 16. oct, 2014; download (5 kb), password: crackmes.de or browse.

mrmacete has not rated this crackme yet.

Solution by LeoC, published 09. sep, 2014; download (403 b), password: crackmes.de or browse.

LeoC has not rated this crackme yet.

Solution by agentzappo, published 14. jul, 2014; download (1 kb), password: crackmes.de or browse.

agentzappo has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBl@ck's Make Keygen

Download m@ke_key9en.zip, 12 kb (password: crackmes.de)
Browse contents of m@ke_key9en.zip

Simply make keygen!!!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 31. Jul, 2008
Downloads: 807

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Bl@ck »

View profile of Bl@ck »

Solutions

Solution by br0ken, published 03. aug, 2008; download (51 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Submit your solution »

Discussion and comments

pidreq
31. Jul 2008
little spoiler: vbastrcmp :P
TiGa
31. Jul 2008
Knowing the serial and making a keygen are 2 different things.
br0ken
31. Jul 2008
What does vbaI4Var do?
Also, does anyone know where I can find a good explanation of VB APIs?
pidreq
31. Jul 2008
@TiGa
You're absolutely right!
MACH4
31. Jul 2008
There is very little information around on the vba api calls, and no info on msdn. You can understand what most of them do though, once you see a pattern with them...

vba14Var turns what ever has been pushed before it, to int 4 Bytes. Ie. vba(I)nt(4)vars
Bl@ck
Author
31. Jul 2008
Just make a keygen.It is too hard.Find a serial is not a matter.I h@pe all genious give me solution.
br0ken
31. Jul 2008
I'm no genius, but I have uploaded a solution. Just wait a few days for it to be approved.
Bl@ck
Author
31. Jul 2008
@br0ken ur all post give me marvelous knowledge..:)
xylitol
02. Aug 2008
i have full understand algo but i dont know how to code a keygen for that
i'm stuck in the keygening part because a have a noob knowledge in programming ><
Bl@ck
Author
04. Aug 2008
look the br0ken solution.
xylitol
04. Aug 2008
yep nice solution br0ken thx
Arttomov
06. Aug, 19:23
Arttomov- =xu{ook|


downloadbrowseBLOODY's NEURON CRACKMES

Download NEURON_CRACKMES.zip, 99 kb (password: crackmes.de)
Browse contents of NEURON_CRACKMES.zip

FIRST (I THINK) ON THE WORLD SECURITY BASED ON ARTIFICAL INTELLIGENCE. TASTE IT :-)

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: C/C++

Published: 09. Sep, 2004
Downloads: 1431

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BLOODY »

View profile of BLOODY »

Solutions

Solution by dr. animadei, published 18. jan, 2005; download (3 kb), password: crackmes.de or browse.

dr. animadei has not rated this crackme yet.

Submit your solution »

Discussion and comments

apuromafo
01. Dec 2015
i was desofuscated the code about jump and call, but how is called, today was founded a program with the same structure (start with int, jumpt, and int post)...how is called?
BR, Apuromafo


downloadbrowseBlood_Diamond's CrackMe-1 by Blood_Diamond

Download CrackMe-1.zip, 77 kb (password: crackmes.de)
Browse contents of CrackMe-1.zip

It's very esay cracme for beginners.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 09. Feb, 2016
Downloads: 2437

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to Blood_Diamond »

View profile of Blood_Diamond »

Solutions

Solution by ViBeS, published 25. aug, 2016; download (774 b), password: crackmes.de or browse.

ViBeS has not rated this crackme yet.

Solution by Fereter, published 12. jul, 2016; download (80 kb), password: crackmes.de or browse.

Fereter has not rated this crackme yet.

Solution by fary, published 11. feb, 2016; download (408 b), password: crackmes.de or browse.

fary has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

d3cart
09. Feb, 15:20
hardcoded DEC EAX, EAX :)
fary
09. Feb, 21:12
Very easy its a simple comparation.
jetcode
15. Feb, 17:51
thanck for me ;-)
binaryquark
16. Feb, 22:51
Yeah this one was easy, hard-coded in the rdata section.
DEC EAX, EAX
specx
23. Feb, 08:56
it is in the bag
user234796234
23. Feb, 14:38
What OS are you using? Does not run on windows XP....
mollySlick
16. Mar, 23:21
I wanted to patch it to print out the key at "crack me please", but my fu is weak.
SuzukiTech
19. Mar, 02:02
figured it out. :D
mohanseenauth
18. May, 06:39
I'm really new at this, but I replaced a JE with a JMP and I cracked it. I guess there are different routes to cracking, all to achieve the same results.
tejush
18. May, 20:37
Everyone here uses olydbg ?
Haïky
17. Jun, 16:16
what does DEC ?? I only found that DEC takes only one parameters like DEC EAX to decrement this reg. Anyone to explain me ?
Haïky
17. Jun, 16:22
I guess this string doesn't do anything, just a fake random instruction to waste my time
tomkol
18. Jun, 06:03
DEC is decrement. It simply decrements register by 1. It's equal to x = x - 1.
habim84
20. Jun, 21:09
Guys, I have a problem with Ollydbg. I'm quite new at this and I tried to locate the "Crack me, please" string inside Ollydbg. However, Ollydbg doesn't seem to find such string which is strange.
habim84
20. Jun, 21:17
Never mind, I dump the hex and search the ASCII string from there and it worked.
kyronos
25. Jun, 20:08
Very easy but thanks
software07
09. Jul, 11:58
001B1A3C |. 68 D8171D00 PUSH 0x1D17D8 ; ASCII "DEC EAX, EAX"
A.P.$lasH
27. Jul, 07:43
INFO.TXT
...
3. You can use only a disassembler.


downloadbrowseblowfish's blowfish crackme1

Download crackme1_sa.zip, 9 kb (password: crackmes.de)
Browse contents of crackme1_sa.zip

blowfish crackme1

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Oct, 2003
Downloads: 1965

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to blowfish »

View profile of blowfish »

Solutions

Solution by Oorja-HalT, published 11. oct, 2003; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseblowfish's blowfish crackme2

Download crack2_sa.zip, 4 kb (password: crackmes.de)
Browse contents of crack2_sa.zip

blowfish crackme2

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Oct, 2003
Downloads: 1688

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to blowfish »

View profile of blowfish »

Solutions

Solution by ByteL0rd, published 11. oct, 2003; download (2 kb), password: crackmes.de or browse.

ByteL0rd has not rated this crackme yet.

Solution by Oorja-HalT, published 11. oct, 2003; download (1 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseblueatirec's Puzzler KGM by Blue

Download Puzzler_KeygenMe_#fixed.zip, 31 kb (password: crackmes.de)
Browse contents of Puzzler_KeygenMe_#fixed.zip

This keygenme is a special one, if uses a very different approach to get the good or bad boys :)

A valid submission is:
Keygen + Source code + Tutorial

Not allowed:
Bruteforce, code ripping or patching

I guess if you do patching without understanding this puzzle you will surely get a crash.

Hope it will be fun for you guys :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 10. Jul, 2013
Downloads: 224

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to blueatirec »

View profile of blueatirec »

Solutions

Solution by bike, published 05. aug, 2013; download (26 kb), password: crackmes.de or browse.

bike has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

adwi32
14. Jul 2013
i just started analyze it and i have to say, first checking is a fucking inception XD
adwi32
14. Jul 2013
really well done
adwi32
15. Jul 2013
this is so hard to understand due to used high optimization (or obsfucation)...
blueatirec
Author
15. Jul 2013
Well, is that true? God! seems I created something good :P
blueatirec
Author
15. Jul 2013
"korsader" won!!!
He solved this, now waiting to see more people over here with tutos and keygen :)
tamaroth
Moderator
18. Jul 2013
This is in fact quite simple, all you need is blackboxing ability and you can figure it out quite fast. There are some nice tricks here and there which I liked, but nothing over too complicated. Solid 3.
CrackMyAss
01. Sep 2013
Thanks! I just solved it , it is interesting!


downloadbrowseBlueOwl's Knapsack decodeme

Download knapsack_decodeme.zip, 28 kb (password: crackmes.de)
Browse contents of knapsack_decodeme.zip

In this crackme, you will need to step into the role as cryptanalist in trying to find the secret connection between the numbers in order to find a way to decode encoded numbers. Sourcecode to the encoder is included.

-- this seems to be the old version, so removed -- elfz

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 24. Aug, 2005
Downloads: 877

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BlueOwl »

View profile of BlueOwl »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseBlueOwl's Knapsack decodeme

Download knapsack_decodeme.zip, 28 kb (password: crackmes.de)
Browse contents of knapsack_decodeme.zip

In this crackme, you will need to step into the role as cryptanalist in trying to find the secret connection between the numbers in order to find a way to decode encoded numbers. Sourcecode to the encoder is included.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 24. Aug, 2005
Downloads: 1440

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to BlueOwl »

View profile of BlueOwl »

Solutions

Solution by bLaCk-eye, published 13. sep, 2005; download (116 kb), password: crackmes.de or browse.

bLaCk-eye has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

bLaCk-eye
Moderator
28. Aug 2005
This is a valid crackme and working crackme :)
bLaCk
bLaCk-eye
Moderator
13. Sep 2005
And now is a valid and cracked crackme :).
Waiting for more from you blueowl ;)
NoRG
13. Sep 2005
Great, bLaCk-eye! I tried to solve this crackme
with different methods, even with genetic algo. Blueowl
points me to LLL reduction. I tried apply it with
Maple and Mathematica, but somewhere failed.
NTL is great library, I will learn them.


downloadbrowseBlueOwl's QSP Keygenme 3

Download QSP3.zip, 6 kb (password: crackmes.de)
Browse contents of QSP3.zip

A logistical and practical keygenme. The algorithm is not hidden, but you'll need to devise a way to reverse the encoding tree (not by hand).

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 12. Jul, 2005
Downloads: 1123

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BlueOwl »

View profile of BlueOwl »

Solutions

Solution by DarkRaider, published 19. aug, 2005; download (30 kb), password: crackmes.de or browse.

DarkRaider has not rated this crackme yet.

Solution by CodeRed, published 09. aug, 2005; download (20 kb), password: crackmes.de or browse.

CodeRed has not rated this crackme yet.

Submit your solution »

Discussion and comments

pxor
13. Jul 2005
I think it's F@k|\| hard ;-D
BlueOwl
Author
19. Aug 2005
Thanks for the great solutions guys. :)


downloadbrowseBlueOwl's Quantity Serial Protection L.2

Download QSPLevel2.zip, 5 kb (password: crackmes.de)
Browse contents of QSPLevel2.zip

User/serial protection keygenme. Has no anti-*, but is harder than you might think. ;)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 31. Mar, 2005
Downloads: 1665

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BlueOwl »

View profile of BlueOwl »

Solutions

Solution by joemok, published 15. apr, 2005; download (14 kb), password: crackmes.de or browse.

joemok has not rated this crackme yet.

Solution by Mattwood9, published 15. apr, 2005; download (12 kb), password: crackmes.de or browse.

Mattwood9 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBlueOwl's UPXed

Download upxed.zip, 28 kb (password: crackmes.de)
Browse contents of upxed.zip

This crackme shows some techs for protecting UPX'ed files."

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 30. Apr, 2005
Downloads: 1802

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to BlueOwl »

View profile of BlueOwl »

Solutions

Solution by _khAttAm_, published 03. aug, 2005; download (40 kb), password: crackmes.de or browse.

_khAttAm_ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Sinclaire
01. May 2005
Uhmm, good for you, you could have submitted a solution instead od typing it in here!, others would like to solve it too, but hey atleast i got it before you :P, and you should also consider understanding the purpose of the site, good for you if you got the password, but publishsing the password is not needed, you can only ASK ABOUT WHAT YOU DO NOT UNDERSTAND ONLY!
BlueOwl
Author
01. May 2005
TQN, i deleted your post. Please don't give away the password.
Haykuro
01. May 2005
i tried everything to unpack it..
I used the PEiD generic unpacker.
I attatched OllyDbg to it and found the entry point.
but no matter what i try it keeps messing up.

Can someone help me?
Sinclaire
01. May 2005
Haykuro: If you managed to get the OEP then mostly half the work is done, if it keeps messing up, then this is due to a protection used against dumping it, which works as follows, the code gets overwritten so that when you try to dump from memory you get the wrong data, but in my opinion you must be doing something wrong, try again this time make sure you have correct the EP of the dumped programed and reconstruct the IAT.
_HellDashX_
01. May 2005
Haykuro: Hi, in my case i need use a script in Olly using the OllyScript plugin for UPX. Made a script with this code and use it:

eob Break
findop eip, #61#
bphws $RESULT, "x"
run

Break:
sto
sto
bphwc $RESULT
ret

Using this script Olly found the OEP in 1 or 2 seconds, only needs trace a few steps and you can found the password in ASCII.

I hope this help, :)
elfz
03. May 2005
STRIVING FOR PERFECTION:
Before submitting your solution, make sure that you have explained how and why the protections work, how to re-implement them, why is upx foolded; not just way of finding OEP and dumping it!!!
_HellDashX_
03. May 2005
Hi, i explain it in my submited solution in a txt not in the comment, :)
_HellDashX_
03. May 2005
And, when you have the zip file password you can read the author explain about the protections, if you see, but i explain it, ok? :)
_HellDashX_
03. May 2005
But, yes, i forgot put the Anti-Dumping protecction explains in my submited solution, :) Sorry, hehehe...my mind lost sometimes...:)
fjlj
04. May 2005
it was a pretty good crackme but fairly simple lol all i did was step over fallow the esp in dump set a hardware on access dword break and clicked run sepped into the jump and then continued to step into untill it gave me the pass in my registers. also i made the program allert the password instead of "Example using UXP!" or whatever it said lol but overall i liked it
SoN
08. May 2005
This one took me about 2 days but I just got it. I'm glad I figured this one out because it was the first packed crackme I've tried. Thanks for writing it.
_pusher_
08. May 2005
yeah man... its bad that you are not able to publish a tutorial for it..
i even had a Softice solution..
BlueOwl
Author
09. May 2005
Thanks for the positive reactions. :)
Sinclaire
09. May 2005
And thanks for the c00l tr0ll that closed this crackme and destroyed all the fun, we should really thank him, cheers up.
Zero
Moderator
11. May 2005
The "c00l tr0ll" is the automation in the website system ;)
elfz
12. May 2005
c00l tr0ll punished. he won't count rejected submissions before automatically closing the submissions ever again.
Immortal_One
14. May 2005
This one took me about 2 sec
pretty good crackme
snak3
24. May 2005
been trying on this some time now, and finally with some reading i made it :) thx alot for a fun crackme
BlueOwl
Author
03. Jul 2005
I hope it gets solved sometime. I think people could learn from its techniques. (about how to re-implement them)
_khAttAm_
19. Jul 2005
I tried to write a solution and it is accepted, but when I read here, i think my solution is quite lame............. What do you ppl think??
Knight
20. Jul 2005
Before submitting your solution, make sure that you have explained how and why the protections work, how to re-implement them, why is upx foolded; not just way of finding OEP and dumping it!!!

Here's what i think^^^. I think that most of us (not talking about complete newbies) can unpack it without bigger problems. But intreseting part is why upx can't unpack it. I unpacked it, but haven't looked at it's sources, so it would be nice to know that. Also if same technique could be used with other packers/protectors it might be realy useful to develope this.
Takayuki
04. Aug 2005
Well this one was a easy one i think. It took some minutes to understand it I liked this crackme :)


downloadbrowseblue_devil's CrackMe v1.5 [SCT]

Download sct-cm15.zip, 45 kb (password: crackmes.de)
Browse contents of sct-cm15.zip

This is a simple keygenme. Write a keygen and a tutorial then send it to me as the crackme says ;)
+ it is packed ;)
and
kiss choluk chocuk 4 me ok ;)
blue_devil

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 26. Aug, 2004
Downloads: 997

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to blue_devil »

View profile of blue_devil »

Solutions

Solution by xyzero, published 28. aug, 2004; download (11 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBlue_Orka's BKEYME

Download BkeyMe(Fixed).zip, 11 kb (password: crackmes.de)
Browse contents of BkeyMe(Fixed).zip

The serial generation and checking routine is encrypted.
It has some anti-olly tricks.bypass it and tell me what the trick is.
The serial generation routine makes use of the FPU.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 07. Jul, 2005
Downloads: 665

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Blue_Orka »

View profile of Blue_Orka »

Solutions

Solution by merker, published 08. jan, 2006; download (71 kb), password: crackmes.de or browse.

merker has not rated this crackme yet.

Submit your solution »

Discussion and comments

Xacker
02. Aug 2005
hey Blue_Orka,
im asking you the same question that ive sent to your email here coz im having problems logging to my email.
anyway, my question again is,

"because your program has two encrypted parts that are decrypted correctly with 'x' / 'x' while the name length should be 'x' or 'x' or 'x' .. (x is something not a char)
do i have to write the keygen for the target without patching anything in it, means, can't i replace some bytes to make things easier to understand then write the keygen?"
Blue_Orka
Author
03. Aug 2005
The only thing that can be patched is the anti-olly code.
If you want some clues,please mail me giving details of how far you have reached with this crackme.I have just shown the source to forni.I'll tell u its real simple.
Xacker
14. Aug 2005
so.. do i have to wait another month for your reply? :)


downloadbrowseblzbb's Crackme 1.0

Download crackme1_blzbb.zip, 9 kb (password: crackmes.de)
Browse contents of crackme1_blzbb.zip

This is my first crackme
Write in Visual Basic

Rule:
-no patch
-find correct name and serial

if you like make a keygen

BlZbB

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 02. Mar, 2007
Downloads: 468

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to blzbb »

View profile of blzbb »

Solutions

Solution by MACH4, published 12. apr, 2008; download (10 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Solution by apuromafo, published 12. apr, 2008; download (3 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

qwertydid
06. May 2007
You can't make a CrackMe who generates serials based on random numbers, and ask for right serial or keygen...
It's just not possible...
zairon
Moderator
07. May 2007
qwertydid, in this case why don't you write a tutorial explaining in details the behaviour of the crackme? Why it's not possible to code a keygen?
If it's really impossible to keygen the crackme we'll accept this kind of solution for sure.
Toster
07. May 2007
It randomizes by system clock.. if you surf VB files you could find out how is it generated...
apuromafo
12. Apr 2008
i was writen some


downloadbrowseblzbb's Keygenme#1.BlZbB

Download Keygenme#1.BlZbB.zip, 1 kb (password: crackmes.de)
Browse contents of Keygenme#1.BlZbB.zip

this is a my first and very simple keygenme
i write in assembly language
so i hope newbie like myself to RE enjoy it ;)

the goal is writing a keygen
serial not unique, it's mean every
user have more than one correct serial

BlZbB

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 23. Jan, 2010
Downloads: 1362

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to blzbb »

View profile of blzbb »

Solutions

Solution by Dionosis, published 01. feb, 2010; download (36 kb), password: crackmes.de or browse.

Dionosis has rated this crackme as quite nice.

Solution by DjH2oo7, published 26. jan, 2010; download (30 kb), password: crackmes.de or browse.

DjH2oo7 has rated this crackme as quite nice.

Solution by electrofant, published 26. jan, 2010; download (875 kb), password: crackmes.de or browse.

electrofant has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

fenoloji
24. Jan 2010
Name: fenoloji
Serial: 12-D98E-C4DF
Dionosis
24. Jan 2010
Ok for me, I'll write a solution + keygen.

Name: Dionosis
Serial: :)-898E-34DF
electrofant
24. Jan 2010
Very nice for newbies like me ;)
I have submitted solution and keygen
blzbb
Author
24. Jan 2010
thanks to work on my keygenme
i wait for your solution and keygen
DjH2oo7
25. Jan 2010
After three years I returned to reversing. This keygenme was a good start, thank you. I have sent my solution with keygen.
manivelox
25. Jan 2010
mnvlxxx
12-CB8E-74DF

Nice!
Dionosis
25. Jan 2010
Ow, I just figured out a point with some special names.
I correct my solution and send it again. :)
DigitalAcid
26. Jan 2010
DigitalAcid
DA-FF8E-F5DF
blzbb
Author
26. Jan 2010
@Dionosis, @DjH2oo7, @electrofant thanks for your solution.
next time i try to make keygenme a little harder.
Dionosis
30. Jan 2010
Hi,

I took time this evening to write the new solution I was talking about.

It fixes the long names problem :
Name: DionosisDionosisDionosisDionosisDionosisDionosisDionosisDionosisDionosisDionosis
Serials : SR-AFEE-18DF or CO-41EE-78DF or FJ-C1EE-D8DF ...

And it fixes the accentuated names problem :
Name: NoëlCéBo
Serial: XP-198E-74DF

And of course it fixes also the long accentuated names problem.

Just look at the new "Going further" section, and the new C source code.
blzbb
Author
30. Jan 2010
well i guess no one have more than 80 char name. :)
corte
08. Feb 2010
Nice one! First keygen I've ever successfully created :).

Name: corte
Serial: 1--F18E-64DF
madmaurice
12. Jul 2010
@Dionosis
How can 1 name have several serials?
the serial is calculated from the ascii values of the username.
sure there are several usernames that have the same serial, but afai can see every username has only one serial.
eltiren
22. Jul 2010
Nice for me.

eltiren
00-0C8E-E4DF
ladyskill
25. Nov 2010
oh yeah!
you can make many serial from one name:
EX: abcdef
serial 1: 12-9F8E-34DF
serial 2:21-9F8E-34DF
.....
pluxi
11. Jun 2012
Phew. I figured out the algorithm in C just now and about to make the keygen. I have to say that this was pretty confusing considering this is my 4th keygenme that I solved. The first algorithm you run across is rather convoluted and confusing and took me maybe 10 minutes to figure out what it was doing. And the way the functions are laid out was a little confusing as well, but the actual hashing algorithm isn't difficult to understand.


downloadbrowseboatcjz's boatcjz 's crackme version 2.1

Download CRACK_MEv2.1_BY_美丽の破船.zip, 12 kb (password: crackmes.de)
Browse contents of CRACK_MEv2.1_BY_美丽の破船.zip

very easy!!

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 01. Jul, 2008
Downloads: 158

Rating

No votes yet.
Rate this crackme:

Send a message to boatcjz »

View profile of boatcjz »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ReWrit
01. Jul 2008
would be nice if u could translate it to english :)
costy
01. Jul 2008
To author:
Please translate it
TiGa
01. Jul 2008
ASM is ASM.
You should be able to figure it out whether the GoodBoy says "GoodBoy" or "skjbgsbghsgsbg123.7e/34tedgfd".
DigitalAcid
02. Jul 2008
"skjbgsbghsgsbg123.7e/34tedgfd" could be "Badboy" :P.
TiGa
02. Jul 2008
@DigitalAcid:
If you can't see the difference between a BadBoy and a GoodBoy by yourself, there's a big problem somewhere.
Who did you copy all your solutions from? :p
obnoxious
02. Jul 2008
oh oh this is getting interesting!!!!!!!!!!! ;)
costy
02. Jul 2008
"skjbgsbghsgsbg123.7e/34tedgfd" could be "you need to type a number" or "serial must have 7 characters"...
or another hint.

What do you think if i wrote a solution in Italian??
TiGa
02. Jul 2008
A solution is not the same thing as a crackme.

ASM is ASM. If the length of the string is compared to a number, you can easily figure out that "skjbgsbghsgsbg123.7e/34tedgfd" means serial not long enough or too long.
It's called a logical deduction. Reverse-engineers tend to use that "logic" thing a lot.

What about crackmes with no strings at all?
Crackmes in other languages have always been accepted but not solutions.

If you absolutely need strings to know what is going on, well, switch to another easier crackme.

You can complain or see this as a challenge, it depends on you. If you're willing to learn new things.
TiGa
02. Jul 2008
It doesn't really change anything but I increased the difficulty level to reflect the extra challenge of figuring out the Chinese strings.

IMHO, the challenge of this crackme resides mostly in the crypto part, not figuring out the chinese strings.
costy
02. Jul 2008
Can I patch it?
I don't know if i can becouse i have some difficulties to read the readme.txt
TiGa
02. Jul 2008
You're just trying to be stupid now.
You know a keygen is required.
simonzack
Moderator
04. Jul 2008
Since the author already provided a valid pair, should be clear patching's not allowed, to view the readme: open with chinese simplified font, go to google, translate to ...
br0ken
09. Jul 2008
Interesting...
http://bbs.pediy.com/ -> Chinese
ReadMe is in Thai language (http://www.appliedlanguage.com)
Google doesn't have Thai in it's list :(
simonzack
Moderator
09. Jul 2008
It is Chinese, I'm sure, try to translate it using google, it'll give the right stuff


downloadbrowseBoba Fett's Crackme 2

Download bfcrackme20.zip, 12 kb (password: crackmes.de)
Browse contents of bfcrackme20.zip

Name / Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1966

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Boba Fett »

View profile of Boba Fett »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseBoba Fett's Crackme 3

Download bfcrackme30.zip, 35 kb (password: crackmes.de)
Browse contents of bfcrackme30.zip

OCX

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1726

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Boba Fett »

View profile of Boba Fett »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseBoba Fett's Crackme 4

Download bfcrackme40.zip, 8 kb (password: crackmes.de)
Browse contents of bfcrackme40.zip

Name / Serial / Company

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1634

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Boba Fett »

View profile of Boba Fett »

Solutions

Solution by bRaiN_faKKer, published 22. jul, 2004; download (10 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseboBrebiC's CrackFile v1.0

Download crackfile_v1.0.zip, 5 kb (password: crackmes.de)
Browse contents of crackfile_v1.0.zip

Esta muy fácil. En VB

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 08. Aug, 2004
Downloads: 1111

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to boBrebiC »

View profile of boBrebiC »

Solutions

Solution by Oorja-HalT, published 15. aug, 2004; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseboBrebiC's KeyGenMe v1.0

Download KeyGenMe_v1.0.zip, 31 kb (password: crackmes.de)
Browse contents of KeyGenMe_v1.0.zip

Bueno, aqui estamos de nuevo... En este crackme
la idea es hacer un KeyGen, escribir un tuto y
enviarme el código fuente... &quot;Esta empakado&quot;.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 15. Aug, 2004
Downloads: 1403

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to boBrebiC »

View profile of boBrebiC »

Solutions

Solution by xyzero, published 17. aug, 2004; download (12 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseboBrebiC's VB CrackME v1.0

Download vb_crackme_v1.0.zip, 6 kb (password: crackmes.de)
Browse contents of vb_crackme_v1.0.zip

CrackME compilado en VB.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 06. Aug, 2004
Downloads: 792

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to boBrebiC »

View profile of boBrebiC »

Solutions

Solution by xyzero, published 06. aug, 2004; download (3 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseboBrebiC's VB CrackME v2.0

Download vb_crackme_v2.0.zip, 7 kb (password: crackmes.de)
Browse contents of vb_crackme_v2.0.zip

Nombre/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 06. Aug, 2004
Downloads: 790

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to boBrebiC »

View profile of boBrebiC »

Solutions

Solution by xyzero, published 06. aug, 2004; download (10 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseboBrebiC's VB CrackME v3.0

Download vb_crackme_v3.0.zip, 13 kb (password: crackmes.de)
Browse contents of vb_crackme_v3.0.zip

Serial (VB6)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 06. Aug, 2004
Downloads: 824

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to boBrebiC »

View profile of boBrebiC »

Solutions

Solution by idq000, published 11. aug, 2004; download (580 b), password: crackmes.de or browse.

idq000 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseboon's Boon's crackme #1

Download crackme1.zip, 5 kb (password: crackmes.de)
Browse contents of crackme1.zip

=-Boon's crackme #1-=

Hello , this is my first crackme.
The only rule is don't mess with the thread creation , since it's just like patching a single jump in a keygenme.

The goal is to make it accept your password.

I hope you will enjoy it
--Boon

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 17. Jan, 2009
Downloads: 539

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to boon »

View profile of boon »

Solutions

Solution by Bswap, published 22. jan, 2009; download (13 kb), password: crackmes.de or browse.

Bswap has rated this crackme as nothing special.

Solution by br0ken, published 22. jan, 2009; download (1329 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by Sashx41, published 22. jan, 2009; download (6 kb), password: crackmes.de or browse.

Sashx41 has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

Sashx41
18. Jan 2009
Very nice job and a very nice trap, I didn't expect it ;)
Solution is comming soon...
Ox87k
19. Jan 2009
Well, it's just a 1 byte patch crackme! =)
boon
Author
19. Jan 2009
Are you sure? Did you actually try it?
As sashx41 said ,doing it the obvious way you will discover my trap.
br0ken
19. Jan 2009
Nice.
I've seen this kinda protection in some other cmes too.
br0ken
19. Jan 2009
Sent Video Solution:)
Ox87k
19. Jan 2009
Sorry, "just" -> "like"! I wrong to write!!!!
Ox87k
20. Jan 2009
Even if... i made a 1 byte patch and it works fine. Tested on 3 machine and it works good! Is it possibile? ;)
boon
Author
20. Jan 2009
Well apparently it is , I guess you did in some unexpected place. *shrugs*
Ox87k
22. Jan 2009
Hum.. Why you guys modify in this way the crackme?! I mean for example br0ken (you because your solution is like mine), why you make something like:
0040109B 90 NOP
0040109C 16 PUSH SS
(if you click check button many time it pushes SS everytime in the stack and it isn't that good if you haven't a pop)
when you can simply do:
0040109B /EB 00 JMP SHORT fixed.0040109D

??

:)
br0ken
22. Jan 2009
@Ox87k
Yes, I should have changed both bytes (0xEB and 0x16) to 0x90. But, by that time I realized this, I had already made the video, and didn't want to make another one. And to my surprise, crackme didn't crash. So, I guess the extra stuff on the stack is no harm.
But what you're saying is correct. For a fool-proof way, you must change BOTH bytes to 0x90.
@Everyone else, if you go through my solution, remember to change the second byte (i.e 0x16) to 0x90 as well.

Thank you.


downloadbrowseboonz's Keygenme #1 by boonz

Download KeygenMe_1_by_boonz.zip, 79 kb (password: crackmes.de)
Browse contents of KeygenMe_1_by_boonz.zip

Ok, so this is my first cm :)

-Info

1.) It's a Keygenme.
2.) It's not packed, just plain algo for beginners.

-Rules:

1.) No patching.
2.) Write a keygen.
3.) Submit your solution to
a) crackmes.de [or if not possible for whatever reason]
b) dozing.dude@gmail.com

Regards,

boonz

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 30. Jul, 2006
Downloads: 2001

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to boonz »

View profile of boonz »

Solutions

Solution by Iuss, published 05. aug, 2006; download (57 kb), password: crackmes.de or browse.

Iuss has not rated this crackme yet.

Solution by cobrasniper555, published 05. aug, 2006; download (96 kb), password: crackmes.de or browse.

cobrasniper555 has rated this crackme as awesome.

Solution by cyclops, published 05. aug, 2006; download (15 kb), password: crackmes.de or browse.

cyclops has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

red477
01. Aug 2006
A simple keygen from me, but I wonder if this is what the author originally want to see: I mean if the author didnt do
that on purpose, they are probably bugs.
part 2 of the serial - useless instructions:
0040126E |. 03C8 ADD ECX,EAX
00401270 |. 2BD3 SUB EDX,EBX
00401272 |. 33D0 XOR EDX,EAX

part 3 - is this what the author want to move?

00401292 |. B8 F8E04000 MOV EAX,keygenme.0040E0F8


http://rapidshare.de/files/27795396/kg_KgMe_boonz.rar.html
boonz
Author
01. Aug 2006
hi,
this is only some -i think it is called- junkcode.
thx for your kg!
cobrasniper555
01. Aug 2006
Okay, I found a serial for my name and I am sure I have the right format for coding it in C++, and when I made my keygen, the serial outputed it close to the correct one, but not completely. Could someone maybe give me a hand on this? (If I'm asking for something illegal on this site like this, go ahead and erase it and notify me :D)
boonz
Author
01. Aug 2006
if you could state your problem a little more detailled and tell us what part of your serial is incorrect, we might be able to help you.
cobrasniper555
01. Aug 2006
Well, it's rather complicated, but I'm using red477's ASM to correct my C++, because I see a couple parts where I f***ed up on, :P . But thanks for trying to help and thanks for the keygenme, it wouldn've been my first on my own! But then I got stuck, lol. Thanks!
cobrasniper555
01. Aug 2006
Okay, I got my keygen, now...I need a solution.txt if I'm correct(I've only written one keygenme which is still being uploaded and I've never written a solution, so please mind my mistakes :D)
boonz
Author
01. Aug 2006
@everyone who solved my keygenme:

give it a try a submit a tuto, i'm really excited to see some results & different ways to approach it!
cobrasniper555
01. Aug 2006
I have submitted a solution boonz, waiting to see if it can be put up, it includes a source for C++, a keygen and a tutorial which just took me quite a while to write! So glad, it's my first, lol. Hope everyone enjoys it, or a majority of you! :P
boonz
Author
01. Aug 2006
hello folks,

NaLe!T sent me a solution via email and it can be found at these locations:
a) Badongo, external host http://www.badongo.com/file/1159653
b) on my homey Apache which is up, when machine is up
http://boonz.no-ip.info/reversing/crackmes/KeygenMe%201/2oo6NaLe!T_Keygen.rar

thx a lot, NaLe!T
also a solution by cobrasniper555 is being reviewed by the mods now.
cybie
01. Aug 2006
ok boonz first i wanted to write a keygen and a tutorial but uin the second thought it was like: 'Hey, Boonz already wrote the Keygen!' so the tut would be *very* short and i decided not to submit a solution and just let u know that this is the way i made a keygen out of your keygenme (i know patching was not allowed but it was not neccessary to find a serial too):

1.) Patch 401321 to a JMP

2.)
00401310 |. B8 F8DD4000 MOV EAX,KEYGEN.0040DDF8 <-- the complete serial is located at 40DDF8 so u just have to patch at 401338 from a
PUSH 0040DC03 to a PUSH 0040DDF8

After these simple patches are made the serial is moved to the textbox instead of the goodboy message

Now u just have to enter a name and click check to get a valid serial!

Thats all :)
boonz
Author
02. Aug 2006
hey cybie,

your way may sound a bit lame, but it is 100% correct & effective and since I didn't explicitly forbid self-keygenning your solution is perfectly alright. It does lead to the desired result & in case somebody needed to get this cm done for whatever reason he'd be pretty clever to come up with this.
Thanks a lot for this interesting point of view.
Nice job, mate *thumbsup*
_tbU
02. Aug 2006
Hi,
here is my Keygen-Algo for this KeygenMe. I'm to lazy to write a Keygen, sorry.

The KeygenAlgo is divided in three Parts:

1)
strPart1 = strlen * 19h - sum(ASC-Bytes_Editfield_1)

(ASC-Bytes_Editfield_1 is the Sum of all Bytes in ASCII-Code in Editfield 1. For Example: If you Input 1234, or 2431, or !!!g, etc., you will get -102 / FFFFFF9Ah)

2)
strPart2 = strPart1 * strPart1 * strPart1

3)
strPart3 = 41720F48h (If no relocation :-) )

Now you can create the Key:

strKey = "Bon-" + strPart1 + "-" + strPart2 + "-" + strPart3
boonz
Author
02. Aug 2006
ho,
your solution is fine, right but I'd nevertheless like to see a solution + a compiled keygen. Remember, not everyone can sum things up that easily, so the real newbies would probably be thankful for a full-scaled tut!
cobrasniper555
02. Aug 2006
I submitted one like 2 days ago, but it hasn't gotten up yet, the mods are a little slow or something....
zairon
Moderator
02. Aug 2006
The crackme is very easy and in this case I prefer to wait some days before approving something. When I have some solutions I'll check them approving only few, the better ones. I can approve all the solutions but it doesn't have much sense to read 5 or 6 identical solutions.
cobrasniper555
02. Aug 2006
Oh, okay, I didn't think of it that way, well, okay, now I understand.
[:.NaLe!T.:]
03. Aug 2006
@Boonz:
I've sent you fixed version of keygen. Now it should work in the Firefox too... Have you checked it?

Poz
boonz
Author
03. Aug 2006
Nah, NaLe!T, I ain' got nothin' yet. Perhaps it's still about to come yet?
jdxyw2004
04. Aug 2006
It is very simple.I have done it.This is my first try.
toshimi
04. Aug 2006
only for XP?. :(
boonz
Author
05. Aug 2006
@toshimi
I really don't know, I can't test it on other OS, my apologies!

@Solvers
Good job, everyone, quite interesting solutions :)

@zairon
nice selection ;)


downloadbrowseboonz's Keygenme #2

Download KeyGenMe2.zip, 59 kb (password: crackmes.de)
Browse contents of KeyGenMe2.zip

Ho!

Here's the second one, a little more difficult I hope. OO C++ this time, so be prepared for some cross-referencing and (intented) obfuscation ;)

-Rules:
.You may only patch the "nag" and "<Name>"!
.No self-keygenning!

-Tasks:
.Remove the "nag"!
.Put your name to "<Name>"!
.Remove the Anti-Protection!
.Make a keygen!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 11. Dec, 2006
Downloads: 663

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to boonz »

View profile of boonz »

Solutions

Solution by Ank83, published 20. dec, 2006; download (392 kb), password: crackmes.de or browse.

Ank83 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

boonz
Author
20. Dec 2006
excellent work, Ank83!
a christmas-candy to whom is able to tell me what the trivial name of the recursive function is...
gibz
21. Dec 2006
Factorial? Though a floating-point version.
You also use mathmatical nCr, though I'm not sure if it was intended as such :)

Looks like Ank83 beat me, but I wrote a keygen for it as well. I'll write up a longer tut to explain more of the source program in detail, I'll upload it with a C/C++ keygen sometime tomorrow.
gibz
21. Dec 2006
Oh and one bit of silliness - you don't do a minimum-length check on the username, so names of 1-3 characters will have a (working) serial number of "0". Something to keep in mind for future apps :)
boonz
Author
21. Dec 2006
yep, you're right gibz, factorial :)


downloadbrowseboonz's KeyGenMe #3

Download KeyGenMe3_--_boonz.zip, 22 kb (password: crackmes.de)
Browse contents of KeyGenMe3_--_boonz.zip

Hi!

Here's the third one, some maths this time. Can you remember how to solve
higher grade equations? ;)

-Rules:
.No patching!
.No self-keygenning!
.If you suck at math you may bruteforce ;)

-Hints:
.You should not be afraid of small or big numbers!

-Tasks:
.Find all possible, "straight-forward" serials!
(.Make a keygen:)
.If you want to float downriver (big hint here!) use the little weakness to find
infinitely many serials!
.Have fun...

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 08. Mar, 2007
Downloads: 594

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to boonz »

View profile of boonz »

Solutions

Solution by totouan, published 23. mar, 2007; download (2 kb), password: crackmes.de or browse.

totouan has not rated this crackme yet.

Submit your solution »

Discussion and comments

cobrasniper555
15. Mar 2007
Hey Boonz! I'll give it a good shot! Haven't talked to you in a while anyhow!
boonz
Author
23. Mar 2007
Outstanding solution, nice work!
totouan
24. Mar 2007
thanks boonz...
btw nice to solve crackme related equation :)
KoЯn Rulz
20. Dec 2007
i'd write a solution but i hate to type so much just hack


downloadbrowseBootLoader's Bobong CrackMe

Download Bobong_CrackMe.zip, 7 kb (password: crackmes.de)
Browse contents of Bobong_CrackMe.zip

- For me this is very easy, but i want admin decide for what difficulties for this. :)
- Just Make a Keygenerator For This. No Patching!
- Not Protected, but use some encrypting things. :)
- Try it! :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 01. Dec, 2005
Downloads: 1165

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to BootLoader »

View profile of BootLoader »

Solutions

Solution by guest`, published 12. mar, 2006; download (1 kb), password: crackmes.de or browse.

guest` has rated this crackme as boring.

Solution by HMX0101, published 26. dec, 2005; download (158 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by anorganix, published 07. dec, 2005; download (156 kb), password: crackmes.de or browse.

anorganix has not rated this crackme yet.

Submit your solution »

Discussion and comments

Tenshi
01. Dec 2005
a keygen...i think its not an generated serial
Tenshi
01. Dec 2005
o.O....for me it was easy....but i said the serial is not generated.... just try this = FE86CEC1...tata DONE ;-)
Tenshi
01. Dec 2005
ahhh i have tested on my other pc....wrong.....
mhhhh i will take an look deeper into it...
HMX0101
01. Dec 2005
on my computer, says "Wrong",
i'm building a keygen for this crackme
BootLoader
Author
02. Dec 2005
hehe. thanks for trying.
modchip
02. Dec 2005
Hmmmm... pinoy ka ba bootloader??? If you can understand this... then your answer is yes...
BootLoader
Author
02. Dec 2005
modchip, Yes, pinoy ako, pinoy tayo! :)
modchip
02. Dec 2005
Ayus!!! 3 na ata tayong pinoy dito!!! pre, try mo naman yung two crackmes ko... :) i just downloaded yours.. pag may time na ko saka ko i-de-"debug"... :)
jB_
06. Dec 2005
Easy stuff for real beginners, as you say :)
You say there is encryption? Where? Reversing a string is not encryption!...
BootLoader
Author
07. Dec 2005
jB Try explore inside and you will see it. :)
modchip
09. Dec 2005
Galit na si jB sayu... heheh...
HMX0101
25. Dec 2005
my serial have seventh chars,
solution submitted


downloadbrowseBootLoader's CrackMePls

Download CrackMePls.zip, 7 kb (password: crackmes.de)
Browse contents of CrackMePls.zip

- not protected but use simple anti-debugging thing and old school encryption.
- Just patch it to remove the nag and to accept the fake password.
- Find the real Password.

- Very easy right, :) hope you solve it. Enjoy cracking.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 26. Dec, 2005
Downloads: 1058

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to BootLoader »

View profile of BootLoader »

Solutions

Solution by konstAnt, published 01. jan, 2006; download (21 kb), password: crackmes.de or browse.

konstAnt has not rated this crackme yet.

Solution by microplant[mp], published 01. jan, 2006; download (10 kb), password: crackmes.de or browse.

microplant[mp] has rated this crackme as quite nice.

Solution by EsKiMo, published 01. jan, 2006; download (8 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

microplant[mp]
26. Dec 2005
Hmmm....curious.

Patch 2 every serial = no problem
Find real serial = no problem
Patch nag = big problem Oo

I cant just NOP out the call for rtcmsgbox - dunno why. If I do that, the program won´t start.
Anyone already patched the nag ?
microplant[mp]
26. Dec 2005
OMG I´m so dumb :D about two coffees later I found why it didn´t work before - n1. solution in work !
modchip
27. Dec 2005
Whoe! BootLoader, humahagibis ka ah... :) Keep it up man.
spadeko
27. Dec 2005
I'm a NEWBIE, but when I load it into OllyDBG,
What code does I then have to look at if I want to find the code?
Does I have to look at ALL the code?
modchip
28. Dec 2005
You don't have to read all the code. Put a breakpoint where you think the check is is made... :)
spadeko
28. Dec 2005
modchip:
Oki, I will follow some Tutorials..
modchip
28. Dec 2005
Nice... :) Have fun!
BootLoader
Author
28. Dec 2005
happy new year to all!!! hope you solve it. :)
konstAnt
28. Dec 2005
Yah happy new Year to u too
wildcard
29. Dec 2005
pwede tagalog dito?
modchip
30. Dec 2005
Wow, dami palang noypi dito! Manigong Bagong Taon sa inyong lahat! (Happy New Year to all of you!)
BootLoader
Author
30. Dec 2005
hehe. pwedeng pwede wildcard.


downloadbrowseBootLoader's Now KeygenMe

Download Now_KeyGenMe.zip, 6 kb (password: crackmes.de)
Browse contents of Now_KeyGenMe.zip

-this one is my second crackme, a little bit harder than the first.
-written in my favorite langauge VB.
-Still Not Protected, but a liitle old school encryption :)
-No Patching! just find the password and make a gerator for the password. i little bit explaination how do you solve it. :)
-So... try it dude. :) have a nice day. enjoy!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 13. Jan, 2006
Downloads: 1208

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to BootLoader »

View profile of BootLoader »

Solutions

Solution by EsKiMo, published 13. feb, 2006; download (32 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Tenshi
09. Dec 2005
Runtime Error '76':
Path not found.

i think there is somthing wrong or is this part of the keygenme ^^???
zairon
Moderator
09. Dec 2005
I didn't notice the problem on xp sp1 and 2.
Btw, is the problem related with particular serials (i.e. only chars) ?
Tenshi
09. Dec 2005
i dont even see ur form....
if i trace the keygenme he wants to open msvb32.dll
may be u had compiled it in debug mode so u must have an installed vb to run them....i even cant find the dll in inet buts in an vb dll which the name shows
Game-Over
09. Dec 2005
I have the same problem on xp sp2. When I try to trace the error I found that it tries to open this file "C:\WINDOWS\Desktop\crackme\Project1.vbp". But if this is the case then how zairon was able to open it?
BootLoader
Author
10. Dec 2005
sorry for you encountered problems. but i seem it works even you dont have a vb installed on your computer.
modchip
10. Dec 2005
Hey bootloader, i get runtime error 76... path not found...
im running windows 2000 sp4... pero yung sa isang pc xp, ok naman... paki check naman pre... :)
BootLoader
Author
10. Dec 2005
because crackme is looking for a system directory called "c:\windows", so if your system directory not equal to that directory it's cause for an erro path not found. and im sorry for that error. :)
modchip
10. Dec 2005
ok pre, salamats... dun nlang ko sa xp ko debug. anyway, you already have 2 crackmes.. hehehhe.
BootLoader
Author
12. Dec 2005
i'm waiting for your solution. :p
l0calh0st
09. Feb 2006
Just got the password......Self keygen is allowed or not :)
l0calh0st
09. Feb 2006
Strange the serial is accepte once then it says wrong on again entering...
EsKiMo
10. Feb 2006
The serial changes everytime the crackme is loaded :)
HMX0101
11. Feb 2006
maybe its the randomize call
BootLoader
Author
13. Feb 2006
Hehe, So.. all you have to do is make a keygen. :)
ScR1pT_
10. Apr 2006
I was 600, who download this CrackMe =)
ScR1pT_
10. Apr 2006
I launch this .exe-file and see error dialog window >
+----------------------------+
| PROJECT 1 |
|-----------------------------|
| Run-time Error '76' |
| Path not found |
+----------------------------+
What is it? Is bug? Please tell me (send me message)
costy
15. Jul 2008
@ScR1pT_ I think it could work if you create a directory called "c:\windows"


downloadbrowseBoR0's BoR0's riddle-me (crackme)

Download crackme5.zip, 3 kb (password: crackmes.de)
Browse contents of crackme5.zip

Contains few modified algos, requires a bit of luck and a bit intelligence, too! :) Check out readme.txt for more information. Good luck to all and open your eyes!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 29. Aug, 2005
Downloads: 847

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to BoR0 »

View profile of BoR0 »

Solutions

Solution by ViruX, published 29. aug, 2005; download (16 kb), password: crackmes.de or browse.

ViruX has rated this crackme as awesome.

Solution by DarkRaider, published 29. aug, 2005; download (16 kb), password: crackmes.de or browse.

DarkRaider has not rated this crackme yet.

Solution by thorpe, published 29. aug, 2005; download (3 kb), password: crackmes.de or browse.

thorpe has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBoR0's crackme1

Download bor01.zip, 4 kb (password: crackmes.de)
Browse contents of bor01.zip

Try to unpack and patch this target

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Oct, 2003
Downloads: 1746

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BoR0 »

View profile of BoR0 »

Solutions

Solution by havok, published 22. nov, 2003; download (8 kb), password: crackmes.de or browse.

havok has not rated this crackme yet.

Solution by Roma, published 29. oct, 2003; download (7 kb), password: crackmes.de or browse.

Roma has not rated this crackme yet.

Solution by Oorja-HalT, published 28. oct, 2003; download (8 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBoR0's crackme2

Download bor02.zip, 4 kb (password: crackmes.de)
Browse contents of bor02.zip

Is this packed or encrypted?

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Oct, 2003
Downloads: 1655

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BoR0 »

View profile of BoR0 »

Solutions

Solution by _pusher_, published 11. aug, 2004; download (8 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by Oorja-HalT, published 28. oct, 2003; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBoR0's crackme3

Download crackme3.zip, 28 kb (password: crackmes.de)
Browse contents of crackme3.zip

Keygen this, baby!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Jun, 2004
Downloads: 1132

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BoR0 »

View profile of BoR0 »

Solutions

Solution by Vohligh, published 15. jul, 2004; download (3 kb), password: crackmes.de or browse.

Vohligh has not rated this crackme yet.

Solution by xyzero, published 16. jun, 2004; download (19 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBoR0's decryptme1 fix

Download decryptme1.fixed.zip, 11 kb (password: crackmes.de)
Browse contents of decryptme1.fixed.zip

I am sorry about the first release, on some OSes it crashes. I hope this release will work with all Windows versions.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 26. Aug, 2004
Downloads: 1921

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BoR0 »

View profile of BoR0 »

Solutions

Solution by LuCiFeR, published 31. aug, 2004; download (1 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by bLaCk-eye, published 29. aug, 2004; download (10 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Solution by _pusher_, published 29. aug, 2004; download (1 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by CrackerSixx, published 29. aug, 2004; download (25 kb), password: crackmes.de or browse.

CrackerSixx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseborismilner's 4N006135

Download forn00bies.zip, 399 kb (password: crackmes.de)
Browse contents of forn00bies.zip

4 levels (different executable for each) for total beginners.
All 4 are at an introductory level - starting from trivial and going a little further.

It is intended to be simple and clear enough for a total beginner to feel comfortable with it.

Levels 0,1,2 have their debug symbols left in.
Level 3 has no debug symbols, just to get a feel of it.

Enjoy and please let me know what you think of it.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 26. Oct, 2015
Downloads: 1286

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to borismilner »

View profile of borismilner »

Solutions

Solution by aldeid, published 10. dec, 2015; download (331 kb), password: crackmes.de or browse.

aldeid has not rated this crackme yet.

Solution by necessary, published 10. dec, 2015; download (775 b), password: crackmes.de or browse.

necessary has not rated this crackme yet.

Submit your solution »

Discussion and comments

seVeb
09. Nov 2015
I was able to complete it until level 2 so far, thanks for creating this interesting crackme series.
necessary
10. Nov 2015
could someone tell me the solution for level 3 pls? 0-2 is easy but i dont understand the algorithm of level 3
truthhk
14. Nov 2015
i show the key as follow
2415921913
2415921983
2415922015
2415922031
2415922039
......
2415922687
Banthar
17. Nov 2015
Level 3 took me quite some time, but i totally loved it. Never seen that kind of Flag usage before!
sidak
18. Nov 2015
Man it was too easy,level 0-2 were same and in level 3 we just needed to call its previous expression instead of pushing it. Nice code though,thanks,this was my first cracking try.
aldeid
24. Nov 2015
Detailed solution for level 3 posted here: https://www.aldeid.com/wiki/Solution-borismilner-4N006135-level3
Fr0Zn
30. Nov 2015
Python 3 Keygen - http://pastebin.com/7LWHVCfw
sadfud
19. Dec 2015
all patched here https://reversecodes.wordpress.com/2015/12/19/4n006135-crackme-ensamblador-4-niveles/
GyroJosh
16. Jan, 17:24
Loved it, thank you!
krystlgamer
30. Mar, 16:51
Cool crackmes but they're so easy to patch. Keep it up, though!
PretOriaN
08. May, 00:49
leVEL 1 , one posible pass is user=5 pass=53 without modifiquer code
ralf1985
27. May, 17:06
level 3 took me some time but solved peacefully :P
2684356369
luxdav
30. Aug, 14:43
Solution of Level 1 and 2: https://github.com/LuxXx/reverse-engineering/tree/master/borismilner
_spartax_
16. Oct, 10:44
Level 2: http://pastebin.com/VNEVGave


downloadbrowseborismilner's 4N006135 - Level 4

Download level-4.zip, 21 kb (password: crackmes.de)
Browse contents of level-4.zip

Following my previous submission of levels 0,1,2,3 here comes level number 4.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 26. Oct, 2015
Downloads: 369

Rating

No votes yet.
Rate this crackme:

Send a message to borismilner »

View profile of borismilner »

Solutions

Solution by aldeid, published 10. dec, 2015; download (156 kb), password: crackmes.de or browse.

aldeid has not rated this crackme yet.

Solution by acruel, published 10. dec, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

briesanji
31. Oct 2015
I m a newbie.. And the first 4 .exe were very easy.. This seems to be easy but I need to figure out where the NOT A GOOD JOB string is because this time it is not clear.. I feel so stupid XD
briesanji
31. Oct 2015
Ok I did it.. ahahah I m so happy
truthhk
14. Nov 2015
hi borismilner,is this level-4,only need change the jno to jo?,the carckme some code is dynamic encryption,but the key algorithm,only at the begin of the code use the password we input ,check the password is not Mario ,other
where never use the password ,only use the 409000 to calulate the key and at last add 1000000,check if overflow or not
acruel
15. Nov 2015
You dont need patching.
ranbe3
24. Nov 2015
i can't figure out if there is a manipulation on the password,
it seems like not..
patching this is very , but im not sure this is the mission
any tips ?
Unvarying
24. Nov 2015
Lol it checks to make sure your name isn't "Mario". Almost done, I just need to finish up the part that executes if your name isn't Mario.

I saw some of it, and as I was stepping through, I noticed that the instructions were changing other instructions :o
batman10
26. Nov 2015
This may be a bug in the crackme? why the number to verify the password is taken from the stack, but not from our the entered password. It turns out that the value is always the same, and does not pass the test. sorry for bad english.
aldeid
30. Nov 2015
Detailed solution posted here: https://www.aldeid.com/wiki/Solution-borismilner-4N006135-level4. Thanks you @acruel for your help.
codemaa
15. Dec 2015
took me a few hours but I finally did it :)


downloadbrowseborismilner's 4N006135 - Level 5

Download level-5.zip, 22 kb (password: crackmes.de)
Browse contents of level-5.zip

This one is a direct successor for my previous 2 submissions

http://crackmes.de/users/borismilner/4n006135/
and
http://crackmes.de/users/borismilner/4n006135_level_4/

Enjoy and please let me know what do you think of it :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 28. Oct, 2015
Downloads: 482

Rating

No votes yet.
Rate this crackme:

Send a message to borismilner »

View profile of borismilner »

Solutions

Solution by acruel, published 10. dec, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
31. Oct 2015
The instruction at 0x00408421 write to an unexpected location of the memory when the value of edx is negative. Is this a bug?
acruel
01. Nov 2015
Another serious bug. The strncpy at 0x004083C9 doesn't null terminate the copied string. You need some luck to success.
truthhk
15. Nov 2015
hi acruel ,i dont think this is a bug ,few days ago ,i upload the keygen code already
truthhk
16. Nov 2015
i write the keygen code by c already
truthhk
16. Nov 2015
why there is no display
sidak
18. Nov 2015
It was to easy,there are no bugs,u can just skip 2nd pass and get to good work.Just assemble the sorry part to get directly to good work,and u r done.If u need tutorial then u can msg me :D
RAR1991
04. Dec 2015
what we need is a keygen not a patch
truthhk
13. Dec 2015
i m sorry ,i only upload the keygencode ,my solution is injected ,i will write the sulotion later
sadfud
07. Jan, 20:17
spanish solution here https://reversecodes.wordpress.com/2015/12/19/4n006135-crackme-ensamblador-4-niveles/


downloadbrowseborn2c0de's keygenme1_b2c

Download keygenme1_b2c.zip, 23 kb (password: crackmes.de)
Browse contents of keygenme1_b2c.zip

Create a Keygen for this Program.
Patching Not Allowed.
The algorithm is really really simple but the hard part is to understand the code since it is in 16 bit ASM (and may be packed).

Difficulty: 4 - Needs special knowledge
Platform: DOS
Language: Unspecified/other

Published: 06. Jun, 2008
Downloads: 435

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to born2c0de »

View profile of born2c0de »

Solutions

Solution by asterix, published 05. oct, 2009; download (166 kb), password: crackmes.de or browse.

asterix has not rated this crackme yet.

Submit your solution »

Discussion and comments

born2c0de
Author
01. Jun 2008
The keygen algorithm requires at least 3 characters and not 2.
I've made a mistake by checking for min. 2 characters and that's why you'll get an error for testing it with 2 characters.

All the Best.
[ b 2 c ]
born2c0de
Author
06. Jun 2008
I've uploaded a new version that corrects the errors.
You won't get any errors with this one.
All the Best.


downloadbrowseBoRoV's Funny KeyGenMe

Download funny_keygenme.zip, 2 kb (password: crackmes.de)
Browse contents of funny_keygenme.zip

It funny simple keygenme.

Make to demonstrate and teach the work of the processor.

Solution only keygen. One name have many serials.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 15. Jun, 2010
Downloads: 548

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to BoRoV »

View profile of BoRoV »

Solutions

Solution by quangredlight, published 15. jun, 2010; download (17 kb), password: crackmes.de or browse.

quangredlight has not rated this crackme yet.

Solution by _ghandi_, published 18. jun, 2010; download (9 kb), password: crackmes.de or browse.

_ghandi_ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

BoRoV
Author
15. Jun 2010
@_ghandi_:
u already make multi serial keygen, that property as required, change the solution :)
redoC
15. Jun 2010
man, that was hard work ;)
kilobyte.asm
15. Jun 2010
redoC really? :P
BoRoV
Author
15. Jun 2010
@redoC:
it is not as difficult as it seems. ;)
_ghandi_
17. Jun 2010
I've reupped my solution which addresses the multi serial requirement. Once again, thanks BoRoV, it was fun :D
quangredlight
17. Jun 2010
@_ghandi_:
I think there's a bug in your keygen.
You perform the following steps:
Step 1: name= a, and click Gen, check it with Funny KeyGenMe --> good
Step 2: name= abc, and click Gen, check it with Funny KeyGenMe --> good
Step 3: name= a, and click Gen, check it with Funny KeyGenMe --> wrong

You should use ZeroMemoru Function
_ghandi_
17. Jun 2010
@quangredlight: You were correct, i wasn't zeroing the naem buffer, it's corrected now and reuploaded. Something i normally do but overlooked this time, oops. Thanks for the heads up.

HR,
Ghandi
technologycrazy
18. Jun 2010
I got a question (what program do you use to make a keygen generates) i know how to crack something but not make a keygen maker.exe
Flatline
19. Jun 2010
To make a keygen you have to study how to program validates a serial then code a small program yourself that will produce valid serials based on the criteria found from examining the program. There is no quick fix unfortunately.
_ghandi_
21. Jun 2010
'There is no quick fix unfortunately.'

Dang... I was hoping there was one... :(
N1ghtm4r3
18. Mar 2011
Thanks for this funny challenge, my keygen:
http://www.multiupload.com/F1ZTAMJE1R


downloadbrowseboylizard's Crackme 1 - hardcode serial - VB .NET

Download boylizard.crackme.1.hardcoded.serial.vb.net.zip, 5 kb (password: crackmes.de)
Browse contents of boylizard.crackme.1.hardcoded.serial.vb.net.zip

Hardcoded vb .net serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 17. Sep, 2003
Downloads: 1609

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to boylizard »

View profile of boylizard »

Solutions

Solution by jules, published 25. oct, 2004; download (1 kb), password: crackmes.de or browse.

jules has not rated this crackme yet.

Solution by fnuk, published 15. oct, 2003; download (2 kb), password: crackmes.de or browse.

fnuk has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseboylizard's Protect Me

Download boylizards.protect_me.zip, 5 kb (password: crackmes.de)
Browse contents of boylizards.protect_me.zip

Something reverse :D

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2003
Downloads: 1714

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to boylizard »

View profile of boylizard »

Solutions

Solution by Plasmator, published 31. aug, 2004; download (19 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebpx_'s BustMe#3

Download bm3.zip, 19 kb (password: crackmes.de)
Browse contents of bm3.zip

Unpack it and find a valid registration.
No keygen is required.

Difficulty: 5 - Professional problem to solve
Platform: Windows 2000/XP only
Language: C/C++

Published: 28. Aug, 2006
Downloads: 581

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to bpx_ »

View profile of bpx_ »

Solutions

Solution by deroko, published 30. aug, 2006; download (36 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

deroko
28. Aug 2006
unpacked 'n' fixed... is it required to find serial?
Shism
28. Aug 2006
find a valid registration
TFB
29. Aug 2006
Haven't unpacked it yet, just took a quick look. Pretty cool how it uses exceptions. I'll check it out later, if I have time.
deroko
29. Aug 2006
got it unpacked and and got one good key =)
hardcoder
30. Aug 2006
@deroko, solution ?
bpx_
Author
30. Aug 2006
Heh, one kitten saved today ;)
Have fun with those exams deroko =)


downloadbrowsebpx_'s BustMe 1

Download bustme.zip, 26 kb (password: crackmes.de)
Browse contents of bustme.zip

Packed with Invius v1.0a.
Unpacking this should be a challenge.

Find a serial for your name.
A keygen would be nice, but is not required.

This crackme will only run on Win2k or newer.

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 14. Jun, 2006
Downloads: 955

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bpx_ »

View profile of bpx_ »

Solutions

Solution by haggar, published 27. aug, 2006; download (12 kb), password: crackmes.de or browse.

haggar has rated this crackme as quite nice.

Solution by deroko, published 20. jun, 2006; download (29 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

deroko
15. Jun 2006
nice unpackme =)
Ox87k
15. Jun 2006
do u solved it deroko?
deroko
15. Jun 2006
only unpacked it, no valid serial yet:P
haggar
15. Jun 2006
Yep, good one. To bad I don't have time, thse double process unpackmes are difficult for OllyDbg. What I sow, problem are only imports which first process gives trough SetThreadContext. Am I right?
Ox87k
15. Jun 2006
my olly seems to be freezed when i put a bp (memory and hw) :(
deroko
15. Jun 2006
haggar: yep you are right :)
haggar
16. Jun 2006
Ox87k , in mine crackme "keyme1" is used same trick :) Chack solution there, but that is only minor annoyance.


downloadbrowsebpx_'s BustMe #2

Download bm2.zip, 36 kb (password: crackmes.de)
Browse contents of bm2.zip

Easy Custom pack.
Keygen/Unpack this badboy.

Runs on Windows 98+

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 26. Jul, 2006
Downloads: 546

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bpx_ »

View profile of bpx_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

crp-
26. Jul 2006
why is it level 6? keygen is very easy and unpacking isnt needed for analysis at all
EvOlUtIoN
26. Jul 2006
also unpacking is not very difficult, all imports are ok, the only thing i don't understand is what there is before 4012a6, olly tracing feature is not very good in this case so i still don't know the OEP
bpx_
Author
26. Jul 2006
My bad, maybe level 6 was a bit much then.
Still, tutorial must include unpacking.
zairon
Moderator
27. Jul 2006
My fault, I didn't change the level when I checked it, sorry...
Now it's setted to 3 and it should be ok. Let me know.
TFB
27. Aug 2006
Nice unpackme. The only interesting part was when he wiped the PE Header, and I had to rebuild it by hand. Aside from that, nothing special. But still, I like it :)

No time to write a tutorial :(
Shism
27. Aug 2006
You rebuilt the pe header by hand lol??? rofl


downloadbrowsebpx_'s Bustme #4

Download bm4.zip, 13 kb (password: crackmes.de)
Browse contents of bm4.zip

Unpack it and find a serial.
To find a serial, you may have to think like a hacker =)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 04. Dec, 2006
Downloads: 631

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bpx_ »

View profile of bpx_ »

Solutions

Solution by deroko, published 06. jan, 2007; download (9 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

hardcoder
04. Dec 2006
Nice to see you again, It is good to check CC on TLS callback, I successfully Separeted child from parent but obfucation of code in child gets me to the hell... I don't know what to do next, waiting for someone to write a good tutorial....
@ deroko , common you gonna do it :-)
bpx_
Author
04. Dec 2006
ahh, school has been keeping me busy =)
Good luck with this one guys!
Savage
05. Dec 2006
strange, i have never seen something like this before... 8)
haggar
05. Dec 2006
How? Trick that he uses at the start is same as ExeCryptor use ;)

It is very simple to remove TLS trick, also exception trick. Crackme doesn't have checksums so you can patch some stuf. Obfuscation is rather easy to remove.
kao
05. Dec 2006
Pretty nice collection of tricks. For newbie this will be quite a challenge, for an experienced guy - toy for a coffee break.. :)
red477
13. Dec 2006
Really a nice crackme. I managed to find a serial.(the hint "To find a serial, you may have to think like a hacker =)" is very useful!!)
However, I have not been learning unpacking so can some one give some hints to remove the junkcodes? I mean something like this:
pushfd
xor eax,ecx
xor eax,ecx
popfd
There are so many, so what should do for analysis' convenience? Do i have to patch them to nops?
deroko
05. Jan 2007
hehe nice, didn't know that this one is up :) not that hard imho :) will write solution.


downloadbrowsebpx_'s FlashMe

Download FlashMe.zip, 13 kb (password: crackmes.de)
Browse contents of FlashMe.zip

An adobe flash based crackme.
Keygen it!

Difficulty: 4 - Needs special knowledge
Platform: Multiplatform
Language: Unspecified/other

Published: 28. Mar, 2007
Downloads: 582

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bpx_ »

View profile of bpx_ »

Solutions

Solution by cyclops, published 23. may, 2009; download (294 kb), password: crackmes.de or browse.

cyclops has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

macabre
29. Mar 2007
The readme suggest you may need version 9 but according to the file command I shows version 7 and it seems to work fine in linux (which is 7) Just an FYI.

file result: FlashMe.swf: Macromedia Flash data (compressed), version 7
bpx_
Author
29. Mar 2007
Yeah, I compiled it in flash 7.

I was simply recommending the latest version, but 7+ will be all good.
Jim~
29. Mar 2007
So far, I've been able to phish a serial using Flash 8, but decompiling and interpreting it is a bitch. Looks like Amayeta SWF Encrypt-ed ActionScript. Yuck! :(
CESAR RENZO
24. May 2009
Great Solution Mr. Cyclops. Yeah. It's a very Interesting Crackme Specially For Me. =D. Now I'm Still Learning More About SWF Encryption. As a Curious Note I didn't Found This Source =D Until Now.(Flash Deobfuscator - Real Swf Reader) In fact. I Decompiled The CrackMe With Another Tool ^^; anyway Thanks 4 the Tutorial. I Would Be a Very Great Help 4 All SWF Reversers Like Me. Best Regards. Keep It On. I Will Mailin' you In this Days. *****~ Always Learning, Always Walking, Always Sharing ~*****


downloadbrowsebr0ken's CrackMe#1

Download CrackMe1.zip, 5 kb (password: crackmes.de)
Browse contents of CrackMe1.zip

This is my first CM. So, be nice. Hehe ;)

To Do & Rules : Stage 1 - Find Pass - No Patching.

Stage 2 - Keygen - No Patching.

Stage 3 - Patch it.

Additional : Report any bug[s] you may come across.

You may find one or two ;)

Complier : Dev-C++

Difficulty : Level 1

See ReadMe for more details.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 12. Oct, 2007
Downloads: 2082

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to br0ken »

View profile of br0ken »

Solutions

Solution by TiGa, published 22. oct, 2007; download (4500 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Solution by chaise, published 19. oct, 2007; download (145 kb), password: crackmes.de or browse.

chaise has not rated this crackme yet.

Solution by _raven, published 19. oct, 2007; download (7 kb), password: crackmes.de or browse.

_raven has rated this crackme as nothing special.

Solution by sd333221, published 19. oct, 2007; download (378 kb), password: crackmes.de or browse.

sd333221 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

sd333221
12. Oct 2007
I am going to submit a solution
XzzX
12. Oct 2007
Nice and very easy crackme.
You should include some anti-tampering check because stage 3 is really simple.
_raven
14. Oct 2007
Yeahhh... I've done it! Solution is on it's way!
br0ken
Author
14. Oct 2007
Has anybody found the bug I talked about? It's real easy to find.
DigitalAcid
14. Oct 2007
Is a crashing Olly a bug ? =)
Another Olly edition said the code section was empty...
br0ken
Author
14. Oct 2007
There's no crash, within and outside Olly.
I've tested it with the "standard" and the patched Olly on XP SP2. Which edition of Olly are you using?
This isn't the bug I had in mind. Look harder ;)
sd333221
14. Oct 2007
I have also submited solution long ago, but it takes years :-)
br0ken
Author
14. Oct 2007
It's an easy CM. Perhaps the mods are waiting, to give others a chance to try. Oh well, just wait a little longer.
Finding the bug is an additional task. It's not necessary to do it. Anyway, here's a hint if you want to try,
Once you've understood the serial generating routine, it's very easy to spot the bug. In fact, it was intentional ;)
br0ken
Author
14. Oct 2007
@ XzzX, Thank you for your comments. I'll keep it in mind.
TiGa
14. Oct 2007
We're waiting a few days to leave a chance to more people to send in their solution since it is a very easy crackme.

It has never been a speed contest and often, the first solution received is 2-3 lines long or lacks quality.

Patch 00401073 to nop.
Patch 0040404K to nop.
Get Message Congratz.

It doesn't explain anything, especially bad if the author says NO PATCHING in big capital letters.
DigitalAcid
16. Oct 2007
Normally i'm using SLV/ICU mod (the crashing Olly in this case) with plugins.
I tried FOFF Olly and it works then.
But, my pc is a mess and i'm on XP SP1.
chaise
17. Oct 2007
I think that i have found the bug

There is a cycle of too in the loop which calculation the serial
noukeys
17. Oct 2007
I solved yet, there is no bug in the crackme.
Tomorrow i'm going to write a tuto and send my solution.
sorry for my english.
sd333221
19. Oct 2007
Nice, all three did almost the same :-)
br0ken
Author
20. Oct 2007
Congratulations to those who solved and to those who tried ;) A full report has been published on my blog site.
sd333221
20. Oct 2007
I am stupid that I didn't understand what you wanted to say with "bug" :-)
sd333221
20. Oct 2007
Maybe you should have called it security issues, then I would have found it earlier :-D
TiGa
22. Oct 2007
I made a video solution and a "making of" video of the keygen.

The forum has a new video website:
http://video.reverse-engineering.net
br0ken
Author
22. Oct 2007
Nice video, I enjoyed watching it ;)
mourya
29. Oct 2007
hi mates...iam very new to this world...iam a new born baby...is there any mama...or papa..for me here..to teach everything... i downloaded the file..its asking for enetering pass....when i entered 12345 its saying something went wrong...hope had fun and is exiting..whatz this? why is this happeniing..what is the password..
TiGa
30. Oct 2007
Reading the solutions or watching the video should help you.
Andrey_Kolokol
30. Oct 2007
How can I submit my solution?
TiGa
30. Oct 2007
The submission of solutions is closed for this crackme.
Try solving another one instead.
Robocop131313
19. Jul 2009
Can somebody help me?

I don't know where I can find the letters from the first password. I know it has to be PaSSw0rD because I read the solutions. But I can't find where they get the letters Q,b,...,E.

Can you help me explain how they do that?
br0ken
Author
21. Jul 2009
Robocop, I'm assuming you are using ollydbg for debugging.
Set BP at 004013F6 -> F9 -> Enter any 8 digit password -> Enter -> when olly breaks, right click on that opcode -> Follow in dump -> Memory address.
You will the string QbTTx1sE in the dump (ASCII).


downloadbrowsebr0ken's CrackMe 3

Download cm3v.zip, 6 kb (password: crackmes.de)
Browse contents of cm3v.zip

Levels
*****

Paper Medal = For Attempting
Bronze Medal = Phishing/Patch
Silver Medal = SelfGen
Gold Medal = Keygen + src + tut
-----------------
For a solution to be valid on crackmes.de, you must do it the GOLD way :)
-----------------

Have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. May, 2008
Downloads: 626

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to br0ken »

View profile of br0ken »

Solutions

Solution by mjones, published 24. aug, 2009; download (12 kb), password: crackmes.de or browse.

mjones has rated this crackme as awesome.

Solution by obnoxious, published 20. aug, 2008; download (9 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

br0ken
Author
04. Jul 2008
Anyone tried this?
Random text here to bypass message filter.
DigitalAcid
04. Jul 2008
Yeah, I think I took a look at this some time ago, but I can't get a Gold Medal ;).
jE!
04. Jul 2008
00401440 movsx ax,cl
________imul eax,eax,67

looks as error, bcoz in HI-word of eax is esp-HIword;

shold be just:
>mov eax,ecx
br0ken
Author
08. Jul 2008
Encrypto also pointed this out. I scanned through the source, didn't see anything fishy. I'm guessing it's the compiler.
Here's the vc++ compiled exe, in case you're interested (i used dev c++ before)
http://rapidshare.com/files/128189081/vccm3.rar
br0ken
Author
10. Jul 2008
To the guy named Mark
I didn't remove your comment. It was probably removed by a mod because you posted a name/serial combination.
Yes, "br0" and "ken" are constants. They remain the same forever.
ximus
10. Jul 2008
i've made a keygen from crackme. now thinking about tutor...
danK
26. Jul 2008
Hi, I'm new to all of this but I did this crackme.. I'm really bad at math so I didn't really talk about what kind of math problems these were. I'm not sure how to send my .rar file that includes everything so I'll just send the link to br0ken. It was a fun crackme. :)
obnoxious
26. Jul 2008
@dank you can upload .zip archives
obnoxious
20. Aug 2008
its time broken gave me that gold medal. btw br0ken how long did the epic battle last ;)
br0ken
Author
20. Aug 2008
Nice work Obnoxious!


downloadbrowsebr0ken's CrackMe 4

Download Cm4.zip, 6 kb (password: crackmes.de)
Browse contents of Cm4.zip

To do:
*****
Code a bruteforcer and find the pwd.

Rules:
*****
No patching :)

Please read readme for hints/info.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 24. May, 2008
Downloads: 992

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to br0ken »

View profile of br0ken »

Solutions

Solution by mjones, published 26. jul, 2008; download (136 kb), password: crackmes.de or browse.

mjones has not rated this crackme yet.

Solution by n1trob3nzene, published 02. jul, 2008; download (67 kb), password: crackmes.de or browse.

n1trob3nzene has not rated this crackme yet.

Solution by Haykuro, published 29. may, 2008; download (1 kb), password: crackmes.de or browse.

Haykuro has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

br0ken
Author
25. May 2008
Gloom, well, I may be wrong.
But I thought it would be easier if a bruter did the job.
Afterall, it's a lvl 1 cme. It's supposed to be very simple :)
Anyway, I had to remove your comment, (you posted pwd, sorry!)
Also, please excuse my lack of professionalism, what I do in real life is totally different from what I do here. :)
neo_40
25. May 2008
just open ollydbg and set a new origin
that's how i do it the easy way......
sorry about breaking the rules!!!!!!!!!!
Haykuro
25. May 2008
br0ken:
i posted a solution, without a bruteforcer.
I think this is really a 2 sided crackme.
You CAN code a bruteforcer for it, or you can just reverse the algo (and reversing is always fun :)
You'r not 100% wrong when asking for a bruteforcer, but no point in limiting to 1 solution.

neo_40:
It may be good to learn by patching first, then later on advancing into breaking down the code before you. But running around shouting at everyone how easy it is to patch is rather frowned upon. Just giving you some advice ;) keep on cracking!
Laurance_1111
26. May 2008
What is a bruteforcer?
DigitalAcid
26. May 2008
A bruteforcer is a program that tries all possible combinations in the hope of finding 1 or more valid serials/keys/whatever.
Laurance_1111
27. May 2008
THX. So, a keygen is a bruteforcer?
br0ken
Author
27. May 2008
Keygen (short for key generator) is a small program that generates valid serial(s) for a piece of software.
http://en.wikipedia.org/wiki/Keygen

Bruter (short for brute-forcer) tries all possible combinations until one or more valid serial is found. This could take a few milliseconds, a few seconds, or even years depending on the algorithm used.
gmaster1440
08. Jul 2008
Hey guys, this is actually the very first crackme, or anything on the matter of reverse engineering, i have successfully accomplished, kind of. I wasn't able to create a keygen or bruteforcer; rather, i have cracked it so no matter what you type (besides the actual key of course :P) it will accept it.
Exorcist1
11. Mar 2015
Thanks for good crackme)!
There are at least two ways to solve it.

1) Write a brueforcer
2) Just XORED each byte of 4D11628EBE1D constant with the given bytes)


downloadbrowsebr0ken's Serial/Keygen Me

Download cm2.zip, 5 kb (password: crackmes.de)
Browse contents of cm2.zip

Serial/Keygen Me 2

Level - 2/10

To do

1. Find a valid password.

2. Make a password generator - ***OPTIONAL***.

Rules

1. No rules, do anything you want, as long as the password works on the unmodified exe.

It's got some basic math involved, shouldn't be much of a trouble.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 26. Mar, 2008
Downloads: 658

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to br0ken »

View profile of br0ken »

Solutions

Solution by kofiv, published 17. may, 2008; download (56 kb), password: crackmes.de or browse.

kofiv has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

XzzX
27. Mar 2008
Solved. The very last part is quite interesting.
br0ken
Author
28. Mar 2008
I'm glad you guys liked my cme. I'm gussing this is the only lvl 2 cme (so far) with the shortest algo! hehe :D

Ox87k, I had to delete your comment, i'm sorry :) Please don't post valid serials here, it kinda ruins the fun. I hope you understand ;)
br0ken
Author
29. Mar 2008
Dude, no posting valid serial even if its related to your name :P Comment deleted, sorry! :)
ksnrcp
31. Mar 2008
huhu very good man ,i will learn it more

in last serial algo made me very headache : ) cause im newbie next time i must win it ,hehehe
ejube
04. Apr 2008
bloody quadratic equations :)
aout
07. Apr 2008
Finding a valid serial and understanding the algo - done, turning the algo into a keygen - FAIL. Might work on that and will post a solution then maybe.
br0ken
Author
19. May 2008
Nice tutorial. Everything is explained. I couldn't ask for more :)
Well done Kofiv!
costy
19. May 2008
what does "SAR EDX,2" do??
Zaphod
19. May 2008
SAR = Shift Arithmetic Right

SAR EDX,2 divides edx with 4. Like SHR, but the carry flag receives the last bit shifted out. Download "opcodes.hlp" ( shouldn't be too hard to find ).
kofiv
19. May 2008
Thanks. I really enjoyed working on this one.
costy
19. May 2008
thank you Zaphod


downloadbrowsebr0ken's Sleepy Keygenme

Download cme5.zip, 23 kb (password: crackmes.de)
Browse contents of cme5.zip

Sleepy Keygen me

To do
*****

Keygen + src + tut.
This has been tested on xpsp3, and should work on other OSes too. (but not tested)


Rules
*****

1. Rate cme after solving.
2. No patching.

Have fun!

br0ken
16/02/2009
dd/mm/yyyy

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 17. Feb, 2009
Downloads: 490

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to br0ken »

View profile of br0ken »

Solutions

Solution by ForFun, published 03. mar, 2009; download (38 kb), password: crackmes.de or browse.

ForFun has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

E1xis
15. Feb 2009
Nice stuff br0ken!
br0ken
Author
17. Feb 2009
Updated version.
br0ken
Author
20. Feb 2009
This might be slightly harder than 2. Maybe 2.5 ?
So, its changed to 3 now.
Have fun :P
obnoxious
25. Mar 2009
really cool one!!!!!
mjones
25. Aug 2009
I have a question about resolving names. In ForFun's solution, his listing shows a call to fopen at RVA 4013DA; however Olly shows CALL keygenme.00402692 for me. Now, I did gather that this was a call to fopen seeing the previous 2 items pushed onto the stack. I'm just wondering if you got Olly to say it was fopen, or if you just asserted that. Apologies for such a noob question but I googled around for a bit and came back with nothing. Perhaps I just lack the proper terminology.
andrewl.us
Moderator
25. Aug 2009
mjones: do you know about IDA?

http://www.hex-rays.com/idapro/idadownfreeware.htm
mjones
25. Aug 2009
Hmm, IDA does find the function name properly. So my questions are: 1) Why doesn't Olly? 2) How do I make Olly find the correct function name? 3) How does one build/compile(/or link?) a program to result in this behavior? I suspect questions 1 & 3 are closely related. Again, apologies for the noob questions, this is a hobby for me that I very much enjoy and would like to improve.


downloadbrowsebr0ken's What is my password?

Download cme6.zip, 14 kb (password: crackmes.de)
Browse contents of cme6.zip

To do
****

Find password.


Rules
****

There are no rules!
You may do anything you want to find the password.
Instructions to verify the pass is inside the cme.

Greets
******

Cyclops, TheCodeCracker, CiTRON, Obnoxious, CB,
Techno and to all those I forgot to mention!

Have fun!
br0ken

04/07/2009
dd/mm/yyyy
11:10 PM

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 04. Jul, 2009
Downloads: 646

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to br0ken »

View profile of br0ken »

Solutions

Solution by KernelJ, published 06. jul, 2009; download (5 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as nothing special.

Solution by the hoax, published 06. jul, 2009; download (4 kb), password: crackmes.de or browse.

the hoax has rated this crackme as nothing special.

Solution by obnoxious, published 06. jul, 2009; download (4 kb), password: crackmes.de or browse.

obnoxious has rated this crackme as quite nice.

Solution by indivisible_int, published 06. jul, 2009; download (2 kb), password: crackmes.de or browse.

indivisible_int has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

obnoxious
05. Jul 2009
Aaah something i was waiting for.......a br0ken crackme. how are you my friend?
andrewl.us
Moderator
05. Jul 2009
hehe, going for another gold metal, obnoxious?
obnoxious
05. Jul 2009
working on it :)
br0ken
Author
06. Jul 2009
@indivisible_int
"....something like ".aspack""

I have no idea about .aspack. I haven't used any packer/protector. The exe you find here is straight out of the release folder. (MS VC++ 6.0)

"...Run the program... oh, an access violation!"

I didn't get any access violation (xpsp3). I tested it both on naked olly and patched olly.

@Obnoxious
"...fixed my keyboard..."

I'm glad fixed your keyboard.

"...I bet this question must have come in br0kens exam"

Nah, if I was in grade 4/5, then maybe. But now, i'm a few years too old :(
obnoxious
06. Jul 2009
seriously i fixed my keyboard :)
indivisible_int
06. Jul 2009
yeah,really, PEiD says it is not packed... maybe it was problem with one of my plugins or something else...


downloadbrowsebrainbusy's ubc #1

Download brainbusy_cm1.zip, 228 kb (password: crackmes.de)
Browse contents of brainbusy_cm1.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2001
Downloads: 2623

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to brainbusy »

View profile of brainbusy »

Solutions

Solution by detten, published 11. oct, 2001; download (38 kb), password: crackmes.de or browse.

detten has not rated this crackme yet.

Solution by stealth fighter, published 11. oct, 2001; download (7 kb), password: crackmes.de or browse.

stealth fighter has not rated this crackme yet.

Solution by figugegl, published 11. oct, 2001; download (6 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebRaiN_faKKer's CrackMe1f

Download crackme1bf_fixed.zip, 5 kb (password: crackmes.de)
Browse contents of crackme1bf_fixed.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Oct, 2002
Downloads: 1687

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bRaiN_faKKer »

View profile of bRaiN_faKKer »

Solutions

Solution by luucorp, published 31. dec, 2002; download (1 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebrangelito's KeymakeMe #1

Download KeymakeMe.zip, 21 kb (password: crackmes.de)
Browse contents of KeymakeMe.zip

KeymakeMe #1

Partial bruteforcing is allowed, if math knowledge isn't sufficient.
No patching allowed.
Enjoy!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 15. Jun, 2010
Downloads: 557

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to brangelito »

View profile of brangelito »

Solutions

Solution by onepatop, published 23. aug, 2010; download (721 kb), password: crackmes.de or browse.

onepatop has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

example
18. Jun 2010
example
16253-21229

(or "example" and "16253addingSome-21229chars")

will work. don't know whether i will write a keygen. don't know that much about finding divisors in a modular ring...

the assembler code is _very_ easy to read but style-wise it's very ugly.... storing the loop-counter on the stack and the likes...
brangelito
Author
19. Jun 2010
Good job! :)

If you don't want to learn the math behind it, you are allowed to bruteforce that part.
fenoloji
19. Jun 2010
name: fenoloji
serial: 19375-10773

Very nice keygenme.
Modular Arithmetic ...
May be soon tutorial...
brangelito
Author
19. Jun 2010
Well done!
I'm glad you enjoyed it. ;-)
Mathe
25. Jun 2010
How do you find the serial ?
vptrlx
28. Jun 2010
very easy one.
and the easiest solution is empty username and 0-0 pass :)
And the keygen is just calculate name hash (call it n), multiply it by 1336^-1 modulo that number to get the second part of serial, calculate modinverse of it (if it's not zero, then you don't need to do anything :) ), multiply by n^2 and you get the first part.
brangelito
Author
28. Jun 2010
So.. Where's the solution? ;)
brangelito
Author
28. Jun 2010
http://pastie.org/1021644
Here's a dirty algo for mod-inverses I wrote.
vptrlx
28. Jun 2010
i looked through and didn't get the thing :)
The Fermat's little theorem says that a^(p-1) = 1 mod p, hence the easiest way to find mod-inverse is to calculate a^(p-2) mod p ;)
brangelito
Author
28. Jun 2010
Ah, that's much simpler. :D
GeroZZZ
03. Jul 2010
seems like, that a mathematical solution without a BigNumbers-Lib is not really possible, am i right?
I just posted some "optimized" bruteforce solution.
brangelito
Author
03. Jul 2010
I'm not sure what you're getting at, but all arithmetic is made under a quite small modulo.


downloadbrowsebrangelito's KeymakeMe #2

Download KeymakeMe2.zip, 5 kb (password: crackmes.de)
Browse contents of KeymakeMe2.zip

KeymakeMe #2

This is another KeygenMe. This time it's heavily obfuscated.
This one is pretty difficult, however I wish you good luck.
The algorithm itself however, is pretty straight-forward.
No bruteforcing/patching allowed, as always!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 15. Jun, 2010
Downloads: 469

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to brangelito »

View profile of brangelito »

Solutions

Solution by simonzack, published 20. jun, 2010; download (3 kb), password: crackmes.de or browse.

simonzack has not rated this crackme yet.

Submit your solution »

Discussion and comments

brangelito
Author
15. Jun 2010
The app didn't run for everyone due to I accidentally linked with debug libraries. Sorry about that. The problem should be fixed now, please let me know if you still have problems.
BoRoV
16. Jun 2010
now everything is normal
MrGneissGuy
17. Jun 2010
Not a bug in the serial check, but the badboy never gets called.
brangelito
Author
20. Jun 2010
Congratulations simonzack, great job!


downloadbrowsebrangelito's KeymakeMe #3

Download KeymakeMe3.zip, 12 kb (password: crackmes.de)
Browse contents of KeymakeMe3.zip

KeymakeMe #3

This keygenme should be pretty fun, because it's
kinda unique. The scheme isn't keygennable if you
don't know a valid key already.

Thus, I will give you one:
XXB691C349AD753912BC9E1F9F1587XX

However four of the hexadecimal digits are
missing (they are marked with X). Your objective
is to bruteforce these digits, then use this
serial to keygen other valid serials.

As you'll also notice that the algo really
isn't bruteforcable, at least not without some
limiting modifications..

Good Luck!
/Brangelito

MODERATOR NOTE: you may cap your bruting at 50000 iterations

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 22. Jun, 2010
Downloads: 717

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to brangelito »

View profile of brangelito »

Solutions

Solution by hound, published 08. jul, 2010; download (49 kb), password: crackmes.de or browse.

hound has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
23. Jun 2010
program freeze, is it intended?
_ghandi_
23. Jun 2010
I've seen variations on this idea in commercial applications and i'll agree that without a starting point, its like searching for a needle in a haystack.
brangelito
Author
23. Jun 2010
Yes, program freeze is intended.
brangelito
Author
23. Jun 2010
Ghandi: Well, it's impossible without a starting point. You have a 1 in 2^128 chance to find the correct serial, if you just pick a random one. :)
_ghandi_
23. Jun 2010
Yep, quite a large keyspace to be searching...
_ghandi_
24. Jun 2010
But 'impossible' is such a big word, i'd be more inclined to use the word 'improbable' because there is still the possibility that it could be discovered/bruteforced without any hints, as small as it is that chance makes it possible.
brangelito
Author
25. Jun 2010
Nobody solved this one yet? :)
hound
28. Jun 2010
All done then. I will write up a solution some time today.
brangelito
Author
28. Jun 2010
Great!

I'm looking forward to your solution!


downloadbrowseBratalarm's Just a little Crackme

Download crackme.zip, 2 kb (password: crackmes.de)
Browse contents of crackme.zip

Just a little Crackme and some math.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 01. Mar, 2005
Downloads: 3306

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to Bratalarm »

View profile of Bratalarm »

Solutions

Solution by sraboy, published 23. sep, 2015; download (28 kb), password: crackmes.de or browse.

sraboy has rated this crackme as quite nice.

Solution by wodahS ehT, published 27. may, 2005; download (183 kb), password: crackmes.de or browse.

wodahS ehT has not rated this crackme yet.

Solution by Kreet, published 11. mar, 2005; download (7 kb), password: crackmes.de or browse.

Kreet has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

adlers
07. Jun 2012
The purpose is to create a keygen probably(but why does this call crackme ?)...otherwise this is too easy.
sraboy
13. Aug 2015
It's a simple-ish keygenme, especially with the hint from the developer but it was fun to recreate in C.
crackme101
15. Feb, 03:36
Damn this is a tough crackme. Math is my weakest subject. Bratalarm, you kick ass. I've been up against this damn thing the whole day. I will beat it eventually...
crackme101
16. Feb, 04:11
Whoever he or she is, they knew what they were doing.


downloadbrowsebringola's Bring_Crackme

Download Bringola_crackme1.zip, 414 kb (password: crackmes.de)
Browse contents of Bringola_crackme1.zip

Fishing Serial only

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 23. Dec, 2008
Downloads: 464

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to bringola »

View profile of bringola »

Solutions

Solution by draww, published 26. jun, 2012; download (13 kb), password: crackmes.de or browse.

draww has rated this crackme as nothing special.

Solution by Coderess, published 24. may, 2010; download (15 kb), password: crackmes.de or browse.

Coderess has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

BoRoV
24. May 2010
Good work, br0 ;)
Coderess
24. May 2010
Thanx brother ;D

Sorry for bad formatting in solution
TGm
11. Jun 2012
I am the author of this crackme, and seeing the solution, it is not correct
draww
18. Jun 2012
i've submitted my solution (16. jun)


downloadbrowseBRK12345's Breaker's Crackme # 3

Download Breaker__s_Crackme_#_3.zip, 5 kb (password: crackmes.de)
Browse contents of Breaker__s_Crackme_#_3.zip

Breaker's Crackme # 3
RULEZ:
No patcing
just make a keyGen to solve it
The make a tut with a valid keyGen!!

Thanks to->Breaker
Coder->Breaker
Have fun cracking!!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 22. Mar, 2008
Downloads: 838

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to BRK12345 »

View profile of BRK12345 »

Solutions

Solution by kbpower, published 02. oct, 2008; download (5 kb), password: crackmes.de or browse.

kbpower has rated this crackme as boring.

Solution by br0ken, published 29. mar, 2008; download (40 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by MACH4, published 29. mar, 2008; download (16 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

DigitalAcid
22. Mar 2008
The crackme doesn't close good (it stays active in the process list).
Anyway, nice and easy crackme ;).
BRK12345
Author
22. Mar 2008
I didnt noticed that it stays in the process list!But anyway at least it works ;)!If you solved it then write and a solution(if you want of course)!
m3th3lesh
23. Mar 2008
hello brk.. in the first attempt i got success in activating all the buttons,textboxes, and crackme command button.
i m a newbie so i dont know how 2 make a keygen....i hope u will give a hint ..
Xspider
23. Mar 2008
Nice one and simple!!
br0ken
25. Mar 2008
Arrgh, tracing a VB proggie was pain in the ass :P
Ox87k
25. Mar 2008
Tracing? Hum..
Try to fish a serial, take a pen and paper and use your brain! It's not hard to understand how to generate the serial without tracing anything! ;)
br0ken
25. Mar 2008
I have already submitted a solution :)
br0ken
25. Mar 2008
And ya, please think twice before you insult someone.
Ox87k
25. Mar 2008
insult? Ahahahah... no comment
br0ken
25. Mar 2008
Ox87k, check your PM.
br0ken
25. Mar 2008
Okay, things are back to normal :)
m3th3lesh
25. Mar 2008
ox87k, u r really a expert then submit the solution..... instead of giving knowledge here... ThanX 2 br0ken....
cosmos
25. Mar 2008
Tracing VB is better than Delphi crap
Ox87k
25. Mar 2008
m3th3lesh, are you kidding me?
If you want to see some of mine solutions just go to my profile. I have no other to said. For me this discussion is closed.
Ox87k
25. Mar 2008
And here is my keygen for peoples who try to attack me:
http://www.mediafire.com/?jyejyg4zmmn

I've no time to write a solution. Sorry
BRK12345
Author
26. Mar 2008
Nice 0x87k(for the keyGen) and br0ken(I hope to see soon your solution)!Hope to see more solutions coming!!
P.S. Stop fighting against each other for silly things!
Ox87k
30. Mar 2008
Well done guys, very good solutions.

Mods: Can you accept another LITTLE solution? If you tell me yes then i'm going to write a little solution about how to enable the buttons and the textbox with only Olly! :-)
synak
30. Mar 2008
@0x87k - I'd be interested in knowing how to enable via Olly :-)
DigitalAcid
30. Mar 2008
I also enabled them with Olly.
But you can only save 1 changed thing at a time.
cosmos
30. Mar 2008
I also like to see through olly.
TiGa
30. Mar 2008
@Ox87k
Sure, as long as it brings something new over the others, send it in.
Ox87k
30. Mar 2008
@DigitalAcid:
Why 1 item at time? You can make more change and save them all at the same time! ;)

@all & Tiga:
0k, i'm going to run my block-notes!
DigitalAcid
30. Mar 2008
I'm changing it in the dump, and it only saves 1 thing to file.
So, i got to do it 5 times and save 5 times =).
Tried doing them all 5 at once and it only saved 1...
Ox87k
30. Mar 2008
@DigitalAcid:
You have to:
- modify your pieces of code
- right click on diasm (wherever you want) -> Copy to executable -> All modifications -> Press the "Copy All" button
- in the new window -> right click (wherever you want) -> Save File (select a new file or overwrite the original)

Now you should have all modifications saved in your new file!
syhs89
21. Apr 2008
in ollay which is cmd.enabled = false ??
i got vbreformer but it dun works out well...
= = is it full version or free version?


downloadbrowseBRK12345's Breaker's Crackme #4

Download Breaker__s_Crackme_#4.zip, 9 kb (password: crackmes.de)
Browse contents of Breaker__s_Crackme_#4.zip

Breaker's Crackme #4
This is my 4th Crackme and I made it a bit more difficult!
RULES
THe rules are the same
no patching with the exception of nags and enables
make keyGen
write tut
Easy things
Good luck and Happy Cracking :D

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 17. Apr, 2008
Downloads: 368

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to BRK12345 »

View profile of BRK12345 »

Solutions

Solution by MACH4, published 23. apr, 2008; download (786 kb), password: crackmes.de or browse.

MACH4 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

MACH4
18. Apr 2008
Hi Breaker,

Thanks for a very nice .NET CrackMe!
Video solution in queue!

I enjoyed cracking this one!

MACH4
BRK12345
Author
18. Apr 2008
Thank you for your good words MACH4!
I'm waiting for your solution!!
basfreak
06. Jul 2008
It was kinda weird with al that names but i did it.


downloadbrowseBRK12345's Crackme/KeyGenme1-Breaker

Download CrackmeKeyGenme1.zip, 9 kb (password: crackmes.de)
Browse contents of CrackmeKeyGenme1.zip

RULEZ:
NO patching!
Just make a KeyGen from the algorithm!Come'on its too easy!
Write a tutorial including the KeyGen!

Thanks to -> Breaker
Coder -> Breaker

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 17. Mar, 2008
Downloads: 794

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BRK12345 »

View profile of BRK12345 »

Solutions

Solution by r00ster, published 03. apr, 2008; download (31 kb), password: crackmes.de or browse.

r00ster has not rated this crackme yet.

Solution by br0ken, published 21. mar, 2008; download (76 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by MACH4, published 21. mar, 2008; download (36 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

BRK12345
Author
19. Mar 2008
anybody who made a keyGen?
MACH4
19. Mar 2008
Just to easy, but thanks, nice to see more net crackmes!

MACH4
BRK12345
Author
20. Mar 2008
hehe i know it is easy it is my 2nd one ^^!
BRK12345
Author
20. Mar 2008
!new crackme submitted ^^!(this time i didnt used .NET so it's a bit more difficult!)!


downloadbrowseBRK12345's CRACKME(KeyGen)-BREAKER

Download Crackme(KeyGenme)-Breaker.zip, 7 kb (password: crackmes.de)
Browse contents of Crackme(KeyGenme)-Breaker.zip

The Rules are very simple:
No Patching
Just make keyGen and write a tutorial!
It is my first crackme so it is very simple!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 17. Mar, 2008
Downloads: 670

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to BRK12345 »

View profile of BRK12345 »

Solutions

Solution by r00ster, published 08. apr, 2008; download (31 kb), password: crackmes.de or browse.

r00ster has rated this crackme as nothing special.

Solution by br0ken, published 21. mar, 2008; download (80 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by Zuma555, published 21. mar, 2008; download (9 kb), password: crackmes.de or browse.

Zuma555 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

BRK12345
Author
19. Mar 2008
anybody who solved it?
Ox87k
19. Mar 2008
BRK12345, c'mon, both crackme are level 1 and there are 7 solutions in queue so wait!
Solved them take 20 seconds! XD
DigitalAcid
19. Mar 2008
Weird, because crackmes get approved so quickly, but solutions aren't.
MACH4
19. Mar 2008
Yea, thought this one would be a progression from the last one but was still entry level !
BRK12345
Author
20. Mar 2008
sry guys,i didnt see the solutions in queue!I 'm going to make now a non .NET caz .NET are too easy solved with
.NET Reflector ^^
BRK12345
Author
20. Mar 2008
new crackme submitted ^^!(this time i didnt used .NET so it's a bit more difficult!)
jvwarrior
10. Apr 2008
BRK you made the crack find the length of the username right? But how would you find that length and how would you multiply it?


downloadbrowsebrockcooper1's RandomHero .NET Crackme #1

Download DOT_Net_Crackme_1.zip, 5 kb (password: crackmes.de)
Browse contents of DOT_Net_Crackme_1.zip

This is my first crackme for Crackmes.de, hope you have fun :) There is no packing :)
NOTE: you can also keygen this if you like :D

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 10. Jan, 2009
Downloads: 416

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to brockcooper1 »

View profile of brockcooper1 »

Solutions

Solution by Mayhem, published 03. feb, 2011; download (320 kb), password: crackmes.de or browse.

Mayhem has rated this crackme as nothing special.

Solution by The So;X, published 30. jan, 2009; download (1742 kb), password: crackmes.de or browse.

The So;X has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

SubmiN|KinG
10. Jan 2009
This is not worth a score of 3 in difficulty guys, this is a very simple rip-n-copy crackme. Difficulty by my short 30sec into it, 1....
WinFan
11. Jan 2009
I agree, this can be done very easily, i also think difficulty should be 1 ...
brockcooper1
Author
12. Jan 2009
If its so easy then please submit a solution.... :)
Wasted_Bytes
14. Jan 2009
not so difficult to keygen..solution is on the way :)
The So;X
02. Feb 2009
Nice one go on dude
bLaZeD
19. Jan 2011
Done
http://img339.imageshack.us/img339/1867/91845823.png
Mayhem
24. Jan 2011
I also submitted a solution, thanks for the crackme.
ideku_nih
10. Feb 2011
Done too
http://img593.imageshack.us/img593/7527/wek.png


downloadbrowseBswap's Assassination

Download assassination.zip, 40 kb (password: crackmes.de)
Browse contents of assassination.zip

Just KeygenMe

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Dec, 2003
Downloads: 1682

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by kao, published 01. jan, 2004; download (5 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's A Small crackme!

Download small.zip, 2 kb (password: crackmes.de)
Browse contents of small.zip

;) Try it :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Nov, 2003
Downloads: 2041

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by Bswap, published 08. nov, 2003; download (3 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Solution by elfz, published 07. nov, 2003; download (4 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Crackme 0.68

Download keygenme068.zip, 5 kb (password: crackmes.de)
Browse contents of keygenme068.zip

It is a little tricky, have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Oct, 2002
Downloads: 2325

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by harlequin, published 10. dec, 2002; download (3 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Crackme Habit 0.80

Download crackmehabit080.zip, 16 kb (password: crackmes.de)
Browse contents of crackmehabit080.zip

Are you addicted to cracking?

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Jan, 2003
Downloads: 2350

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by harlequin, published 26. mar, 2003; download (4 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Crackme Hostile 1.2

Download crackmehostile.zip, 19 kb (password: crackmes.de)
Browse contents of crackmehostile.zip

Looks simple....

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 2442

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by cuPegasus, published 09. aug, 2003; download (38 kb), password: crackmes.de or browse.

cuPegasus has not rated this crackme yet.

Solution by harlequin, published 08. aug, 2003; download (3 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Crackme Hostile II

Download crackmehostile2.zip, 61 kb (password: crackmes.de)
Browse contents of crackmehostile2.zip

Show the &#039;&#039;Yes&quot; bitmap.

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Sep, 2003
Downloads: 1763

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by Roma, published 10. oct, 2003; download (5 kb), password: crackmes.de or browse.

Roma has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Crack Me 0.33

Download crackme033.zip, 4 kb (password: crackmes.de)
Browse contents of crackme033.zip

Crackme / Keygenme 3 Levels

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Aug, 2002
Downloads: 2583

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by harlequin, published 12. dec, 2002; download (3 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's DeTox

Download detox.zip, 32 kb (password: crackmes.de)
Browse contents of detox.zip

Mission is simple, make a keygen for it.

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Jan, 2004
Downloads: 1600

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by PeterPunk, published 26. jul, 2008; download (204 kb), password: crackmes.de or browse.

PeterPunk has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Keygenme 0.51

Download keygenme051.zip, 5 kb (password: crackmes.de)
Browse contents of keygenme051.zip

keygenme 0.51 (not difficult).

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Aug, 2002
Downloads: 2582

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by harlequin, published 11. dec, 2002; download (2 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's KeygenMe 0.72

Download keygenme072.zip, 5 kb (password: crackmes.de)
Browse contents of keygenme072.zip

Easy key to unsolve, make a Keygen for it !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Nov, 2002
Downloads: 2117

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by ShadowKat, published 06. dec, 2002; download (4 kb), password: crackmes.de or browse.

ShadowKat has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's KeygenMe 0.77

Download keygenme077.zip, 8 kb (password: crackmes.de)
Browse contents of keygenme077.zip

You get a private key, try to make a key maker.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Dec, 2002
Downloads: 2061

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by ShadowKat, published 01. jan, 2003; download (6 kb), password: crackmes.de or browse.

ShadowKat has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Keygenme 0.78

Download keygenme078.zip, 8 kb (password: crackmes.de)
Browse contents of keygenme078.zip

Make a keygen for this fresh program.

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Jan, 2003
Downloads: 2311

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by TiGa, published 01. feb, 2005; download (100 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Key State 0.85 (The Riddle)

Download keystate085.zip, 18 kb (password: crackmes.de)
Browse contents of keystate085.zip

24 check boxes, mark a few and click on ‘Register’

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Mar, 2003
Downloads: 2080

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by harlequin, published 21. mar, 2003; download (4 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Little Man 1.45

Download LittleMan145.zip, 5 kb (password: crackmes.de)
Browse contents of LittleMan145.zip

Little Man 1.45, (difficulty 1)

The Program is 100% written in ASM , Try to oversee it.

Goal : Make a key generator, it is so easy.

This was just for private fun and training.
In fact this is good to unsolved this one.

Bye and good luck - Bswap - Holland

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 23. Jun, 2008
Downloads: 927

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by arpm, published 07. sep, 2008; download (949 b), password: crackmes.de or browse.

arpm has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

dakrone
30. Jun 2008
I'm failing to understand how you could ever generate a usable key without patching the program. Looking at the assembly:

CALL LittleMa.004019E9
MOV DWORD PTR DS:[40334B],EDI
MOV EAX,DWORD PTR DS:[40334B]
MOV EBX,DWORD PTR DS:[403330]
MOV DWORD PTR DS:[4032E6],EAX
XOR EAX,EAX
MOV DWORD PTR DS:[4032EA],EBX
PUSHAD ; push all registers
PUSH 0DEAD
POP EAX
PUSH 0BEEF
POP EBX
PUSH 0AAAAAAF
POP ECX
BSWAP ECX
BSWAP ECX
POPAD ; pop all registers
OR AL,1 ; if eax == 1, then we can register correctly
OR EAX,EAX ; set zero flag if eax is 0
JNZ LittleMa.004015F0

The important instruction:
XOR EAX,EAX
(skipped, nothing happens to EAX)
PUSHAD
(skipped)
POPAD
OR AL,1
OR EAX,EAX
JNZ LittleMa.004015F0 ; jmp to registering the program

Since the XOR sets EAX to 0, and all registers are then pushed and popped, EAX returns to 0 after the POPAD. Therefore it will always be 1 after the ORing it with 1 and the zero flag will never be set.

Is this on the right track? I'm failing to see how it's possible to get EAX to be zero so the flag is set.
Bswap
Author
30. Jun 2008
Yep, right...... This way the registerflag (eax) will never been set.

It's a level 1 so how hard could it be..........;)
HMX0101
30. Jun 2008
@dakrone: i'll give you a hint..."timer"... ;) i hope i don't spoil too much :D
~misunderstood~
29. Jul 2008
I don´t understand how this works...
I found the important call, I see where in dump the value compared to my input is stored, but how is it generated, and where?
I recognized some places where timers are set, but on what do they depend?
Could someone please PM me or write a solution for this?
Thx


downloadbrowseBswap's Lopke

Download lopkecrme.zip, 6 kb (password: crackmes.de)
Browse contents of lopkecrme.zip

Looking for a serial number. (keygen = tremendous)

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Dec, 2003
Downloads: 1769

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by Bswap, published 04. dec, 2003; download (3 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Solution by kao, published 01. dec, 2003; download (6 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Morgana 1.49

Download Morgana.zip, 32 kb (password: crackmes.de)
Browse contents of Morgana.zip

Morgana 1.49

Goal : Make a key generator.

Extra info: At the beginning you will get some info at the end you have to find your own way.
There are lot of possibilities, believe me.

This was just for private fun and training.
In fact this is good to unsolved this one.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 05. Feb, 2009
Downloads: 545

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by E1xis, published 15. feb, 2009; download (139 kb), password: crackmes.de or browse.

E1xis has not rated this crackme yet.

Submit your solution »

Discussion and comments

E1xis
08. Feb 2009
Nice stuff, perfect for beginners.
Bswap
Author
09. Feb 2009
Your totally right, just some practice… ;0)
main
12. Feb 2009
Yup, really nice for beginners.

Thanks! :)
Bswap
Author
12. Feb 2009
good!

Please write a tutor, so other people can understand it.
tony
04. Jun 2009
it is very easy,but the routine is very good for GUI


downloadbrowseBswap's Puzzle Crackme

Download puzzlecrack.zip, 29 kb (password: crackmes.de)
Browse contents of puzzlecrack.zip

A color puzzle (crackme)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Aug, 2003
Downloads: 1995

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by Bswap, published 23. sep, 2003; download (414 b), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Solution by harlequin, published 12. sep, 2003; download (4 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBswap's Ribbere 1.4

Download Ribbere_1.4.zip, 80 kb (password: crackmes.de)
Browse contents of Ribbere_1.4.zip

Ribbere 1.4, (difficulty 2)

The Program is 100% written in ASM ,Not packed or really protected in any way.

Goal : Try to make a key generator.

(it is not that difficult, when you understand it…… you will love it).

This was just for private fun and training.
In fact this is a really easy key to unsolved.

And the usual disclaimer:
Whatever happens when you running this program, I
am not responsible for anything.

If you have any comment or questions leave a comment on

www.crackmes.de

Bye and good luck - Bswap - Holland

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 21. Jun, 2008
Downloads: 560

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by obnoxious, published 02. jul, 2008; download (17 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

simonzack
Moderator
21. Jun 2008
indeed, really easy, could've guessed the key at first :)
obnoxious
22. Jun 2008
making a keygen would be too difficult taking into account all the possible combinations. So i will wait and see who comes up with the keygen taking into account all possible combinations;)
obnoxious
22. Jun 2008
I know that is a valid serial but have you taken into account the other possibilities.
obnoxious
24. Jun 2008
he he keygen ready. i write silly comments :)
hackereha
09. Aug 2008
i think there's some kind of bug in this crackme:/ it compares the entered serial if it is 15 and when i entered a 15 serial for example 012345678912345 it says registered lol:P or its just me?
obnoxious
09. Aug 2008
there is no bug.you should read my tut
hackereha
10. Aug 2008
ohh now i see obnoxious thx for the tut:)
Bswap
Author
11. Aug 2008
012345678912345 -- Yes how simple it can be he...

(BTW it is no bug ;)
sn0wworld
13. Aug 2008
Nice crackme, I liked it. Made keygen, once reversed keygen very easy to code but does not consider all possibilities for the serial.


downloadbrowseBswap's Ribbere 1.42

Download Ribbere1_42.zip, 71 kb (password: crackmes.de)
Browse contents of Ribbere1_42.zip

Ribbere 1.42, (difficulty 2 - 3)

The Program is 100% written in ASM ,
it’s packed but not that hard to oversee it.

Goal : Make a key generator.

(it is not that difficult,
when you understand it I hope you like it).

This was just for private fun and training.
In fact this is good to unsolved this one.

Bye and good luck - Bswap - Holland

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 23. Jun, 2008
Downloads: 514

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by obnoxious, published 02. jul, 2008; download (16 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Solution by r2nwcnydc, published 02. jul, 2008; download (6 kb), password: crackmes.de or browse.

r2nwcnydc has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

obnoxious
23. Jun 2008
Same problem as the first a lot of possibilities have to be taken into account i cant make a keygen still :(
HMX0101
23. Jun 2008
what do you mean, obnoxious?
it can be easily keygenned! :P
obnoxious
23. Jun 2008
is that i thought i had to look at a lot of possibilities maybe thats so i m not sure did you try the first 1 by bswap
obnoxious
23. Jun 2008
thanks HMX0101 i just figured out how to make the keygen..................
pratappv
23. Jun 2008
HMX0101, Can u pls post the solution?
HMX0101
23. Jun 2008
Lol, this crackme is intended for newbies.. and i don't think i classify for this category :PP sorry... btw, its a simple crackme, just take a look carefully to the algo! and try to write a kg!... i think obnoxious is going to write a sol ;)
ultrasnord
24. Jun 2008
submit solution please..
obnoxious
01. Jul 2008
solved. does anybody need a tutorial on it. if yes will post the tut.
ultrasnord
01. Jul 2008
yes for sure....
5y5e1
01. Jul 2008
ha.. good... i did it
5y5e1
01. Jul 2008
it s really easy, when i understood it =)
hackereha
07. Aug 2008
i think there's some kind of bug in this crackme:/ it compares the entered serial if it is 15 and when i entered a 15 serial for example 012345678912345 it says registered lol:P or its just me?:S
hackereha
07. Aug 2008
ahh my bad... u have fixed that issue i think mine was 1.4 version:)


downloadbrowseBswap's Super Funky 0.82

Download superfunky082.zip, 17 kb (password: crackmes.de)
Browse contents of superfunky082.zip

Something original.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Feb, 2003
Downloads: 2145

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bswap »

View profile of Bswap »

Solutions

Solution by harlequin, published 21. mar, 2003; download (2 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Solution by ShadowKat, published 06. mar, 2003; download (2 kb), password: crackmes.de or browse.

ShadowKat has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebtcentral_test's Application Security v1.0

Download Secure_Activation.zip, 173 kb (password: crackmes.de)
Browse contents of Secure_Activation.zip

Hi All,

This isn't your usual crackme - We have developed a secure activation method for use on our commercial programs,

Basicly what we would like you to do is to try and crack this program, both the activation and the trial limitations.

You can do this in anyway you want - keygening, cracking, patching etc.

We just want to see how easy it is for you to crack.

Thanks & Happy Cracking
BTCentral Software Development.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 22. Aug, 2005
Downloads: 850

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to btcentral_test »

View profile of btcentral_test »

Solutions

Solution by DaXXoR 101, published 23. aug, 2005; download (176 kb), password: crackmes.de or browse.

DaXXoR 101 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

btcentral_test
Author
22. Aug 2005
Please submit any solutions, we did not know what difficulty level to put this as so we put it at 5, anyway it should be enough of a challenge for most people! – It has a few special checks built in, and the activation just to make it a little harder

Note: no CRC etc. checks are used

Enjoy!
DaXXoR 101
22. Aug 2005
Solved it, submitted solution. I wish more software developers would do this :)
btcentral_test
Author
23. Aug 2005
Thanks for submitting a solution DaXXoR_101!

Excellent crackme!
Anyone else that can provide alternative methods of cracking, please feel free to submit solutions! And we hope you all look forward to v1.1!

Also be sure to checkout the Trial part of the program, we left a hidden feature there on purpose - that would greatly help anyone else willing to try to crack this - another idea: change the activation URL - of course all these ideas will be defeated in v1.1 which will be available soon! Enjoy!

BTCentral Software Development.
btcentral_test
Author
23. Aug 2005
Ok - we've just submitted v1.1 - this version contains way more protection features and is going to be quite a bit harder to crack - the activation method has changed slightly - and the trial stuff has been re-done!


downloadbrowsebtcentral_test's Application Security v1.1

Download Secure_Activation_v1.1.zip, 143 kb (password: crackmes.de)
Browse contents of Secure_Activation_v1.1.zip

Hi All!

This is version 1.1 of our crack/patch/keygen me!

New Features in this version:
* Packed using UPX
* Activation Method Changed
* Trial Method Changed
* Many tweaks to make more secure
* Hardware ID - to make it even more interesting for you :P
* Many new checks

This version should hopefully be quite a bit harder than the last version!

Description of what we want you to do (taken from v1.0):

This isn't your usual crackme - We have developed a secure activation method for use on our commercial programs,

Basicly what we would like you to do is to try and crack this program, both the activation and the trial limitations.

You can do this in anyway you want - keygening, cracking, patching etc.

We just want to see how easy it is for you to crack.

Thanks & Happy Cracking
BTCentral Software Development.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 24. Aug, 2005
Downloads: 904

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to btcentral_test »

View profile of btcentral_test »

Solutions

Solution by DaXXoR 101, published 26. aug, 2005; download (271 kb), password: crackmes.de or browse.

DaXXoR 101 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

btcentral_test
Author
24. Aug 2005
Hi All!

Here's our new crack/patch/keygen me! It's had quite a bit of work done on it, and I hope you enjoy trying to bypass the new protection features on this version!

BTCentral Software Development.
- BTCentral_Test
DaXXoR 101
24. Aug 2005
Solved it again :)
submitting solution.
btcentral_test
Author
24. Aug 2005
Ok then... obviously wasn't much harder

Well, there's always the next version!


downloadbrowsebtcentral_test's BTCentral Crackme 3 - EXE Protection Crackme

Download Crackme.zip, 60 kb (password: crackmes.de)
Browse contents of Crackme.zip

BTCentral Crackme 3

I have written a protection method for EXEs, this protection method contains multiple checks throughout and no error messages. If the file does not load your crack simpily does not work.

Aims:

1) Remove EXE's Protection.
2) Change text displayed on the EXE form.

Have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 15. Jun, 2006
Downloads: 755

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to btcentral_test »

View profile of btcentral_test »

Solutions

Solution by HMX0101, published 20. jun, 2006; download (31 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by EsKiMo, published 20. jun, 2006; download (30 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as nothing special.

Solution by TRAVAKUR, published 20. jun, 2006; download (7 kb), password: crackmes.de or browse.

TRAVAKUR has rated this crackme as boring crap.

Solution by Ank83, published 20. jun, 2006; download (103 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments

merker
18. Jun 2006
Hello btcentral_test,

if you patch only one byte in EXERes.dll, the file will be loaded as child-process.

Do you accept this as part of the solution ?

regards,
merker
HMX0101
18. Jun 2006
It can be done changing a jump :D
btcentral_test
Author
21. Jun 2006
Any solutions are welcome, thanks everyone for your submissions.


downloadbrowseBUBlic's Backtracking #1

Download Backtracking_#1_KeygenMe_by_BUBlic.zip, 32 kb (password: crackmes.de)
Browse contents of Backtracking_#1_KeygenMe_by_BUBlic.zip

Here comes the first keygenme from my new keygenme series, I think this one is nice, if you have to kill a hour.

"Backtracking is a type of algorithm that is a refinement of brute force search. In backtracking, multiple solutions can be eliminated without being explicitly examined, by using specific properties of the problem." (Wikipedia)

Attention: the whole check procedure is about ~40 asm lines, so this one is not for those of you, who want to learn asm, but for those who like clean algorithms and thinking about simple but still interesting problems. So write a keygen ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 17. Jun, 2007
Downloads: 660

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to BUBlic »

View profile of BUBlic »

Solutions

Solution by hound, published 22. jun, 2007; download (18 kb), password: crackmes.de or browse.

hound has rated this crackme as awesome.

Submit your solution »

Discussion and comments

TiGa
19. Jun 2007
Is there more than one possible serial?
BUBlic
Author
19. Jun 2007
There are about 10^6 unique serials to solve that problem ;)
Of course it's simple to find a few serials on a piece of paper, but you really solved it, when your keygen got them all.
TiGa
20. Jun 2007
So the keygen needs to find 10^6 answers every time it is run? or just a random valid one each time?
I'm not talking about bruteforcing the whole thing but testing only the plausible ones.
BUBlic
Author
20. Jun 2007
The keygen should not generate all the serials each time, but just throw out some random ones. The keygen algo should be able to generate as many serials as possible above 256 should be ok as well ;)
hound
21. Jun 2007
I think this one is easier than the Xor_2_Zero. Nearly got a keygen made.....
Fun crackme though!
Crosys
23. Jun 2007
Solved it!, really fun crackme, thanks BUBlic
BUBlic
Author
25. Jun 2007
I think I can tell the problem behind it now: it is the 16-queens problem ;) or n-queens


downloadbrowseBUBlic's ElGamal keygenme #1

Download ElGamal_keygenme_1_by_BUBlic.zip, 132 kb (password: crackmes.de)
Browse contents of ElGamal_keygenme_1_by_BUBlic.zip

Do you find RSA boring while you still can't get ECC?
Here is a very basic emplementation of the discrete logarithm problem in ElGamal.
Have fun.

Disallowed:
-patching
-bruteforcing in the keygen
-crc32 reversing

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 10. Apr, 2006
Downloads: 846

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to BUBlic »

View profile of BUBlic »

Solutions

Solution by HMX0101, published 21. oct, 2008; download (30 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

m@rio_crk
12. Apr 2006
uff at least! ;) You made me confused there for a lil' bit, (you cannot make serial for every name in this crackme) Anyway.. you made really nice work with this kgnme.
Cheers :)
pdrill
17. Apr 2006
Elgamal??, CRC cant be greater that p-1. (is this a bug?). Only first time will the change base function work when it's init with 6. (is this also a bug?)
jB_
18. Apr 2006
Strange implementation of ElGamal encryption. ElGamal security relies on discrete logarithm problem. In your implementation you don't have to compute it. It is a pity...
I guess the "Change base" function is really bugged, I don't see why this could be coded on purpose.
pDrill : CRC "can't" or "can" be greater than p-1? It is shifted, so it is 24 bit max, this is ok.
BUBlic
Author
18. Apr 2006
Hi guys, I'm sorry for that one. It was my very first attempt to code a keygenme base on the DLP, but as I've seen now it doesn't. Maybe its still good to learn a bit about modular arithmetics (especially d=ab^c mod p). Indeed the last days I learnd a lot, and a better one *promised* will follow.
pdrill
19. Apr 2006
Hi, I hop I dont spoil any thing by posting this but the only thing you have to do is to compute "serial = crc * 91C7C9 mod E476A3" and convert to your input type. (91C7C9 = 638297^-1 mod E476A3). If CRC gets greater than p-1 you cant make a key for that name. And for some names the CRC will get greater. Like "Name: Stanley". (You should always reduce it mod p to avoid this.)
jB_
19. Apr 2006
Oups pDriLl you're right with the CRC. And your solution is ok. BUBlic I wait for the next one. Take your time =)


downloadbrowseBUBlic's MyVM #1

Download MyVM_#1_KeygenMe_by_BUBlic.zip, 35 kb (password: crackmes.de)
Browse contents of MyVM_#1_KeygenMe_by_BUBlic.zip

The name says it all - it's a VM.
The algo is quite simple, but you have to understand the VM.
I put valid userdata in the about if you find a bug.

Difficulty: 7 - Very hard
Platform: Windows
Language: C/C++

Published: 26. Jul, 2007
Downloads: 755

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to BUBlic »

View profile of BUBlic »

Solutions

Solution by waganono, published 09. aug, 2007; download (73 kb), password: crackmes.de or browse.

waganono has rated this crackme as quite nice.

Solution by KernelJ, published 07. aug, 2007; download (59 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

opcode0x90
26. Jul 2007
The serial procedure is not in VM, kinda defeats the purpose of VM.
BUBlic
Author
26. Jul 2007
The serial procedure IS in the VM. Of course it's not difficult to patch it, but this is not your task.
KernelJ
27. Jul 2007
I found a line where you overflow one of your blocks of allocated memory by a whole DWORD! A 0xABABABAB dies every time it eats your serial lol. I'm not entirely sure what effect... if any... that has on, well... anything... though... Let's just call it a mistake...
KernelJ
27. Jul 2007
Another comment - does this crackme ever release ANY of the memory it receives. Definitely not all of it anyway... I wonder if it's possible to check your serial enough times to stop the thing working
BUBlic
Author
28. Jul 2007
Sorry for those little mistakes (due to the nature of allocating memory the effects aren't noticeable on my system, but could be fatal on an other). If any/none name/serial combination (see about) works then just patch:
004015C7 |. 68 00080000 PUSH 800
to:
004015C7 |. 68 00080000 PUSH 7FC
Thx KernelJ, those four bytes which could be overwritten are the most important ones.
KernelJ
28. Jul 2007
The effects weren't noticable to me either, but I knew I could make it noticable. So jammed the enter key held down on the serial checking button and the following error box (therefore filling up my RAM bit by bit) for about 50 mins roughly and then when I came back to the computer I stopped it, and when I clicked back on OllyDbg it took a few seconds to activate because it had to load everything again that was cached in virtual memory! Also I found that even though usually memory was coming from 0x08000000 or 0x0A000000 ranges now it was coming from 0x15000000. And checking memory dumps between this and 0x0A000000 the whole lot was filled with the same rubbish. So definitely memory leakage there...

That patch is not critical, but recommended. I don't see any reason why it would break any of the serial checking so don't worry about it.
waganono
07. Aug 2007
I just keygen this one, great work BUBlic!
I'll send you my disassembler & keygen as soon as possible.
Ox87k
07. Aug 2007
@waganono:
Another solution will be good (i think) for all of us. KernelJ did a great job with his solution but another one is good!
saitob
07. Aug 2007
Quote from 'About':
"Maybe there are still skilled reversers, who are able to keygen this one and will do so, but I don't think there will be a solution.
/Quote

This is a great example wichg shows that thing's don't allways end up as expected!
Great work BUBlic and KernelJ.
BUBlic
Author
07. Aug 2007
Indeed, the "and will do so" is actually the part of the sentence with the most weight (since before submitting I let some reversers, who are actually really skilled take a look at that; some said they could but the actually have to little free time atm.). And the same way, I suppose, it is at my Security Pow -2 keygenme, to write which I had to study all the algorithm description papers first (since it's a unusual algo), so I to break it ppl, actually, have to do same.
Howev, you've exceeded all of my expectations, great job, really!
waganono
07. Aug 2007
@BUBlic I'll just send you my work to your @. I'm writing a short tutorial now.
The VM is well coded and provides good functionalities, i really appreciate your work.
KernelJ
07. Aug 2007
[quote]some said they could but the actually have to little free time atm[/quote]

lol so what you're really saying is that I had too much time on my hands. Maybe true...

I did like the way your VM worked mostly. I think my main criticism at this point was how you handled the LEA value scaling (or didn't handle).

The way the actual bytecode itself was coded seemed very odd to me. Extremely inefficient compared to what was possible. Whether this was just an attempt to make it harder to reverse I'm not entirely sure...

Anyway, I have gained some valuable experience from completing this keygenme. So thankyou! And also thanks all for your comments on my solution.
waganono
08. Aug 2007
@BUBlic I just have sent my solution to mods.
@KernelJ I have read your tutorial and i see we don't have the same way to solve it, so I complete your explanations. You made good work, really. You seems to be a "still skilled reverser" :)
KernelJ
10. Aug 2007
Well I may as well read yours... Hmm, what on Earth is a 'kind of' MD5??
waganono
11. Aug 2007
Just cause of 4 classic cstes (+pad) : 67452301, EFCDAB89,98BADCFE,10325476. Do you have noticed them? Or maybe it is a well kwnow algorithm, hash? Do you know?


downloadbrowseBUBlic's Security Pow -1

Download Security.Pow.-1.KeygenMe.by.BUBlic.zip, 26 kb (password: crackmes.de)
Browse contents of Security.Pow.-1.KeygenMe.by.BUBlic.zip

Welcome to my first Security^-1 keygenme, its a small part of my current work experimenting with ... *you'll see what*.
For more info read the rules.
So good luck solving it ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 02. Feb, 2007
Downloads: 713

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to BUBlic »

View profile of BUBlic »

Solutions

Solution by andrewl.us, published 30. jan, 2009; download (12 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

BUBlic
Author
01. Feb 2007
Thats new for me here at crackmes.de - level 4 keygenme with ~downloads still neither a comment nor a solution or an advice. Is this keygenme so bad?
Ox87k
01. Feb 2007
maybe it's a little bit hard XD but surely not bad!
Leztar
02. Feb 2007
hi
nice crackme but with a little bug after the cheating check.
so try the follow exemble
Leztar
11100111101011100010010111100011
after cheating message the crackme goes registered.
Leztar
11133111131311133313313111133311
BUBlic
Author
02. Feb 2007
Ahhh, damn very very sorry about that one - thats was late at night and I forgot to create a real cheating check, so indeed the two of the serials you found out are "cheats".
I'll going to upload a better version as soon as possible!
BUBlic
Author
02. Feb 2007
*Updated, ty for helping me to improve it*
dreak
03. Feb 2007
In the about box you say "one name: lots of serials!" does that mean there is only one correct user name which has lots of serials, or, each user name has lots of correct serials? (just curious if I'm doing the right thing)
BUBlic
Author
03. Feb 2007
No, no that means that for every single name there are many serials (so if you had luck and found a strategy to generate only one serial per name its not finished yet).


downloadbrowseBUBlic's Security Pow -2

Download Security.Pow.-2.KeygenMe.by.BUBlic.zip, 28 kb (password: crackmes.de)
Browse contents of Security.Pow.-2.KeygenMe.by.BUBlic.zip

Finally it's done: welcome again to the next level (indeed there are some level in between) keygenme - Security^-2 keygenme. I wish everyone good luck with generating serials for that one, now it's gonna be harder than ever in any of my keygenmes.

For more info (or some hints) read the readme. I think if you are experienced enough, you'll have lota fun with this one;)

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 13. Feb, 2007
Downloads: 702

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to BUBlic »

View profile of BUBlic »

Solutions

Solution by divinomas, published 15. oct, 2008; download (14 kb), password: crackmes.de or browse.

divinomas has rated this crackme as awesome.

Submit your solution »

Discussion and comments

BUBlic
Author
07. Mar 2007
Heres the same silence like at the #1, so facing that fact I suppose either I did a good job implementing the protection or nobody likes the protection itself or my implementation.....
divinomas
01. Oct 2008
Yep,this is a NTRU crackme.Never saw in other crackmes or commercial softwares.Good job,BUBlic :)


downloadbrowseBUBlic's Thales keygenme #1

Download Thales.keygenme.#1.by.BUBlic.zip, 123 kb (password: crackmes.de)
Browse contents of Thales.keygenme.#1.by.BUBlic.zip

It's my first keygenme and i tried to use a clear algo.
Find a correct serial or even write a keygen for this one.
For more info read the rules inside.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 12. Feb, 2006
Downloads: 827

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to BUBlic »

View profile of BUBlic »

Solutions

Solution by Kerberos, published 13. feb, 2006; download (157 kb), password: crackmes.de or browse.

Kerberos has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

l0calh0st
12. Feb 2006
Serial is 23h long..including "-"
Thanks Bublic...i m learning :)
Kerberos
12. Feb 2006
Yes and serial check is based on math (FPU instruction) :)
jB_
13. Feb 2006
Nice crackme for those who want to start with FPU =)
The algo is well thought, congrats.
BUBlic
Author
13. Feb 2006
When you like it very much, then vote ;)
BUBlic
Author
13. Feb 2006
Kerberos wrote a very nice math solution for my keygenme.
But indeed it is based on a geometrical problem *then you don't need any big equations to solve but just to ask your friend thales ;)*
Maybe someone discovers that problem and describes the geometrical way.
Kerberos
13. Feb 2006
BUBlic: My equations used keygen aren't big.... I've writted keygen for your second KeyGenMe and there are really big equations :)) ... but I'll try to use your hints and find easier way.
Thx for this KeyGenMes ... they're really nice.


downloadbrowseBUBlic's Thales keygenme #2

Download Thales.keygenme.#2.by.BUBlic.zip, 135 kb (password: crackmes.de)
Browse contents of Thales.keygenme.#2.by.BUBlic.zip

Welcome to my second keygenme - a half dimension bigger than the first one.
For more info read the rules.
If you cant solve this try my first - maybe then you understand it.

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 13. Feb, 2006
Downloads: 900

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BUBlic »

View profile of BUBlic »

Solutions

Solution by Kerberos, published 16. feb, 2006; download (156 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBUBlic's Xor 2 Zero

Download Xor_2_Zero_KeygenMe_by_BUBlic.zip, 34 kb (password: crackmes.de)
Browse contents of Xor_2_Zero_KeygenMe_by_BUBlic.zip

I think this one is gonna entertain everyone, who likes keygenning and clean algorithms. No packer/protector, so you understand the routine in a few minutes.

The difficult task is writing a keygen, which:
-doesn't bruteforce
-only uses XOR and AND in his main part (except hash)
-fast/memory efficient (if the problem would be larger)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 15. Jun, 2007
Downloads: 626

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to BUBlic »

View profile of BUBlic »

Solutions

Solution by andrewl.us, published 15. jan, 2009; download (39 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

hound
16. Jun 2007
hmm, just got to figure out how to go backwards.....
pretty fun though, nice and simple algo, just got to work it out :).
BUBlic
Author
05. Jul 2007
maybe it's more difficult for you than I thought. I give you two "hints".
1. if two bits are equal the XOR of them is always ZERO.
2. the serial is shifted so one bit doesn't change.
hound
17. Jan 2009
Fantastic solution! I was just starting to have a look at this keygen again :)


downloadbrowsebuga0205's Code Linux

Download CodeLinux.zip, 686 kb (password: crackmes.de)
Browse contents of CodeLinux.zip

You need to get Code if u want to join Code Linux!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 12. Jul, 2016
Downloads: 123

Rating

No votes yet.
Rate this crackme:

Send a message to buga0205 »

View profile of buga0205 »

Solutions

Solution by acruel, published 12. jul, 2016; download (846 b), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

blackroserion
23. Aug, 21:33
i enjoyed it :)


downloadbrowseBuKoBG's KeyFileMe #1

Download keyfileme.zip, 704 b (password: crackmes.de)
Browse contents of keyfileme.zip

No patching.Craft a *special* keyfile that shows good boy message.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 07. Feb, 2011
Downloads: 355

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to BuKoBG »

View profile of BuKoBG »

Solutions

Solution by draww, published 11. feb, 2011; download (2 kb), password: crackmes.de or browse.

draww has rated this crackme as boring.

Solution by sphaaz, published 11. feb, 2011; download (3 kb), password: crackmes.de or browse.

sphaaz has not rated this crackme yet.

Solution by -Alex-, published 11. feb, 2011; download (2 kb), password: crackmes.de or browse.

-Alex- has rated this crackme as nothing special.

Solution by promix17, published 11. feb, 2011; download (2 kb), password: crackmes.de or browse.

promix17 has not rated this crackme yet.

Solution by Klaria, published 11. feb, 2011; download (2 kb), password: crackmes.de or browse.

Klaria has not rated this crackme yet.

Submit your solution »

Discussion and comments

Andersen
08. Feb 2011
Did this crackme has solution?
The code is simple, but GetTickCount returns differ values everytime, and this value compared with first DWORD bytes of keyfile. Oo
Anywhere, my Ollydebugger crashed in 40106D.
So, I thougth-no way
Andersen
08. Feb 2011
Hmm...
Seems, retn instruction do not knows address where return.
Is it trick?
Where is my IDA Pro+SoftIce? (=
Andersen
08. Feb 2011
so, may be something I am do not know?
Please, write the solution, anyone
Zephy
08. Feb 2011
nice pure code, ...but solution is not so nice :-)))
promix17
08. Feb 2011
Hm... I think, that solution is the buffer overflov... Wait a minute...
maverick`
08. Feb 2011
you are right...
promix17
08. Feb 2011
I solved it wait a tutorial!
Andersen
09. Feb 2011
Roger, here need overflow, but how?
I thougth, first dword of keyfile is not so important, it's not matched with GetTickCount()'s return.
But another part of the keyfile filled the stack.
Xspider
09. Feb 2011
i'm wondering where is that special key :p
Xspider
09. Feb 2011
ok i give up it's a BoF!!!!!!!!!
sphaaz
09. Feb 2011
actually it simple i wrote a tut w8ing for approval :)
just push the values for messgebox onto the stack and jump to call MessageBoxA :)


downloadbrowseBuKoBG's KeyGenMe #1

Download KeyGenMe.zip, 2 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

Hi people, I hope you have fun with this one :). PM me if something.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 14. May, 2010
Downloads: 361

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to BuKoBG »

View profile of BuKoBG »

Solutions

Solution by Envy, published 25. may, 2010; download (12 kb), password: crackmes.de or browse.

Envy has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Falo
14. May 2010
easy KeygenMe, but there is a problem,

after the serial checking is this here:

0040121B B8 00000000 MOV EAX,0
00401220 C3 RETN
0040114E C3 RETN
00401345 83F8 01 CMP EAX,1
00401348 75 16 JNZ SHORT KeyGenMe.00401360
0040134A 6A 00 PUSH 0
0040134C 68 84304000 PUSH KeyGenMe.00403084 ; ASCII "Correct"
00401351 68 8C304000 PUSH KeyGenMe.0040308C ; ASCII "Correct serial, good job !"

this cannot work, MOV EAX, 0 and then CMP EAX, 1 ?
the goal EAX = 1 cannot be reached through a correct serial or do i miss something ?

if not this KeygenMe is not possible without patching
BuKoBG
Author
14. May 2010
Falo, you are missing something :)
andrewl.us
Moderator
15. May 2010
looks like a good one; no more posted clues, please
tomkol
15. May 2010
Quite nice one. There's no problem meeting given requirements. All you need is to look a bit closer what crackme is doing. And everything is reversible.
tomkol
15. May 2010
It was nice and simple keygenme. Short solution submitted.
CronuX
15. May 2010
I too solution submitted, and and I had fun doing keygen, was excellent you very much thank
My keygen is coded in VB.NET

CronuX
rutio
16. May 2010
Was it solved without bruteforcing the serial until the CRC matches? I can only reverse CRC by using non-ASCII characters.
tomkol
16. May 2010
Yes. You don't need to bruteforce crc. You can reverse it. Serial will be non-ASCII but who cares if it works.
rutio
19. May 2010
What if a '\0' character comes up?
BoRoV
25. May 2010
@Envy: good solution, but I have one question, your function <hash>, you really do not know what that CRC ?
Envy
28. May 2010
At the time of the writing I did not, but after reading these comments and a little research, it's quite obvious :P
fireblast
01. Jun 2010
Nice little keygenme.
Searching for the magic number get to the needed algorithm :) .
Only way I found to get a serial is to bruteforce it (1000 first numbers here but should be enough).

For the one interested, here is my keygen :
http://pastebin.com/EPhU5wDX


downloadbrowseBuKoBG's KeyGenMe #2

Download crackme2.zip, 33 kb (password: crackmes.de)
Browse contents of crackme2.zip

Well guys, that's my 2nd crackme, enjoy it.

There are some anti debugging code inside this crackme
No patching, write a keygen and submit it at crackmes.de

Have fun :)

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 19. May, 2010
Downloads: 355

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to BuKoBG »

View profile of BuKoBG »

Solutions

Solution by BoRoV, published 23. may, 2010; download (5 kb), password: crackmes.de or browse.

BoRoV has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

BoRoV
23. May 2010
I submit my solution )
Xspider
23. May 2010
nice one BoRoV :) didn't know you are coding in cpp too :p
what a Coincidence i entered 'xspiderr' as a name and the serial was '15030' if we remove the last zero it will look like my birthday 15/03/1990 xD


downloadbrowseBuLLeT's Crackme 1.75

Download tol_b175.zip, 62 kb (password: crackmes.de)
Browse contents of tol_b175.zip

Name / Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1827

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BuLLeT »

View profile of BuLLeT »

Solutions

Solution by zhackerteam, published 09. nov, 2002; download (379 b), password: crackmes.de or browse.

zhackerteam has not rated this crackme yet.

Solution by Scooby D0o, published 11. oct, 2002; download (652 b), password: crackmes.de or browse.

Scooby D0o has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBuLLeT's Crackme 2.75

Download tol_b275.zip, 7 kb (password: crackmes.de)
Browse contents of tol_b275.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1578

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BuLLeT »

View profile of BuLLeT »

Solutions

Solution by zhackerteam, published 21. oct, 2002; download (445 b), password: crackmes.de or browse.

zhackerteam has not rated this crackme yet.

Solution by Scooby D0o, published 11. oct, 2002; download (841 b), password: crackmes.de or browse.

Scooby D0o has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBuLLeT's Crackme 4.75

Download b_crk4.zip, 176 kb (password: crackmes.de)
Browse contents of b_crk4.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1950

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BuLLeT »

View profile of BuLLeT »

Solutions

Solution by human_thought, published 27. oct, 2002; download (829 b), password: crackmes.de or browse.

human_thought has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebumpy flea's crackme #1

Download bumpyflea_cm1.zip, 7 kb (password: crackmes.de)
Browse contents of bumpyflea_cm1.zip

3 levels crackme (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 23. Nov, 2001
Downloads: 1811

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bumpy flea »

View profile of bumpy flea »

Solutions

Solution by sphinx, published 23. nov, 2001; download (39 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebundy's keygenme #1

Download bundy_kgme1.zip, 27 kb (password: crackmes.de)
Browse contents of bundy_kgme1.zip

my 1st keygenme, 512bit modulus, not trivial

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Aug, 2003
Downloads: 1363

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to bundy »

View profile of bundy »

Solutions

Solution by jB_, published 12. jun, 2004; download (24 kb), password: crackmes.de or browse.

jB_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsebundy's keygenme #2

Download bundy_kgme2.zip, 57 kb (password: crackmes.de)
Browse contents of bundy_kgme2.zip

Hello and welcome to my keygenme #2.

Your task is to try to write a keygen.

Well, actually you don't really have to. Just find the key for my name and you
will be able to get into the 7z file with it - where the source of this
keygenme is, and also my own keygen (as a proof it DOES have a solution).

Then you should write a tutorial explaining what is going on in this keygenme,
so others could learn some "simple?" tricks too :)

You may have some problems with the protection envelope I put on the keygenme.
It was tested on WinXP only and I don't think it will work on others.
As it is my own work I think it's OK to include it.

Hint: It doesn't have any anti-attach routines ;)

Reward offered: If you will be able to get manually to the OEP and say me
how you did it, I will send you my protection app, if you still want it
[with ALL the bugs, of course ;) ]

Difficulty: 5/10 ?

Regards,
bundy

Difficulty: 5 - Professional problem to solve
Platform: Windows 2000/XP only
Language: C/C++

Published: 02. Mar, 2007
Downloads: 469

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to bundy »

View profile of bundy »

Solutions

Solution by eraser, published 13. aug, 2009; download (17 kb), password: crackmes.de or browse.

eraser has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

bundy
Author
27. Apr 2007
Hmm, almost two months after posting and no response yet. Maybe my protector (or chosen tricks) is too difficult ?! (which would be really a surprise ;) )
To help you a little further I give you OEP RVA: 0000310B.
As I said ... no anti-attach .. so give it a try.
Kostya
18. Sep 2007
It`s not so hard to unpack this about 5 minutes...

But it is really hard to keygen it..
Hm.. The algo is really huge...

Have no ideas :/
Kostya
19. Sep 2007
Here is the tutorial on how to unpack it:
http://blognow.com.au/kostya/73592/Unpacking_the_bundy039s_keygenme_2.html

There are 3 filez: pdf, unacpked & plugin for Olly..
bundy
Author
21. Sep 2007
I never wrote it would be easy ;)
Here's another hint: Don't concentrate on the first calculations. Have a look at the serial format verification and the conditions which needs to be fulfilled to have a correct serial. There's a mathematical relation between these numbers.
bundy
Author
24. Feb 2009
The previous note (deleted) contained an outdated link to my protector. Here's a new upload (still the same file):

http://rapidshare.com/files/202050185/buc04.zip

In case you have any comments/suggestions/bug reports regarding my protector send me a PM or post a topic in forum.
Anything similar found here will be removed from this page, as it doesn't have anything to do with the keygenme itself.
eraser
21. Jul 2009
Hi bundy, your keygenme is not a trivial math problem. But this keygenme is finally solved. As a proof here is the 7z content:

[kgme2kg_src]
[kgme2_src]

We have also a tutorial (in SK language). If you want it we can submit it here or send it to you privately.

Let us know. Thx.

Btw. you can find the right key in the memory, is it a bug or was it an intention?


eraser & goober
andrewl.us
Moderator
21. Jul 2009
eraser:

is there no chance for translation? we would love to have the solution posted! :)
bundy
Author
28. Jul 2009
Hi eraser,

finally someone! It would be great if you could submit it here too. I'm quite sure the rest of the people will be glad to see the description.

About the right key in the memory - there was no other way to validate the correct serial (the correct serial was the optimal solution to the ... problem calculated by means of ...). I leave it blank for now ;)
Numernia
Moderator
30. Jul 2009
This keygenme is very interesting, I have tried solving it for some time but with no success. Would be interesting to see your solution eraser & goober. Thank you
simonzack
Moderator
01. Aug 2009
yeah, me too
however I found a bug(?) in this:
negative numbers are allowed, e.g. -4294967295-
however this would generate infinite pass
I have not figured out what the second proc does
does this involve any maths in abstract algebra, etc.?
I just like to know, cause if it does, I have not enough maths knowledge to solve it :p
bundy
Author
01. Aug 2009
I've had a look on the parsing serial method once again (after all these years ;) and it might be that there could be problem with parsing of negative values.
However, as I see it, it shouldn't affect anything. And you shouldn't be able to exploit that to get a valid serial. But you're welcome to proof me wrong ;)

Nope, there is no abstract algebra present. Just addition and multiplication (and division and subtraction in the helper method). Modulo was used just to truncate the variables to not overflow in the later multiplications.
eraser
13. Aug 2009
The solution was uploaded... enjoy.
andrewl.us
Moderator
13. Aug 2009
approved, solution is somewhat meager, will let bundy decide if it is satisfactory
bundy
Author
13. Aug 2009
First of all thanks to eraser & goober for a solution.
Everyone could have a look inside the archive with the provided key to see what exactly was going on.

The main problem presented with this keygenme was to solve transportation problem. There are 4 customers (with theirs demands on goods) and 5 supply depots (providing them). Between each of them there is a path and the transportation cost on that path per one item. The problem is in minimizing costs and/or maximizing profit.
The first number of the serial was the optimal solution, following with number of goods moved from depots to customers.

In general any transportation problem has multiple solutions, but only few of the are optimal. To have unique serial I had to calculate the optimal solution.
In general such transportation are calculated with some optimization algorithms such as simplex (remember the hint from description - "simple?" tricks :) ).

The obvious problem for me was how to decoy the calculation of the simplex. If I would use just a simple simplex - the solution would be provided really quickly as the validation would directly calculate the results.
My approach was to create a dual problem to the original problem and calculate the optimum with dual simplex. The calculation was used just to get the optimum value (the first part of the serial).
The generation of the problem guaranteed that there would always be a solution and it would be integers only.

I assumed that people would don't really care about the huge calculations and just concentrate on the serial validation. There were just 10 equations to solve ;)

According to solvers the right key can be found in memory. Well, it was just side effect :(. If you would just have looked on the outcome of the dual simplex, you wouldn't see them. Unfortunately, they are probably part of the immediate matrices used in calculation (if I only could have made that as a black box :) ). If you would have the results of the dual simplex, you could still calculate complementary variables to get the optimal solution of the original problem.

There are more optimization problems besides transportation problem and I might have look on them again to write another interesting (I hope) keygenme as this one has been defeated.
br0ken
14. Aug 2009
wow, transportation problem in a kgme! what next? travelling salesman? assignment problem? nice :D


downloadbrowseBunnX's colors crackme

Download bunnxcolors.zip, 174 kb (password: crackmes.de)
Browse contents of bunnxcolors.zip

colors crackme
==========

I bet, you have never solve a crackme like this. Ok, it's not hard but some kind of unique I belive.

Rules:
- Understand the key algo.
- After this, crack the program, without make any changes at the exe. (Yes, it's possible)
- Write some sentences about you have done and put in some keys, too. You don't need to make a Keygen for this shitty algorithm.

I think, if you be attentively, then you can do it easily.

Have fun.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 03. Jun, 2013
Downloads: 300

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to BunnX »

View profile of BunnX »

Solutions

Solution by redoC, published 20. oct, 2016; download (46 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBunnX's getacces Crackme (Password)

Download getaccess.zip, 16 kb (password: crackmes.de)
Browse contents of getaccess.zip

getaccess crackme
============

# Try to get the right password.
# Patching is allowed for the cracking process but not the solution!
# Write a tutorial how you have done.

The accepted solution is the real password.
(Try to imaginate, that you want to use this password for other purposes, too.)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 07. Apr, 2013
Downloads: 165

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to BunnX »

View profile of BunnX »

Solutions

Solution by Bargest, published 12. nov, 2013; download (2 kb), password: crackmes.de or browse.

Bargest has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

iSSoGoo
07. Apr 2013
I actually don't know what you mean with "Password is correct with a probability of 256", because the "XOR ECX,00000012" in 00401567 tests if the resulting checksum is equal to 12h. I wrote a simple program which bruteforces every combination and there are a lot more than 256! Probably a few billion! Here are some:

6?zbui|hC8^j
5<zbui|hC8^j
4=zbui|hC8^j
3:zbui|hC8^j
2;zbui|hC8^j
18zbui|hC8^j
09zbui|hC8^j
/&zbui|hC8^j
.'zbui|hC8^j
-$zbui|hC8^j
,%zbui|hC8^j
+"zbui|hC8^j
*#zbui|hC8^j
) zbui|hC8^j
(!zbui|hC8^j
'.zbui|hC8^j

The code which is calculated from the password is probably a CALL or JMP, but I don't have a clue so far why you would need 12 bytes ;)
BunnX
Author
07. Apr 2013
Hm, I won't disclose to much. Yes, the xor Check is only one Byte long, so every 256th password "could" be correct. This is only a check, cause the wrong password can crash the program and not the check whether it is the right password.
You will see if you patch this. If you enter the right, you will get automatically the success message. If it's wrong and the xor is disabled, i'm really sure.. the programm will crash.
Ah, this was to much. :/
Greetings :D
BunnX
Author
07. Apr 2013
"The code which is calculated from the password is probably a CALL or JMP, but I don't have a clue so far why you would need 12 bytes ;)"

^^Have Read this to late, why I'm explaining... ;)


downloadbrowseBunnX's Good game

Download callenge.zip, 17 kb (password: crackmes.de)
Browse contents of callenge.zip

Make a no CD Crack.
Try to run the Exe without the cdrom_drive folder.
It should appear "Good Game".
Patching is allowed (or the only way).

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 26. Mar, 2013
Downloads: 392

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to BunnX »

View profile of BunnX »

Solutions

Solution by Joeri, published 26. may, 2013; download (1 kb), password: crackmes.de or browse.

Joeri has rated this crackme as quite nice.

Solution by stejkenzie, published 05. may, 2013; download (18 kb), password: crackmes.de or browse.

stejkenzie has not rated this crackme yet.

Solution by iSSoGoo, published 08. apr, 2013; download (22 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

iSSoGoo
26. Mar 2013
Ok, cracking done. Is there any use for the "gamedata.pk" and "setup_dummy.exe" files that I haven't figured out yet?
BunnX
Author
26. Mar 2013
Good :) I am curious about the solution. No, this files are only for better imagination, that the folder should be a CD.
hPl0w
06. Apr 2013
I think I did well PATH, but hangs forever.
jhon
07. Apr 2013
Cracking ok. regards ;D
BunnX
Author
09. Apr 2013
@iSSoGoo Thank you for the great tutorial!

@hPl0w Hm, i don't know.. But, to integrate the file would be more clean.
Joeri
15. May 2013
This was my first "crackme" assignment. It was a lot of fun to do and I hope my solution could be useful to other people out there. Thank you BunnX for the great puzzle.

Cheers, Joeri


downloadbrowseBunnX's Hexeditor Keygenme

Download hexeditorCrackme.zip, 49 kb (password: crackmes.de)
Browse contents of hexeditorCrackme.zip

Target:
Try to get valid serial/name combinations and write a keygen.
========================================

May you can crack it?! I really believe you can't until you haven't a right serial and there is only one way, one hard way (i think/hope).
If not, clarify me :)
But anyways, to not stir up any mess: Keygen -> solved!

The really special thing on this crackme is, its a fully functionable program. I thought it would be more "dramatical" and maybe useful, too.
If you crack, you can get!

For explanation, it's a hexeditor. The 'standart'-version can't save edited files. But when you enter a valid serial, it can.

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 07. Apr, 2013
Downloads: 212

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to BunnX »

View profile of BunnX »

Solutions

Solution by _hog, published 24. sep, 2013; download (31 kb), password: crackmes.de or browse.

_hog has not rated this crackme yet.

Submit your solution »

Discussion and comments

BunnX
Author
09. Apr 2013
I got an idea, i belive that this crackme can be really bothering to you. I don't know how hard it is.. but I know the scenario is quite unrealistic, cause without a serial or "fullversion" it's really "challenging".. With a fullversion, it can be cracked until 20 minutes.
So I think it's not a great protection but really unfair to you.

So my idea is, i can upload a registered fullversion of the hexeditor, so you can get it easier.

But it's only an idea, let me know what you wan't! ;)
BunnX
Author
26. May 2013
Hey, the "upload idea" is obsolete! Someone got it without this stuff. Ok, cheers.


downloadbrowseBunnX's Online terminal Patchme

Download onlineTerminalPatchme.zip, 31 kb (password: crackmes.de)
Browse contents of onlineTerminalPatchme.zip

Hello,

Alert:
This crackme needs a internet connection and will download programcode from the net.
You can't see this code in the compiled EXE, so it's your chooise to trust me or not.
I assure you that it's no virus.

Your task:
Try to imaginate that you are an employee of a company, you start your program that you got from your employer.
At first, you will need an account. For this write a message to me (http://crackmes.de/users/bunnx/) and
I will send you your login data.
Or for thoose who are to serios for playing childish games use noname:nopassword and don't get in the online employees list :(

Now you should be able to receive your messages in the program, read them to get your target.

I will write here what to do, too:
- Patch the whole program to a offline version.
- Includes that the messaging /employees list functionality is pachted out, too.
- The patch should avoid every contact with the webserver.
- The patched program should contain the menu and all dummy functions. (You will see what that is meaning.)

All this stuff is explained in the crackme, too.

bunnX :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 15. Aug, 2013
Downloads: 116

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BunnX »

View profile of BunnX »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseBunnX's wizzard Crackme

Download wizzardCrackme.zip, 125 kb (password: crackmes.de)
Browse contents of wizzardCrackme.zip

wizzard Crackme
===========

This crackme is protected by a keyfile.
Have you found one valid, you will see a little demo scene. I tried to make it a little 'retro'.

So do it. After you reproduce the checking algorithm, write the counterpart as a nice keygen.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 11. Jun, 2013
Downloads: 316

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to BunnX »

View profile of BunnX »

Solutions

Solution by iSSoGoo, published 18. jun, 2013; download (58 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as quite nice.

Solution by neo85, published 18. jun, 2013; download (162 kb), password: crackmes.de or browse.

neo85 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

korsader
13. Jun 2013
The crackme has a unique solution, or there may be many?
I found only one correct value
BunnX
Author
13. Jun 2013
Do you mean one correct key? No, there are many. I wrote a keygen :)
BunnX
Author
13. Jun 2013
You can send me a pm, I want to know what value you have found.
neo85
14. Jun 2013
Nice demo scene, I'm writing the solution for this crackme :)
BunnX
Author
14. Jun 2013
@neo85 Thank you :)

Because I got some pm's, I will clarify something for all who are trying it/ will try it.. There a more serials than one. This single hash value, is the one from a empty string. I only forget to check the length of the second serial section.

The right solution have to create a keyfile with a random string or of a inputted name. So it can produce many keys.

I'm sorry about that ambiguity.
B@zz!
16. Jun 2013
I've found the key pattern. I think my first part is correct but the second is wrong...
75EF0226-ªªªªªªªªªªªªªªªª

I think i need some time for the second part..

and myeb it's something like:
c_data_f => first part
c_data_s => second part

void encrypt_first_part(char* c_data_f, char* c_data_s)
{
BYTE* b_data_f = (BYTE*)c_data_f;
BYTE* b_data_s = (BYTE*)c_data_s;
int i = 0;
int len = strlen(c_data);
bool b_check = false;
while(i <= len)
{
b_data_f[i] ^= c_data_s[i];
if(b_data_f[i])
b_check = true;
i++;
}
}

Maybe i'm totally wrong then i'm sorry.
zaawrt
16. Jun 2013
i've done the key file, take a look
BunnX
Author
16. Jun 2013
@B@zz!
more wrong, sry.

@zaawrt
I don't know how to grasp your comment. There is not 'the' key file. You should make a gen that's able to produce many different key files.

The solution with this 8 Byte Hex string isn't the expected. Maybe I misinterpreted this, you can send me a pm and I will check it.
BunnX
Author
16. Jun 2013
Btw, I know it's working this way and so it can be cracked easily.
It was my failure that it's not checking the second string for the length. But the challenge is still a keygen for random keys. :\
BunnX
Author
19. Jun 2013
Thanks to neo85 and iSSoGoo for the nice solutions. It's everytime fun to see how people crack my "mind stuff" and good for improving my own skills.


downloadbrowsebuzz&#039;m frog scusi!'s buzzem crackme

Download buzzemfrog_crk.zip, 288 kb (password: crackmes.de)
Browse contents of buzzemfrog_crk.zip

4 crackmes (2 in c++ and 2 in vb), all n...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Apr, 2001
Downloads: 2660

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to buzz&#039;m frog scusi! »

View profile of buzz&#039;m frog scusi! »

Solutions

Solution by DaKneeMan, published 22. nov, 2003; download (6 kb), password: crackmes.de or browse.

DaKneeMan has not rated this crackme yet.

Solution by [v0!d], published 18. apr, 2001; download (13 kb), password: crackmes.de or browse.

[v0!d] has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBytedevil's Happy2004#1

Download happy20041.zip, 5 kb (password: crackmes.de)
Browse contents of happy20041.zip

A very easy one. Don&#039;t patch!

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Jan, 2004
Downloads: 1069

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bytedevil »

View profile of Bytedevil »

Solutions

Solution by esc2n, published 19. jan, 2004; download (2 kb), password: crackmes.de or browse.

esc2n has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBytedevil's Happy2004#2

Download happy20042.zip, 6 kb (password: crackmes.de)
Browse contents of happy20042.zip

Explain how the crackme calculates the serial...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Jan, 2004
Downloads: 1396

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bytedevil »

View profile of Bytedevil »

Solutions

Solution by BadSector, published 08. feb, 2004; download (6 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBytedevil's Happy2004#3

Download happy20043.zip, 10 kb (password: crackmes.de)
Browse contents of happy20043.zip

Try to register it - anyway...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Jan, 2004
Downloads: 1268

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Bytedevil »

View profile of Bytedevil »

Solutions

Solution by kao, published 17. jan, 2004; download (4 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseByteL0rd's ByteL0rds ReversMe 1

Download blsrme1.zip, 9 kb (password: crackmes.de)
Browse contents of blsrme1.zip

Code a serial protection ...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Oct, 2003
Downloads: 1561

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ByteL0rd »

View profile of ByteL0rd »

Solutions

Solution by Plasmator, published 01. sep, 2004; download (23 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseByteL0rd's Crackme N°1

Download bytel0rds_crackme_n1.other_mp2k.zip, 11 kb (password: crackmes.de)
Browse contents of bytel0rds_crackme_n1.other_mp2k.zip

Name/Key/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Aug, 2003
Downloads: 1622

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ByteL0rd »

View profile of ByteL0rd »

Solutions

Solution by BadSector, published 08. feb, 2004; download (10 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBytePtr's Crypto KeyGenMe #2

Download byeptrkgme2.zip, 23 kb (password: crackmes.de)
Browse contents of byeptrkgme2.zip

Find the protection scheme and made a keygen.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Dec, 2003
Downloads: 2187

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BytePtr »

View profile of BytePtr »

Solutions

Solution by bLaCk-eye, published 11. jun, 2004; download (21 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Solution by kao, published 05. dec, 2003; download (11 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseBytePtr's KeyGen-Me #1

Download byteptr_kgme1.zip, 58 kb (password: crackmes.de)
Browse contents of byteptr_kgme1.zip

KeyGen-Me #1

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Aug, 2003
Downloads: 2204

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to BytePtr »

View profile of BytePtr »

Solutions

Solution by Plasmator, published 28. apr, 2004; download (64 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by CuTedEvil, published 01. sep, 2003; download (9 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Solution by m@rio_crk, published 31. aug, 2003; download (6 kb), password: crackmes.de or browse.

m@rio_crk has not rated this crackme yet.

Submit your solution »

Discussion and comments

etiennekraemer
25. Apr 2009
Can someone send the source code of keygen because I see perfectly the routine but I don't understand.
Thanx


downloadbrowsec00lw0lf's c00lw0lf&#039;s KeygenMe1

Download keygenme.zip, 29 kb (password: crackmes.de)
Browse contents of keygenme.zip

very simple one, RSA used

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Mar, 2004
Downloads: 1565

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to c00lw0lf »

View profile of c00lw0lf »

Solutions

Solution by Encrypto, published 22. mar, 2008; download (54 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as nothing special.

Solution by bigbang, published 27. mar, 2004; download (88 kb), password: crackmes.de or browse.

bigbang has not rated this crackme yet.

Solution by BadSector, published 04. mar, 2004; download (27 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsec00lw0lf's CHAOS KeygenMe 8.3

Download KeygenMe.zip, 150 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

no anti, no protect. just keygen it :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 31. Aug, 2008
Downloads: 662

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to c00lw0lf »

View profile of c00lw0lf »

Solutions

Solution by Numernia, published 19. sep, 2008; download (62 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

c00lw0lf
Author
21. Sep 2008
thx Numernia, nice work~
ShadowRayzz
25. Sep 2008
Interesting, if you put a space and press Check then OK on the MessageBox then write space again and press Check again it crashes.
ShadowRayzz
25. Sep 2008
My bad, forget the MessageBox part, was looking at a different .exe

Just press the space bar the check then again and it crashes


downloadbrowsec00lw0lf's KeygenMe2

Download keygenMe2.zip, 62 kb (password: crackmes.de)
Browse contents of keygenMe2.zip

no patch, keygen only.

Code in C with VS2008, some custom cryptography sh*t and some anti, but no pack.

i think it's not too easy :D

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 07. Sep, 2008
Downloads: 540

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to c00lw0lf »

View profile of c00lw0lf »

Solutions

Solution by ORacLE_nJ, published 23. nov, 2010; download (63 kb), password: crackmes.de or browse.

ORacLE_nJ has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Zaphod
16. Sep 2008
c00lw0lf, this crackme is exactly the same as your Chaos crackme, I checked with Hex Workshop. There's no need to have them both on crackmes.de

I think you are right about it not being too easy, so the level 3 on this one is more accurate than the Chaos level 2 :)
simonzack
Moderator
16. Sep 2008
If c00lw0lf is the same guy as on peidy, then he uploaded the wrong crackme (see tuts4you forums)
simonzack
Moderator
16. Sep 2008
ah sorry please delete my comment, that guy was called shellwolf :p
c00lw0lf
Author
17. Sep 2008
thank you Zaphod! you are right, both two keygenme have the same type, 8.3 is {Haval->Tiger->rsa333}( the N too big, and the Haval function is wrong, i'm sorry ^_^ )this one is {some hash->some stream encrypt->rsa256}, reversing those two algorithms, that's my point.

sorry for my bad English & have a nice day


downloadbrowsec0de0f's CrackMe 1.0 By c0de0f

Download c0de0f_crackme_1.zip, 21 kb (password: crackmes.de)
Browse contents of c0de0f_crackme_1.zip

VB6 CrackMe 1.0

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 27. Nov, 2002
Downloads: 1587

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to c0de0f »

View profile of c0de0f »

Solutions

Solution by ToasT, published 18. may, 2003; download (14 kb), password: crackmes.de or browse.

ToasT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsec0de0f's CrackMe 2.0 By c0de0f

Download c0de0f_crackme_2.zip, 4 kb (password: crackmes.de)
Browse contents of c0de0f_crackme_2.zip

VB6 CrackMe 1.0

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 27. Nov, 2002
Downloads: 1541

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to c0de0f »

View profile of c0de0f »

Solutions

Solution by bRaiN_faKKer, published 29. nov, 2002; download (2 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseC0deHaz4rD's Crypto Name/Company/Serial Keygenme

Download keygenme.zip, 12 kb (password: crackmes.de)
Browse contents of keygenme.zip

A Crypto Name/Company/Serial.
Uses several Crypto algos combined.
The final Serial is in the HEX version.
Note: data is Case-Sensitive!

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 07. May, 2006
Downloads: 239

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to C0deHaz4rD »

View profile of C0deHaz4rD »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

C0deHaz4rD
Author
09. May 2006
well,i think this is a hard keygenme...i haver decided to change rulez.you don't have to make a keygen, just find at least one (1) valid combination. ;-P


downloadbrowsec0nfig's BrainHack

Download BH.zip, 228 kb (password: crackmes.de)
Browse contents of BH.zip

Our task:
Find secret password. (Gold Medal)

Rules:
Brtueforce allowed (Writing Bruteforcer = Silver Medal :P)
Allowed to patch only one line of code
but not allow to patch anything from 000C6191 to 000C61C3

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 17. Jun, 2009
Downloads: 486

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to c0nfig »

View profile of c0nfig »

Solutions

Solution by Rain [Cls], published 23. feb, 2012; download (4 kb), password: crackmes.de or browse.

Rain [Cls] has not rated this crackme yet.

Submit your solution »

Discussion and comments

c0nfig
Author
17. Jun 2009
Good Luck with this one...
Winners will be awarded with medals.
=========================
You also may try my crackme :
http://crackmes.de/users/c0nfig/hshell_secret_of_the_matrix/
cobrasniper555
18. Jun 2009
Medals? Explain.
c0nfig
Author
18. Jun 2009
;) Image of Medal (.jpg...etc) for your name...

sorry for my english, don't know how to say: (Russian: "Именная медаль")
c0nfig
Author
18. Jun 2009
http://s53.radikal.ru/i141/0906/6a/670197dd2901.jpg
Something like this... Gold medal :)
andrewl.us
Moderator
18. Jun 2009
"Example. Demo metal (not cracked yet). Example. Demo metal (not cracked yet). Example. Demo metal (not cracked yet). Example. Demo metal (not cracked yet)."

hahah
c0nfig
Author
18. Jun 2009
andrewl.us, don't laught :) Nice medal)) (own work)


downloadbrowsec0nfig's hShell : Secret of the Matrix

Download hShell.zip, 56 kb (password: crackmes.de)
Browse contents of hShell.zip

================
Special type of crackme.
You don't need to disasm it ;) But if you want it allow.
Target : Find superuser password & login.
================
Hint: Secret number 0066
================
Password hardcoded is app, but md5 crypted.
Only hash-image can help you.
Patching allowed.
==================
-C0n[F1]G.inf /bin | Russia-
==================

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 08. Jun, 2009
Downloads: 410

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to c0nfig »

View profile of c0nfig »

Solutions

Solution by Rain [Cls], published 23. feb, 2012; download (5 kb), password: crackmes.de or browse.

Rain [Cls] has not rated this crackme yet.

Submit your solution »

Discussion and comments

c0nfig
Author
09. Jun 2009
:) Good Luck, might you like it
c0nfig
Author
13. Jun 2009
Note: Your misson not to find "admin password", find "root password" plz.
DigitalAcid
15. Jun 2009
Ok, so I thought I found the root password, but you said it was the Remote root password.
The only thing i see and can think of now is that you want us to bruteforce the unbruteforcable =).
c0nfig
Author
16. Jun 2009
Bruteforce allowed... But Time of brute ~~10years.
Pass Hardcoded In MD5 in App...
Only brainZ can help you, if u want hints contact me on icq/4799729
=================
u found "Password to ENABLE root account"
But didn't find "Root Password"
DigitalAcid
16. Jun 2009
Only the first 3 bytes (24 bits) of the hash are shown, even if we patch it, we don't get the rest of the hash...
c0nfig
Author
17. Jun 2009
ohh...

67ee4dc266454499eed845bb38bfea5
dfd34512018c7b389574f0f04e88a43e
44b1965bbd142179c03de02586e158bd
000020013373r001500m21n000g00822
2b56db3d2e95992af18fc5b401b411b
96310655285b6418a13deffe3d0678cf
c893a03fd09d31c7fec6a94563f27847
cc68cd0025082fc28e57404000500000
001337001500d1aa00do001625b59ec
e86405a1434670c2776013e55983edbc
a900661a570011ne000000b6b5134050
90066f1r57w0rd0cd03e506507fcc734
90066fe570070eee0404702c5f880b9
600066*57ar766000000000244e644411
352e9cada4572f34d6a4bb0fb5d65ea0
762072e1a08da6851d22cf40add00_sZ

In this hashes stored root password.... Just open you eyes.
Hint: Place where you should start is marked as *
Next 5 chars = 57ar7 ... 5-S 7-T = Start

Now work :) I said enought.
c0nfig
Author
17. Jun 2009
p.s. I have already say:
"You don't need to disasm it ;)"

This it logic crackme.
DigitalAcid
17. Jun 2009
Ah, now you probably gave a biiiiig hint =).
I'll take another look at it.
c0nfig
Author
17. Jun 2009
>> New crackme :
http://crackmes.de/users/c0nfig/brainhack/
c0nfig
Author
19. Jun 2009
up^^
DigitalAcid , i wait for your solution ;)
DigitalAcid
20. Jun 2009
Well, i kinda gave up =).
c0nfig
Author
20. Jun 2009
Don't give up please)


downloadbrowsecad's crackme #1

Download cad_crackme1.zip, 1 kb (password: crackmes.de)
Browse contents of cad_crackme1.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Apr, 2002
Downloads: 2363

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cad »

View profile of cad »

Solutions

Solution by bRaiN_faKKer, published 08. oct, 2002; download (1 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Solution by Cipher, published 28. jul, 2002; download (2 kb), password: crackmes.de or browse.

Cipher has not rated this crackme yet.

Solution by code_inside, published 28. jul, 2002; download (2 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecamed's Reverse Me!

Download Reverse_Me!.zip, 87 kb (password: crackmes.de)
Browse contents of Reverse_Me!.zip

7-part series of my own very first crack me - designed for beginners.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 09. Feb, 2016
Downloads: 1359

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to camed »

View profile of camed »

Solutions

Solution by ph34zcr4ck, published 12. jul, 2016; download (6 kb), password: crackmes.de or browse.

ph34zcr4ck has not rated this crackme yet.

Solution by SoN, published 12. jul, 2016; download (6 kb), password: crackmes.de or browse.

SoN has rated this crackme as quite nice.

Solution by aldeid, published 29. feb, 2016; download (480 kb), password: crackmes.de or browse.

aldeid has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

SoN
29. Jan, 18:57
#4 is returning a 404 so I am thinking it is broken. Just wanted to know for sure.
camed
Author
30. Jan, 13:35
@Son thanks for info, so hosting expired. Will be fixed :)
SoN
30. Jan, 13:47
Glad to hear it. I didn't want to submit an incomplete solution.
SoN
10. Feb, 19:09
I see you changed it to SSL. That made it harder.
camed
Author
14. Feb, 11:59
a bit, but not much
aldeid
14. Feb, 13:12
Solution submitted. Nice challenges! @Camed: Thank you!
camed
Author
14. Feb, 13:54
Thank you, I hope you enjoyed them @aldeid :)
camed
Author
02. Mar, 16:46
@aldeid,
You are awesome! All's good, as it should be.
givses
30. Apr, 17:10
At crackme no 3.

If (Me.getMD5(Me.textBox1.Text) = "22DB96BB26EEAF15E68B828A1361C132") Then
MessageBox.Show("Correct password!", "Great job!")
Else
MessageBox.Show("Incorrect password.", "Sorry")
End If

What should we do?
Bruteforce the MD5 or guess?
rentf
08. May, 12:43
Crackme no 1.

#include <windows.h>
#include <stdio.h>

int main(int argc, char* argv[]){
if(argc!=2){
printf("Usage: [program] [password]");
return 0;
}
if (!strcmp(argv[1], "f4h9b")) MessageBoxA(NULL, "Correct! You passed first challenge!", "Congratulations!", MB_OK);
else MessageBoxA(NULL, "Incorrect password | Enter Correct Password!", "Wrong Password", MB_OK);
}
camed
Author
08. May, 18:37
@givses you ought to bruteforce this (it will take up to 10-20seconds)

@rentf what's wrong with that?
akhilchalla14@gmail.com
03. Jun, 19:55
It says all the programs are not a valid win32 application

i am having errors
i am opening these programs in windows xp
is it working for everyone?
[...............]
23. Jun, 17:46
Hello I am a total begginer to this stuff. I downloaded the files but they are asking for a password and I don't know what password they want...
Flashini
11. Jul, 10:17
Oh it wasn't meant to be decompiled, modified and compiled again xD?
_spartax_
14. Oct, 06:48
CrackMe #3 :

if md5(textBox1.Text).hashdigest() == '22DB96BB26EEAF15E68B828A1361C132':
print 'Correct'
else:
print 'Incorrect'


downloadbrowsecaos1986's NesLevel1

Download NesLevel1.zip, 971 b (password: crackmes.de)
Browse contents of NesLevel1.zip

This crackme consist of a NES rom where you need to input a 4 digits number, the correct number gives you the flag.

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Assembler

Published: 26. Jul, 2015
Downloads: 97

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to caos1986 »

View profile of caos1986 »

Solutions

Solution by Coderess, published 12. aug, 2015; download (153 kb), password: crackmes.de or browse.

Coderess has rated this crackme as quite nice.

Solution by acruel, published 29. jul, 2015; download (932 b), password: crackmes.de or browse.

acruel has rated this crackme as quite nice.

Solution by deurus, published 29. jul, 2015; download (5 kb), password: crackmes.de or browse.

deurus has rated this crackme as quite nice.

Solution by klefz, published 29. jul, 2015; download (1 kb), password: crackmes.de or browse.

klefz has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

deurus
28. Jul 2015
Are you Nessie? Very nice Caos1986.
acruel
28. Jul 2015
My first NES reversing. It was really Nessie!
Coderess
29. Jul 2015
I'm too solve this old-school crackme.
NES/Dendi it's miracle :)
Don Toro
08. Nov 2015
I loved this one, Nessie


downloadbrowseCarlosD's ManagedCD

Download MANAGEDCD.zip, 393 kb (password: crackmes.de)
Browse contents of MANAGEDCD.zip

Simple crackme with some protections.. so easy

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 03. Jul, 2013
Downloads: 200

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CarlosD »

View profile of CarlosD »

Solutions

Solution by iSSoGoo, published 16. jul, 2013; download (56 kb), password: crackmes.de or browse.

iSSoGoo has not rated this crackme yet.

Submit your solution »

Discussion and comments

iSSoGoo
04. Jul 2013
I believe you forgot to clear the buffer. When I enter a username with less than seven chars I can't calculate a serial, because there is some garbage left. At least it seams as if seven is the 'magic threshold'.

For example:

iSSoGoo
43050150
works for me

test
12607168
does not work, although I'm sure my algo is corect.
CarlosD
Author
04. Jul 2013
u r right
... test 12607168, and others usernames does not work by thread concurrency errors in the VCL.. but that's the serial... congratulations, now keygen it


downloadbrowsecauchy_htb's KeygenMe #1

Download cauchy_keygenme1.zip, 9 kb (password: crackmes.de)
Browse contents of cauchy_keygenme1.zip

A little crypto + need to patch ONE byte, should be no problem, but definetly not for newbies ;]

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 27. Jan, 2005
Downloads: 591

Rating

No votes yet.
Rate this crackme:

Send a message to cauchy_htb »

View profile of cauchy_htb »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Bauer Bimpf
09. Aug 2005
This keygenme is faulty and should be removed or fixed by the author. At 401353, ESI is pointing at the user name. There will be garbage after that string on all executions after the first execution, because the buffer is not zero_init'ed. That garbage affects calculation for all names that do not end on a dword boundary, ie. (namelength MOD 4 != 0).
Guys, get your keygenmes right! Such errors can piss people off, good that I noticed it early on!


downloadbrowsecauchy_htb's KeygenMe #2

Download cauchy_keygenme2.zip, 64 kb (password: crackmes.de)
Browse contents of cauchy_keygenme2.zip

Welcome in my second keygenme, this time without crytpo thing but with one cute math equation. need a brain and math knowledge. if you don\'t like math, don\'t even down it ;]

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 27. Jan, 2005
Downloads: 784

Rating

No votes yet.
Rate this crackme:

Send a message to cauchy_htb »

View profile of cauchy_htb »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Knight
12. Jul 2005
Did somebody managed to find this ones serial checking routine? If yes, then how?
m@rio_crk
12. Jul 2005
ask jB! ;) he solved this one
jB_
12. Jul 2005
You can check my solution here:
http://jardinezchezjb.free.fr/Keygens/cauchy-keygenme2.zip

Some explanations are given in code.c
Mail me if you can't understant something (janbaptiste@hotmail.com)
Knight
13. Jul 2005
Know i know what's wrong. If you compare crackme downloaded from this site and the one included with keygen you would see that they are not the same. Acctually the one on this site is missing whole key checking function (it is but it's empty).


downloadbrowseCeltic's Exploitme 1#

Download exploitme.zip, 106 kb (password: crackmes.de)
Browse contents of exploitme.zip

Hello Freaks.
I have post my old Exploitme I hope you like it!

Your Missions are: To code a Exploit to jmp to the Secret Place of the Goodboy Msg :)

Have fun, Celtic

Ps:Sorry for my bad English :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 18. Sep, 2008
Downloads: 621

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to Celtic »

View profile of Celtic »

Solutions

Solution by Ramirez, published 21. sep, 2008; download (238 kb), password: crackmes.de or browse.

Ramirez has rated this crackme as nothing special.

Solution by rex922, published 21. sep, 2008; download (2049 kb), password: crackmes.de or browse.

rex922 has not rated this crackme yet.

Submit your solution »

Discussion and comments

yomshleeshee
24. Sep 2008
Any recommended reads/explainations on the VirtualProtect used here?
T[9]Uvatha
24. Sep 2008
The VirtualProtect function changes the access protection on a region of committed pages in the virtual address space of the calling process. This function differs from VirtualProtectEx, which changes the access protection of any process.

BOOL VirtualProtect(

LPVOID lpAddress, // address of region of committed pages
DWORD dwSize, // size of the region
DWORD flNewProtect, // desired access protection
PDWORD lpflOldProtect // address of variable to get old protection
);

It's basically to enable "writing" to some place... that should leave you on the good way to solve this.

(*Hint* *Hint* lpAddress *Hint* *Hint*)
yomshleeshee
24. Sep 2008
Is it read only by default? Or did he change that somewhere?
simonzack
Moderator
25. Sep 2008
@yomshleeshee: check the section in lordpe
glery
26. Sep 2008
How to get the secret place, for example 0x4011c0?
Ramirez
26. Sep 2008
Look at rules - no rules .. do it as you can .-)


downloadbrowseCeltic's Keygenme 7

Download KGMe7.zip, 73 kb (password: crackmes.de)
Browse contents of KGMe7.zip

Hi Freak's. This is one of my KeygenMe i hope it makes fun :)
It is 100% codet in asm.

Sorry for my bad english!!!

Greetz Celtic

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 01. Aug, 2008
Downloads: 1184

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to Celtic »

View profile of Celtic »

Solutions

Solution by ARCHANGEL, published 13. aug, 2008; download (17 kb), password: crackmes.de or browse.

ARCHANGEL has rated this crackme as quite nice.

Solution by LAS3R, published 05. aug, 2008; download (13 kb), password: crackmes.de or browse.

LAS3R has rated this crackme as quite nice.

Solution by br0ken, published 09. aug, 2008; download (100 kb), password: crackmes.de or browse.

br0ken has rated this crackme as awesome.

Solution by obnoxious, published 09. aug, 2008; download (9 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

yewnix
30. Jul 2008
Application is crashing once you understand the Name needs be be => 5.. Crashes on 3rd loop. Maybe its just me *shrugs*
xylitol
01. Aug 2008
my Winzip 11.1 says: archive is damaged
ReDucTor
01. Aug 2008
its rar not zip..i cbf downloading an unrar program for this.
Celtic
Author
01. Aug 2008
@ All this is the fixed version of my Programm.

I Hope You like it :)

Greetz Celtic
Mazrock
02. Aug 2008
Nice keygen me for newbies.

Routine not hard to see and understand
br0ken
02. Aug 2008
SMC + Nice algo + FPU = awesome :)
LAS3R
04. Aug 2008
Intresting one, but it's keygened, just add a tutorial and i submit solution. :)


downloadbrowsecerberus's keygen

Download Cerberus.zip, 10 kb (password: crackmes.de)
Browse contents of Cerberus.zip

This is my first keygen.
It's written in visual c++.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 08. Oct, 2010
Downloads: 1911

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to cerberus »

View profile of cerberus »

Solutions

Solution by hasherezade, published 05. nov, 2010; download (591 kb), password: crackmes.de or browse.

hasherezade has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

souravipc53
15. Oct 2010
nope at offset 1320 & its done.
the algorithm is also there.
voila
17. Oct 2010
Hey there , i want to confirm one thing ... do you intentionally play with 4rth character of username ?? If yes then its fine ... otherwise there is variable overflow in crackme ..
cerberus
Author
17. Oct 2010
Voila, I intentionally make the name with more than 4 characters
voila
17. Oct 2010
Cerberus: no not that ... i know u take username more than 4 chars i.e ... see this asm code of ur crack ..
I use Ida Pro

lea ecx, [esp+174h+username]
push 32h ; cchMax
push ecx ; lpString
push 3E8h ; nIDDlgItem
push edx ; hDlg
call ds:GetDlgItemTextA

Above code will take the username and put on the stack .. say username is .. aaabaaaa at address "esp + 174 + username "


then after some more code, we have code

xor edx, 890428h ;
add esi, edx ;
cmp ecx, 9
movsx edx, [esp+174h+var_159] ----> value of

var_159 is not set anywhere (explicitly by programmer ) in the programm , still you can find string at address "esp + 174 + var_159" is "baaaa" ... it is the string from 4rth char of input username ......

I hope you understand what i meant to say .. well i m newbie here , and if i m wrong , correct me ..:) ...

take care
hasherezade
28. Oct 2010
is self-keygenning accepted?
C0nqu3ror
19. Feb 2011
I patch 2 bytes = Any words fit and removed check on the number of characters in a name
Cooty125
11. Mar 2011
i can't make a keygen i don't know how offset?

Cooty
LNT-45272749--1825960472
XLHXLH
28. Apr 2014
Could you give me the source code for reference?
evaboy
12. May 2014
This a real, nice Keygen for beginners.
More of this man.


downloadbrowseceycey's ceycey

Download ceycey.zip, 103 kb (password: crackmes.de)
Browse contents of ceycey.zip

cpu games

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. May, 2001
Downloads: 2366

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ceycey »

View profile of ceycey »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseceycey's crackme

Download ceycey.zip, 167 kb (password: crackmes.de)
Browse contents of ceycey.zip

serial, anti-si

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jun, 2000
Downloads: 2887

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ceycey »

View profile of ceycey »

Solutions

Solution by givses, published 09. sep, 2014; download (1 kb), password: crackmes.de or browse.

givses has not rated this crackme yet.

Solution by bRaiN_faKKer, published 08. oct, 2002; download (1 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Solution by nitrus, published 11. jun, 2000; download (1 kb), password: crackmes.de or browse.

nitrus has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCHAAK's Keygenme #1

Download CKGM1a.zip, 45 kb (password: crackmes.de)
Browse contents of CKGM1a.zip

Find a valid serial and code a keygen.

Patching is not allowed.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Jan, 2011
Downloads: 634

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to CHAAK »

View profile of CHAAK »

Solutions

Solution by waganono, published 03. feb, 2011; download (175 kb), password: crackmes.de or browse.

waganono has rated this crackme as awesome.

Submit your solution »

Discussion and comments

promix17
25. Jan 2011
Look like spagetti...
CHAAK
Author
25. Jan 2011
Hello promix17,

I tried to make it as easy as possible. The code might be a bit long but it's very easy to follow (once you identified the 5 functions and what they do). Would you prefer an optimized version ?
promix17
25. Jan 2011
I can't determinate what sub_401588 do...
This is a key to solve this CrackME
HackMutant
26. Jan 2011
i might give it a try...
mm10121991
29. Jan 2011
example of valid Serial
CKGM1AB-ABADABAD-ABADABAD-ABADABAD-ABADABAD
mm10121991
29. Jan 2011
I found 624 keys
I will Try to write a tut.
lapak10
30. Jan 2011
Can You please tell me from where i can learn or i can get the tutorials to learn creating keygen and cracking code...i am new to this field and want to learn......
mm10121991
30. Jan 2011
search for lena151 tuts or ricardo narvaja tuts
CHAAK
Author
30. Jan 2011
Congrat mm10121991!

Did you like it?
lapak10
31. Jan 2011
@mm10121991 : Search where??? in this site??....or in google??? ........if you have the links for there tuts...please post it....it will be so kind of you......... :)
Please......actually i tried on google....but getting only one or two tricks......and that also the basic ones.....
Wasted_Bytes
31. Jan 2011
Nice keygenme Chaak. Good job
Zephy
31. Jan 2011
lapak10: Type in google "ReVeRsInG by Lena151" and you find 40 video tutorials. Ricardo Narvaja wrote 58 tuts. Google it. Sorry about this OT.

Thanks CHAAK for this crackme, I break a sweat on it :-)
lapak10
01. Feb 2011
@ Zephy : Thanks A LOT!!!!!!!......... :)
waganono
03. Feb 2011
A funny and thoughtful keygenme, great job chaak :)
CHAAK
Author
03. Feb 2011
great waganono :)

i think the upcoming "remix" will be crazy, I hope you'll enjoy it :)
lapak10
05. Feb 2011
Nice Work waganono!!! :D!!!!
Zephy
05. Feb 2011
Nice tut waganono, thnx! ....it was crazy crme :-)


downloadbrowsechaise's crackmechaise1

Download crackmechaise1.zip, 7 kb (password: crackmes.de)
Browse contents of crackmechaise1.zip

This is my first keygen. I have problems to determine the degree of difficulty of this. This is written in c++ with CodeBlocks and DEV-c++.

Rules =

Find the rules for name
Find the serial
Make a keygenerator
Write a tutorial


Enjoy

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 04. Oct, 2007
Downloads: 748

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to chaise »

View profile of chaise »

Solutions

Solution by alex_ls, published 05. oct, 2007; download (56 kb), password: crackmes.de or browse.

alex_ls has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zaphod
30. Sep 2007
I made a keygen that worked fine - until the next day! So there is more work...
TiGa
30. Sep 2007
To everybody that ever got a self-keygen rejected for any crackme:
Zaphod just explained why making a keygen is always better than a self-keygen.
WARNING: It is more work but you could also learn stuff at the same time. ;)
Zaphod
30. Sep 2007
TiGa, you are absolutely right about learning things, but in this case a selfkeygen would work all the time. My keygen was in fact a 'regular' one, but it stopped working the next day because I discovered too late that the serial depends on the date.
ryan_cute142
01. Oct 2007
newbie

thank for information

ryan
alex_ls
01. Oct 2007
@chaise:Nice crackme! By the way, I wonder you don't like january? :(
chaise
Author
01. Oct 2007
the serial depends of the date but how ?
alex_ls
02. Oct 2007
@chaise:I mean your crackme doesn't work in January (maybe I've missed something but I doubt it!) In February you don't use fpu floating operations! Well? I've assumed that you like better February than January:)) b.t.w. the solution has been submitted already
chaise
Author
02. Oct 2007
alex Is

Ok i have make a mistake for the first month of the year.
I have forgotten a test
zairon
Moderator
04. Oct 2007
New version uploaded.
chaise
Author
04. Oct 2007
This version takes account of the remark of alex is.


downloadbrowsechaise's crackmechaise2

Download crakme-chaise2.zip, 129 kb (password: crackmes.de)
Browse contents of crakme-chaise2.zip

This is my second keygen. I think that The difficulty is a little higher than for the first
This is written in c++ with CodeBlocks and DEV-c++.

Rules =

Find the rules for name
Find the serial
Make a keygenerator
Write a tutorial


Enjoy

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 09. Oct, 2007
Downloads: 624

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to chaise »

View profile of chaise »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

alex_ls
09. Oct 2007
Good work and Yea, this crackme is more complicated than first one but the serial generation is straight forward and depend just on the c... n... , so the level difficulty is very appropriate to 2.


downloadbrowseCheese Cracker's Cheese-Crackme

Download Cheese-Crackme.zip, 546 b (password: crackmes.de)
Browse contents of Cheese-Crackme.zip

Hey, guys.

Please check out my first crackme, which is written for both Windows and DOS.
It might me a little bit hard, so I chose a simple Password.
Please send how you cracked it, too, because of the simple Password :D

Sorry for my bad English (I'm from Germany^^)

Cheese Cracker

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: Assembler

Published: 04. Nov, 2010
Downloads: 402

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to Cheese Cracker »

View profile of Cheese Cracker »

Solutions

Solution by vachiin, published 23. nov, 2010; download (2 kb), password: crackmes.de or browse.

vachiin has rated this crackme as nothing special.

Solution by hasherezade, published 12. nov, 2010; download (265 kb), password: crackmes.de or browse.

hasherezade has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Cheese Cracker
Author
04. Nov 2010
I fear I forgot to say, that you should get it while you don't patch it, thank you :D
hasherezade
04. Nov 2010
Thank you for this crackme, it was very cute, I solved it ^^
Arkantos
05. Nov 2010
I solved it too... Now writing a solution
vachiin
20. Nov 2010
I solved, nice idea in this crackme
Cheese Cracker
Author
27. Nov 2010
Thank you for your nice comments ;D
liu1960
25. Mar 2012
I solved, Tank you for your crackme
phaxe
21. Nov, 14:44
I solved it ! Interesting crackme


downloadbrowsechevron's PatchMe nag removal

Download knackmig.zip, 7 kb (password: crackmes.de)
Browse contents of knackmig.zip

This minimal program will prompt the user to enter a string which is then hashed. However, a nag (in the form of a message box) is displayed before the result is shown.

Can you remove this nag while keeping the program functional?

Either patch these changes to the file, or describe what changes you make.

NOTE: make sure you get the hash print-out after running the program. It is tested for Windows 7 but should work on other Windows versions as well. If you get the result printed, it works.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 7 Only
Language: C/C++

Published: 09. Feb, 2016
Downloads: 121

Rating

No votes yet.
Rate this crackme:

Send a message to chevron »

View profile of chevron »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

acruel
27. Feb, 14:23
looks like a kind of virtual machine :)


downloadbrowseChOoKi's kgm8

Download kgm8.zip, 411 kb (password: crackmes.de)
Browse contents of kgm8.zip

Hi all,

My first challenge here, not quite sure about the difficulty level so i gave it a '2' letting you decide for yourself. With a handful of variables, it should be relatively easy to solve yet it might not be the best choice for a complete beginner, therefore the preferred solution is keygen.

Have fun and best of luck all.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 11. Feb, 2011
Downloads: 394

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to ChOoKi »

View profile of ChOoKi »

Solutions

Solution by KKR_WE_RULE, published 04. mar, 2011; download (1225 kb), password: crackmes.de or browse.

KKR_WE_RULE has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ChOoKi
Author
11. Feb 2011
Update:
During the time needed for this kgm to be approved at this forum, 3 members at a friendly forum have already presented me their working solutions, therefore i would expect their discretion here by not posting their solutions denying others their fair chance.


downloadbrowseChristoph Gabler's UNPackMe #1 - Package

Download unpack1.zip, 48 kb (password: crackmes.de)
Browse contents of unpack1.zip

Unpacking

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2366

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Christoph Gabler »

View profile of Christoph Gabler »

Solutions

Solution by kRio, published 11. dec, 2003; download (39 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseChristoph Gabler's UNPackMe #2 - Package

Download unpack2.zip, 30 kb (password: crackmes.de)
Browse contents of unpack2.zip

Unpacking

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2112

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Christoph Gabler »

View profile of Christoph Gabler »

Solutions

Solution by kRio, published 11. dec, 2003; download (7 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadchtis's staple

Download staple.tar.gz, 6 kb

This is Linux only!! Tested with 3.16. Later versions should be ok.
It also works in FreeBSD with the linux compatibilty module.

If you enter a correct password
the crackme will show you a secret code
which is the password for the source files.

Try finding a correct password or get
the secret code in another way.

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: Assembler

Published: 25. Aug, 2016
Downloads: 47

Rating

No votes yet.
Rate this crackme:

Send a message to chtis »

View profile of chtis »

Solutions

Solution by acruel, published 20. oct, 2016; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
07. Sep, 09:38
Found the secret code without knowing the password. Will post a solution later ;)
RobertoTuS
09. Sep, 03:43
<a href=http://apcalis.club>apcalis</a>
fdjkf
15. Sep, 09:03
I traced the execute file to the key point of printing the secret code, but didn't find any algorithm about how the encrypted codes is encrypted. Did we need us to brute-force it?
acruel
15. Sep, 13:07
I think brute-force is a viable option, but not necessary.
fdjkf
18. Sep, 01:45
what I meaned is that, there are some encrypted codes which may include the secret code, and if we input the correct password, the programe will produce the key to decrypt the encrypted code. But, I didn't see the algorithm that how the decrypting key is produced; So, I imagined that the decrypted code may begin with
push ebp (0x55)
mov esp,ebp (0x89,0xe5)
,and compared with the first three byte of encrypted codes I guess the first three bytes of the key is 0xXXXXXX , so what I needed to brute-forced was the last byte (0x00-0xff). It means that key may be 0x00XXXXXX-0xffXXXXXX, but unluckily after trying 256 times, the tries all failed, and the result is it occured 9 times that the crackme went into a endless-loop, and 247 times printing "incorrect password". The result told me that the right decryted codes will not begin with
push ebp
move ebp,esp.
This is just my thought about this programe, and I wait other one to give their right method to crack this, and I am interested with this crackme, Thank you.
acruel
18. Sep, 13:57
You're almost there. I chose almost the same approach as you, but using a fixed string instead of the function prologue (push ebp, etc.).
fdjkf
20. Sep, 01:42
Thank you. I have some new thoughts about that. But I am so busy these days, I will try it later.
fdjkf
26. Sep, 01:02
unluckily, I failed again. Sorry for your help, I will try again later.
daryl
26. Sep, 01:29
I've successfully reverse engineered the staple binary and wrote a brute forcer that correctly re-produced some "obfuscated data" inside the staple program. Using the recovered data I was able to unpack the zip file. My solution zipfile contains my brute forcer and the staple disassembly with my comments.

As with Acruel, I produced the secret code before knowing the password. Even though the password is in the zip file, the value produced by my brute forcer would likely allow me to write another program that reproduces the password.
fdjkf
30. Oct, 13:58
Thank acruel. This programe indeedly doesn't give any hints about which value the key used to decrypt the encrypted data should be. I used another 4-bytes string(0x0804xxxx) to recover the key, but failed.
acruel
30. Oct, 22:55
@fdjkf endianness is crucial
daryl
08. Nov, 02:14
My solution was rejected by andrew.us. Apparently he can't or is unwilling to grok a 60 line C file solution, 20 lines of which are comments explaining how the executable works as a solution. He rejection states "need better solution/explanation". Regardless, here's my working solution if anyone's interested. I bother to paste it because I spent a significant amount of time working on it and it may be helpful to someone.

I realize a lot of solutions posted by newcomers are probably garbage, but if the moderators can't be bothered to do more than reject in four words a perfectly correct and functional solution I spent many hours working on, then I won't be bothered to spend any more of my time here.

Farewell.

-Daryl



#include <stdio.h>
#include <string.h>

/*
* Solution by Daryl
*
* This guy brute forces the xor'ed code section in the 'staple' binary
* and searches for the string "ecret ". When that string is found it
* outputs the xor argument (edx in instruction 'xor eax, edx' at file
* offset 0x647). It also writes out to the specified file the opcodes
* (and other data) from the xor'ed portion, all 0x88 bytes worth.
*
* Also in my solution tarball can be found the disassembly with my
* comments that I used in producing this solution.
*
* This program takes a couple minutes to run and will eventually
* produce the correct argument: 0xcdc40493. The disassembly output
* file contains, well, the disassembled section of code that is
* originally obsfuscated. That section contains, of course, the
* password for the zip.
*/

int main(int argc, char *argv[]) {
char orig[0x88];
char tmp[0x88];
unsigned int x, y;
int idx;
FILE *fd;
if(argc != 3) {
printf("Usage: bruter <staple binary> <disassembly output file>\n");
return 1;
}
fd = fopen(argv[1], "r");
if(fseek(fd, 0x54a, SEEK_SET) != 0) {
printf("blew up\n");
return 2;
}
fread(orig, 1, 0x88, fd);
fclose(fd);
for(x = 1; x != 0; ++x) {
for(idx = 0; idx < 0x88; idx += 4) {
y = *((unsigned int *)(orig + idx));
y ^= x;
*((unsigned int *)(tmp + idx)) = y;
}
for(idx = 0; idx < 0x83; ++idx) {
if(tmp[idx] == 'e') {
if(memcmp(tmp + idx, "ecret ", 6) == 0) {
printf("Func32() output: 0x%x\n", x);
fd = fopen(argv[2], "w");
fwrite(tmp, 1, 0x88, fd);
fclose(fd);
return 0;
}
}
}
}
printf("Couldn't find correct value\n");
return 0;
}


downloadbrowseChupaChu's 1st FishMe by ChupaChu

Download 1st_FishMe_by_ChupaChu.zip.zip, 4 kb (password: crackmes.de)
Browse contents of 1st_FishMe_by_ChupaChu.zip.zip

Ok, here it is - easy VB6 coding, easy upx packed..

only one RULE: - no cracking/patching, just *fish* for it

This is my first fishme so dont be dissapointed if it's too easy, its good to practice, right :?)

*there are many solutions possible for this one* so keygening it could be a challange also :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 22. Jun, 2007
Downloads: 520

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ChupaChu »

View profile of ChupaChu »

Solutions

Solution by Cyber_Punk_III, published 01. jul, 2007; download (90 kb), password: crackmes.de or browse.

Cyber_Punk_III has not rated this crackme yet.

Submit your solution »

Discussion and comments

ChupaChu
Author
01. Jul 2007
Well done Cyber Punk III !!!
Just a funny question - did you try FishME-PlZ as a serial?

It was in front of your eyes all the time :)

Good work!

ChupaChu


downloadbrowseChupaChu's ChupaChu Challange #4

Download 4th_ChupaChu_Challange.zip, 4 kb (password: crackmes.de)
Browse contents of 4th_ChupaChu_Challange.zip

Here it is, 4th edition of newbie licensing system :)

Coded in VB6. Packed with UPX.

Please make keygen.

If you serialfish a working serial, please post here your windows username and computer name also, so i can verify your solution!
(this is also a free hint of how license is calculated;)


Good Luck!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 27. Jun, 2007
Downloads: 425

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ChupaChu »

View profile of ChupaChu »

Solutions

Solution by MACH4, published 14. oct, 2008; download (58 kb), password: crackmes.de or browse.

MACH4 has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

MulleDK13
30. Nov 2008
Packed with UPX?

Not as far as I can see <.<


downloadbrowseChupaChu's ChupaChu Challange #5

Download Challange#5.zip, 5 kb (password: crackmes.de)
Browse contents of Challange#5.zip

Your TASK: Keygen it.

Rulez:

No Cracking or code or resource editing allowed!

Post your solution on forum!



Good luck, and have a nice day!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 27. Jun, 2007
Downloads: 344

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ChupaChu »

View profile of ChupaChu »

Solutions

Solution by MACH4, published 16. oct, 2008; download (46 kb), password: crackmes.de or browse.

MACH4 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseChupaChu's FishME by ChupaChu #2

Download 2nd_FishMe_by_ChupaChu.zip, 5 kb (password: crackmes.de)
Browse contents of 2nd_FishMe_by_ChupaChu.zip

Again easy VB6 coding, easy upx packed
(use -d option to unpack)..

Also there is only one RULE: - no cracking/patching,
just *fish* for it AND post here any feedback!

This is my second fishme so dont be dissapointed if it's too easy, its good to practice, right :?)

*there are many solutions possible* so keygening it will be very good thing to do. It is not hard!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 22. Jun, 2007
Downloads: 429

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ChupaChu »

View profile of ChupaChu »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseChupaChu's SOLVE me then keygenMe, Easy

Download ChupaChu-solve_me.zip, 15 kb (password: crackmes.de)
Browse contents of ChupaChu-solve_me.zip

TASK:
Fish a valid serial, so you can get a GOOD BOY message.
Then Code a standalone keygen!

PLEASE RESPECT THESE RULES:
1.do not post fished serial so everyone can see it!
2.no patching,
3.no bruteforcing,
4.no riping;

anything else is alowed!

Have fun, and enjoy it!

BR; ChupaChu!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 02. Apr, 2008
Downloads: 574

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to ChupaChu »

View profile of ChupaChu »

Solutions

Solution by ORacLE_nJ, published 08. jul, 2010; download (49 kb), password: crackmes.de or browse.

ORacLE_nJ has rated this crackme as quite nice.

Solution by Coderess, published 25. may, 2010; download (14 kb), password: crackmes.de or browse.

Coderess has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseChupaChu's Where is the FISH?

Download ChupaChu__s_FISH_quest.zip, 15 kb (password: crackmes.de)
Browse contents of ChupaChu__s_FISH_quest.zip

Your quest if to fish a valid serial.

RULE #1 is NOT to leak out serial to public, so others can try it as well.

RULE #2 - Anything else is alowed.

Have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 26. Mar, 2008
Downloads: 412

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to ChupaChu »

View profile of ChupaChu »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ChupaChu
Author
29. Mar 2008
First one whom PM'me with serial was: Zaphod! - Well done. Hopefuly it was fun :)
DigitalAcid
29. Mar 2008
Part 1, 2 and 3 i was able to pass, but then i'm a bit stuck.
I should probably enter a different serial instead of trying my current serial =).


downloadbrowsecipix's english text

Download kasa.zip, 248 b (password: crackmes.de)
Browse contents of kasa.zip

Encrypted english text

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Sep, 2003
Downloads: 1108

Rating

No votes yet.
Rate this crackme:

Send a message to cipix »

View profile of cipix »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

HMX0101
08. May 2006
It look easy, but is a little bit harder...
indomit
08. May 2006
Any idea? What is the algo? It doesn't resist statistic analyze...
Ox87k
08. May 2006
if there is more than an operation, i think it's impossible!


downloadbrowsecitylights's citylights crackme #1

Download crackme.zip, 270 kb (password: crackmes.de)
Browse contents of crackme.zip

Crackme #1 by citylights

You need a secret code to escape from the vice city.
Find the correct numbers to calculate the code.

have fun

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 23. Aug, 2013
Downloads: 297

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to citylights »

View profile of citylights »

Solutions

Solution by rmolina, published 03. sep, 2013; download (5 kb), password: crackmes.de or browse.

rmolina has not rated this crackme yet.

Submit your solution »

Discussion and comments

Artfulwave
28. Aug 2013
The .exe is calling a function which called _calc on CrackThisApp.dll this function takes 9 arguments (FirstBoxValue,SecondsBoxValue, etc) after some calculations it calls another function within the same DLL it takes 9 arguments then it compares 2 values it jumps if conditions met else it a function which takes 9 arguments ( the function which has just been called and and compare again jump if conditions met otherwise call the function again.. Personally i prefer doing the same as you done GetProcAddress(hCrackApp, "_calc"); and then call that function.That`s not allowed right ?
citylights
Author
31. Aug 2013
if my understanding of your words is correct, it will fail the calculation process. But I don't really care if you try.
rmolina
01. Sep 2013
Are we expected to use bruteforce on it? I believe I understand the validation, and I wrote a simple keygen which generates a restricted subset of solutions. For all those generated solutions I got a "Congratulations! The answer is %s", but the last part is just garbage, not a readable string.
rmolina
01. Sep 2013
I asked before about bruteforce because I thought that you were expecting just one valid solution which might be used in order to decrypt some message. It seems like you just wanted to print the solution in the missing part of the string, so I am confused. I will send you a PM with some of my generated solutions in order to check if they are valid. Thanks.
citylights
Author
01. Sep 2013
sorry, it seems that I left out some stuff in the validation process, the acceptable solution will display an english word. And I will also take bruteforcing solutions as acceptable as long as you can find the correct combination among them.
rmolina
01. Sep 2013
Then, it would probably be better to update the file.
rmolina
01. Sep 2013
It took less than a second to bruteforce it :)
"Congratulations! The answer is: Disbelief"
rmolina
02. Sep 2013
Well, it was not complete bruteforcing...


downloadcli3nt's mycrk

Download mycrk.tar.gz, 5 kb

Language C
Linux x86/ELF

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 01. Apr, 2006
Downloads: 1570

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to cli3nt »

View profile of cli3nt »

Solutions

Solution by _pNg, published 22. jul, 2006; download (54 kb), password: crackmes.de or browse.

_pNg has not rated this crackme yet.

Solution by justinf, published 10. apr, 2006; download (1006 b), password: crackmes.de or browse.

justinf has not rated this crackme yet.

Solution by Qnix, published 04. apr, 2006; download (2 kb), password: crackmes.de or browse.

Qnix has rated this crackme as boring.

Solution by lord, published 04. apr, 2006; download (1 kb), password: crackmes.de or browse.

lord has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Qnix
01. Apr 2006
Done .
[easy]
cli3nt
Author
02. Apr 2006
good it should be easy (:
crackmesdotde
06. Feb 2009
First crackme I tried. Thanks :-)
H2CO3
07. Jun 2012
Easy, done. :-)
heraton
23. Dec 2012
This is a good one to take a first shot on crackmes. I like it.
My cracked version now expects 42 for cd-key. You've got to know, where your towel is ;-)


downloadbrowsecnbragon's A funny Challenge Crypto Keygenme

Download FunnyKeyGenMe.zip, 48 kb (password: crackmes.de)
Browse contents of FunnyKeyGenMe.zip

this is a funny crypto keygenme which need some special knowledge. Only KeyGen is the best solution, not submit your patch or sth. else.So open your eyes and make a kg for it.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 11. Apr, 2006
Downloads: 588

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to cnbragon »

View profile of cnbragon »

Solutions

Solution by thehyper, published 08. jul, 2006; download (286 kb), password: crackmes.de or browse.

thehyper has not rated this crackme yet.

Submit your solution »

Discussion and comments

astigmata
11. Apr 2006
I think you need this
http://www.secretashell.com/cryptocrk/tutorials/miracl.calls.zip
m@rio_crk
12. Apr 2006
..or this:
http://www.cryptosig.prv.pl/

btw. nice kgnme ;)
jB_
12. Apr 2006
I expected something harder from you.
Nice one, and really easy if you open your eyes =)
cnbragon
Author
12. Apr 2006
yep, in this kgm i neglected sth. so it's become easy enough now .and waiting for some time, the next will satifying:-)
bLaCk-eye
Moderator
20. Apr 2006
NOTE:
some of the comments removed on the request of the person that posted them.

bLaCk
HMX0101
22. Jun 2006
nice keygenme, this is a good crackme for newbies like me!, thanks!

my keygen:
http://rapidshare.de/files/23833891/keygen.rar.html

maybe i write a solution for this crackme!
Ox87k
23. Jun 2006
yeah hmx0101, i solve it recently too!
(but i don't know if i'll have some time to write a tut. =
However, good crypto's challenge for noob like me :D
thehyper
26. Jun 2006
name=serial^65537 mod N.how do you factor N? It is so big. Am I missing something :(
thehyper
30. Jun 2006
found it. lol. indeed a funny challenge!


downloadbrowsecnwinndy@163.com's vb-keygen me!

Download vb-keygenme.zip, 28 kb (password: crackmes.de)
Browse contents of vb-keygenme.zip

A little trick to self-check, string-protecting

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 19. Jan, 2006
Downloads: 267

Rating

No votes yet.
Rate this crackme:

Send a message to cnwinndy@163.com »

View profile of cnwinndy@163.com »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

KrasivayaSvo
20. Jan 2006
I don't correctly unpacking it. After unpackining programm show me MessageBox with text "Run-time error '7': Out of memory". It's my problem or it must be?
KrasivayaSvo
20. Jan 2006
Tested at Windows Server 2003 Enterprise, Windows XP SP2 Professional and at Virtual Machine created by VirtualPc with Windows XP Proffesional w/o SP1,SP2
code_inside
20. Jan 2006
I haven't really looked into this CrackMe (I don't like VB too much :) ), but the program is packed with UPX so you can probably use UPX itself to unpack it (So you can be sure that it's not your unpacking problem :) ).
Also note what it says above "A little trick to self-check", so the CrackMe probably performs some kind of CRC check to see if it's unpacked (And then it let's the CrackMe maybe crash...)
Hope this helps a little bit... :)
cnwinndy@163.com
Author
22. Jan 2006
Run-time error \'7\': Out of memory

Just a little trick to ensure that it is not unpacked.


downloadbrowsecobrasniper555's Crackme #2

Download Test.zip, 11 kb (password: crackmes.de)
Browse contents of Test.zip

A not so useful crackme/keygenme for any use in the field, or from what I've heard of, but it may be very interesting to solve! I suggest you try it, but please, note that this keygenme might set off alarms on protection software!

Thanks and I'll see you all soon with solutions and keygens!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 24. Aug, 2006
Downloads: 937

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to cobrasniper555 »

View profile of cobrasniper555 »

Solutions

Solution by Nuno_1, published 30. aug, 2006; download (53 kb), password: crackmes.de or browse.

Nuno_1 has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

l0calh0st
23. Aug 2006
Only create a registry key and the program itself displays the correct code...I hope it is intentional again as your previous one which i thought was buggy :D
boonz
23. Aug 2006
careful h0st, don't spoil the fun :D
l0calh0st
23. Aug 2006
lol....i could have spoiled by telling the Registry Key :D
HMX0101
23. Aug 2006
Damn, it put the correct into the editbox XD
I think your crackmes have several bugs ;)
geeko
24. Aug 2006
I already sent the solution with a bit of how his key is generated (simple and interesting algorithm). What about thinking of that guys? in cobra's next crackme, u wont see the key :-)
geeko
24. Aug 2006
just as i said. he is not fair. he modified the EXE meanwhile!
zairon
Moderator
24. Aug 2006
Yes, he modified the crackme just because it was bugged; I can't see nothing strange in it. Please, work on the new one.
Sorry for the inconvenience.
l0calh0st
24. Aug 2006
Can i submit the old crackme as my keygen..lol
geeko
25. Aug 2006
as i mentioned in the solution, you can easily use his own encryption routine without worrying about what it does! g'luck. Why my solution still awaits?
zairon
Moderator
25. Aug 2006
>Why my solution still awaits?
Simple, because I haven't check it yet. I know when it's the right time to check solutions, please be patient and wait like all the others.
geeko
26. Aug 2006
zairon, please show somewhere on the site how much mean time it takes for a solution to be accepted or rejected and for an uploaded 'creckme' to be accepted or rejected. 1 day? 1 week? 1 month? 1 year?
(or maybe let the author decides)
I sure wait, but it's nice to know about how much.
thank you!
zairon
Moderator
26. Aug 2006
Geeko: this space is used for talking about the crackme, the others are not interested in our external comments. I'll surely explain everything via pm... read my message.
cobrasniper555
Author
27. Aug 2006
I'm sorry guys, my crackme I sent first was my beta version and when you put in the name, it gives you the serial just as a check to see if everything is working. An I realized I submitted the wrong one, but now, enjoy and I see absolutely no bugs.


downloadbrowsecobrasniper555's Keygenme #1

Download Keygenme.zip, 15 kb (password: crackmes.de)
Browse contents of Keygenme.zip

My first crackme! Hope you have fun! Try not to ruin it pros! :P

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 06. Aug, 2006
Downloads: 1305

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to cobrasniper555 »

View profile of cobrasniper555 »

Solutions

Solution by BaKaE, published 18. sep, 2006; download (1 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as nothing special.

Solution by boonz, published 08. aug, 2006; download (96 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Submit your solution »

Discussion and comments

cobrasniper555
Author
07. Aug 2006
I did mean for this crackme to be the easiest of all, lol. So I put it up. I mean for this crackme to be for first-time beginners. Please don't tell the answer...sorry for erasing your posts HMX0101 and boonz.
boonz
07. Aug 2006
hehe, i join in, HMX0101 ;)
boonz
08. Aug 2006
you got it, l0calh0st, you screwed up =P
HMX0101
08. Aug 2006
Haha, sorry again :)
boonz, congratz for your solution :P
boonz
08. Aug 2006
Yes, sure, save the roses :D
UsernameDenied
24. Feb 2007
Great for beginners^^
jamesinuk
27. Jan 2008
I found a small problem in your keygen me... when you enter nothing and press "activate" it says "You did it!"
Valliko
16. May 2009
I'd like to thank you for releasing the source code aswell, very useful for me (im a beginner in WinAPI) :)


downloadbrowsecodeinject's codeinject CrackMe

Download CI-CrackMe#1.zip, 4 kb (password: crackmes.de)
Browse contents of CI-CrackMe#1.zip

Works on Windows Vista+

Small CrackMe with some Anti-Debugger techniques.
Write a small keygen it's not that hard. But you'll need to really understand your debugger (I think).
Write a nice tutorial and please let me know how long it took you.
So I can include this within my thesis as a field report :)

From the README:
This is my very first CrackMe.
I doubt it's hard. It's been developed as a part of my Thesis.
All the normal rules apply, no patching etc.
Write a Keygen and a tutorial on how you've beaten me.

It's been developed with HxD, MSVC++ 2k10, ImmunityDBG a lot of manual crafting work.
When it's cracked I'll release the original source code for those interested.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows Vista Only
Language: C/C++

Published: 21. Nov, 2012
Downloads: 143

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to codeinject »

View profile of codeinject »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

kao
22. Nov 2012
Correct me if I'm wrong, but due to the way you are generating s/n, this crackme cannot be keygenned on newer PCs (CPUID eax==0xA returns performance counters..)


downloadbrowseCoderess's DriverCrackme#1

Download DriverCrackme#1.zip, 14 kb (password: crackmes.de)
Browse contents of DriverCrackme#1.zip

DriverCrackme#1
=============================
Use VM (VmWare)
Tested only on Windows XP sp2, sp3

Tasks
1. Find License key, General Key for your nickname
2. Write keygen
3. Write solution

Thanx to: Roman, Unity, daFix

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 13. Apr, 2010
Downloads: 465

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to Coderess »

View profile of Coderess »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

virw_
15. Jan 2011
spent the night but nothing much found all depends on the driver, can you give me tips?
draww
18. Jan 2011
tips? use IDA, remote debug engine, windbg, VM (VmWare), google for debugging drivers, etc..
Coderess
Author
18. Jan 2011
Use Syser for driver debuging or static analyze (it's more harder then dynamic but too...)
tamaroth
Moderator
21. Jan 2011
Hey,

I used windbg + vmware using kdvmware method (http://zezula.net/en/fstools/kdvmware.html really awesome tool, helps debugging by quite a lot!)

This was basically my first hand experience with kernel debugging as such, and i must say that i liked it (but i must bash developers of windbg, had it used better ui the debugging would've been much more pleasant).

The algorithms implemented were rather simple, just a shame that you didn't implement something in a manner of those bit xors for the general key (it's statically created and then simply compared with what you typed, that kinda killed the fun).

You also could've keep that idea of bitsums for third and fourth part for the rest of the serial, just switch it a bit more/less and add some twist to it.

I'm saying this because it's no fun to go through all this trouble of getting into a driver and then just find simple string compares there.

All in all, it's a good crackme that will teach you a lot assuming you haven't had any contact with real ring0 debugging, otherwise it's nothing special (algorithmically-wise).

Here's the data:
tamaroth
GP0G1-ROLR5-NPGBE-W8Q5G-AGMB3
5B0E02C96C765BEF0C31E1B6FEB678C7
Coderess
Author
22. Jan 2011
If you solve this fully i'm going to do next version with my driver cryptor :)
tamaroth
Moderator
15. Apr 2011
Ok, so finally after few months I've finally decided to make a tut for that one seeing nobody else is doing that. I've noticed that there is a small bug in crackme that may cause keygen generate invalid codes on different machines (especially on those with ASLR on for entire system) However in most cases this should work without a problem.

Solution should be up soon, once i finish writing it :P
Coderess
Author
19. Apr 2011
Great news tamaroth :)
Coderess
Author
14. Jan 2015
Where is your solution bro? I'm retired from code-reversing but i still waiting your solution. Btw i have lost source code of this lame project and not remember what's going on in it.

I want to learn that in inside. I received mail with requests help to solve this crackme so this crackme seemed interesting.

With best regards, once, the best reverser in my city :)
tamaroth
Moderator
14. Jan 2015
Holy moly, I completely forgot about it!

I think I have somewhere around 60% of the solution done, let me dig it up from somewhere and see what can be done :)
Coderess
Author
03. May 2015
Ekaranyi babai, where is your solution sailor?
tamaroth
Moderator
05. May 2015
I think it's lost somewhere :)

I think at this point I'd have to re-do it from scratch because it's been years. Atm I'm working on something else and unfortunately cannot promise I will do it anytime soon. But feel free to pm me from time to time to remind me to do it :)
Coderess
Author
06. May, 14:07
@tamaroth
A year has passed... and I yet not satisfied!

@ALL: Crackme algo is simple, but if you can to write a keygen, It will make me version number 2 with true code. Try to solve this one.


downloadbrowseCoderess's JCrackme#1

Download JCrackme#1.zip, 6 kb (password: crackmes.de)
Browse contents of JCrackme#1.zip

21:47 04.08.2015
====================================================
1. Try to create keyfile
2. Write the solution
3. Create keygen

OS: Windows 8.1 x64
====================================================
PS:
After 5 years inactivity I created Java Crackme #1
Thanks to Roman Zl for your support and understanding

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Java

Published: 13. Sep, 2015
Downloads: 167

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Coderess »

View profile of Coderess »

Solutions

Solution by draww, published 14. sep, 2015; download (441 kb), password: crackmes.de or browse.

draww has rated this crackme as quite nice.

Solution by klefz, published 14. sep, 2015; download (2 kb), password: crackmes.de or browse.

klefz has not rated this crackme yet.

Submit your solution »

Discussion and comments

draww
13. Sep 2015
welcome back ;) solved and tutored...
Coderess
Author
14. Sep 2015
Hi draww! Thank you for the attention. I'll wait your tutorial.
Coderess
Author
17. Sep 2015
Thanks for tutorials to draww and klefz, very good solutions!
I used a litle-bit maths, it's linear equation with one unknown
dittirik
22. Nov 2015
Tutorial;

https://www.youtube.com/watch?v=VKeQV0ee9hM
Coderess
Author
01. Feb, 09:22
@dittirik:

Good video, very impressive!


downloadbrowsecode_inside's 5th CrackMe

Download codecrk5.zip, 2 kb (password: crackmes.de)
Browse contents of codecrk5.zip

Name/Organization/Serial combination

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Jul, 2005
Downloads: 2403

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by NoRG, published 05. aug, 2005; download (21 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments

Lesco
22. Jul 2005
Win XP SP2 says:"Not a valid Win32-Application"
code_inside
Author
22. Jul 2005
Yeah I know...
Almost all my CrackMe's only ran on Win98SE... ;)
But I believe there's an option for submitting a fixed version isn't it?
zairon
Moderator
22. Jul 2005
Yes, from 'Your submission' page you can upload a new version of the crackme.
code_inside
Author
23. Jul 2005
Thanks zairon.
I'll try to fix the CrackMe :)


downloadbrowsecode_inside's Check It!!!

Download codecrk1.zip, 2 kb (password: crackmes.de)
Browse contents of codecrk1.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2211

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by Stardust, published 27. sep, 2004; download (1 kb), password: crackmes.de or browse.

Stardust has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecode_inside's crackme10

Download ci_cm10.zip, 8 kb (password: crackmes.de)
Browse contents of ci_cm10.zip

name/serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Mar, 2002
Downloads: 2352

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by minos, published 30. mar, 2002; download (8 kb), password: crackmes.de or browse.

minos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecode_inside's crackme #5

Download ci_cm5.zip, 2 kb (password: crackmes.de)
Browse contents of ci_cm5.zip

name/organization/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 2318

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by nh, published 02. dec, 2000; download (2 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecode_inside's ese

Download codeinsideese.zip, 2 kb (password: crackmes.de)
Browse contents of codeinsideese.zip

try to decrypt the file &#039;encrypted.txt&#039;

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 2885

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

aluigi
24. Apr 2007
the only idea I have had for solving this crackme is brute forcing because doesn't exist a plain text version of the file so we have zero knowledge of what we should obtain, we know only that it must contain a mail address (so probably a text file with a @ in it).
Anyway the algorithm is enough slow to brute force and we don't have informations about how is the password (alfabetic, alfanumeric, any char??? how much it's long?) and so at the moment I have thought to a brute forcer which works over a dynamic length of the file which makes it faster and then checks if all the chars in it are printable (isprintf())... but takes too much time too.
Other ideas?
Is really possible to solve this crackme without other data?


downloadbrowsecode_inside's keygenme

Download ci_keygenme.zip, 2 kb (password: crackmes.de)
Browse contents of ci_keygenme.zip

name/serial, code

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 2574

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by *Sorcerer*, published 10. aug, 2002; download (35 kb), password: crackmes.de or browse.

*Sorcerer* has rated this crackme as awesome.

Solution by nh, published 02. dec, 2000; download (3 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecode_inside's passme

Download ci_passme.zip, 1 kb (password: crackmes.de)
Browse contents of ci_passme.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 2764

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by harlequin, published 02. dec, 2000; download (7 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Solution by rtz, published 02. dec, 2000; download (2 kb), password: crackmes.de or browse.

rtz has not rated this crackme yet.

Solution by scoob, published 02. dec, 2000; download (2 kb), password: crackmes.de or browse.

scoob has not rated this crackme yet.

Solution by nh, published 02. dec, 2000; download (4 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecode_inside's remove

Download codecrk18.zip, 1 kb (password: crackmes.de)
Browse contents of codecrk18.zip

patch-me

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. May, 2001
Downloads: 2504

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by cw_, published 02. may, 2001; download (6 kb), password: crackmes.de or browse.

cw_ has not rated this crackme yet.

Solution by nh, published 02. may, 2001; download (4 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecode_inside's serializer

Download ci_serializer.zip, 2 kb (password: crackmes.de)
Browse contents of ci_serializer.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 2426

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by harlequin, published 02. dec, 2000; download (7 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecode_inside's Snake

Download Snake.zip, 2 kb (password: crackmes.de)
Browse contents of Snake.zip

A simple CrackMe but a little bit more difficult to keygen.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 11. Aug, 2004
Downloads: 3114

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by kao, published 22. aug, 2004; download (12 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Solution by HelL_master, published 19. aug, 2004; download (56 kb), password: crackmes.de or browse.

HelL_master has not rated this crackme yet.

Solution by Plasmator, published 17. aug, 2004; download (18 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Dr.Korbin
30. Aug 2006
Yeah, this is very nice crackme! I enjoyed solving it!
Herz3h
24. Oct 2015
I used dijkstra algorithm to get the keygen down, i guess an overkill but at least it works :D

Nice crackme, enjoyed it :)


downloadbrowsecode_inside's solutions

Download ci_solutions.zip, 2 kb (password: crackmes.de)
Browse contents of ci_solutions.zip

matrix, anti-si

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 2427

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by splinter, published 02. dec, 2000; download (1 kb), password: crackmes.de or browse.

splinter has not rated this crackme yet.

Solution by harlequin, published 02. dec, 2000; download (7 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecode_inside's TrapMe

Download ci_trapme.zip, 3 kb (password: crackmes.de)
Browse contents of ci_trapme.zip

A rather simple Name/Serial protection...

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Jul, 2002
Downloads: 2227

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

mjesun
25. Oct 2008
Not a valid Win32 file.
DigitalAcid
26. Oct 2008
Platform: Unspecified/other
Language: Unspecified/other

So yeah, probably not Win32 =).
zairon
Moderator
27. Oct 2008
Did you try looking at the file header? You'll understand what kind of file is it...
mjesun
27. Oct 2008
Yes.. first two bytes, MZ. Lord PE says that PE is valid, and subsystem word has a value of 2, that means, Windows GUI. It's checksum is also correct, so it seems that it has not anything strange...

Ok, maybe a DOS-EXE file with some fake Win32 code.. no chance forcing 16 bit code with debug.exe tool...

Any idea?


downloadbrowsecode_inside's trythisone

Download ci_trythisone.zip, 2 kb (password: crackmes.de)
Browse contents of ci_trythisone.zip

serial

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 2235

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to code_inside »

View profile of code_inside »

Solutions

Solution by figugegl, published 02. dec, 2000; download (19 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecodz30's Codz #1

Download Codz_#1.zip, 7 kb (password: crackmes.de)
Browse contents of Codz_#1.zip

Easy Enough (Some parts may through you off)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 15. Sep, 2006
Downloads: 816

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to codz30 »

View profile of codz30 »

Solutions

Solution by BaKaE, published 19. sep, 2006; download (8 kb), password: crackmes.de or browse.

BaKaE has not rated this crackme yet.

Solution by ackf0o, published 19. sep, 2006; download (976 b), password: crackmes.de or browse.

ackf0o has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

bLaCk-bytE
16. Sep 2006
it has bug ? why not run on XP ?!
zairon
Moderator
16. Sep 2006
Runs fine here (xp sp1/sp2)
HMX0101
17. Sep 2006
Here works fine (xp sp2), black byte you have .net framework installed?
BaKaE
18. Sep 2006
nice crackme,but i havent a disassembler for .NET - Proggys

but I found a bug, if the EditBox is empty and click the button
it comes an exception, codz30 try to avoid this !!

ps: again, nice idea to work with .NET
BaKaE
19. Sep 2006
solved it but 1/10 is too high :-), it is really easy
if you ask i give you a hint how to get the right serial (or read my sol)
l0calh0st
19. Sep 2006
Actually BaKaE you can do it without paying a penny.....Enter "Reflector" in google and the first link is what you want....
kaiZer-by
22. Sep 2006
oh no! This crackme not run under my XP SP2.


downloadbrowsecoffeebean's cbeans kgm 1

Download cbean__s_kgm_#1.zip, 58 kb (password: crackmes.de)
Browse contents of cbean__s_kgm_#1.zip

It's easy, however, it needs a little preliminary work. ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 27. Dec, 2009
Downloads: 2165

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to coffeebean »

View profile of coffeebean »

Solutions

Solution by draww, published 09. jan, 2010; download (9 kb), password: crackmes.de or browse.

draww has rated this crackme as boring.

Submit your solution »

Discussion and comments

BLODYALBO
30. Dec 2009
name:orhan
serial:f4355-76ad-4a1a-bbe3-f72
MaxOn
30. Dec 2009
This crackme don't match his Difficulty. First, i set breakpoint at offset 403C74(its address on my computer). On this address is function wsprintf. Its generated true
serial number.Function at offset 00403CB5 receives the written serial number. The next function,lstrlenA , compare size of true serial number and size of written serial
number. And if strings are equal , programm call lstrcmpA, for compare two string. Its patched code:
00403CA6 . PUSH 7F ;
00403CA8 PUSH cbean's_.004050DC
00403CAD PUSH 3EA
00403CB2 PUSH DWORD PTR SS:[EBP+8]
00403CB5 CALL <JMP.&user32.GetDlgItemTextA>
00403CBA PUSH cbean's_.004050DC
00403CBF CALL <JMP.&kernel32.lstrlenA>
00403CC4 MOV DWORD PTR DS:[40515C],EAX
00403CC9 PUSH cbean's_.00405160
00403CCE CALL <JMP.&kernel32.lstrlenA>
00403CD3 CMP EAX,DWORD PTR DS:[40515C]
00403CD9 NOP
00403CDA NOP
00403CDB NOP
00403CDC NOP
00403CDD NOP
00403CDE NOP
00403CDF PUSH cbean's_.004050DC
00403CE4 PUSH cbean's_.00405160
00403CE9 CALL <JMP.&kernel32.lstrcmpA>
00403CEE NOP
00403CEF NOP
00403CF0 NOP
00403CF1 NOP
00403CF2 MOV DWORD PTR DS:[40500B],0AFF85
00403CFC PUSH 1
00403CFE PUSH 0
00403D00 PUSH 0
00403D02 PUSH DWORD PTR SS:[EBP+8]
00403D05 CALL <JMP.&user32.RedrawWindow>
00403D0A JMP cbean's_.00403DBF
00403D0F CMP DWORD PTR SS:[EBP+10],3EC
00403D16 JNZ cbean's_.00403DBF

TRUE SERIAL NUMBER IS: e91fb-4d81-4202-ac7f-a20
kilobyte.asm
31. Dec 2009
posting name/serial combo doesn't mean anything this crackme can be fished in under a minute with one breakpoint. That isn't the point, keygen it and write a tutorial and explain to us the scheme.
dahiphop
31. Dec 2009
Name: DAHipHop
Serial: e5f76-6a5c-bed1-f5ba-58e
=> Very easy => Difficulty: 1
coffeebean
Author
31. Dec 2009
To everyone posting user/serial combination: *FACEPALM*. Come on, that is NOT the point of this keygenme, study what's actually happening and show some enthusiasm for the code. Real crackers aim to write keygens, you learn most that way.
draww
31. Dec 2009
hello coffeebean.. really nice crack me.. i've solved it.. i'm writing a keygen and the solution text right now ;) will be back soon.

2Eh XOR 7Bh = 55h.... nice trick.
draww
31. Dec 2009
i just submit my solution.. thanks for the crack me ;)
draww
31. Dec 2009
link to my solution, happy new year!

http://www.mediafire.com/?mmjtgdtnmjy
coffeebean
Author
01. Jan 2010
good work draww! Brilliant tut. Happy new year everyone!
kilobyte.asm
01. Jan 2010
was going to write tut but i'll wait for draww's to be submitted
draww
01. Jan 2010
thank you coffeebean, happy new year too.. keep up the good work (;
Akusei
08. Jan 2010
I disagree with a few of the comments here. The difficulty is appropriately marked as 3.

If you were required to simply provide a name/key combination with no explanation, the difficulty would easily be a 1. This is not the case however, you are required to create a keygen and provide an explanation of the key generation process.

There are about 4 to 5 unique things about this crackme that put it at a "Getting Harder" difficulty, that is, if you actually take the time to understand what is being done and what is being used.

Good job, I enjoyed this one... maybe I'll actually spend the time to write a tutorial/keygen for it.

I know it's been said previously but if you have a solution, please post it as a solution and not a comment. Also, try not to give away too much about the crackme in the comments... you don't want to spoil it for everyone.
r-Evolution
30. Sep 2010
name: SearcH_AnD_DeStroY
serial: 4050c-25bb-ab42-578d-f56

sorry but i have no time for a solution
draww
27. Nov 2010
this is interesting.. in some long names the serial algo is broken and the final serial is shortened as follows:

name: heyyaaaaaaaaaaaaaa
serial: 80084-7

and it works :)


downloadbrowseCoilBuilt's The Big Picture

Download TheBigPicture.zip, 12 kb (password: crackmes.de)
Browse contents of TheBigPicture.zip

To solve this one you will need to see things for what
they really are. Key Generator is only accepted solution.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 05. Dec, 2009
Downloads: 377

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to CoilBuilt »

View profile of CoilBuilt »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

HMX0101
05. Dec 2009
Long routine, just to make two simple operations? That's absolutely insane :/
HMX0101
05. Dec 2009
Also, this crackme its overrated.. it should be 1 :)
CoilBuilt
Author
05. Dec 2009
Agreed maybe a mod will lower it some? And yes, that is the big picture, however creation of the polymorphic algorithm is more the focus and interesting part than the fact it's two simple operations- that misses the point completely. I can write operations till your eyes bleed but it wont make it any more fun to reverse.
HMX0101
06. Dec 2009
I would like to see that, because if you think I solved it stepping all that lines of code, then you're pretty wrong :))

Polymorphic algo isn't that great too, you could improve it and make use of jumps, cmps, flags, etc.. this one is too basic (mov, add, sub, xor, imul).. but I know you probably will improve it in the future :D

Cheers!


downloadbrowsecominox's C-Crackme ( me+er )

Download C-Crackme.zip, 15 kb (password: crackmes.de)
Browse contents of C-Crackme.zip

this Crack me is an easy one, really but still it test the basic knowlege of cracking a C program.
good luck cracking ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: C/C++

Published: 22. Jun, 2013
Downloads: 138

Rating

Votes: 7
Crackme is quite bad.

Rate this crackme:

Send a message to cominox »

View profile of cominox »

Solutions

Solution by seVeb, published 28. jun, 2013; download (149 kb), password: crackmes.de or browse.

seVeb has rated this crackme as boring.

Solution by iSSoGoo, published 28. jun, 2013; download (2 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as boring crap.

Solution by B@zz!, published 28. jun, 2013; download (2 kb), password: crackmes.de or browse.

B@zz! has rated this crackme as nothing special.

Solution by neo85, published 28. jun, 2013; download (536 kb), password: crackmes.de or browse.

neo85 has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

B@zz!
22. Jun 2013
Writing the solution took longer than crack this haha
but it's still a good CrackMe for beginners!
seVeb
23. Jun 2013
yup i agree with B@zz!, thanks for making it :)
Pride
26. Jun 2013
This is a little too easy. Maybe set difficulty to 1. I'm a really noob at cracking but this was too easy.
deurus
27. Jun 2013
Ok but is overrated, also a noob can crack it.
_f13
03. Jul 2013
It's a pre-cracked crack :D
hackerpro536
16. Sep, 08:03
Cracked: cominoxer


downloadbrowsecomplxor's KeygenmeWoo!

Download keygenme.zip, 155 kb (password: crackmes.de)
Browse contents of keygenme.zip

Create keygen or serial for you
send to jorge63@gmail.com or on crackmes.de
no patching

bye
complxor

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 17. Nov, 2004
Downloads: 1076

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to complxor »

View profile of complxor »

Solutions

Solution by scarabee, published 21. nov, 2004; download (3 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Solution by Neitsa, published 21. nov, 2004; download (63 kb), password: crackmes.de or browse.

Neitsa has not rated this crackme yet.

Solution by zombie8, published 21. nov, 2004; download (1 kb), password: crackmes.de or browse.

zombie8 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseconflux's Keygenme Conflux1

Download conflux1.1.zip, 247 kb (password: crackmes.de)
Browse contents of conflux1.1.zip

Rules:
Don't patch/crack.
Make a Keygen.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 08. Jul, 2015
Downloads: 1226

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to conflux »

View profile of conflux »

Solutions

Solution by eyeeye8338, published 29. jul, 2015; download (762 kb), password: crackmes.de or browse.

eyeeye8338 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Kaltwa55er
29. Jun 2015
I am new and believe I passed this one. I don't think you need to really make a Keygen for it.
saneki
30. Jun 2015
Am I wrong, or is there only one correct key? If so, there's not much point in making a keygen.
Kaltwa55er
01. Jul 2015
Yea we are only putting in a serial key to complete it. If it was going to be some calculated serial key we need to give it another set of data such as username or an API call to perform an algorithm on. I didn't see any of these.
conflux
Author
07. Jul 2015
hi Kaltwa55er,

you are right, its unnessecary to make a key"gen", a program that gives you a working key is enough, but i dont know how they are called ;)
And since this working key does change, i think its ok to call it keygen.
conflux
Author
07. Jul 2015
oh, i see what you mean Kaltwa, i forgot to include a function while i wrote it, i try to reupload the better version :)
eyeeye8338
15. Jul 2015
is ok to attach an executable wich displays the correct key and starts the conflux1.1.exe file?
Shindanaide
15. Jul 2015
Can't understand why the last letter always changes
Unvarying
15. Jul 2015
This is really complicated.. You marked this as easy?
Unvarying
15. Jul 2015
I found the pass, but it terminates the program either way.
The only way I was able to display the good message was by changing the offset of [ebp-71] to 0x01 at 0x00401488
conflux
Author
16. Jul 2015
@Unvarying: i tested my program, if you know what you do, the "good job" message appears and stays until pressing 2 times enter(2 times getchar for convenience)

@eyeeye8338: well, if it doesnt change the program itself, i guess its ok :)

@Shindanaide: if something always changes, what could it be?
Shindanaide
16. Jul 2015
@conflux i don't now, i'm still learning :) I thought it was a random thing but i cant find the logic :(
conflux
Author
16. Jul 2015
@Shindanaide: you can't find the logic, BECAUSE it's random ;)
Shindanaide
16. Jul 2015
So I jump the random part and put a constant char ? :)
conflux
Author
16. Jul 2015
think please how a computer generates random numbers, or instead, think of what functions of the OS a program has to call if it uses a random number.

Now, what would you do if you know one of the above?
Matteo
19. Jul 2015
there is much logic in random funcion :)
srand(time(NULL)) is far from being random, in fact i have used it in my crackme
given the seed you can know every number that rand will return.
Unvarying
19. Jul 2015
Either this is NOT for newbies, or I suck at reversing more than I thought... you sure this is for noobs?
Apocatarsis
27. Oct 2015
Newbie question here,
The program checks if the serial is correct at 0x00401488, if so, it prints the "Good job" message and waits for two getchars (enter presses) before terminating. Otherwise it jumps to 0x4014a2.

My question is, what is happening from this point to the end?
Why is there so much code if the program has already determined that the serial is incorrect?


downloadbrowseConJan's Jump Around

Download Jump_Around.zip, 1307 kb (password: crackmes.de)
Browse contents of Jump_Around.zip

Hi all,

in front of you is a piece of... ehm... another crackme.

It contains easy and hardcore algorithm. So you can choose one.
Code is obfuscated with JMPs.

Solution = Serial Number, KeyGen

Download link
http://ironscrew.wz.cz/Jump.Around.zip

Additional info in .nfo

Have fun with it.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 06. Dec, 2009
Downloads: 761

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to ConJan »

View profile of ConJan »

Solutions

Solution by andrewl.us, published 28. may, 2010; download (14 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

ConJan
Author
23. Dec 2009
No solution? Not even easy algo?
What is the problem?

Give me a gift for Christmas and solve it :)
Hack_ThE_PaRaDiSe
19. May 2010
Hi, ConJan I saw your post in my challenge regarding yours. I took a look at your obfuscation, it is very effective. I managed to solve the first part.
If you want I can post a working serial for it.
Hack_ThE_PaRaDiSe
19. May 2010
Maybe I will take a look also at the hardcore later. :D
BoRoV
19. May 2010
I'm solved all part ))
ConJan
Author
20. May 2010
You are good, both. But I don't see any solution :) and I don't mean SN (belive you), but something to help with tracing or some deobfuscator will be nice. How tough was it?
What if I obfuscate more code, will it be much harder? What should be added to make tracing harder?

If is anyone interested in this obfuscation and want to improve it and make (of course) a crackme let me know (give some info on how to), because I will not continue in this project.
BoRoV
20. May 2010
@ConJan:
at first me need write deobfuscator, then I can make full solution
BoRoV
28. May 2010
very nice solution, thanx andrewl.us :)
andrewl.us
Moderator
28. May 2010
@BoRoV: thanks!

@ConJan: in response to your message "If is anyone interested in this obfuscation and want to improve it and make (of course) a crackme let me know (give some info on how to), because I will not continue in this project." ... yes, we'd like to see a new crackme with improved obfuscator!
ConJan
Author
29. May 2010
@andrewl.us: nice work, really. so many work. I'm glad you wasted several hours on hardcore algo :)


downloadbrowseconnr's Connr's Crackme

Download Crackme.zip, 636 b (password: crackmes.de)
Browse contents of Crackme.zip

It is very simple but sort of challenging. Not written to be especially hard...

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: Assembler

Published: 09. Aug, 2008
Downloads: 791

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to connr »

View profile of connr »

Solutions

Solution by wibf, published 18. sep, 2009; download (3 kb), password: crackmes.de or browse.

wibf has not rated this crackme yet.

Solution by xylitol, published 19. aug, 2008; download (32 kb), password: crackmes.de or browse.

xylitol has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

ReDucTor
10. Aug 2008
Oh god, this one is too easy.

upx -d crackme.exe

Open in disassembler, and you cant do it, theres something wrong.
Ox87k
10. Aug 2008
ReDucTor, this is level1!
Maybe for newbies it isn't too easy.. ;-)
br0ken
10. Aug 2008
@Everyone
How do you find out if a DOS proggie is packed or not?
And how to tell which packer is used?
Ox87k
10. Aug 2008
br0ken, a little trick would be open with an hex-editor and see the name of the sections :P
br0ken
10. Aug 2008
Okay. Thanks :)
DigitalAcid
11. Aug 2008
Cool, my very first DOS Program solved :P.
simonzack
Moderator
12. Aug 2008
I don't have a clue
It takes 5 minutes to load (~.~), and I can't debug it???
br0ken
12. Aug 2008
Olly can't handle 16 bit exes.
IDA is probably the only one I know.
But IDA is like an alien software to me (it's just too complex when compared to Olly)
But still, you can solve this cme using IDA.
Takes less than 30 secs once you disassemble it.
You need to unpack first. (although, some can do it without unpacking)
simonzack
Moderator
13. Aug 2008
@mod: Why did my post get deleted?
I posted a wrong serial, and it doesn't work when I enter it, so I was asking for some help
@br0ken: thanks, I tried wdsm32, found the pass but doesn't work for some reason :O
Ox87k
13. Aug 2008
@simonzack: maybe you found a wrong password.. :P
simonzack
Moderator
14. Aug 2008
omg ;.;
I forgot that the pass was reversed when printed
fail
hackereha
16. Aug 2008
yup easy one thx anyway:)
东方介
29. Sep 2008
Oh god, this one is too hard.
how to unpack a DOS program?
东方介
29. Sep 2008
Good!I cracked it without unpack,hehe,thx very much!
paihdeaiti
29. May 2012
Whoah, I could crack it without unpacking! At the same I learned a new way to produce myself a headache. :D
paihdeaiti
29. May 2012
At first I thought it was just badly obfuscated and for some stupid reason designated as a beginner challenge, but perhaps I'm perhaps not just that high level oriented, so I just ran it instruction by instruction in MSDOS Debug. Watching the unpacking sequence made me feel like my head was about to explode :P and as it finally lay in the segment the actual code was being run in I got the what-to-do idea instantly. Though I could only manipulate the memory contents.. perhaps I was lucky to find the opcodes from the Crackme.exe hexdump :)


downloadbrowseCooglefish's DontPatchMe

Download DontPatchMe.zip, 4 kb (password: crackmes.de)
Browse contents of DontPatchMe.zip

Hi folks!

This is my first keygenme. I called it 'DontPatchMe' so the rulez should be clear: write a keygen or explain the calculation. If you understand the way it goes, you could also bruteforce a serial. But mostly I would like to know, if the calculation is reversable, so please try this first.

If you fail: no matter.
If you solve it: you are MY reversing-god.

I wish you a lot of fun!
Cooglefish

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 08. Mar, 2008
Downloads: 238

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to Cooglefish »

View profile of Cooglefish »

Solutions

Solution by the analyzer, published 02. apr, 2008; download (155 kb), password: crackmes.de or browse.

the analyzer has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

the analyzer
29. Mar 2008
Hi fisher man :)
i have uploaded a simple tutorial.
i hope u enjoy it!!!
Cooglefish
Author
02. Apr 2008
Great work, Analyzer!!!!

By the way: the algo is based on the so called 'galton's board'.
the analyzer
03. Apr 2008
Thank's bro
U have done the hard work by coding this fish :)


downloadbrowseCore's CORE´s Ofiicial Crackme by eGIS!

Download core.zip, 59 kb (password: crackmes.de)
Browse contents of core.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2880

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Core »

View profile of Core »

Solutions

Solution by Amenesia, published 06. aug, 2003; download (11 kb), password: crackmes.de or browse.

Amenesia has not rated this crackme yet.

Submit your solution »

Discussion and comments

dragonuv
27. Oct 2009
I dont think the crackme and the solution match, in ollydbg it brings me to address 0424xxx whereas in amnesia's solution it shows 00401xxx


downloadbrowseCoSH's Crackme 1

Download cosh1.zip, 5 kb (password: crackmes.de)
Browse contents of cosh1.zip

CD-Check

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2322

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CoSH »

View profile of CoSH »

Solutions

Solution by barcode_, published 14. mar, 2003; download (2 kb), password: crackmes.de or browse.

barcode_ has not rated this crackme yet.

Solution by Black Ice, published 20. feb, 2003; download (1 kb), password: crackmes.de or browse.

Black Ice has not rated this crackme yet.

Solution by bRaiN_faKKer, published 03. oct, 2002; download (5 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCoSH's Crackme 2

Download cosh2.zip, 5 kb (password: crackmes.de)
Browse contents of cosh2.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1968

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CoSH »

View profile of CoSH »

Solutions

Solution by _pusher_, published 19. sep, 2002; download (450 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCoSH's Crackme 3

Download cosh3.zip, 5 kb (password: crackmes.de)
Browse contents of cosh3.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1738

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CoSH »

View profile of CoSH »

Solutions

Solution by _pusher_, published 19. sep, 2002; download (6 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecosty's 3 is a perfect number ;-) by COSTY

Download 3.zip, 10 kb (password: crackmes.de)
Browse contents of 3.zip

The easy part of the crackme:
A button should be enabled. Easy.

Rules for the first part:
No rules.

The difficult part of the crackme:
The check routine is really strange...

Rules for the second part:
Do not patch the code.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 11. Jun, 2008
Downloads: 702

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by obnoxious, published 16. jun, 2008; download (131 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Solution by Jim~, published 16. jun, 2008; download (21 kb), password: crackmes.de or browse.

Jim~ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Jim~
11. Jun 2008
Writing up a solution right now. Definitely not level 3 :)
costy
Author
11. Jun 2008
so fast??
Probably the easyest crackme I have ever written.
I made it because i wanna see how it's possible to enable a button in a net application.
Anyway
Jim~ some times ago You cracked another crackme of mine "Bitmap creator". So you have a good skill.
PrincessJade
11. Jun 2008
done :) was a nice 5 seconds of fun or 0000000005 seconds
obnoxious
12. Jun 2008
Princessjade you cdnt be any less specific;). Nice 1 costy it finally made me study try n catch exceptions
costy
Author
12. Jun 2008
Yes... There is the possibility to generate an exeption if the user doesn't type a number. It could be a good idea to write a solution explaining what an exception is and ho it works or how to reconize it with reflector or another tool.
simonzack
Moderator
12. Jun 2008
nice :) spaces work as well
there other chars?
costy
Author
12. Jun 2008
yes... zeros, spaces. have you tried someting like 5.00000000 (look at the dot)
obnoxious
13. Jun 2008
costy just uploaded a tut with the things that you wanted. ;)
obnoxious
13. Jun 2008
he he costy what about my skills ;)
costy
Author
13. Jun 2008
@obnoxious good skills.
Alexak92
06. Jul 2008
Hey guys im a neww bee what software should i use?
costy
Author
06. Jul 2008
Hello Alexak92 I suggest you to start with http://www.crackmes.de/users/w02057/ultimate_kit_for_newbies_all_tools_included/

**all tools included**


downloadbrowsecosty's Anti-Reflector Crackme By Costy

Download anti-reflector_crackme_by_costy.zip, 9 kb (password: crackmes.de)
Browse contents of anti-reflector_crackme_by_costy.zip

Sorry for my English.

You have to find a valid serial without patching.

The check routine is easy but NET Reflector can't load the routine correctly. You need to use another tool.

The difficulty is 4 becouse people usually use Reflector becouse it's user friendly... but now it's impossible to use it.

If Reflector works on your pc please specify witch version works.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 16. Jun, 2008
Downloads: 419

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by MACH4, published 21. jun, 2008; download (701 kb), password: crackmes.de or browse.

MACH4 has rated this crackme as quite nice.

Solution by BeatriX, published 21. jun, 2008; download (172 kb), password: crackmes.de or browse.

BeatriX has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

BeatriX
16. Jun 2008
Reflector 5.1.2.0 works nearly perfectly on this target...maybe you forgot something ? in 2 minutes, the crackme is solved
Ox87k
16. Jun 2008
However the trick works fine with Reflector 5.1.1.0..
Ox87k
16. Jun 2008
Sorry for my double-post but BeatriX... i upgrade my reflector to v5.1.2.0 and the trick works still fine. Maybe you have some plugin?

I mean only IL diasm works (btw this one also with 5.1.1.0)
Ox87k
16. Jun 2008
LOL, solved! XD
costy
Author
16. Jun 2008
Sorry guys. I have "Lutz Roeder's .NET Reflector 5.1.2.0".
Infact I wrote the protection and tested it on Reflector 5.1.2.0.

When I click on the Button1_Click routine inside Reflector I have an error. This is what Reflector says :

Bug Report for .NET Reflector 5.1.2.0

[Please describe what might have caused this error.]

Translation failure in 'Anti_reflector.Form1.Button1_Click(Object, EventArgs) : Void' in 'Anti-reflector, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null'.

System.InvalidOperationException


InnerException:

Expression stack is empty at offset 00B5.

System.InvalidOperationException

in ឺ.ᜀ()
in ឺ.᜘()
in ឺ.ᜊ(Int32 A_0)
in ឺ.ᜋ(Int32 A_0)
in ឺ.ᜂ(Int32 A_0, Int32 A_1)
in ឺ.ᜀ(IMethodDeclaration A_0, IMethodBody A_1)
in ឤ.ᜀ(IMethodDeclaration A_0)
in ឥ.ᜁ(IMethodDeclaration A_0)
in ᝎ.ᜀ(Boolean A_0, Boolean A_1, Boolean A_2)




.NET Reflector 5.1.2.0
.NET Framework 2.0.50727.1433
Microsoft Windows NT 5.1.2600 Service Pack 2
Culture: it-IT (it-IT)


[AddInManager]
"C:\Documents and Settings\costy123abc\Desktop\tools\NET Reflector\addins\AutoDiagramer.dll"
"C:\Documents and Settings\costy123abc\Desktop\tools\NET Reflector\addins\Reflector.FileDisassembler.dll"
"C:\Documents and Settings\costy123abc\Desktop\tools\NET Reflector\addins\Reflexil.dll"

[AssemblyCache]
"%SystemRoot%\Microsoft.net"
"%ProgramFiles%\Reference Assemblies"
"%ProgramFiles%\Microsoft.net"
"%ProgramFiles%\Microsoft Silverlight"

[AssemblyManager]
"%SystemRoot%\Microsoft.net\Framework\v2.0.50727\mscorlib.dll"
"%SystemRoot%\Microsoft.net\Framework\v2.0.50727\System.dll"
"%SystemRoot%\Microsoft.net\Framework\v2.0.50727\System.Xml.dll"
"%SystemRoot%\Microsoft.net\Framework\v2.0.50727\System.Data.dll"
"%SystemRoot%\Microsoft.net\Framework\v2.0.50727\System.Web.dll"
"%SystemRoot%\Microsoft.net\Framework\v2.0.50727\System.Drawing.dll"
"%SystemRoot%\Microsoft.net\Framework\v2.0.50727\System.Windows.Forms.dll"
"%ProgramFiles%\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll"
"%ProgramFiles%\Reference Assemblies\Microsoft\Framework\v3.0\System.ServiceModel.dll"
"C:\Documents and Settings\costy123abc\Desktop\SpaghettiMe.exe"
"%ProgramFiles%\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll"
"%ProgramFiles%\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll"
"%ProgramFiles%\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll"
"%ProgramFiles%\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll"
"%ProgramFiles%\Reference Assemblies\Microsoft\Framework\v3.0\PresentationCore.dll"
"%ProgramFiles%\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll"
"%SystemRoot%\Microsoft.net\Framework\v2.0.50727\Microsoft.VisualBasic.dll"
"C:\Documents and Settings\costy123abc\Desktop\Copia di NewKeygenME.exe"
"C:\Documents and Settings\costy123abc\Desktop\Crackme.exe"
"C:\Documents and Settings\costy123abc\Desktop\Anti-reflector_by_Costy.exe"

[LanguageManager]
ActiveLanguage="Visual Basic"

[WebProxy]
Type="None"

[WindowManager]
X="157"
Y="190"
Width="391"
Height="735"
Pane="766"
Maximized="true"

The program asks me to send these informations to its author.
I tried on another computer with the same version of reflector. Do you have another version of reflector? Do you have any plugin??
Explain better how do you make reflector works.
BeatriX
16. Jun 2008
ok ok ! Yes, I have solved this crackme by reading and interpreting the Intermediate Language given by Reflector because I have the same bug than you but... in the readme, I read "You need to use another tool". So, I understood that it was a complete anti-reflector trick (even for the IL option). I think Ox87k didn't use another tool to solve it. Anyway, it is a good trick costy !
Ox87k
16. Jun 2008
Yeah BeatriX, i thought this trick works because my reflector was on C# interpreter and i wrote my first post because i didn't try to change it!
After the upgrade on v5.1.2.0 i changed it and finally i understand your first post because i did the same.. just understand few IL istructions and voilà.. ;)

I didn't use any other tool! :P
BeatriX
16. Jun 2008
new game : modify 1 byte in Anti-Reflector to eliminate the naughty trick ! :)
costy
Author
16. Jun 2008
WOW BeatriX you have understood how the trick works.
Fill free to explain how to remove the trick...

I thought that reflector can't show the code at all...
It can't show the code in Visual Basic, C#, Delphi, MC++, Chrome... but it shows the code in IL. Anyway understand the code is much difficult.
The code in IL is easy to understand but my trick is still good... infact i wrote an easy algo.
A difficult routine would be much difficult to understand in IL.

Anyway I focused my attention to the protection... I know that the algo is easy :-)
MACH4
16. Jun 2008
Yes nice one costy.

very easy to break the protection using reflector and ildasm but nice to see the .NET crackmes getting interesting!

@BeatriX Yes just one act to view the code!

MACH4
PrincessJade
17. Jun 2008
can i get recognition since my crackme (which was rejected) inspired this one? lol
simonzack
Moderator
17. Jun 2008
Both challenges done!
@BeatriX you encouraged me to look at why it was not user-friendly
costy
Author
17. Jun 2008
I have to say that this crackme was inspired by another crackme made by PrincessJade... her crackme was interesting... I patched her executable and noticed that sometimes reflector fails to load the code in Visual Basic format or c# format after the code is modified with reflexil...
I decided to make this crackme focusing my attention to this reflector bug.
The problem is that is still possible to see the source in IL format :-(
but It's more difficult.
BeatriX
17. Jun 2008
PrincessJade, good job and costy, thanks for investigation and sharing. In fact, this idea is not new in the binary protection. I just play in the same manner with other opcodes and.... even IL display mode is in a bad mood : you can read nearly nothing with any display mode. That's really funny ! :)
costy
Author
17. Jun 2008
Excuse me BeatriX can I know what have you exactly done?? I appended 2 extra command with reflexil at the end of the routine. This 2 extra commands where never executed but they give problems for reflector.
How can you disable the IL display mode??
BeatriX
17. Jun 2008
héhé :) Listen costy, maybe you can try to code another crackme and insert these good jokes ;) I tell you in private what it is exactly.
MACH4
17. Jun 2008
costy, Your giving too much away!

MACH4
costy
Author
22. Jun 2008
2 good solutions.
You have understood the trick.

BaetriX why is the crackme nothing special??
MACH4
22. Jun 2008
well I thought it was interesting, else I wouldn't have bothered with a solution! lol

Don't think it was level three though, maybe 2!

All depends how much your interested in the unpacking-deobfuscating side of things!
BeatriX
22. Jun 2008
huhu :) I have rated your crackme as "just ok" because we can solve it in 2 minutes. The trick is funny but not really strong (IL disasm works) and the verification routine is not terrible :)
Rated "just ok" is translated as "nothing special"... I don't think there is nothing special, I never said such a thing ! MACH4 is right : if we write a solution, that means we found some interest in the analysis.
@MACH4 : nice solution :)
costy
Author
22. Jun 2008
ok ...
I understood.
I will try to imporve the next one with your suggestions BeatriX
MACH4
23. Jun 2008
@BeatriX Thanks mate!
I thought yours was better than mine! Clear and a much smaller file size, nice to see an alternative way also!

@costy Don't get upset, there was nothing wrong with your crackme, I've seen hundreds worse! at least you come up with interesting ones with fresh ideas. If it wasn't for you guys, I'd be sitting here bored having to get on with RL. lol
DigitalAcid
23. Jun 2008
If you're bored of RL, you've got some issues :P.
MACH4
23. Jun 2008
haha! Too many interests and too many hobbies!
Nice to sit down at the computer after work and see the latest postings here!


downloadbrowsecosty's Balls by COSTY

Download balls.zip, 4 kb (password: crackmes.de)
Browse contents of balls.zip

You have to put the balls in the right boxes.
That's all.

You can not patch the exe.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 03. Jul, 2008
Downloads: 625

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by sd333221, published 07. jul, 2008; download (91 kb), password: crackmes.de or browse.

sd333221 has not rated this crackme yet.

Solution by Zaphod, published 07. jul, 2008; download (192 kb), password: crackmes.de or browse.

Zaphod has not rated this crackme yet.

Solution by Xspider, published 07. jul, 2008; download (34 kb), password: crackmes.de or browse.

Xspider has rated this crackme as awesome.

Submit your solution »

Discussion and comments

costy
Author
04. Jul 2008
Have you tried it? What do you think about?
DigitalAcid
04. Jul 2008
Well, you could have chosen a less perverted name :).
costy
Author
04. Jul 2008
Sorry if i hurted you. :-)
Zaphod
04. Jul 2008
It is very easy to solve by trial and error. THINKING a solution might be quite another thing...
costy
Author
04. Jul 2008
Excuse me... If you wanna solve by trial and error, it's still needed a bit of analizing.
The possibilities are 10! = 10*9*8*7*6*5*4*3*2*1 = 3628800.
I don't think you can solve this only by trial and error.
If you founded the solution you analized the code a bit.
So post a solution. :-D
Zaphod
04. Jul 2008
Of course, costy, you are right, what I meant to say was "...by trial and error with the help of Olly".

What I did isn't worth writing a solution about. Instead I'm trying to find out what the function "__vbaFpR4" does, but I cannot find an explanation anywhere. And I know VERY little about Visual Basic...
costy
Author
04. Jul 2008
@Zaphod
Any solution is acceptable :-D
DigitalAcid
04. Jul 2008
@Zaphod: It's probably something with floating point...
Zaphod
05. Jul 2008
OK, I'll write a short solution, consisting of 5 seconds of analysis and 5 minutes of trial and error, then we'll see if "any solution is acceptable" :)
Zaphod
05. Jul 2008
@DigitalAcid: You are probably right about the floating point, but it is strange that I cannot find an explanation about a Visual Basic-function...
Zaphod
05. Jul 2008
Solution submitted:)
MACH4
05. Jul 2008
@Zaphod, Nothing surprises me with the msvbvm60.dll
You have to disassemble it to understand what the functions are doing! r4 refers to real4 and fp is short for the fpu stack
costy
Author
05. Jul 2008
msvbvm60 is the reason why people hate vb crackmes.
I think that Microsoft has no reason to document this library.
costy
Author
06. Jul 2008
So guys it isn't so difficult
Why nobody write a solution??
TiGa
06. Jul 2008
costy, please stop harassing the members.
They will write a solution if and when they want to.
costy
Author
06. Jul 2008
Sorry Tiga... and sorry members. Next time i will be patient.
sd333221
07. Jul 2008
Solution added :-)
costy
Author
07. Jul 2008
@Xspider I'm happy you liked it. I hope to do some more difficult crackmes.
<Just a bit more difficult :-)>

Anyway I don't understand how you understood that the shape1(1) must be placed in the shape2(1)
shape1(2) must be placed in the shape2(2)
shape1(3) must be placed in the shape2(3)
...
shape1(10) must be placed in the shape2(10).

You only explained how you understood witch index has the red shape, the blue one...
Could you explain better??
Xspider
07. Jul 2008
will when you put them all together you will see that the last own [orange shape] is the 1st and 1st [Red] is the last!!

sorry 4 my bad english!
sd333221
07. Jul 2008
Me and Zaphod took the identical way :-(
Didn't have to write a solution if I knew it
GENNADY22
25. Jul 2008
Very good crackme :)


downloadbrowsecosty's COSTY's Second Crackme - Crack this Bitmap Creator

Download COSTY__s_SECOND_CRACKME.zip, 7 kb (password: crackmes.de)
Browse contents of COSTY__s_SECOND_CRACKME.zip

Costy's Second Crackme
Crack this bitmap creator.

EXCUSE ME FOR MY ENGLISH.

Written in Visual Basic 6

This crackme is offered without any warranty.
Use it at your own risk.

This program writes bitmap on the hard disk.
Pay attention to overwrite existing files.

The crackme is a simple bitmap creator.
You can draw with your mouse the picture area but when
you save the file it will show a watermark.

Modify the program as it will save images without any
watermark.

Then you can write a tutorial and post it on crackmes.de

I hope you also try my first crackme.
My first crackme is more funny.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 30. Apr, 2008
Downloads: 472

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by Jim~, published 17. may, 2008; download (15 kb), password: crackmes.de or browse.

Jim~ has rated this crackme as nothing special.

Solution by DigitalAcid, published 17. may, 2008; download (53 kb), password: crackmes.de or browse.

DigitalAcid has not rated this crackme yet.

Submit your solution »

Discussion and comments

DigitalAcid
11. May 2008
Hmm, is this one even possible to solve ? 8-)
I can patch the "Demo" picture, but that's like aesthetic patching...
costy
Author
12. May 2008
In the crackme there isn't any registration routine. So you have to patch. What do you mean with a <patch the "Demo" picture>?? Anyway you can patch it as you like.
DigitalAcid
12. May 2008
Well, i had patched it so the picture was white, so you still couldn't draw anything at that area.
Really, i have no idea how to solve this in another way, because everything is done through the MSVBVM or another dll.
Now i patched it in another way so you can draw anything in that area.
I have uploaded a solution.
costy
Author
12. May 2008
I hope you had not reduced Demo picture size...
But If can not find other way I can accept this solution.

Have you tried to set a breakpoint on picture data??
DigitalAcid
12. May 2008
Yeah, reducing the picture size is what i did =).
I put a BP at the start of first picture byte and some other things, but i really can't find where to make it skip writing the demo picture inside the crackme itself...
Patching outside of the crackme (MSVBVM or whatever) didn't really work either.
costy
Author
12. May 2008
Hello Digital Acid...
1) Why not make a little of code ingection.
Write a dll that saves picture to files then make the program call this dll. It's possibile.

Call GetActiveWindow to find the crackme form
Call EnumWindows and GetClassName to find the handle of the picture box
Save picture to file using a bit of grafic function.

2) Demo picture is painted in the left bottom corner... Make the program paints this picture outside the picturebox area.
It's really difficult.

Probably I have to change difficulty
DigitalAcid
12. May 2008
Well, i can't really program stuff like that.
About point 2, it's in the top left corner (the picture is also hidden inside the crackme) and i thought about that idea, but can't find it or don't know how to do that =).
MACH4
13. May 2008
well I'm useless at VB6 so will look forward to any tutorials on it...
costy
Author
13. May 2008
Yes, it is in the left top corner. My English is bad and i wrote "left bottom corner". My mistake.

Picture isn't hidden. You can see it with vbreformer. It's inside a picture box : picture2.
This picture box is invisible.
propriety visible = false.
costy
Author
17. May 2008
good! Jim~ and DigitalAcid founded an identical solution. WOW
DigitalAcid
17. May 2008
Lol, we didn't cheat :P.
I don't know him at all lol.
I would like to see another solution though...
Jim~
17. May 2008
Haha. Nice. Yeah, I gave up modifying the executable after a few tries. Maybe I need to spend some more time taking a harder look at it...
DigitalAcid
17. May 2008
That's what i tried at first, but finally i had to use this approach too =).
costy
Author
18. May 2008
I'm waiting someone who solve my crackme paching the code.


downloadbrowsecosty's EnableME

Download enableme.zip, 3 kb (password: crackmes.de)
Browse contents of enableme.zip

Try to enable it.
But if you enable it the program does't want to start.
Any solution is valid.
You must patch it.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 08. Jul, 2008
Downloads: 905

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by Xspider, published 11. jul, 2008; download (417 kb), password: crackmes.de or browse.

Xspider has not rated this crackme yet.

Solution by simonzack, published 10. jul, 2008; download (7 kb), password: crackmes.de or browse.

simonzack has not rated this crackme yet.

Solution by br0ken, published 10. jul, 2008; download (1093 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by xylitol, published 10. jul, 2008; download (1453 kb), password: crackmes.de or browse.

xylitol has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

Bispoo
09. Jul 2008
Solved, will write and post solution soon... As always,
VB crackmes are really easy :)
MACH4
09. Jul 2008
Won't upload a solution for this (to easy) but, can you explain what you meant by;
'But if you enable it the program does't want to start.'?
Bispoo
09. Jul 2008
Thats easy MAch4, if u analyse the code on a certain procedure theres a check, and if it fails the program crash... thats what he meant. :)
MACH4
09. Jul 2008
Well all i did was enable the button and it ran ok!
br0ken
09. Jul 2008
Maybe author should have used JMP instead of CMP -> JNZ?
costy
Author
09. Jul 2008
@Everybody
I modified the program with Vb Reformer 3.9 Free in order to enable the button. The modified version crashes on my pc.

Ok I wanna be onest.
I made a simple program with VB with a disabled button.
Then I enabled the button with Vb Reformer 3.9 Free Edition.
I compared the two different exe.
One byte is different. So I add a test: If the byte is modified it should crash.

I think MACH4 used a different version of Vb Reformer and something doesn't work.

@Bispoo You founded the check. So can you write a little solution about it.
Have you used Vb Reformer??
What version??

@br0ken Could you explain better??
I manualy added some code in asm to the crackme. This extra code performs the check. I think there is no error in my code.
xylitol
09. Jul 2008
juste change '0' by a '1' in hexa code and the buton is ok...
MACH4
09. Jul 2008
@costy No error in your code!
Saving a binary with some tools seem to alter some code and the check fails, That's all I can think of for now!

It could be related to using inline asm in vb programs, I'm not sure!
Bispoo
09. Jul 2008
@costy , i sent you a message on how i've done it :)

i didnt use vb reformer
costy
Author
09. Jul 2008
@Bispoo
I don't understand why your solution wasn't approved.

@Moderators
Could you explain why Bispoo's solution wasn't approved??
I think it's ok. It enabled the button and than removed the check. ???????
br0ken
09. Jul 2008
Yes, i realised this now. MACH4 is right.
Using JMP will not start the cme at all. Silly me :P
Maybe cme modified with vbreformer higher than v3.9 will have value 0 instead of 0xFF (in my case). That's probably why the check fails if you use versions above 3.9.
Bispoo
09. Jul 2008
@costy
My solution wasnt approved because i dont explain that
good what i do, you might understand it but other people don't, i have to explain 'why' i do it , and not how i do it :)
TiGa
10. Jul 2008
costy is complaining, again, what a surprise.

The person who gets his solution rejected is explained the reasons why.
It's not necessary to explain those reasons publicly every time.
simonzack
Moderator
10. Jul 2008
solution sent, waiting for approval
AloneInTheDark
10. Jul 2008
Sorry for question , but i modified the program with Vb Reformer 3.9 Free in order to enable the button, but the modified version crashes on my pc. Where I can find other version of Reformer ? Tnk
costy
Author
10. Jul 2008
@AloneInTheDark
It's not necessary to downlaod a new version of Vb Reformer. Just find the check and patch it.
obnoxious
10. Jul 2008
i cant seem to use vbreformer. each time i open an exe in vbreformer i get an error msg "pas unexecutable vb4-5-6"
AloneInTheDark
10. Jul 2008
Hi costy,
with ollydbg ? It is good for Visual Basic?
tnk
MACH4
10. Jul 2008
Hey costy,Why don't you change the rules!

Increase the difficulty by one and change the solution to explain why solution don't work! ;-)

Anyway, I think I found whats happening, VbReformer is mis-reading the in-line asm so the check doesn't get performed on that byte. it also creates several other changes in the new file it compiles. Hex programs are more clinical and only changes the bytes without recompiling.
DigitalAcid
10. Jul 2008
I'm using VB Decompiler Lite 0.4 and it works.
It does what it says, decompiling :).
Weird, when I remove the check, it gives an exception after showing a "nag" that wasn't there before O.o.
AloneInTheDark
10. Jul 2008
@DigitalAcid
Tnk for suggestion :)
AloneInTheDark
10. Jul 2008
@DigitalAcid
I have try VB Decompiler Lite 0.4 but where I can change property of Commond1.Enabled .... ? tnk
MACH4
10. Jul 2008
Well, I made two identical dialogs, one with the button enabled and one without, then in winhex did a binary compare and there are many differences between them!

@costy how did you only find one byte difference?
xylitol
10. Jul 2008
@M4XH4
you just need
HexDecCharEditor (or another hexa editor)
VB Decompiler Pro
HDB Converter (or calc.exe)

in VB Decompiler, Enabled = 0 'false
look the height you have for example '1337'
convert it to hexa you have: '539' reverse it you have 39 05,
search in the editor hexa the bouton name 'enable me and click me' search your '39 05'
and normaly you see after '00' just remplace by '01' save as..

ho yeah the bouton work 8)
vb reformer is only for win speed, like the 'old' method
MACH4
10. Jul 2008
@xylitol, tnks for the explanation, yes i know! What I was trying to get at is that a modified file saved with different tools produce quite different binaries!
So the injected asm test ends up pointing to some irrelevant byte.
Still don't know why! damned vb6...
costy
Author
10. Jul 2008
@ obnoxious
Are you sure you are opening a vb application? it'strange that vb reformer says "pas unexecutable vb4-5-6". Anyway my crackme is a 99% Visual Basic pplication + 1% asm manually added in the compiled file. My Vb Reformer open it correctly.

@ AloneInTheDark
Yes. OllyDbg is ok. There are some kind of debugger like SamrtCheck for Visual Basic Application but It is not so usefull with this crackme becouse the check is added manually in asm in the compiled exe.

@MACH4
I don't want to change the rules becouse some peole surely have already posted a solution. I hope that sometimes explain the check in the solution to help less experienced crackers.

@DigitalAcid
The NAG?? Ah! I understood!! I added the check in asm in the crackme. I needed some space to put the check so when I compiled the crackme in the form1_load there is MsgBox(something). So the compiled unmodified exe will display the message box. I removed the message box to put the check in asm. Now with your modification it seems that the Message Box is still alive. :-)

@ MACH4
I made a version the version with the disabled button.
Then I modified this version with Vb Reformer 3.9 Free. Only a byte change.
I think if you use another tool there can be a lot of differences.
Xspider
10. Jul 2008
i was late :'(
spawnermax
12. Jul 2008
hi,my first vb solved...nice ;)


downloadbrowsecosty's EnableMe 2 - The Revenge :-/

Download enable_me_2.zip, 5 kb (password: crackmes.de)
Browse contents of enable_me_2.zip

My last Crackme "EnableMe" was easyly solved. :-(
Now... This is my revenge.

Rules : nothing.

Enable that button.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 11. Jul, 2008
Downloads: 461

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by Bispoo, published 15. jul, 2008; download (316 kb), password: crackmes.de or browse.

Bispoo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

xylitol
11. Jul 2008
i'm surprised by the buton
costy
Author
11. Jul 2008
@xylitol
What do you mean with "i'm surprised by the buton"
Problem with anti-debugging?
DigitalAcid
11. Jul 2008
I get an exception in Olly, more than 1, I think =).
Probably because it's somehow dividing by zero.
Else, I get runtime errors, etc. O.o.
costy
Author
11. Jul 2008
@DigitalAcid
It works correctly if you dont run a debugger :-)))
MACH4
11. Jul 2008
Ha! Nice one costy!
interesting method, if I'm right then 'Needs special knowledge' certainly applies to this one. Trying to completely RE it, need to do some reading!
costy
Author
11. Jul 2008
@MACH4 I'm very very sad. :-(
So can you reverse it?
I hoped this crackme was more difficult then my last one!
MACH4
11. Jul 2008
@costy, Don't be sad! I haven't RE it completely yet, almost there!
and it IS more of a challenge than the last one.

Ok I won't give any hints! Don't want to spoil it for others!
costy
Author
11. Jul 2008
OK I dont want to help you becouse you resolved my last one in a second.
Have you ever seen the anti-dbg I used??
MACH4
11. Jul 2008
Yes, nice:-)

Added text here for the post to be accepted
costy
Author
11. Jul 2008
It's strange you have already seen it... It's really rare. Does the crackme work inside the debugger now??
MACH4
11. Jul 2008
Well, yes it works in the debugger, although I have a small item (PTR) to find and correct...
costy
Author
11. Jul 2008
PTR???? What is it?
Bispoo
11. Jul 2008
Solved, button enabled, :) nice crackme, a little harder this time too, took an additional 5 minutes :p
Xspider
11. Jul 2008
i think i will try it :D
costy
Author
11. Jul 2008
@Bispoo Only 5 minutes?? Are you sure??
Bispoo
11. Jul 2008
Sent u a PM costy.
costy
Author
15. Jul 2008
@Bispoo Nice Solution. Anyway It's better to explay the outputdebugstring trick.
outputdebugstring let the programmer to display a string in the debugger.
it's prototype is
void OutputDebugString (char *string1);.
If you declare it as int
int OutputDebugString (char *string1);
it will return 1 if there isn't a debugger.
A value different then 1 if the debugger is present.
Nice anti-debugger.
Anyway I hope that somebody will invent a plugin for olly that remove this problem.
Bye
obnoxious
15. Jul 2008
@bispoo gr8 tut man!!!!!!!!!!
apuromafo
19. Jul 2008
nice tut
00401CDC -> ctrl+r is other form to find without find with ret :)
the other way and all very good

nice solution, is similar only the difference is this direction
:)
now must wait some day to solve the RDG crackme..thats have a lot of dll funtion..


downloadbrowsecosty's Find the valid number.

Download costy_crackme_n3.zip, 27 kb (password: crackmes.de)
Browse contents of costy_crackme_n3.zip

You have to find a valid number.
No patching.
Bruteforcing allowed.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 14. May, 2008
Downloads: 2010

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by MACH4, published 21. may, 2008; download (1147 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Solution by br0ken, published 21. may, 2008; download (7 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by Grubci0, published 21. may, 2008; download (3 kb), password: crackmes.de or browse.

Grubci0 has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

DigitalAcid
14. May 2008
Nice and easy :).
costy
Author
15. May 2008
Good! DigitalAcid it seems you are solving all my crackmes. But I am still waiting for the solution to COSTY's Second Crackme - Crack this Bitmap Creator :-)
DigitalAcid
15. May 2008
Hehe, your crackmes aren't that hard yet :P.
I won't write a tutorial for this one, because i'll probably need to include a keygen =) (i made it partially selfgen).
The solution of your Bitmap Crackme is still in queue, but i don't know if it will be a valid solution.
costy
Author
16. May 2008
A keygen isn't needed.
There is no possibility to find a valid number without bruteforcing. <REALLY IMPOSSIBLE>
If you want more information i'm am on msn costyn1@hotmail.it.
I don't want to explain the crackme here... :-)
DigitalAcid
16. May 2008
Well, the bruteforcer would be the keygen :D.
If only i could show the correct number in the crackme.
Now it only shows the goodboy message after calculating the right number.
I didn't patch, i made an inline bruteforcer ;).
Maybe this week-end i'll write a tutorial then.
costy
Author
16. May 2008
If you modified the exe file to do a self bruteforce... it is not patching but PROGRAMMING.
So it is a good solution.
To show the number inside the crackme you can call SetDlgItemInt.
It is strange I help people to crack my program. :- ))
DigitalAcid
16. May 2008
I tried the SetDlgItem, but the value is in hex.
Also, i need to find the right handle first because there are several GetDlgItems ;).
Grubci0
16. May 2008
Nice crackme. :) algo for serial is simple. I made solution and something like keygen day ago. Now waitin for moderator.
xylitol
16. May 2008
There is no possibility to find a valid number without bruteforcing

Impossible Is Nothing
Rezert
16. May 2008
lmao. this is hard. i dunno why it's 1...or maybe im just an idiot? it's probably the latter. i just started OllyDbg the other day. lol. anyways, i can patch most things easily but can't do the whole find the number thing
Grubci0
17. May 2008
keep it going ;) algo is just a few lines. i can say there is many good numbers. still waiting :p
obnoxious
17. May 2008
Eh! Do we really need to bruteforce this baby. It was pretty simple a number of valid numbers between 10000000-99999999 can be found!
DigitalAcid
17. May 2008
@obnoxious: not every number is valid :).
obnoxious
17. May 2008
@ DigitalAcid I never meant all numbers are valid. I meant a specific few or better still a specific kind. ;)
Grubci0
17. May 2008
Bad luck, i haue send damaged archive with my solution (mod cant open it). i will haue access to my pc at monday and then will send again, to author too.
costy
Author
17. May 2008
There are a lot of valid number. I don't understand DigitalAcid's problem. You have to use SetDlgItemInt passing the same handle used with GetDlgItemInt. What are you saying about SetDlgItem?? You should use SetDlgItemINT ****INT**** Bye....
costy
Author
17. May 2008
just a little help 10000019 is valid
DigitalAcid
17. May 2008
Yeah, that's the first number my bruteforcer found :P.
costy
Author
18. May 2008
REVERT. Difficulty is 1 for me, but you could have a problem with this becouse it's a math joke.
Grubci0
18. May 2008
MODULO joke i can say... ;)
ok im at comp, will send new solution ;)
costy
Author
18. May 2008
I don't know what modulo means in English. I tried to find it in the dictionary. There isn't.
DigitalAcid
19. May 2008
I think he means "modulus" a.k.a. "mod".
Grubci0
19. May 2008
no i mean modulo dividing ;)
DigitalAcid
19. May 2008
Same thing =).
Some random text here because short message don't work O.o.
costy
Author
19. May 2008
Yes same thing. DigitalAcid invented a trick to write short messages adding "Some random text here because short message don't work O.o.". He cracked crackmes.de site. :-)
Grubci0
19. May 2008
:))) congratulations
obnoxious
19. May 2008
Eh! No solutions for this 1 as yet.
DigitalAcid
19. May 2008
Don't worry, i'm sure there are some solutions waiting ;).
costy
Author
19. May 2008
There are a lot of people waiting. DigitalAcid did you send a solution??
MACH4
19. May 2008
Just done one, will upload later

MACH4
costy
Author
20. May 2008
Good Job MACH4
Some random text here because short message don t work O.o
DigitalAcid
20. May 2008
Yes, i uploaded a solution.
Included a bruteforcer.
MACH4
20. May 2008
brute force for a single valid number or a small range of test numbers works ok.
Trying to get all valid numbers in the range of 10000000 to 99999999 would take appx 8.9E14 loops or in real terms something like 137 years.
Thats why I don't like brute force crackmes but this one is much easier because of the many valid numbers!
MACH4
20. May 2008
Also interesting is the amount of cpu usage, mine is 64 bit but in xp is firing only on one cylinder. so a full 50% usage...
costy
Author
20. May 2008
I think that this will be the crackme with the greatest number of solution.
Nice record :-))))
obnoxious
20. May 2008
mach4 if u think the range from 1000000-99999999
is huge just think i made my bruteforcer to find all nos frm 1-99999999
costy
Author
20. May 2008
What are you doing Obnoxious??? Valid numbers must be greater then 10.000.000
obnoxious
20. May 2008
yeh i know man it was just for fun. i can specify an input range that the bruteforcer can start with. so i can use a starting number between 1-9999999 as i like.
costy
Author
20. May 2008
Yes... I suggest you to start from 10.000.001 :-D
obnoxious
20. May 2008
ah! guess u forgot i told u what logic ur crackme was applying in p.m. so really i dont have to brute force it to find valid serials i just made a brute forcer as every 1 else was doin it ;-)
costy
Author
20. May 2008
I don t forgot. :-D I'm joking.
I suggest doing a competition. Who will program the fastest bruteforcer??
DigitalAcid
20. May 2008
I think we all will have the same speed of bruteforcer.
After all, it's only increasing our input and looping through the algo over and over and over and over, and over.

Ps: i want to see those crackmes in queue =P. I'm bored atm.
costy
Author
20. May 2008
I don't think so there are some math algoritmics to find THAT type of number...
obnoxious
21. May 2008
oH! costy ther are a number of algos that can find that kind of numbers n they are pretty fast. they can generate upto 1billion within a minute. check this site out i will send u the link in p.m
obnoxious
21. May 2008
did any1 verify the serials generated by the brute forcer. in my case 1 or 2 invalid serials pop out continually. :( cant figure out why.maybe its the same for all!!!!!!!
DigitalAcid
21. May 2008
Yeah, i encountered 2 invalid serials when i bruteforced some with Olly. It's allways the same invalid one.
I noticed it must be something with the stack.
Unfortunately i didn't save them.
costy
Author
21. May 2008
So... is the problem inside my crackme?? Or is it inside the bruteforcer.
If the numebers are invalid you can post it on crackmes.de without problems.
costy
Author
21. May 2008
Anyway I'm going to publish the source when the first solution will be accepted.
MACH4
21. May 2008
can you post a couple of invalid numbers you found!
I will check them here...
obnoxious
21. May 2008
here r the invalid serials. sorry the r in hex i cd make my bruteforcer to show hex values instead of decimal.

9896cd
9896d7
9896d9

after these there were valid serials but i guess invalid numbers will pop up continually.:=0
MACH4
21. May 2008
Thanks for the numbers, no they are all invalid here.
Must be something wrong with your bruteforcer

9896cd = 10000077 = invalid
9896d7 = 10000087 = invalid
9896d9 = 10000079 = invalid

There are 2 valid numbers in the lowest 100
& 6 valid numbers in the 100 to 200 range

maybe you need to zero some registers after each loop...
DigitalAcid
21. May 2008
Weird, the first 2 are invalid for me, but the last one is valid for me.
And yes, don't forget to zero the CCCCCC01 ;).
MACH4
21. May 2008
sorry, yes that third number is one of the two valid ones in that range! I wasn't concentrating! lol
obnoxious
21. May 2008
yes sorry found the problem with my prog. will fix it now n re upload my tut. thanks!!!!!!!!
costy
Author
21. May 2008
I don't know why the compiler used CCCCCC01. It's only a flag so it can be rapresented by one byte.
obnoxious
21. May 2008
my brute forcer is working properly.No probs now only valid serials are generated.;)
MACH4
21. May 2008
I think the compiler does that, computer can only use DWORD's so say if you used "push ax" (in the 32bit world) the compiler would push a DWORD to keep the stack balanced, Stack and heap are just memory so no doubt applies to your reserved BYTE as well, so you end up with the full register content...
DigitalAcid
21. May 2008
Well, it was CCCCCC00, but you only moved 1 byte (a 1) in there, so it became CCCCCC01.
If we don't reset it ourself, our bruteforcer will never find a valid number ;) (Except if the first one is valid of course).

Lol, i bet there are like 7 solutions for this one :O.
Mod will have a hard time choosing wich ones to accept (pun intended :P).
MACH4
21. May 2008
Don't forget that the following "AND" removes the C's before the test..
Anyway, I'm looking at So;x dos Crackme now, haven't done that stuff for years...
obnoxious
21. May 2008
no no it was not that i had forgotten to code some lines that set E&f. so instead of getting 9896cf i kept getting 9896cd
costy
Author
21. May 2008
Firts solutions arrived. They are really fine. I hope to read many others solution. I'm happy becouse a lot of people liked this crackme.
TiGa
21. May 2008
If all the solutions were approved as soon as they came in, the first one would accuse the others of cheating if their solution was slightly similar to his.

It also allows people to revise and improve their solutions.
DigitalAcid
21. May 2008
Hmm, mine got rejected, but the bruteforcer works fine.
It only shows the valid serial after the goodboy, after clicking the OK button...
obnoxious
21. May 2008
alas! my soln got rejected to made some stupid mistakes. but m undaunted n have uploaded anew version with all fixes as asked by tiga ;). m hoping n waiting
TiGa
21. May 2008
Self-bruteforcers are not allowed.
It is considered as patching.
For any crackme, we don't put much value in solutions that include patching, especially if other solutions were submitted that don't include patching.

This place is about learning new things, not repeating the same fishing or patching recipe to every level 1 crackme as soon as it comes in.

We don't have to approve every solution that comes in.
We pick only the better ones, it is about quality, not quantity or speed.
costy
Author
21. May 2008
Please send invalid solution to costyn1@hotmail.it. I'm curious.
costy
Author
21. May 2008
MATH 4 analized my crackme in PEiD and wrote in his video solution: "[DEBUG] means there will be a load of debug calls in there, which is probably left to cause confusion for us!". I don't want to cause confusion for anybody, I don't know what [DEBUG] means.
MACH4
21. May 2008
Hi costy,
I only brought attention to it because I thought it was diliberately there to create some diversion from the important loop!
I don't use visual C but suspect it is debug version (to help with debugging) until when its published, then the exe gets cleaned...
costy
Author
21. May 2008
Yes I verified MACH4. It's true. Anyway the source is this one...

// crackmetre2.cpp : Defines the entry point for the application.
//

#include "stdafx.h"
#include "resource.h"


// Global Variables:
HINSTANCE hInst; // current instance





LRESULT CALLBACK About(HWND, UINT, WPARAM, LPARAM);

int APIENTRY WinMain(HINSTANCE hInstance,
HINSTANCE hPrevInstance,
LPSTR lpCmdLine,
int nCmdShow)
{
DialogBox(hInst, (LPCTSTR)IDD_ABOUTBOX, 0, (DLGPROC)About);
ExitProcess(0);
}



// Mesage handler for about box.
LRESULT CALLBACK About(HWND hDlg, UINT message, WPARAM wParam, LPARAM lParam)
{
switch (message)
{
case WM_INITDIALOG:
SendMessage (GetDlgItem(hDlg, IDC_EDIT1),EM_LIMITTEXT, 8,0);
return TRUE;
break;

case WM_COMMAND:
if (LOWORD(wParam) == IDCHECK)
{ int number;
int number2;
int resto;
bool divisibile = false;
number = GetDlgItemInt(hDlg, IDC_EDIT1, 0, 0);
if (number > 10000000) {
ShowWindow(GetDlgItem(hDlg, IDC_EDIT1),0);
ShowWindow(GetDlgItem(hDlg, IDCHECK),0);
ShowWindow(GetDlgItem(hDlg, IDC_WAIT),1);
UpdateWindow(hDlg);
for (number2 = number-1; number2 > 1; number2--){
resto = number %number2;
if (resto == 0)
divisibile = true;
}
ShowWindow(GetDlgItem(hDlg, IDC_EDIT1),1);
ShowWindow(GetDlgItem(hDlg, IDCHECK),1);
ShowWindow(GetDlgItem(hDlg, IDC_WAIT),0);
if (divisibile == false)
MessageBox (hDlg, "You win. Now write a tutorial :-)", "Champion!!", 0);
else
MessageBox (hDlg, "Invalid number!", "Error",0);


}
else
MessageBox(hDlg, "Number should be greater then 10000000 ;-)", "Little Hint", 0);
}
break;
case WM_CLOSE:
ExitProcess(0);
}
return FALSE;
}
costy
Author
21. May 2008
some words are in italian
resto = remainder
divisibile = divisible

about is the main (only) window I forgot to rename it.
souravipc53
14. Nov 2008
The Fact is that it is a prime nos. finding crackme. if you have any type of prime nos. findin software you can easily find out hundreds of prim nos. valid between 10000000 &99999999.


downloadbrowsecosty's FIRST COSTY's Crackme

Download crackmecosty1.zip, 14 kb (password: crackmes.de)
Browse contents of crackmecosty1.zip

Excuse me for my English.
I hope that you will enjoy this crackme.
It's written in Visual Basic and it could let you improve your skill with VB programs.
Also it isn't the standard name / serial crackme.
Have a look!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 20. Apr, 2008
Downloads: 540

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by DrPepUr, published 25. apr, 2008; download (67 kb), password: crackmes.de or browse.

DrPepUr has not rated this crackme yet.

Submit your solution »

Discussion and comments

xylitol
25. Apr 2008
thank DrPepUr, I learned from your solution
costy
Author
25. Apr 2008
Good job DrPepUr.
I tought that someone would simply change the jump at 407919.

Sorry for my English.
DrPepUr
26. Apr 2008
I got bored...figured it could apply to other things in VB
Zaphod
15. May 2008
costy, you say that the bird should arrive at the red line. I can patch so this happens, but the bird jumps back to the beginning over and over. Is it supposed to stay by the red line?
I won't look at DrPepUr's solution yet...
costy
Author
16. May 2008
Zaphod... do as you like. :-)
It could be funny to stop the bird at the red line...
In the DrPepUr solution the bird jumps back to the beginning over and over.
I think that it's not so difficult to stop the bird if you want i will have a look.
Contact me on msn costyn1@hotmail.it.
Zaphod
16. May 2008
No, it would not be hard to stop the bird at the red line, but it would take a little ( very little ) bit of programming.
To let the bird reach the red line and jump back I just changed one byte, and I think I'll consider that a solution :)
costy
Author
16. May 2008
Yes Zaphod It's exactly what DrPepUr did in his solution.


downloadbrowsecosty's FOUR ACES

Download poker.zip, 9 kb (password: crackmes.de)
Browse contents of poker.zip

Poker Crackme: you have to patch in order to get four (4) ACES. Each card can appear only ones. For example the program can't show two kings of heart.
Patching the program in order to show the message "POKER OF ACES!!" isn't a valid solution if you don't have four (4) ACES for real.

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 19. May, 2010
Downloads: 263

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by synak, published 25. may, 2010; download (1215 kb), password: crackmes.de or browse.

synak has not rated this crackme yet.

Submit your solution »

Discussion and comments

Xspider
20. May 2010
ouh looks like a nice one :D
obnoxious
20. May 2010
nice as usual :)
costy
Author
20. May 2010
I think my crackmes have always something special ;)
Xspider
20. May 2010
yep they actually do :)
synak
23. May 2010
this was fun, thanks! i've got the successful msg after getting myself four different 1's (aces), but the criteria to ensure the cards only appear once (including the CPU's hand) is something I'll leave to someone else..:)
costy
Author
24. May 2010
Continue practice synak!!
Why don't you try to give to the CPU and to the player always the same cards? ;)
Xspider
25. May 2010
hhhh you made it show more than 7 aces :p nice solution synak ;)
costy
Author
25. May 2010
I just finished to read the solution you posted privately and now it's published.
It's a good solution.
I hope you explain it better to me.
;)
synak
27. May 2010
I got a little lazy and didn't explain how I knew EBP-18 was the current card count (1-10). Here is the additional detail:

Shortly after the Rand() function is called, I noticed this:

0040BB0F MOVSX ESI,WORD PTR SS:[EBP-18]
0040BB13 CMP ESI,0B
0040BB16 JB SHORT 0040BB1E

Ths is checking to see how many times the random card generation function has been called, compares it to 0Bh (11decimal), and jumps (continues generating cards) if we're still under 11. There are 10 cards in total being generated, so it was safe for me to assume that EBP-18 at this point in the code will contain the current amount of cards that have been generated so far. Knowing that, I used EBP-18 instead of writing code to do my own counting within the code cave.


downloadbrowsecosty's Image(?) and Serial

Download crack.zip, 6 kb (password: crackmes.de)
Browse contents of crack.zip

KeyGen Me - Image and Serial

by COSTY

The user must load an image.
The serial is generated from the image content.

The purpose is to create a keygen.

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 03. Mar, 2010
Downloads: 349

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by MACH4, published 03. mar, 2014; download (381 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
04. Mar 2010
Your crack-me accepts a "BLANK SERIAL" for some cases (when the whole image is composed of a single color) !

Fishing a serial was too easy .. trying to make a keygen now :)
costy
Author
04. Mar 2010
Yes! fishing a serial is really really easy but the task is to keygen it.
Some image have a "BLANK SERIAL": it's normal!
It's not bugged!!!
obnoxious
05. Mar 2010
Hola costy buddy u are online?
T.0.R.N.A.D.0.
05. Mar 2010
I think that's a bug ..

When you compare the entered serial (which is a string) with a floating point, vb will stop at the first non-numeric char in the serial. The blank serials are accepted because of this : when vb gets a blank string "" the equivalent numeric expression is "0.0".
So, even if you enter "costy" or "T0RNAD0" "000xyz", they would be accepted !! In general, any serial starting with a non-numeric char (or "0" followed by non-numeric chars ) will be accepted ! (isn't that a bug) ??
Where as keys like "123" or "1T0RNAD0" etc will be rejected.

Try this .. make an image out of a single color and enter the above serials.
costy
Author
07. Mar 2010
@obnoxious:
I'm back. ;)
in Italy we say: chi non muore si rivede!
About no see!

@T.0.R.N.A.D.O
That's not a bug!
Some image have 0 as serial.
When you type a serial VB try to convert it as a number.
The conversion is made with val
val(text1)

If you enter "tornado" as serial
the crackme executes serialtyped = val(tornado)
tornado is not a number so VB put seraltyped = 0.
Some image for example images with only one pixel have 0 as right serial.
So "tornato" could be a valid serial.
"House", "car", "computer" can be ok too.
These words are converted to 0.

"1T0RNADO" is converted to 1.
"123star" is converted to 123.
"&h11&" is converted to 17. VB thinks you typed an hexdecimal.
An empty string is converted to 0.
Infact you wrote 'your crack-me accepts a "BLANK SERIAL" for some cases'.

There is no bug.
T.0.R.N.A.D.0.
08. Mar 2010
Yeah, i know what happens with val(), so i thought it's a bug (I thought you forgot 2 put a check after val()) .. Sorry ! :)
costy
Author
08. Mar 2010
@T.0.R.N.A.D.0.
I'm courious... have you got any idea about how the crackme works?
Xspider
08. Mar 2010
hi nice to see you are back costy :D
T.0.R.N.A.D.0.
09. Mar 2010
Yeah .. it reads the bitmap pixels and works with them.
It then reads 2 bits from each RBG byte (except the last byte) and does something like : Serial += bit1 - bit2.
I can manually crack the serial by reading the bits of a bitmap file ... but i find some problem in coding it .. the bit sequence doesn't appear as expected. :(
costy
Author
09. Mar 2010
.. the bit sequence doesn't appear as expected. :(??
What do you mean?
T.0.R.N.A.D.0.
10. Mar 2010
I mean abt my keygen .. I get some problem reading the bits ... they don't appear the same as in the program dump.
Trevil
20. Mar 2010
Yeah, cracking it wasnt that bad, but my asm is, keep getting a message about my bmp files not containing any resource section.. (?)

Nice work on the crackme tho, was different :))
Trevil
20. Mar 2010
@T.0.R.N.A.D.0.

You keep getting 24bit sequneces?
costy
Author
20. Mar 2010
The difficulty of this crackmes isn't to understand the code, the difficult part is to write a keygen.
T.0.R.N.A.D.0.
21. Mar 2010
@Trevil :

Are you talking abt the image ?
I read the image and get 4bits per pixel of the image : RGB + 1 reserved.
Then I tried to do : Serial = SumOf(Bbits) - SumOf(Gbits).
I am going wrong there ...

@ Trevil : If you have solved it, plz post a solution.

I am going to trace through the crackme again ..
Nice crackme :)
costy
Author
21. Mar 2010
@T.0.R.N.A.D.0.

What.

Obviously you meant bytes (not bits). But my crackme uses only 3 bytes per pixel.

Contact me privately if you don't understand.
T.0.R.N.A.D.0.
22. Mar 2010
Yeah sorry abt that, it's bytes (not bits).
I know your Crackme uses 3 bpp, but the image may not always use 3 bpp.
I was trying with a 24-bit bmp that I made with MSPaint. When I try to read the image, I can see 4 bpp (in Hex Viewers), but your crackme uses 3 bpp !
costy
Author
22. Mar 2010
@T.0.R.N.A.D.0.

Yes T.0.R.N.A.D.0 "the image may not always use 3 bpp"
but my crackmes uses 3 bytes.
This is a difficulty of my crackme.
It's strange that an image with 24 bit = 3 bytes has 4bpp.
Anyway the bytes in a bitmap file are stored in a strange way.
My crackme as you can see don't read the bytes directly from the file.
It loads the bitmap and then with an API function
;)
gets the bytes .
In the bmp file the byte haven't a clear order.
What language are you using to write the keygen?
T.0.R.N.A.D.0.
22. Mar 2010
Actually 24bit is 3bpp but probably the extra padding bytes were stored when I read the file. (I am using VB and I use GetBitmapBits).
costy
Author
22. Mar 2010
@T.0.R.N.A.D.0.
So you use
GetBitmapBits Picture1.Picture, number_of_bit_to_read, the_array(0).

The crackmes use the same. It must work!!!!! Send me the source of keygen, I'm curious.


downloadbrowsecosty's INTERNET SECRECTS

Download INTERNET_SECRETS.ZIP, 4 kb (password: crackmes.de)
Browse contents of INTERNET_SECRETS.ZIP

Find the valid serial is easy.
Keygen is difficult.
Selfgen not allowed.

RULES:
Create a keygen.
Explain how the valid serial is generated.
You can't use ReadProcess memory or any trick like this.

HINT:
The crackme gets some data from internet.
It doesn't send any information about you.
The serial changes when the informations on the internet change.

SUGGESTIONS:
Stop your firewall to block the crackme.

DISCLAIMER:
I'm not responsable for any damage the crackme can do.

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 29. Jul, 2008
Downloads: 402

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by Whivel, published 17. aug, 2008; download (10 kb), password: crackmes.de or browse.

Whivel has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Xspider
29. Jul 2008
another nice crackme :D
costy
Author
29. Jul 2008
I just wanna to remember that the serial is easy to get.
Just a breakpoint on the right API.

But a keygen is a little bit more difficult.
obnoxious
30. Jul 2008
so it may screw my pc!!!!!!!!!!!
costy
Author
30. Jul 2008
@obnoxious
I don't think it's possible.
prasid
30. Jul 2008
Excellent........Excellent.......U r a GURU
obnoxious
30. Jul 2008
I'm not responsable for any damage the crackme can do.

what does that suppose to mean :)
prasid
30. Jul 2008
It has no any harmful content,,,,)
DigitalAcid
30. Jul 2008
SUGGESTIONS:
Stop your firewall to block the crackme.
DISCLAIMER:
I'm not responsable for any damage the crackme can do.

That's a bit of a contradiction, lol.
Ox87k
30. Jul 2008
C'mon it's secure!
costy
Author
30. Jul 2008
The crackme gets some data from internet. It's clear that if there is a firewall that stops the crackme it doesn't work.
About the disclaimer.
A lot of commercial applications have a disclaimer. This doesn't mean your computer will explode. But if it happens I'm not responsable for any damage the crackme can do.
MACH4
30. Jul 2008
Yes, simple enough code to realise there is nothing damaging there!
costy
Author
30. Jul 2008
No access to any file on yoor hard drive.
No access to registry.

No problems!
obnoxious
31. Jul 2008
eh! i was just pulling costy's leg.......
costy
Author
01. Aug 2008
What do you want to do with my legs??
DigitalAcid
01. Aug 2008
Lol, it's a saying ;).
I think it means something like he wanted to tease you.
Bl@ck
03. Aug 2008
Warning !! do not tease to costy........
costy
Author
03. Aug 2008
@Bl@ck

Be quite friend. ;)
Bl@ck
03. Aug 2008
Just kiding...:)
simonzack
Moderator
04. Aug 2008
my pc says: "Component 'misinet.ocx' or one of its dependencies not correctly registered: a file is missing or invalid" with a big red error box. is this intentional???
Bl@ck
04. Aug 2008
Firstly says msinet.ocx not misinet.ocx.
Download MSINET.OCX (search on google) and put it in your system (win95/98/me) or system32 (winXP/2000/nt) folder.
Then go to Run,type regsvr32 msinet.ocx
May be worked:)
costy
Author
05. Aug 2008
Yes. Just download them.
chodon
16. Aug 2008
Really too hard....
costy
Author
17. Aug 2008
good job Whivel.
but why you wrote "nothing special"?
Whivel
18. Aug 2008
it was my first vote....
I wrong, i believe it was higher than "nothing special"...
chodon
21. Aug 2008
Thanks Whivel!!!!


downloadbrowsecosty's Mega Difficult JADE Crackme By COSTY

Download mega_difficult_jade_crackme_by_COSTY.zip, 4 kb (password: crackmes.de)
Browse contents of mega_difficult_jade_crackme_by_COSTY.zip

You have to find the valid serial.
You can't modify the exe and you can't modify "cripted.data".

Put the exe and "critped.data" in the same directory.

I think that this crackme is difficult for two reasons:
1) It's made with Visaul Basic 6 so it's assembly is difficult to understand.
2) The routine that checks the serial is particularly strange. I was ispired by another crackme.

After someone sends the solution i will say which crackme inspired me.

I dedicate this crackme to p.jade

Good luck and find the solution :-)

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 25. Jun, 2008
Downloads: 390

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by movzx, published 02. jul, 2008; download (3 kb), password: crackmes.de or browse.

movzx has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

costy
Author
26. Jun 2008
Strange... Probably I made an error while selecting the difficulty... It's higher then 4 (i think)... Or moderators changed it after evaluation the program... I don't know...
costy
Author
26. Jun 2008
What do you think about it?
:)
MACH4
26. Jun 2008
Excuse me for asking but who is P.Jade?
Is it a clue?
costy
Author
26. Jun 2008
Hello MACH4
P.Jade is a great friend. I dedicated my crackme to her and it's a clue ;-)
PrincessJade
26. Jun 2008
that would be me :)
MACH4
27. Jun 2008
Ok thanks for the clarification!
think I know whats going on but I'm not very good at reversing vb.6 to find how the check is done.
DigitalAcid
27. Jun 2008
I think I somehow know what costy (or the crackme) tries to do, but cannot find any valid stuff atm.
The serial checking looks so weird =).
costy
Author
27. Jun 2008
Hello MACH4 and DigitalAcid...
send me a private message and tell me what are you doing
MACH4
28. Jun 2008
Ok I know how this CrackMe works!
Just a few unknown details atm
My vb6 debugging capabilities are not very good though, but I will try to make a keygen...
costy
Author
29. Jun 2008
keygen?? Only a serial is valid... And it doesn't change if you have a different computer... SORRY ABOUT ENGLISH
Xspider
29. Jun 2008
is that mean a hardcoded serial ????????!!!!
costy
Author
29. Jun 2008
hardcoded??
The serial is stored in the data file in a really particular way.
costy
Author
29. Jun 2008
Little Help:
remplace the ones in the data file with zeros. Then save it.
Now open the exe and click Check without inserting a serial.
The program will display the Good Boy message.

Now you should understood someting...
MACH4
29. Jun 2008
If I'm right then the serial is (almost) a fixed one but no, not hard coded in the sense you mean -)
The check is the fascinating feature!!!

But then again, I could be wrong of course!
costy
Author
30. Jun 2008
I think the only solution is making a program that "traslate" the information in the data file.
movzx
01. Jul 2008
wew...
tricky..
but solved..
wait for my tut.. :D
costy
Author
01. Jul 2008
OK So the solution is ready. I was ispired by "Imagine" crackme
obnoxious
02. Jul 2008
nice trick costy n a really gr8 tut by movzx ;)
movzx
02. Jul 2008
hurray.. approved!

"After someone sends the solution i will say which crackme inspired me."

so.. which one?
movzx
02. Jul 2008
errrr... i mean.. where can i download the "imagine" crackme?
costy
Author
02. Jul 2008
image crackme is here http://bigspider.altervista.org/Crackmes/imagine.zip
but it works only on win 9x
Anyway... Good gob... i'm studying your solution.
MACH4
02. Jul 2008
Nice one movzx,

I had two problems. Had dumped the data file and in notepad and squashed the lines like you did, but my eye's couldn't see the p jade message!

The other thing I was stuck on was the GetPixel was visited twice. once x = 1 and the second visit y = 1, but the oposite inputs was always out of bounds so returning false or FFFFFFFFh on every time.

Anyway, my vb6 debugging knowledge is quite poor! You don't mention anywhere in your solution, where your inputted number is checked in the algo, only the check between file content and get pixel?
Am I missing something?
movzx
02. Jul 2008
costy : thx :D
MACH4 :

if the GetPixel returns 0xFFFFFFFFh, means it the pixel is outside of the current clipping region. This because you overlap the main window of this crackme while you debugging and this crackme is paused by breakpoint. so the current pixel queried is not the TextBox' pixel, but probably your OllyDbg's current pixel at current point.

"where your inputted number is checked in the algo, only the check between file content and get pixel?"

the check between file content and get pixel is the check for inputted number. you see.. the algo scans for black and white pixel inside the TextBox. the font color is black, and the background (the TextBox color) is white.
MACH4
02. Jul 2008
@movzx, Thanks for the explanation!
I realise this now but I'm still surprised that GetPixel(hdc,1,1) actually gets the center pixel of each char in the textbox! ( whichI imagine is what is happening so that center of 0 is white and center of 1 is black) I'll have to work this one out with asm...
movzx
02. Jul 2008
@MACH4, the GetPixel is inside the inner loop, and the x and y of GetPixel is from the loop index.
MACH4
02. Jul 2008
@movzx, It would be ideal if this forum allowed uploading diagrams. My brain is saying that this loop won't work, but obviously it is! lol.
Once I've sorted this out with an explanation, I'll pm you and costy with what I've found!
costy
Author
03. Jul 2008
MACH4 I sended the source to you... examine it.
MACH4
03. Jul 2008
Hi costy,
Yes the penny has finally dropped, I fully understand every detail now! after playing with it all last night. I had never seen such a method used before so my brain was telling me this is not right, when all the time it was!

Thanks for being patient with me and many tnks for the source. Also tnks to movzx, who hit the nail right on the head!

I've used his type of double loop before for scanning images, I had never even thought about the same principle being used to scan text in a textbox! Really excellent Crackme and very innovative!

MACH4
costy
Author
03. Jul 2008
It's not a new crackme. It's inspired by
http://bigspider.altervista.org/Crackmes/imagine.zip.

But mine is a bit different.
imagine crackme works only on 9x that's the problem.
Xspider
03. Jul 2008
yep it was a c0ol own good job mate ;)
costy
Author
04. Jul 2008
I liked a lot that crackme. So I decided to make another crackme very similar.


downloadbrowsecosty's S-n-a-i-ck the worm game

Download s-n-a-i-ck_the_worm_game.zip, 11 kb (password: crackmes.de)
Browse contents of s-n-a-i-ck_the_worm_game.zip

This crackme is about the old game you surely know.
The crackme starts when the user runs "the_loader.exe".
"the_loader.exe" and "s-n-a-i-ck.exe" comunitate in order to make the software work correctly.
You have to modify "s-n-a-i-ck.exe".
The crackme is solved when "the_loader.exe" is no more necessary.
You can patch, code inject, add a dll...
Good luck.
I hope you like the crackme.

Ps. Congratulation to synak who solved FOUR ACES, my last crackme about POKER.

Ps2. The files must stay in the same directory.

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 31. May, 2010
Downloads: 366

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by PeterPunk, published 02. jun, 2010; download (25 kb), password: crackmes.de or browse.

PeterPunk has not rated this crackme yet.

Submit your solution »

Discussion and comments

PeterPunk
31. May 2010
Nibbler rules!!!!
Solution submitted.
costy
Author
01. Jun 2010
The solution is not good.
It should be better to delete it.

Try this if the snaick is going down and you click arrow up in the original crackme the snaick refuses to go up and continue to go down.
In the PeterPunk's solution if the snake is going down and you click arrow up the game ends with a game over.

The same consideration is valid if the snake is going to the left and the user clicks the right arrow.
In the original version the snake refuses to change direction and continues to go to the left, in the PeterPunk's solution the game end becouse the user lost.

This is the real difficulty of this crackme.
I wish a better solution will be uploaded and this one, that is incorrect should be deleted.

I don't know if I were clear becouse I'm not English, so I get some difficulties to explain, but the NEW version doesn't work exactly like the original one.

To moderators: please test what I wrote.
andrewl.us
Moderator
01. Jun 2010
PeterPunk: please consider your solution on hold... please upload new version over it (click "your submissions" -> "upload new version") when you've addressed costy's concerns
PeterPunk
01. Jun 2010
Sorry costy, I had not noticed that detail.
I've uploaded a new version. And I hope everything is already fixed.
Greetings.
costy
Author
02. Jun 2010
Your solution is perfect now!!!!!!!!!!!!!!!!!
PeterPunk
02. Jun 2010
Thanks costy.
Your crackmes are always interesting and very original.
Greetings.
r-Evolution
27. Oct 2010
Well i like this one more than the poker one........Its great and i am working on it now...(I think you are a great programmer with great ideas to make for crackmes)it just happens to hate gambling :P


downloadbrowsecosty's VideoGame Crackme By COSTY

Download videogame_crackme.zip, 451 kb (password: crackmes.de)
Browse contents of videogame_crackme.zip

You have to hack a game.
Read the rules file. It's a pdf.

I dedicate this crackme to P.Jade for her birtday.
Happy Birtday P.Jade.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 19. Jul, 2008
Downloads: 1037

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to costy »

View profile of costy »

Solutions

Solution by anewbies, published 31. jul, 2008; download (1063 kb), password: crackmes.de or browse.

anewbies has rated this crackme as nothing special.

Solution by obnoxious, published 25. jul, 2008; download (223 kb), password: crackmes.de or browse.

obnoxious has rated this crackme as quite nice.

Solution by Bispoo, published 25. jul, 2008; download (1068 kb), password: crackmes.de or browse.

Bispoo has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

MACH4
19. Jul 2008
Hi costy,
You can write them faster than I can download them! lol
happy birthday P.Jade
Xspider
19. Jul 2008
that's a nice game :p
btw happy bday P.Jade :D
xylitol
19. Jul 2008
damn that really suxx I am in vacancy i cannot crack that i have no tools T_T
trainerMe are great :]
obnoxious
19. Jul 2008
will checj it out later on. in any case happy birthday p.jade
PrincessJade
20. Jul 2008
gosh, all this attention is great lol my bday is not till monday the 21st
obnoxious
20. Jul 2008
@costy what if i made a 1000,000 points playing the game ;)
Bispoo
20. Jul 2008
Nice Crackme costy, made a nice Trainer for him :)

@Moderators
To submit my Solution + Trainer, must i include the source for the trainer too? or can i just explain it how i adquired the addresses where to change.
TiGa
20. Jul 2008
You need to include the source of the trainer too.
costy
Author
20. Jul 2008
Oh no.... Bispoo already solved it.... :-(
The source for the trainer??? What is a trainer?
costy
Author
20. Jul 2008
@obnoxious If you were here and you made 1000.000 points I give you a beer...
Bispoo
20. Jul 2008
Ok, ill have to tidy up the source then, and gonna make it well commented, right now its a mess :p thats why i asked.
obnoxious
20. Jul 2008
costy right now i m playing your game with infinite lives guess sooner you will have to send me that bottle of beer ;)
xylitol
20. Jul 2008
costy: http://en.wikipedia.org/wiki/Trainer_%28games%29#Trainers
obnoxious
20. Jul 2008
yipee i will get my beer my score was 4040000404
costy
Author
20. Jul 2008
@xylitol
Thank you for the definition.

@obnoxious
Congratulations. alcohol can be dangerous drink moderately.
costy
Author
20. Jul 2008
I'm planning to make another crackme game. Please tell me the subject of the game. Any suggestion is allowed.
PrincessJade
20. Jul 2008
how bout some kind of hacker sim game like in that movie wargames?
costy
Author
20. Jul 2008
@PrincessJade
Could you explain better?

@other people
Explain your idea
obnoxious
20. Jul 2008
@costy i m not into drinking. you could get me some spaghetti ;)
obnoxious
20. Jul 2008
costy have sent you an email check it out.....
PrincessJade
20. Jul 2008
i dunno if they have that movie there
starlight
21. Jul 2008
I tried to modify the code, but it showed "Errore nell'apertura del file"....
costy
Author
21. Jul 2008
@starlight
It means "Error while opening the file". CRC or something like that I think.
Bispoo
21. Jul 2008
no... it means you cannot change the exe name. it must reamain VideoGame Setup.exe
costy
Author
21. Jul 2008
Oh yes... probably you changed the name!
Haykuro
21. Jul 2008
fun, but simple, trainme..
make some more! (solution submitted)
costy
Author
21. Jul 2008
@Haykuro
"make some more!"

I asked for suggestions ;-)

@ all cracker
Please vote.
MulleDK13
21. Jul 2008
Don't make installers!
costy
Author
21. Jul 2008
@MulleDK13
Why not??
Xspider
21. Jul 2008
yep i agree with that :p
costy
Author
21. Jul 2008
I can't be sure all required files are in your pc without an installer!
Xspider
21. Jul 2008
but you add them to to archive WinRAR ?!?!
obnoxious
22. Jul 2008
where was an archive? it had a setup a .dat file and a .bin file????
costy
Author
22. Jul 2008
OK. I understand what do you mean. Next time I put all files in the archive. ;-)
Xspider
22. Jul 2008
@obnoxious
i meant that he add all files in one archive!!

@costy
ok :D thx :p
costy
Author
22. Jul 2008
Sorry I can't make other games.
LCfer
23. Jul 2008
Can I use cheat engine or similar cheating tool to get addresses? Faster than using olly or IDA :p
LCfer
23. Jul 2008
Is that 'legal way'? :)
costy
Author
23. Jul 2008
You can do anything!
LCfer
24. Jul 2008
Nice!
and nice game too! :D
costy
Author
24. Jul 2008
WoW. 251 downloads. I think that the users of crackmes.de like this game. :-) :D
Xspider
24. Jul 2008
:lol: i think so :p
DigitalAcid
24. Jul 2008
Or maybe they simply want to crack that game =).
costy
Author
24. Jul 2008
@DigitalAcid
I think "VideoGame" in the crackme name attracts a lot of people.

Anyway RATE the crackme guys!!!!!
costy
Author
25. Jul 2008
2 good solutions.
Congratulations!!
xylitol
25. Jul 2008
obnoxious, cheat engine rulez
obnoxious
25. Jul 2008
so costy how do you like my new solution???? ;)
Bispoo
25. Jul 2008
@obnoxious
"but after reading costys email where he tells me that bispoos soln was better i felt a bit sad "

Your work is your work, you achieved your goal, by a different path, its no better or worse, there are various paths to achieve your goal. its good 2 have more than 1 different solution, helps people see all the different approaches.
obnoxious
25. Jul 2008
@bispoo i hope the pm clears everything up.
gr8 tut @bispoo
obnoxious
25. Jul 2008
for all those who have downloaded my tut plz remove the .renamed extension from videogame_setup.exe.renamed and r!sc process patcher.exe.renamed to use them
costy
Author
25. Jul 2008
I liked a bit more bispoo solution becouse he explained cheat engine but I like obnoxious solution too.
simonzack
Moderator
03. Aug 2008
i tried the same approach, but never found where the points were stored
@tsearch: nice tool, never knew it was there :)
costy
Author
03. Aug 2008
@simonzack
Try Game Wizard if tsearch doesn't run correctly.

http://gw32.dlh.net/main.php?show=download&lang=eng

PS. tsearch works better.
obnoxious
04. Aug 2008
@simonzack you can also try out game cheat engine
simonzack
Moderator
04. Aug 2008
@costy: no, no, i meant i tried searching the values in the dump and couldn't find them :p
@obnoxious: thanks, I'll try that :)


downloadbrowsecr4ckd0r's crackme1 by cr4ckd0r

Download crackme.zip, 22 kb (password: crackmes.de)
Browse contents of crackme.zip

rules: solve my crackme
write ackeygen and tutorial

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 22. Apr, 2015
Downloads: 603

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to cr4ckd0r »

View profile of cr4ckd0r »

Solutions

Solution by vbad, published 19. may, 2015; download (1022 b), password: crackmes.de or browse.

vbad has not rated this crackme yet.

Submit your solution »

Discussion and comments

Cubinator
13. May 2015
Why writing a keygen? This crackme only checks, if the name is "cr4ckd0r" and the serial is "Crack me if you can!!!" without ignoreCase and it's done.
vbad
15. May 2015
yes, i noted that in my solution, just hardcoded checks written in .NET. But a crackme none the less.
givses
14. Jul 2015
Nothing to solve...

Private Sub Button1_Click_1(ByVal sender As Object, ByVal e As EventArgs)
If (Me.TextBox1.Text = "cr4ckd0r") Then
If (Me.TextBox2.Text = "Crack me if you can!!!") Then
Interaction.MsgBox("Solved! Now write a keygen and tutorial!", MsgBoxStyle.Information, "good boy...")
End If
Else
Interaction.MsgBox("Wrong! Try Again!", MsgBoxStyle.Information, "bad boy...")
End If
End Sub


downloadbrowsecr4sh3r's Wicked crackme #1

Download crackme1.zip, 1 kb (password: crackmes.de)
Browse contents of crackme1.zip

Simple messageboxes crackme. Lil&#039; brain inclu

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Mar, 2004
Downloads: 988

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cr4sh3r »

View profile of cr4sh3r »

Solutions

Solution by Bytedevil, published 08. mar, 2004; download (582 b), password: crackmes.de or browse.

Bytedevil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCrack4Me's Try2CrackMe

Download Try2Crack.zip, 53 kb (password: crackmes.de)
Browse contents of Try2Crack.zip

Try to crack it but keep in mind that its will keep restarting your computer :) Good Luck

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 01. Oct, 2004
Downloads: 1127

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Crack4Me »

View profile of Crack4Me »

Solutions

Solution by xyzero, published 06. oct, 2004; download (616 b), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by Plasmator, published 05. oct, 2004; download (54 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecrackerlnn's KeyGenMe #1

Download KeyGenMe#1.zip, 8 kb (password: crackmes.de)
Browse contents of KeyGenMe#1.zip

enjoy,good luck

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 24. May, 2006
Downloads: 624

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to crackerlnn »

View profile of crackerlnn »

Solutions

Solution by hewmon, published 30. may, 2006; download (9 kb), password: crackmes.de or browse.

hewmon has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowsecrackerlnn's KeyGenMe #2

Download KeyGenMe#2.zip, 21 kb (password: crackmes.de)
Browse contents of KeyGenMe#2.zip

This keygenme has not been designed for beginners or
intermediate crackers.
Once you have a valid keygen, send it to me with a small
tutorial: lnn11231123@163.com . Same mail if you find a
bug or if you want to send comments.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 25. May, 2006
Downloads: 859

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to crackerlnn »

View profile of crackerlnn »

Solutions

Solution by Spooky, published 28. jan, 2008; download (106 kb), password: crackmes.de or browse.

Spooky has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseCrackerSixx's CSCrackme

Download CSCrackme.zip, 12 kb (password: crackmes.de)
Browse contents of CSCrackme.zip

Try your hand at this C#.net crackme.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 23. Aug, 2004
Downloads: 1281

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CrackerSixx »

View profile of CrackerSixx »

Solutions

Solution by Oorja-HalT, published 24. aug, 2004; download (9 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by TaGaDaPaF!, published 24. aug, 2004; download (47 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCrackerSixx's CSDXCrackme

Download CSDXCrackme.zip, 168 kb (password: crackmes.de)
Browse contents of CSDXCrackme.zip

Another c# crackme. This time a fullscreen directx9 interface, obfuscation, anti-ildasm, and packed exe to make things tougher :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 11. Sep, 2004
Downloads: 1070

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CrackerSixx »

View profile of CrackerSixx »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseCrackerSixx's NetCrypto

Download C6-NetCrypto.zip, 13 kb (password: crackmes.de)
Browse contents of C6-NetCrypto.zip

NetCrypto v1.0 Crackme by Crackersixx
-------------------------------------

(You will need the .net framework v1.1+ installed to run this crackme)


Objectives: (no patching or loaders)

* Find a valid serial...

Allowed:
* Anything as long as your serial works on an unmodified version of the crackme.


If you have completed this crackme, Send your zipped solution
to cracker_sixx@comcast.net and post on crackmes.de.

Greets to all on www.crackmes.de...

-C6 (cracker_sixx@comcast.net)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Unspecified/other

Published: 03. Apr, 2005
Downloads: 1094

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to CrackerSixx »

View profile of CrackerSixx »

Solutions

Solution by ViruX, published 11. dec, 2006; download (28 kb), password: crackmes.de or browse.

ViruX has rated this crackme as nothing special.

Solution by pnluck, published 30. jan, 2006; download (8 kb), password: crackmes.de or browse.

pnluck has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

benny2c
01. Nov 2006
is there any way to get the key except bruteforce? :D


downloadbrowseCrackR's KrakkRSR

Download KrakkRSR.zip, 4 kb (password: crackmes.de)
Browse contents of KrakkRSR.zip

This is made in C#, and I can't crack it, so try it!
I made this myself.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 20. Jan, 2016
Downloads: 498

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CrackR »

View profile of CrackR »

Solutions

Solution by 7ssX, published 25. aug, 2016; download (577 b), password: crackmes.de or browse.

7ssX has not rated this crackme yet.

Solution by apuromafo, published 09. feb, 2016; download (1 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

r0xw3l
21. Jan, 12:31
public Form1()
{
this.krakkey = "2968723465784783";
this.components = null;
this.InitializeComponent();
}

2 minutes ))
Mizre
21. Jan, 18:29
Very much so, 2 minutes
Den-Dzen-Pen
24. Jan, 17:29
2968723465784783
w4rum
03. May, 07:32
2968723465784783

Awesome, I'm a beginner and these are very good challenges :) Thanks, everytime I crack one of these, I feel satisfyed :D
Danbanan
08. May, 12:07
There should really be some spoiler tags wrapped around the comments section. ;-)
hanna21
21. Jun, 23:42
am new to this crack me i cannot search for the string so how do i set break point?
kyronos
26. Jun, 03:49
easy but thanks
Debüt
27. Aug, 19:05
Perfect for the first Crackme.
Ultimate DeV
28. Aug, 12:56
Public Sub New()
Me.krakkey = "2968723465784783"
Me.components = Nothing
Me.InitializeComponent
End Sub

Good one
bhups
30. Aug, 16:05
What did you use to decompile the file?
I've been out of this game for a LONG time.


downloadbrowseCrackR's Krakk v.10 SHA-1 edition (KEYGENME)

Download KRAKK_v.10_SHA-1_edition.zip, 5 kb (password: crackmes.de)
Browse contents of KRAKK_v.10_SHA-1_edition.zip

DO NOT PATCH.
THIS IS A KEYGENME.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 20. Jan, 2016
Downloads: 159

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to CrackR »

View profile of CrackR »

Solutions

Solution by apuromafo, published 09. feb, 2016; download (79 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as nothing special.

Solution by Mayhem, published 09. feb, 2016; download (3 kb), password: crackmes.de or browse.

Mayhem has rated this crackme as boring.

Solution by Tnavarro, published 09. feb, 2016; download (6 kb), password: crackmes.de or browse.

Tnavarro has not rated this crackme yet.

Solution by acruel, published 09. feb, 2016; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by SoN, published 09. feb, 2016; download (37 kb), password: crackmes.de or browse.

SoN has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

Mayhem
25. Jan, 16:54
Solution in queue.
aldeid
10. Feb, 16:09
Very easy. I would rather rate it 1 - very easy, for newbies


downloadbrowse[CrackZ]Yoda's Crackme3

Download crackme3_.zip, 4 kb (password: crackmes.de)
Browse contents of crackme3_.zip

Serial - Name

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. May, 2004
Downloads: 913

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [CrackZ]Yoda »

View profile of [CrackZ]Yoda »

Solutions

Solution by nEo_TheOne, published 03. may, 2004; download (4 kb), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Solution by myllan, published 03. may, 2004; download (692 b), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[CrackZ]Yoda's Crackme #1

Download crackme1.zip, 5 kb (password: crackmes.de)
Browse contents of crackme1.zip

My First Crackme (VB)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 03. Jan, 2004
Downloads: 1231

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [CrackZ]Yoda »

View profile of [CrackZ]Yoda »

Solutions

Solution by 7of9, published 04. jan, 2004; download (21 kb), password: crackmes.de or browse.

7of9 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[CrackZ]Yoda's Crackme #2 VB

Download crackme2.zip, 41 kb (password: crackmes.de)
Browse contents of crackme2.zip

Name/Serial in VB

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 10. Feb, 2004
Downloads: 1517

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [CrackZ]Yoda »

View profile of [CrackZ]Yoda »

Solutions

Solution by +Pumqara, published 14. feb, 2004; download (89 kb), password: crackmes.de or browse.

+Pumqara has not rated this crackme yet.

Solution by kao, published 13. feb, 2004; download (4 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Solution by LuCiFeR, published 13. feb, 2004; download (7 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecrack-break's crack-break's crackme#1

Download crackme#1.zip, 3 kb (password: crackmes.de)
Browse contents of crackme#1.zip

veryyy veryyy easy... nothin special....

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 13. Jan, 2008
Downloads: 1125

Rating

Votes: 8
Crackme is quite bad.

Rate this crackme:

Send a message to crack-break »

View profile of crack-break »

Solutions

Solution by br0ken, published 17. jan, 2008; download (2 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by mik26vn, published 17. jan, 2008; download (2 kb), password: crackmes.de or browse.

mik26vn has not rated this crackme yet.

Solution by Computer_Angel, published 17. jan, 2008; download (9 kb), password: crackmes.de or browse.

Computer_Angel has rated this crackme as boring crap.

Solution by cosmos, published 17. jan, 2008; download (2 kb), password: crackmes.de or browse.

cosmos has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

Computer_Angel
14. Jan 2008
Easy, Just for warm up ^.^
crack-break
Author
14. Jan 2008
i know...thats y i said its toooooo easy above....and ya... as this is my first coded project...its mandatory that the srackme will be easy :)
fromTurkey
15. Jan 2008
hi iam new of this can some one help me t crack this code
thanks for all ;)
crack-break
Author
15. Jan 2008
obviously... pal if no one gives then i l give u ....
halsten
15. Jan 2008
Unfortunately, I submitted a solution to this crackme, but TiGA rejected it cause the code I pasted was not commented enough.

@fromTurkey: Look at "sub_4010C7" this is where the serial resides. You will see it's hard-coded. (Direct Compare). Hope that helps you.

Regards,
halsten
fromTurkey
15. Jan 2008
halsten ı couldnt find the sub_4010C7 . where is it.
help please.
+rep :)

meanwhile you should not give the serial emtapcrack. that is not well behaved.
halsten
15. Jan 2008
@fromTurkey: I assumed you were using IDA. Anyways, you should look at address "004010C7". It starts with something like this in IDA ...

.text:004010C7 push ebp
.text:004010C8 mov ebp, esp
.text:004010CA mov edi, offset String
.text:004010CF push edi
.text:004010D0 call lstrlenA
.text:004010D5 mov edx, eax
.text:004010D7 xor eax, eax
.text:004010D9 xor ecx, ecx
.text:004010DB mov ecx, 0
[...]

I hope you get that. Good luck.

Regards,
halsten
fromTurkey
15. Jan 2008
thanks man :D ı solved it. much love...;)
halsten
15. Jan 2008
@fromTurkey: You are welcome.
TiGa
16. Jan 2008
@halsten: Solutions for easy crackmes must contain more details than others.
It's mostly people who don't know how to solve the crackme that will read a solution.
Uncommented code is what they get anyway in Olly or IDA.
crack-break
Author
16. Jan 2008
if anyone can... then also submit a video tut

and thanks halsten and from turkry for spending there valuable time on this...
and thanks to tiga tooo
halsten
16. Jan 2008
@TiGa: Yes, I understand you. No problem. :)
halsten
16. Jan 2008
@crack-break: No worries, it was fun cracking this one. :P
crack-break
Author
17. Jan 2008
chek the new one out
halsten
17. Jan 2008
@fromTurkey: This is not a warez website, please consider reading the rules before posting again.
fromTurkey
17. Jan 2008
ok halsten. my bad :(
br0ken
17. Jan 2008
Nice and easy. Thank you :)
VaZoNeZ
13. Feb 2008
JNE -> JE
Its very easy!
E1xis
14. Mar 2008
I found it great as a noob, it was great to catch up for the tougher ones.
r00ster
29. Mar 2008
Simple but funny anyway
toma6868
29. Mar 2008
@crack-break : nice crackme for newbies ;-) thanks...
izlesa
09. Dec 2008
hehe, killing app, if serial doesnt match is very fun ))
sry for bad english ...


downloadbrowsecrack-break's crack-break's crackme#2(unpacked)

Download crack-breaks_CRACKME_#2_(unpacked).zip, 3 kb (password: crackmes.de)
Browse contents of crack-breaks_CRACKME_#2_(unpacked).zip

hmmmm... easy... very... easy...
gold solution .... working keygen with a tut

regards
crack-break
Team CiB

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 17. Jan, 2008
Downloads: 516

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to crack-break »

View profile of crack-break »

Solutions

Solution by mik26vn, published 18. jan, 2008; download (9 kb), password: crackmes.de or browse.

mik26vn has rated this crackme as quite nice.

Solution by cosmos, published 18. jan, 2008; download (8 kb), password: crackmes.de or browse.

cosmos has rated this crackme as nothing special.

Solution by profdracula, published 18. jan, 2008; download (7 kb), password: crackmes.de or browse.

profdracula has not rated this crackme yet.

Solution by Computer_Angel, published 18. jan, 2008; download (9 kb), password: crackmes.de or browse.

Computer_Angel has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

halsten
17. Jan 2008
Again, easy. Level 2 is too much for this one in my own opinion.
halsten
17. Jan 2008
Too easy and still defeated. crack-break, write a more harder one again. :P
br0ken
18. Jan 2008
Small and easy algo :P
Computer_Angel
18. Jan 2008
For relax at the weekend. Nice !!!
crack-break
Author
18. Jan 2008
yep budy i havent learnt the trick of encryption ... the day i learn.... i will post difficult ones
crack-break
Author
18. Jan 2008
there i did something wrong while coding..... hope next time without flaws
profdracula
18. Jan 2008
Good for newbees. Code and logic is jaggy at some places. I am uploading solution, but main motive of solution is to show and learn from pitfalls of coding.

P.S. Hi crack-break! Hey dost, thoda mehnat ki jarurat hai :)
cosmos
18. Jan 2008
Is it really possible to keygen this crackme. It uses memory locations in serial calculation. I've coded one now but i'm not sure how it will work in other machines with different memory locations.
fromTurkey
18. Jan 2008
hi everybody
i want to ask you some questions
how can we write a keygen.
ı crack some codes here ( for newbees :) ) but ı dont know how to realize and determine keygens. i know the meanıng of the keygen that is creating serials but how does it works...:)
thanks for all..
DigitalAcid
18. Jan 2008
Does a Selfgen count too ? :)

@ fromTurkey:
A keygen is a program that uses the same algorithm as the crackme.
This can be done by "ripping" the code from the crackme or by writing your own program with that same algorithm.
Obviously, if you choose for the last option, you need to understand the algorithm completely.
DigitalAcid
18. Jan 2008
Oops, the selfgen was for another crackme, sorry =).
crack-break
Author
18. Jan 2008
@ profdracula...
kya batu dost maine khabhi programming nai sikha...
mai MSc biotechnology kar raha hooo... mai khud se MASM seekh raha hooo
fromTurkey
18. Jan 2008
thanks for your answer digitalacid.
Computer_Angel
18. Jan 2008
DigitalAcid@: if you ripping the code there is a chance that you don't need to know the algorithm if the keygen, just copy and paste. I think selfgen just like sniffing.
mik26vn
18. Jan 2008
hello all, i will be very thankful if someone can give me a hint about ESI ? This crackme is very nice also ;)
DigitalAcid
19. Jan 2008
@Computer_Angel:
Yeah, i know, but no need to reinvent the wheel imo =).
As long as you understand and/or explain how the algorithm works.
I don't think it can be selfgenned anyway because the API i wanted to use isn't there...

PS: was there or will there be a packed version ? Because it says "unpacked".
crack-break
Author
19. Jan 2008
well buddy... see... ESI is one of the 8 regis that are used by
the proceessor that will be used for calculation thats required at that moment or very soon.... other data thats used very later are stored on stack.....

another thing about ripping is that sometime the coder code things by usinfg pointers like [ebp+2c]... i doubt if ripping will help here..... moreover sometimes use of register use is so much confused by goood coders.... its really hard to rip....
its better to understand the algo and use your own registers...


downloadbrowsecrack-break's crack-break keygenme#3

Download CRACK-BREAK_KEYGENME#3.zip, 3 kb (password: crackmes.de)
Browse contents of CRACK-BREAK_KEYGENME#3.zip

well surely not for newbies... hmmmmmm well u must make a valid keygenme without ripping the algo....

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 10. Mar, 2008
Downloads: 439

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to crack-break »

View profile of crack-break »

Solutions

Solution by br0ken, published 13. mar, 2008; download (36 kb), password: crackmes.de or browse.

br0ken has rated this crackme as awesome.

Solution by cosmos, published 13. mar, 2008; download (90 kb), password: crackmes.de or browse.

cosmos has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

br0ken
12. Mar 2008
I enjoyed this CM. Thanks a lot! I will write a tut as soon as possible :)


downloadbrowsecraig@neo's miniVMCrackme1

Download miniVMCrackme1.zip, 3 kb (password: crackmes.de)
Browse contents of miniVMCrackme1.zip

miniVM Crackme v1
=================

Author: Craig Smith
Diffuculty: 2 with VM source
Rules: No Patching
Goal: Find a valid password, write a solution detailing the techniques used to analyze the VM.

Description: This is an example virtual machine crackme used to demonstrate how VMs work. It's a companion crackme to a talk I'm giving at Recon 08 (http://recon.cx/) At the con I will be releasing the code to the Virtual CPU so the difficulty is set assuming you have read the slides and have the VM commented source code handy. You can try with out it but the difficulty is slightly higher. ;)

The algorithm is simple which is why the goal is more focused on documenting ways to analyze VMs. NOTE: even though the VM is called miniVM it's actually rather large :P

Download: After the Con, check out http://labs.neohapsis.com/ for source

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 09. Jun, 2008
Downloads: 973

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to craig@neo »

View profile of craig@neo »

Solutions

Solution by andrewl.us, published 11. jun, 2008; download (2 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

xylitol
09. Jun 2008
nice strange protection
born2c0de
10. Jun 2008
I think I've figured out the basic idea (about how a global variable is looked up, added to the offset to the "Bad Boy" to get the value of the Good Boy procedure)

The problem is with the code that manipulates the global variable....That's way too many jumps.

I'll need to devote an entire day for this.

I hope your protection is more than just these jumps.

Otherwise, it's an interesting crackme.
Thanks
andrewl.us
Moderator
10. Jun 2008
I can't get a passport in time to make it to RECON :(

Craig, if you're a 29A fan, feel free to spider my Z0mbie mirror:

http://andrewl.us/library/site_z0mbie/
TiGa
11. Jun 2008
If all goes well, the presentation videos from ReCon 2008 "should be" posted on their site the following Monday.
The videos from 2005 and 2006 are already available.


downloadbrowse|CraniX|'s CraniX&#039;sCrackMe#6

Download crackme6.zip, 23 kb (password: crackmes.de)
Browse contents of crackme6.zip

1 code find it!

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Aug, 2002
Downloads: 1985

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by DiKeN, published 23. aug, 2002; download (210 b), password: crackmes.de or browse.

DiKeN has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniX&#039;s CrackMe#1

Download cranixscrackme.zip, 9 kb (password: crackmes.de)
Browse contents of cranixscrackme.zip

Impossible to crack, i dare you to try!

Difficulty: 9 - You can't solve this yourself :)
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 3120

Rating

Votes: 7
Crackme is quite bad.

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniX&#039;s CrackMe#2

Download cranixscrackme2.zip, 25 kb (password: crackmes.de)
Browse contents of cranixscrackme2.zip

KEYGEN IT!

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jul, 2002
Downloads: 2396

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by bRaiN_faKKer, published 13. jul, 2005; download (6 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniX&#039;s CrackMe#3

Download cranixscrackme3.zip, 24 kb (password: crackmes.de)
Browse contents of cranixscrackme3.zip

KEYGEN IT!

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Jul, 2002
Downloads: 2157

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by luucorp, published 31. dec, 2002; download (3 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniXsCrackMe#10

Download crackme10.zip, 14 kb (password: crackmes.de)
Browse contents of crackme10.zip

CRACK IT!

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Feb, 2003
Downloads: 1938

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by Oorja-HalT, published 16. jul, 2005; download (12 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniXsCrackMe#11

Download cranixcrackme11.zip, 13 kb (password: crackmes.de)
Browse contents of cranixcrackme11.zip

Just Find The Right Code

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Sep, 2003
Downloads: 1738

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by Oorja-HalT, published 27. sep, 2003; download (1 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniXsCrackMe#12

Download cranixcrackme12.zip, 13 kb (password: crackmes.de)
Browse contents of cranixcrackme12.zip

Just Find The Right Code

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Sep, 2003
Downloads: 1652

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by Oorja-HalT, published 27. sep, 2003; download (1 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniXsCrackMe#13

Download cranixscrackme13.zip, 5 kb (password: crackmes.de)
Browse contents of cranixscrackme13.zip

Hopfully Harder than the last 2

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Oct, 2003
Downloads: 1698

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by Oorja-HalT, published 16. jul, 2005; download (10 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniXsCrackMe#4

Download cranixscrackme4.zip, 4 kb (password: crackmes.de)
Browse contents of cranixscrackme4.zip

KEYGEN IT!

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2002
Downloads: 2079

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by DiKeN, published 08. aug, 2002; download (5 kb), password: crackmes.de or browse.

DiKeN has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniXsCrackMe#5

Download cranixscrackme5.zip, 6 kb (password: crackmes.de)
Browse contents of cranixscrackme5.zip

1 serial 1 patch request, do them!

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Aug, 2002
Downloads: 2255

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by Oorja-HalT, published 12. nov, 2004; download (8 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniXsCrackMe#7

Download crackme7.zip, 5 kb (password: crackmes.de)
Browse contents of crackme7.zip

Read ReadMe

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Sep, 2002
Downloads: 2077

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by cronos, published 05. sep, 2002; download (457 b), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniXsCrackMe#8

Download crackme8.zip, 26 kb (password: crackmes.de)
Browse contents of crackme8.zip

no protection - KeyGen Based On Memory Needed!

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Jan, 2003
Downloads: 1962

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by bRaiN_faKKer, published 13. jul, 2005; download (4 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse|CraniX|'s CraniXsCrackMe#9

Download cranixscrackme9.zip, 79 kb (password: crackmes.de)
Browse contents of cranixscrackme9.zip

Crack Algo / Make KeyGen + Read Readme

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Feb, 2003
Downloads: 2430

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

MR.HAANDI
22. Jan 2009
I have a feeling, that this "crackme" is not legal. It looks like the "author" copied the code from some real-life target.
First, the abstract algorithm is a simple substitution/transposition symmetric cipher and is easily reversable (max level 4 and definitely not 9), if one understands it. But the implementation looks like the author uses the registers as high level language variables and did not write the algorithm itself (in that case the compiler would have produced a different output).
Additionally the check whether the serial is valid is really weird, I think, no reverser who is smart enough to write this nice bijective map would check the serial in that way.
(Wondering why noone has complained since 2003 ?)
If you take a closer look at the rules you will notice some points proving my thought as well.
For the mods: this is level 4, but if the author cannot prove that he wrote this algo and understands it, this, actually, should be deleted.
Zero
Moderator
22. Jan 2009
This is one of the crackmes which have been migrated from the old website. IMO it is not sure that the author of this crackme will answer this question after 6 years :/ I set the level to 4 until somebody assures that it is really harder... can anybody proof the comments by MR.HAANDI ?
HMX0101
22. Jan 2009
MR.HAANDI is right, this one isn't so hard and can be solved easily, and this one looks like a keygen for an real app... btw, if your guys don't notice it, all crackmes of cranix except this one were coded in VB ;)


downloadbrowse|CraniX|'s CraniX's CrackMe #14

Download cc14.zip, 5 kb (password: crackmes.de)
Browse contents of cc14.zip

Make a keygen, then explain why the serial is never the same.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 27. Oct, 2010
Downloads: 252

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by Zephy, published 11. feb, 2011; download (32 kb), password: crackmes.de or browse.

Zephy has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zephy
06. Feb 2011
ufff, 24hour without sleep and tut+keygen was writen and send :-) ...thanks for fun :-)))
idid231
06. Feb 2011
My god, never have any serial from crackme, i don't like that, wait your public solution and your comment
Zephy
06. Feb 2011
I hope then will be approved :-)
idid231
07. Feb 2011
it's gen key from our's serial -> never have correct serial, boring, what about you, Zephy?
Zephy
07. Feb 2011
idid231: serial key is changed every second, that's little problem... :-)
idid231
08. Feb 2011
I don't like this kind, i want to have exactly serial :)
Wait solution.


downloadbrowse|CraniX|'s PatchMe

Download cranixpatchme.zip, 3 kb (password: crackmes.de)
Browse contents of cranixpatchme.zip

Just change the message to www.crackme.de

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Aug, 2002
Downloads: 2259

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |CraniX| »

View profile of |CraniX| »

Solutions

Solution by DiKeN, published 08. aug, 2002; download (4 kb), password: crackmes.de or browse.

DiKeN has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCrastissimo's KGNme v1

Download KGNme_v1.zip, 250 kb (password: crackmes.de)
Browse contents of KGNme_v1.zip

My First KeyGenMe!
Try to solve creating a KeyGenerator (random)
Patch Is Not Allowed! GOOD LUCK

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Sep, 2015
Downloads: 215

Rating

No votes yet.
Rate this crackme:

Send a message to Crastissimo »

View profile of Crastissimo »

Solutions

Solution by acruel, published 23. sep, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCreepy's Creepys Crackme

Download Creepy`sfirstcrackme.zip, 147 kb (password: crackmes.de)
Browse contents of Creepy`sfirstcrackme.zip

Very easy written in c++

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: C/C++

Published: 22. Jan, 2009
Downloads: 1009

Rating

Votes: 8
Crackme is boring.

Rate this crackme:

Send a message to Creepy »

View profile of Creepy »

Solutions

Solution by MulleDK13, published 30. jan, 2009; download (2921 kb), password: crackmes.de or browse.

MulleDK13 has rated this crackme as boring.

Solution by main, published 30. jan, 2009; download (681 kb), password: crackmes.de or browse.

main has rated this crackme as boring.

Solution by br0ken, published 30. jan, 2009; download (1043 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Submit your solution »

Discussion and comments

Sashx41
22. Jan 2009
I don't know all that commands with floats, but I think you should use integer. But anyway is solved it, its a 5 digit password.
shellwolf
22. Jan 2009
A big app without algo.
simonzack
Moderator
23. Jan 2009
blame the compiler :)
psywolf
25. Jan 2009
Kaspersky says: Trojan.Win32.Shutdowner.cmh
shellwolf
26. Jan 2009
Never beleive Kaspersky.
MulleDK13
27. Jan 2009
I'm rendering my video tutorial now.
MulleDK13
27. Jan 2009
The submission page screwed up.. I'll try again tomorrow.
elmiguel
04. Feb 2009
Pretty Cool, Just getting into RE. I like it so far, still alittle confusing.
Creepy
Author
30. May 2009
Im happy to see youve cracket it congratulations
papanyquiL
30. May 2009
Most C++ programs will show as a virus when a n00b author uses 'system("PAUSE")'

:P
manorhacker
19. Jul 2010
look::

http://www.virustotal.com/analisis/63dd0be138b6aa69f897d7d3e91150b8b33278ec56ecd352b13aa8913fd97233-1257451367


downloadbrowseCreepy's Creepys crackme#3

Download creepys_crackme#3.zip, 153 kb (password: crackmes.de)
Browse contents of creepys_crackme#3.zip

Easy crackme

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: C/C++

Published: 22. Jan, 2009
Downloads: 598

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Creepy »

View profile of Creepy »

Solutions

Solution by Flatline, published 17. jan, 2010; download (156 kb), password: crackmes.de or browse.

Flatline has rated this crackme as quite nice.

Solution by br0ken, published 30. jan, 2009; download (1154 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

shellwolf
22. Jan 2009
003F3BBC 34 34 34 34 61 66 67 35 36 61 66 67 35 36 62 78 4444afg56afg56bx
003F3BCC 64 62 78 64 dbxd

[code]cmp a,b
jz sucess
fail[/code]
is not a crackme.
Flatline
17. Jan 2010
Good beginner level crackme. Out of the cracks I found, there is a nice mixture of very simply obvious and a bit more of a challenge.
maxall
15. Jun, 19:23
This is where site rules and important announcements about the site are made. Please read carefully before you join. Also you can leave us feedback or ask site questions here.


downloadbrowseCre@k's CrackMe#10

Download c_crackme_10.zip, 42 kb (password: crackmes.de)
Browse contents of c_crackme_10.zip

Nagscreen + Unlock-Code

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Oct, 2002
Downloads: 1839

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Cre@k »

View profile of Cre@k »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseCre@k's CrackMe#5

Download c_crackme_5.zip, 24 kb (password: crackmes.de)
Browse contents of c_crackme_5.zip

Nagscreen, Name + Serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Oct, 2002
Downloads: 1729

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Cre@k »

View profile of Cre@k »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseCre@k's CrackMe#6

Download c_crackme_6.zip, 7 kb (password: crackmes.de)
Browse contents of c_crackme_6.zip

Serial + Name

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Oct, 2002
Downloads: 1765

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Cre@k »

View profile of Cre@k »

Solutions

Solution by xyzero, published 15. sep, 2004; download (20 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCre@k's CrackMe#7

Download c_crackme_7.zip, 14 kb (password: crackmes.de)
Browse contents of c_crackme_7.zip

Serial + Name

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Oct, 2002
Downloads: 1831

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Cre@k »

View profile of Cre@k »

Solutions

Solution by xyzero, published 31. jan, 2004; download (11 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCre@k's CrackMe#8

Download c_crackme_8.zip, 109 kb (password: crackmes.de)
Browse contents of c_crackme_8.zip

Nagscreen + Keyfile

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Oct, 2002
Downloads: 1855

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Cre@k »

View profile of Cre@k »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseCre@k's CrackMe_easy_4

Download c_crackme_easy_no4.zip, 257 kb (password: crackmes.de)
Browse contents of c_crackme_easy_no4.zip

Unlock-Code

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Oct, 2002
Downloads: 2378

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Cre@k »

View profile of Cre@k »

Solutions

Solution by kRio, published 29. jun, 2005; download (8 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseCre@k's CrackMe No. 5

Download newbiesschule_cm_5.zip, 164 kb (password: crackmes.de)
Browse contents of newbiesschule_cm_5.zip

Name + Serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Dec, 2002
Downloads: 2065

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Cre@k »

View profile of Cre@k »

Solutions

Solution by xyzero, published 30. apr, 2004; download (24 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCre@k's TrialCrackMe

Download newbiesschule_tcm.zip, 160 kb (password: crackmes.de)
Browse contents of newbiesschule_tcm.zip

Name + Serial ???

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Dec, 2002
Downloads: 2038

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Cre@k »

View profile of Cre@k »

Solutions

Solution by _pusher_, published 06. dec, 2002; download (656 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCre@k's TrialCrackMe .::new::.

Download newbiesschule_tcm_new.zip, 148 kb (password: crackmes.de)
Browse contents of newbiesschule_tcm_new.zip

find Hardcode Serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Dec, 2002
Downloads: 1813

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Cre@k »

View profile of Cre@k »

Solutions

Solution by Exhuman, published 23. dec, 2002; download (1 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCrick's Crackme Locked

Download crackme_locked_en.zip, 4 kb (password: crackmes.de)
Browse contents of crackme_locked_en.zip

Find the Right Serial... It&#039;s LOCKED

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Aug, 2002
Downloads: 1892

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Crick »

View profile of Crick »

Solutions

Solution by Lightning, published 08. oct, 2002; download (915 b), password: crackmes.de or browse.

Lightning has not rated this crackme yet.

Submit your solution »

Discussion and comments

Crick
Author
26. Jul 2005
I'm really disappointed that this crackme don't fill your expectations, lightning. The crackme says no MANUAL patching.

I think this is another way to have a software protection. Obsolete now, of course!!

Your solution isn't valid. eSn-mIn said you what you wasn't able to see.
Cheers.
Crick
Lightning
08. Aug 2005
As I pointed out in the file, you have to have 9x or a dos install to run the crackme in. Under Win2K, it is not possible to do this.
Crick
Author
18. Sep 2005
You're wrong. It's possible to run it under Win2k-Pro in Console-mode.
But, if it wasn't possible to run it under Win2k, do this invalidate the crackme?
It was written in July-2001 under Win98-SE


downloadbrowsecrk's crackme 2

Download crk_crackme2.zip, 845 b (password: crackmes.de)
Browse contents of crk_crackme2.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 1914

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to crk »

View profile of crk »

Solutions

Solution by minos, published 18. feb, 2002; download (2 kb), password: crackmes.de or browse.

minos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCromaxX's EasyCalc Crack-me

Download EasyCalc_crack-me_by_CromaxX.zip, 6 kb (password: crackmes.de)
Browse contents of EasyCalc_crack-me_by_CromaxX.zip

Very easy :)... The calcul might be the key ;) (Packed crack-me)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 11. Oct, 2004
Downloads: 2004

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to CromaxX »

View profile of CromaxX »

Solutions

Solution by 9Bar, published 20. oct, 2004; download (6 kb), password: crackmes.de or browse.

9Bar has not rated this crackme yet.

Solution by jack, published 17. oct, 2004; download (3 kb), password: crackmes.de or browse.

jack has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

lonestar
13. Aug 2014
Password: 34275591
fangrenxing
27. Apr, 10:13
시방 놀리나? 이딴거 크랙미라구...


downloadbrowseCromaxX's KeygenMe #2

Download KeygenMe_#2_by_CromaxX.zip, 65 kb (password: crackmes.de)
Browse contents of KeygenMe_#2_by_CromaxX.zip

A simple KeygenMe for newbies, with mathematic calculs !! :) (Packed)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 19. Aug, 2005
Downloads: 1228

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to CromaxX »

View profile of CromaxX »

Solutions

Solution by missing in bytes, published 23. aug, 2005; download (3 kb), password: crackmes.de or browse.

missing in bytes has not rated this crackme yet.

Solution by haggar, published 20. aug, 2005; download (84 kb), password: crackmes.de or browse.

haggar has rated this crackme as boring.

Solution by Ox87k, published 20. aug, 2005; download (30 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as nothing special.

Solution by deroko, published 21. aug, 2005; download (30 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

haggar
19. Aug 2005
To easy. Maybe something for biger noobs than me ;)
Immortal_One
19. Aug 2005
A few bugs found:
1. enter 9 chars on serial crash
2. enter name+serial without code good job message
other than that to easy :D
CromaxX
Author
19. Aug 2005
Sorry ! I'm repairing this bugs ! I'll upload a new version when it will be done !
deroko
19. Aug 2005
argh... I've already submitted solution =)
CromaxX
Author
19. Aug 2005
Erf... sorry... maybe i'm not obligated to send a new version because the bugs are not very important ! Your aim is to create a keygenme, don't forget ! What do you think ? Upload a new version or give up ?
deroko
19. Aug 2005
I don't know I've created and submitted keygen + small solution, so it's all up to you...
If you ask me, it is not a big problem, point was to make keygen =)
Ox87k
19. Aug 2005
i solve it :)
submit my solution?
CromaxX
Author
19. Aug 2005
okay... so submit your solutions & keygens, i won't upload my release ! Sorry for the bugs one more time ! =)
Ox87k
19. Aug 2005
ok, i submit my keygen, source file and txt with solution ;) thanks for this crackme :)
haggar
19. Aug 2005
What the hell, I submited my solution too.
Immortal_One
22. Aug 2005
CromaxX da bugs are not that important to upload a new version
microplant[mp]
22. Dec 2005
ok, this one is a little older, but since i just started with that stuff, i have a question. i havent read the complete solutions so far, just one part of the code generation. and from what i read, i made my code calculation correct. BUT, my code does not match the one generated.
for example: if i have username "!" then i would have the following calculation:

(0x21 + 0x3B9ACA00) * (0x21 * 0x01) =
(0x3B9ACA21) * (0x21) =
0xAEF40E41 =
2935230017

but the generated code is 640262721. what am i missing ?
just gimme the last part of the code puzzle pls, as in the solutions as far as i understand you guys have the same calculation as me. thx in advance.
Ox87k
23. Dec 2005
ur code it's right but after this routine there is:
0040139A 837D E4 00 CMP DWORD PTR SS:[EBP-1C],0 <-+ if result<=0x7FFFFFFF <--------+
0040139E 79 0B JNS SHORT KeygenMe.004013AB <-+ jump down |
004013A0 8D45 E4 LEA EAX,DWORD PTR SS:[EBP-1C] <- else |
004013A3 8100 00CA9A3B ADD DWORD PTR DS:[EAX],3B9ACA00 <- add result, 0x3B9ACA00 |
004013A9 ^EB EF JMP SHORT KeygenMe.0040139A <- and jump up +--------+

so after
code=(0x21 + 0x3B9ACA00) * (0x21 * 0x01);
u must to add
while(code>0x7FFFFFFF)
{
code+=0x3B9ACA00;
}

;)
microplant[mp]
23. Dec 2005
yes, I read that, but when I enter "E-404" as username, then the jump after 0040139A is taken, and nothin is added. Also, the result of IMUL EAX,EDX is the one showing in the code window of the crackme. But if i calculate that manually, I have a different result. Thats the part what I dont understand.
The other question is, how do you know the value 0x7FFFFFFF ?
CMP DWORD PTR SS:[EBP-1C],0 <= I cant see anything related to that value here.
Maybe my questions are stupid, but since I never coded in ASM I have some trouble with translating the code for my understanding.
But thank you for your help so far :)
microplant[mp]
23. Dec 2005
hmm...very curious...I just started coding my KeyGen and my KeyGen is calculating the correct Code :P Maybe I calculated wrong, or the Windows Calc isn´t the best helper :)
code_inside
24. Dec 2005
microplant[mp],

That 0x7FFFFFFF thing is because of the Conditional Jump after it, JNS :)
Ox87k
24. Dec 2005
yes i used 0x7FFFFFFF because under the cmp istruction there is a jns :)
microplant[mp]
24. Dec 2005
Ah, thx for the hint. I already finished my KeyGen, but I interpreted that
0040139A 837D E4 00 CMP DWORD PTR SS:[EBP-1C],0
as a check if the code (or serial) is a negative value, and if yes, add 0x3B9ACA00 until its possitive value. I tried my KeyGen with several names, and it always work. So I guess, my idea is correct too :D


downloadbrowseCromaxX's KeygenMe #3

Download KeygenMe_#3_by_CromaxX.zip, 22 kb (password: crackmes.de)
Browse contents of KeygenMe_#3_by_CromaxX.zip

This keygenme use several functions of windows, but it's not very difficult :) Good luck and have fun !! (Packed crackme)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 31. Aug, 2005
Downloads: 1036

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to CromaxX »

View profile of CromaxX »

Solutions

Solution by _HellDashX_, published 02. sep, 2005; download (13 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as boring.

Submit your solution »

Discussion and comments

_HellDashX_
31. Aug 2005
Solution submited, :)


downloadbrowseCromaxX's KeygenMe #4

Download KeygenMe_#4_by_CromaxX_(32bits_compiled).zip, 12 kb (password: crackmes.de)
Browse contents of KeygenMe_#4_by_CromaxX_(32bits_compiled).zip

Find the serial... that's all =) !! This KeygenMe isn't packed. Patching is forbidden !! Good luck =) !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 21. Feb, 2006
Downloads: 1608

Rating

Votes: 9
Crackme is boring.

Rate this crackme:

Send a message to CromaxX »

View profile of CromaxX »

Solutions

Solution by Taliesin, published 21. apr, 2006; download (8 kb), password: crackmes.de or browse.

Taliesin has rated this crackme as nothing special.

Solution by cyclops, published 09. may, 2006; download (19 kb), password: crackmes.de or browse.

cyclops has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

astigmata
23. Jan 2006
this one is really nice
CromaxX
Author
07. Feb 2006
So keygen it please =) !! (and don't forget rating it !)
ultrasound
12. Feb 2006
I have a made an oraculum approach keygen for this, but for some reason it only gets valid serials when i run from within the MSVC++ environment, if I compile and run then the serial is shorter and wrong..

I cant see any code in the crackme that could be making a difference by where I run the keygen from..

CromaxX any hints? have you got some sort of oraculum protection that I have missed?
ultrasound
12. Feb 2006
hmm, on second check it doesnt work in debug mode specifically, it just works from time to time, i am still trying to figure out what changes when it does work..
ultrasound
12. Feb 2006
CromaxX, when I click 'Verify' for one of my serials it says 'Not Really', but if I press return on the verify button instead of clicking then it says 'Good job'

For example, username:

hello

serial:

E86784756t796;6;34q33925:59:o4534372c3942336742z4333;4:62:Z

Press 'verify' and you will see 'not really' then press enter and see what happens..
CromaxX
Author
20. Feb 2006
Woh what the f*** ??? I tried your example on several Windows XP versions (32 & 64 bits) and I didn't see "What happens"... Very strange =/ !

I compiled my source code with gcc(32bits) on Windows XP 64 bits Edition, maybe if I recompile it on the 32bits win version, your bugs won't appear ? But gcc is a 32bits compiler, so it's very strange...

I'll submit my new version soon !

PS : Sorry for the response time, but I wasn't at home for holidays !
Zaphod
20. Feb 2006
CromaxX: I experienced a strange behaviour of your crackme similar to Ultrasound's - I tried with name: qwerty, serial: E99696;45t3;58:952q43966:485o4693526:5c3:95:63:26z3:57326566Z

The first time the program said good job, baby - the next time ( and the following ) it said not really ( ?? )

One other thing: When I run the crackme by itself, I can move the window around, quit the program or minimize it like any other program - but when I run it in Olly, I can do none of these things. The window sits permanently in the middle of the screen. I this intended or is it a strange behaviour by my computer ?
ultrasound
20. Feb 2006
Ok Cromaxx Ill wait for the new version and then recheck my keygen :)
CromaxX
Author
20. Feb 2006
Zaphod : It seems to be the same as ultrasound, but it not appear for me : it always shows "Not really...", for the two examples you gave me, very strange... But I can tell you that the two serial corresponding to the two name aren't good (if you want a little help, you can send me a message).
For the window which is always in the middle of the screen, it's a normal thing, so don't worry =)

As I said before, I'll recompile it on windows 32bits, and submit it. Jut for my information, what are your OS ?
ultrasound
20. Feb 2006
Im on WinXP (SP2), ill PM you, maybe I can send my keygen for you to test before I submit it here..
Zaphod
21. Feb 2006
WinXP Home (SP1).

About the window in the middle of the screen - how come it's only when I run it with Olly? I don't see any Olly-checking in the program...
Ox87k
21. Feb 2006
yeah now working for me =)
CromaxX
Author
21. Feb 2006
Ok cool =) I'll wait for the verdict of the others ^^
Zaphod
21. Feb 2006
ok, that helped - it's a normal window now :)
Rambo
23. Feb 2006
Rambo
E86784687t79725966q33926935;o452432;c39422;8:78z53459;526Z

I don't understand why I use Olly the work's fine , but if I open normal "KeygenMe #4" then doesn't work. ????
CromaxX
Author
23. Feb 2006
Have you got the new version compiled in 32bits ?
Rambo
23. Feb 2006
Yes I have the new version.
CromaxX
Author
23. Feb 2006
Very strage... It seem that the others haven't got any problem since the release of the new version. Do you execute it on windows XP or 2k?
Rambo
24. Feb 2006
windows XP SP2.
Hmm maybe I will install SP3 (polish service pack ;) ).
Rike
26. Feb 2006
Name: Rike
S/N: E7386;;84t5;478286q98::5932o5947792c39787;4438z3:57326566Z

Same here, different results with the 'Enter' key, probably a different hash function.
I think I'll stick to the good-ol' 'Verify' button.
CromaxX
Author
27. Feb 2006
woh that's a very strange bug !! It never appears in the precedents crackmes ! I'll search for the source of this bug.
Sorry...
l0calh0st
01. Mar 2006
Self keygen

http://d.turboupload.com/d/397100/Keygen_d4_by_CromaMax2.rar.html
CromaxX
Author
05. Mar 2006
Rike : I don't see any bug on several computers, so I can't resolve it for the moment, I'm sorry :/

l0calh0st : Are you sure your little keygen is working oO ??
acidflash
05. Mar 2006
l0calh0st: keygen not working here.. nothing in serial textbox after generate
ultrasound
05. Mar 2006
Id be interested to know when u resolve bug cromaxx, I can send u my oraculum if that helps in seeing some bad serials being generated.. :)
l0calh0st
05. Mar 2006
It was fine...Anway here is much much better than previous one ;)

http://rapidshare.de/files/14747629/keygen_original.rar.html

Keygen algo is so long
HMX0101
05. Mar 2006
l0calh0st: the selfkeygen not works.
acidflash
05. Mar 2006
l0calh0st: your new one doesn't work here either, just inserts a garbage char in serial textbox when I click generate. I have one working here (all my machines), maybe others can test?

http://rapidshare.de/files/14781760/INTERNAL_KeygenMe__4_by_CromaxX.rar.html
acidflash
05. Mar 2006
Note: make sure you click generate button!
acidflash
05. Mar 2006
if that doesn't work set focus to name textbox and hit return.. it seems to make a difference :)
HMX0101
05. Mar 2006
I have modified the selfkeygen of acidflash,
here the things changed:

- The namebox is now centered
- The serialbox is now readonly
- The messages are eliminated
- The about button is out
- The appearance is differently

For generate your serial, press once time enter copy and paste in the keygen and press twice times enter.
HMX0101
05. Mar 2006
oh i have forgot the link:
http://rapidshare.de/files/14789777/Selfkeygen.rar.html
l0calh0st
05. Mar 2006
NOP your self kegen doesn't work on my machine :(
Also mine is generating fine serials on m machine...it seems we are still missing something...If selfKeygen is troubling so much then what about KEygen :D
l0calh0st
05. Mar 2006
Ok here is difference

my self kegen
l0calh0st
E33843453;t63;6526q338;23823o32;7;2:37c3:48937958z325:;638Z

your's
E33843453;t5697:54q39;6;2999o3:3;:6775c3:6427822:z3:57326566Z

The first one is working fine on my pc
HMX0101
05. Mar 2006
press enter until generate the same serial that you :D
the keygen generate various serial each time the button is pressed
acidflash
05. Mar 2006
it seems to generate different serials depending on if you click the generate button OR just hit enter while focus is in a textbox (2 different serials).. I just tested the 'hit enter with serial textbox in focus' and got a good serial (no click of generate button)
acidflash
05. Mar 2006
(testing with my orig version just so we are keeping track)
HMX0101
06. Mar 2006
i have tested to disable the button and press enter to generate and this not work, this is because you hit enter always in the generate button
l0calh0st
06. Mar 2006
no the serial is not correct...have you checked mine...http://rapidshare.de/files/14747629/keygen_original.rar.html
and remember to CLICK generate rather pressing Enter and it is working on my pc

Your kegen's serial by clicking the button
E33843453;t5697:54q39;6;2999o3:3;:6775c3:6427822:z3:57326566Z

by pressing enter
E33843453;t532494q3:8:967;5o3:9524847c3:57946:::z3:57326566Z

None of them work for me
Correct serial working on my pc
E33843453;t63;6526q338;23823o32;7;2:37c3:48937958z325:;638Z
l0calh0st
06. Mar 2006
and you have to click the crackme button not hit enter
acidflash
06. Mar 2006
l0calh0st: I get the same results with yours (latest). if I click button 1 get garbage in txtbox and if I hit return I get different garbage (no sign of a serial though).... We must be missing something, I'll peep mine again after work :)
acidflash
06. Mar 2006
I just posted one I verified works as long as you click button OR hit enter (just do the same for both orig and internal). The original does do 2 different serials depending if you click vs hit return. The internal at the following url generates for both. again please make sure you click button on both OR hit return on both..

http://rapidshare.de/files/14816086/internal3.rar.html
acidflash
06. Mar 2006
This was funny btw (in case anyone missed it, note the format string for serial): ASCII "C%dr%do%dm%da%dx%dX"

CromaX 8-)
CromaxX
Author
06. Mar 2006
Good work guy !! I don't know where you take bugs from, but some of your keygens works fine (on my pc oO) :

Internal Keygen by acidflash : OK
Selfkeygen modified by HMX0101 : OK

If you want some help, only for verify, you can ask me on PM the keygen I made for (and also look if it works in your pc too !)
l0calh0st
06. Mar 2006
The new one works ok by clicking.....also mine works fine with clicking.just check it out and verify..i m getting mad..m kegen works fine on my pc

http://rapidshare.de/files/14747629/keygen_original.rar.html

ANYBODY PLZ CONFIRM IT
remeber to clik both in self keygen and original crackme
CromaxX
Author
06. Mar 2006
It doesn't works for me :

Name : CromaxX
Serial : P †

Strange...
l0calh0st
06. Mar 2006
You have to click as i said not to press enter
This is the one for you
E;25:9632t:5::82:q4763268;6o45954969:c3:73::3782z3:57326566Z
HMX0101
06. Mar 2006
maybe the crackme, has a anti-selfkeygenning trick :D
Ox87k
06. Mar 2006
not hmx0101... my self-keygen work perfectly.. i test it in 3 pc. I don't send my solution because i haven't time for write a g00d tutorial but self-keygenning is possible. ;)
acidflash
06. Mar 2006
localh0st: yours gives me the same problems, garbage in the textbox (clicking or hitting return just gives different garbage).. So the click vs hit enter applies to yours also, just it puts garbage in.
l0calh0st
06. Mar 2006
hmm that's really strange...so the conclusion if it is so difficult to self keygen that who will made Keygen
HMX0101
06. Mar 2006
the best option for this crackme is a keygen :D
HMX0101
07. Mar 2006
my keygen is working, the solution coming soon...
ultrasound
11. Mar 2006
I have found with some tests that the keygen *seems* to base the serial on the opcodes of itself, as when I run a patched version of the program (to match the patches in oraculum) then my serials would be correct but when I do the same breakpoints in olly with the original version it gets a different serial, Cromaxx, before I go too far into this am I on the right track or is it coincidence?
HMX0101
11. Mar 2006
CromaxX, any serial that generate by the crackme is good but only work with OllyDbg putting a breakpoint in the strcmp, maybe the routine has a random number that generate different serial each time
CromaxX
Author
11. Mar 2006
ultrasound : I think it's a coincidence. I hadn't make some protection like that oO !

HMX0101 : No, there aren't any random number.
Taliesin
03. Apr 2006
I've noticed the program acts differently depending on whether you enter name or serial first. I wrote self gen keygen, submitted to moderators. But only seems to work if you enter name first on both or serial first on both...doesn't work if you enter name first on one and serial first on the other.
l0calh0st
23. Apr 2006
Taliesin your keygen doesn't work on my pc :(
playar
25. Apr 2006
very very stranger...
debug & release compile my code
get diffrent result
playar
25. Apr 2006
here is my keygen ( include sourcecode)
but sorry, no tutorial

http://www.panzhishi.com/crackmes.de/06-04/Keygenme4.zip
Taliesin
26. Apr 2006
After discussing with l0calh0st, it seems the part I thought was constant (shl cl with cl = 6F when clicking ) isn't. Even that seems to be changing. I guess the only real way to get it working is self genning key.
Shism
26. Apr 2006
your keygen me didnt work playar


downloadbrowseCromaxX's Nagged Crack-me

Download Nagged_crack-me_by_CromaxX.zip, 7 kb (password: crackmes.de)
Browse contents of Nagged_crack-me_by_CromaxX.zip

Very easy ! Replace nag by another nag : The good nag :) (packed crack-me)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 13. Nov, 2004
Downloads: 1823

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to CromaxX »

View profile of CromaxX »

Solutions

Solution by Ic3D4ne, published 24. jun, 2005; download (530 b), password: crackmes.de or browse.

Ic3D4ne has not rated this crackme yet.

Solution by Autolycus, published 23. nov, 2004; download (3 kb), password: crackmes.de or browse.

Autolycus has not rated this crackme yet.

Solution by Bytedevil, published 14. nov, 2004; download (475 b), password: crackmes.de or browse.

Bytedevil has not rated this crackme yet.

Solution by haggar, published 14. nov, 2004; download (9 kb), password: crackmes.de or browse.

haggar has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Ganoes Paran
24. May 2009
I am a 'newb' on reversing and when i first tried this i just couldn't do it lol, was way to difficult. but i retried it after looking on other crackme's and i did it. was quite fun, i liked it =)
hironez
26. Aug 2009
Good I learned something. How to look for the solution in the right way. I am getting better. I already know some assembly so this one was easy but I leaned something also! =)


downloadbrowsecronos's crackme #1

Download cronos1.zip, 82 kb (password: crackmes.de)
Browse contents of cronos1.zip

you find it

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Jun, 2000
Downloads: 2238

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cronos »

View profile of cronos »

Solutions

Solution by figugegl, published 24. jun, 2000; download (11 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecronos's Puzzle1 - In The Beginning

Download cronosp1.zip, 2 kb (password: crackmes.de)
Browse contents of cronosp1.zip

Puzzle...

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2089

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cronos »

View profile of cronos »

Solutions

Solution by kRio, published 29. jun, 2005; download (9 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsecronos's Puzzle2 - Brain vs Brawn

Download cronosp2.zip, 2 kb (password: crackmes.de)
Browse contents of cronosp2.zip

Puzzle...

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1963

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cronos »

View profile of cronos »

Solutions

Solution by kRio, published 29. jun, 2005; download (8 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsecronos's Puzzle2 - The Seven Gates

Download cronosp3.zip, 2 kb (password: crackmes.de)
Browse contents of cronosp3.zip

Puzzle...

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1906

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cronos »

View profile of cronos »

Solutions

Solution by Fake51, published 24. jan, 2004; download (6 kb), password: crackmes.de or browse.

Fake51 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCronuX's YankeesWarCrackMe

Download Yankees_WarCrackme.zip, 574 kb (password: crackmes.de)
Browse contents of Yankees_WarCrackme.zip

Yankees WarCrackMe by CronuX

Rules:
* No Patching
* No Self-Keygen
* Do not break the code
* Keygen for every name (any language)
* Write a Tutorial of how to resolve the crackme

CronuX, Bytes!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 19. May, 2010
Downloads: 1064

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to CronuX »

View profile of CronuX »

Solutions

Solution by |sas0|, published 05. nov, 2010; download (12 kb), password: crackmes.de or browse.

|sas0| has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowsecropta's Cropta 1

Download crackme.zip, 12 kb (password: crackmes.de)
Browse contents of crackme.zip

My first bootloader crackme, i don't know wich difficulty to make it, shouldn't be hard but not so easy too.
raw bootloader and bochs disk image in the zip.
rule is simple, find the serial.

Difficulty: 3 - Getting harder
Platform: Multiplatform
Language: Assembler

Published: 12. Jul, 2016
Downloads: 136

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cropta »

View profile of cropta »

Solutions

Solution by mrmacete, published 25. aug, 2016; download (5 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as awesome.

Submit your solution »

Discussion and comments

redoC
18. Jul, 15:45
pass: r........s
mrmacete
26. Jul, 13:27
i think more like r.......t
mrmacete
29. Jul, 18:31
oh, no you were right, finally got r2 to emulate this: https://asciinema.org/a/88nezce35db4uo28qvlk4y5vc
(WARNING: spoiler inside)


downloadbrowseCrosys's Brokes Lands Keygenme

Download Broken.Lands.2006.v1.zip, 57 kb (password: crackmes.de)
Browse contents of Broken.Lands.2006.v1.zip

Have phun =)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 20. Dec, 2006
Downloads: 699

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to Crosys »

View profile of Crosys »

Solutions

Solution by r0ck, published 05. mar, 2007; download (45 kb), password: crackmes.de or browse.

r0ck has rated this crackme as quite nice.

Solution by HMX0101, published 28. dec, 2006; download (63 kb), password: crackmes.de or browse.

HMX0101 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

DaBookshah
20. Dec 2006
No restrictions on what you can do?
DaBookshah
20. Dec 2006
Oops, so there are more details in readme.txt
Guetta
20. Dec 2006
Good work is design my friend, i'll look this right now ;)


downloadbrowseCrosys's Keygenme 2007

Download Crosys-Keygenme-2007-BUGFIXED.zip, 41 kb (password: crackmes.de)
Browse contents of Crosys-Keygenme-2007-BUGFIXED.zip

KEYGEN IS ONLY SOLUTION!

have fun, any problems?


//Crosys 2007

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 27. May, 2007
Downloads: 916

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to Crosys »

View profile of Crosys »

Solutions

Solution by waganono, published 15. jun, 2007; download (170 kb), password: crackmes.de or browse.

waganono has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Crosys
Author
27. May 2007
So anyone tried it?
Guetta
27. May 2007
Yes, I'm actually working on it =)
Dunno if I'll find solution but this one is interesting, thx bro !
HMX0101
27. May 2007
Mate, good work!
But it have a bug... if you see ElGamal isn't necessary to get a valid serial for second part because last comparation is after second '-' and if this piece of serial is right return 1 and give Success!
Crosys
Author
27. May 2007
yeah, really sorry about it, its fixed
waganono
29. May 2007
Very nice job!
It's a pleasure to solve it.
I have sent my solution to your @.
HMX0101
29. May 2007
waganono: are you going to write a tutorial?... it would be nice for all starter with elgamal :/

I've solved first serial, but second serial can't understand that thingy :(
waganono
30. May 2007
Yes i'll write one, just wait a bit less than 1 week, i have a lot of work.
The elgamal scheme (generally) is not so easy to understand like RSA, i think.
boonz
30. May 2007
@HMX0101: If you need a tool for solving the DLP see
hxxp://www.alpertron.com.ar/DILOG.HTM . It's very fast but don't forget to add 1 to your (p-1) so it's p!
HMX0101
30. May 2007
@boonz: that's only i can do with elgamal :P
@waganono: thanx i will be waiting for it :)


downloadbrowseCrosys's Keygenme 2008 v1.0

Download Keygenme2008-1_a.zip, 151 kb (password: crackmes.de)
Browse contents of Keygenme2008-1_a.zip

Keygen only solution.
This time its not long =).

Have fun everyone

/Crosys

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 11. Jul, 2008
Downloads: 517

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to Crosys »

View profile of Crosys »

Solutions

Solution by fusss, published 14. jul, 2008; download (61 kb), password: crackmes.de or browse.

fusss has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
11. Jul 2008
Wooooowww.... nice to see you write sometime again!
I guess this one is very harder :)
Will take a look... thanks mate ;)
Crosys
Author
11. Jul 2008
Hey mate, dont expect too much , its not very hard.. :)
Have a nice time..
zart
11. Jul 2008
That one was mucho fun mate :) Nice to see another good keygenme... I try to write up a tutorial and keygen for it later one ;)
Crosys
Author
11. Jul 2008
Thank you zart, you finished it?
zart
11. Jul 2008
Did a quick analyses of it - and understand most of it -- was able to get a valid key. Though this took me my whole extended lunch break! Hhahah - much fun... It was a nice break from trying to do that damned SDDecoder -- If I have a chance sometime soon I'll write up a tutorial and finish it fully with a keygen :)
Crosys
Author
11. Jul 2008
1st serial is designed for beginners and 2nd serial no. is more harder..
zart
11. Jul 2008
Agreed! Experience will help people for the second serial a lot!
andrewl.us
Moderator
11. Jul 2008
Being a damn number theorist helps for the second serial..
lord_Phoenix
11. Jul 2008
Got it. Wanna something more.

ps. If you want - i can write a small solution
andrewl.us
Moderator
11. Jul 2008
Constants:

c0: 0x100A8731C4A45A47A0906B10
c1: 0xA8E276C5FDF00FA415C2283C
c2: 0x8DA9A1C93977236D (prime)
c3: 0xC4921F47591E845FB382B3C7 (prime)

Serial syntax: "<dw0>-<dw1>-<dw2>"

Let inv = 1/dw2 (mod c2)
Let hash = Big(first 8 bytes of (MD5(dw0)))

I think this is serial acceptance requirement:

dw1 == [[c0^(hash*inv(mod c2)) * c1^(dw1*inv(mod c2))] (mod c3)] (mod c2)

Is this correct? I don't have near the math skill to do this. Is it a particular cryptosystem we can study?

Zart, I don't believe a word you say. Post your serial?
Ox87k
15. Jul 2008
My god, beautiful keygenme Crosys!
Unfortunatelly i miss that one, i was away from home and now it seems to be too late :)

@fusss: Great solution man ;)
the hoax
30. Apr 2009
Solved. I liked the first part best, since the DSA implementation was pretty straight forward.


downloadcrp-'s 888

Download 888.tgz, 984 b

make it print 'OK', no patching please :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 18. Oct, 2005
Downloads: 847

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to crp- »

View profile of crp- »

Solutions

Solution by jvoisin, published 03. sep, 2013; download (5 kb), password: crackmes.de or browse.

jvoisin has rated this crackme as awesome.

Solution by taviso, published 06. jan, 2006; download (7 kb), password: crackmes.de or browse.

taviso has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

c_07
22. Jul 2007
Wow, even following along with taviso's well-explained solution, I am finding it hard to keep up! ;)
As a first intro to linux RCE, I am enjoying this crackme!
c_07
27. Jul 2007
Thanks crp-... taught me a lot... esp. following the program flow ;D


downloadcrp-'s bf

Download bf.tar.gz, 3 kb

obviously the goal is to make a keyfile generator,
so no patches please.

get bonus points for a generic keyfile :)

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 24. Sep, 2006
Downloads: 964

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to crp- »

View profile of crp- »

Solutions

Solution by macabre, published 02. oct, 2006; download (8 kb), password: crackmes.de or browse.

macabre has rated this crackme as awesome.

Submit your solution »

Discussion and comments

macabre
25. Sep 2006
Well, I got the username/number combo keygenerator now to figure out that keyfile... :)
macabre
25. Sep 2006
Ok got a keyfile generator. While mine is working fine it seems like there may have been an easier way. Might play with it a bit but if I don't see anything soon you'll just get the solution I have already :P Harder than I thought for a lvl 1 heheh


downloadcrp-'s collide

Download collide.tgz, 4 kb

no anti-debug, no packer, no ugly tricks, so patching is not allowed.

$ ldd collide:
linux-gate.so.1 => (0xffffe000)
libc.so.6 => /lib/tls/libc.so.6 (0xb7e99000)
/lib/ld-linux.so.2 (0xb7fcd000)

Difficulty: 5 - Professional problem to solve
Platform: Unix/linux etc.
Language: C/C++

Published: 09. Oct, 2005
Downloads: 989

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to crp- »

View profile of crp- »

Solutions

Solution by taviso, published 05. feb, 2006; download (130 kb), password: crackmes.de or browse.

taviso has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowsecrp-'s exceptional

Download exceptional.zip, 11 kb (password: crackmes.de)
Browse contents of exceptional.zip

No patching please :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 10. Jul, 2006
Downloads: 443

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to crp- »

View profile of crp- »

Solutions

Solution by lagalopex, published 06. may, 2007; download (2 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadcrp-'s package

Download package.tgz, 214 kb

- statically linked
- no patching please ;)

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 20. Jan, 2006
Downloads: 644

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to crp- »

View profile of crp- »

Solutions

Solution by taviso, published 03. may, 2006; download (14 kb), password: crackmes.de or browse.

taviso has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

aton
20. Jan 2006
are you very sure this crackme does not contain malicious code? i see home directories being deleted at some guys box... might be a wrong positive though
crp-
Author
20. Jan 2006
as i have not put such code in the crackme, and md5sums of the download on this site and my local copy still match, i'm _very_ sure that whatever deleted the home directories on some guys box, has nothing to do with this crackme...
crp-
Author
20. Jan 2006
..and before everybody gets scared i'm happy to forward the sources for the crackme+packer to any moderator willing to give me an "malicious-code-free"-certificate ;)
aton
21. Jan 2006
now you get me :P i'd love to take a look at the source code. i think i can learn a lot from it. would you be willing to fork me a copy?
taviso
31. Jan 2006
He said "moderator"...no offense meant to aton, but I'd prefer the source code wasnt made available to just anyone...at least until a solution has been published, crp-'s crackme's are really great, I've completed 888 and been working on (and enjoying examining) collide for a few days, as soon as I've completed it I hope to try this one.
taviso
31. Jan 2006
incidentally, i've made a cursory examination of the code and see absolutely no evidence of anything malicious.


downloadcrp-'s trace-q

Download trace-q.tgz, 36 kb

no patches please, for more info:

look at the code :)

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 01. Jul, 2006
Downloads: 517

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to crp- »

View profile of crp- »

Solutions

Solution by taviso, published 13. apr, 2010; download (92 kb), password: crackmes.de or browse.

taviso has rated this crackme as awesome.

Submit your solution »

Discussion and comments

crp-
Author
29. Sep 2006
hmm, so all linux reversers can be fooled by a few 0xCCs ? ;)
macabre
18. Oct 2006
I decided I had a little time to start looking at this. I'm not very deep into it yet...extracted the second app :P but it's a VERY interesting crackme. I'm sure this will be a fun one!!
macabre
25. Oct 2006
I know a lot about different pieces of this crackme but I still have not been able to solve it :( Too bad patches are not allowed :P I get confused when the child process read the memory of the parent process. So far, pausing the app when it's executing and attaching to it with a debugger that can modify the registers after the ptrace call seems to be where I am at now but have not been able to figure out what exactly it's looking for.... sigh.

Good crackme crp-!!! :)
crp-
Author
26. Apr 2007
you have given up macabre? its growing old :)


downloadbrowseCrudd's crackhead

Download crackhead.zip, 2 kb (password: crackmes.de)
Browse contents of crackhead.zip

serial (diff. on each drive)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Jun, 2000
Downloads: 2370

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Crudd »

View profile of Crudd »

Solutions

Solution by muad&#039;dib, published 24. jun, 2000; download (5 kb), password: crackmes.de or browse.

muad&#039;dib has not rated this crackme yet.

Solution by kpak4o, published 24. jun, 2000; download (6 kb), password: crackmes.de or browse.

kpak4o has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCrudd's cruddme 3.0

Download cruddme3.zip, 8 kb (password: crackmes.de)
Browse contents of cruddme3.zip

cd-checks, serials, anti-si

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. May, 2000
Downloads: 2259

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Crudd »

View profile of Crudd »

Solutions

Solution by kpak4o, published 22. may, 2000; download (12 kb), password: crackmes.de or browse.

kpak4o has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCrudd's keyme

Download crudd_keyme.zip, 1 kb (password: crackmes.de)
Browse contents of crudd_keyme.zip

keyfile

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Sep, 2001
Downloads: 2501

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Crudd »

View profile of Crudd »

Solutions

Solution by zairon, published 13. sep, 2001; download (2 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCrudd's Re-Trace

Download ch23.zip, 5 kb (password: crackmes.de)
Browse contents of ch23.zip

Here&#039;s a cute little keygenme I wrote recentl

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Jul, 2004
Downloads: 1379

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Crudd »

View profile of Crudd »

Solutions

Solution by bLaCk-eye, published 28. jul, 2004; download (13 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Solution by HelL_master, published 27. jul, 2004; download (4 kb), password: crackmes.de or browse.

HelL_master has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCrudd's RE-Venge

Download re_venge.zip, 13 kb (password: crackmes.de)
Browse contents of re_venge.zip

Simple protection

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Jan, 2003
Downloads: 1675

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Crudd »

View profile of Crudd »

Solutions

Solution by the_dux, published 20. jan, 2003; download (6 kb), password: crackmes.de or browse.

the_dux has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse+cruehead's crueme

Download crueme.zip, 26 kb (password: crackmes.de)
Browse contents of crueme.zip

one of the most ingenious solution i' ve seen

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 2091

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to +cruehead »

View profile of +cruehead »

Solutions

Solution by merkuur, published 11. jul, 2002; download (26 kb), password: crackmes.de or browse.

merkuur has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCRY971C's GenMe

Download GenMe.zip, 17 kb (password: crackmes.de)
Browse contents of GenMe.zip

Hello guys,

This is my first release. I went easy on this one. I have implemented some protection
but nothing too bad. The serial algorithm is simple so have fun.


Discover algorithm.

Code a keygen.

Submit a guide.

- CRY971C


Sorry for bad english.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Java

Published: 22. Jul, 2008
Downloads: 793

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to CRY971C »

View profile of CRY971C »

Solutions

Solution by xylitol, published 29. jul, 2008; download (19 kb), password: crackmes.de or browse.

xylitol has rated this crackme as quite nice.

Solution by obnoxious, published 29. jul, 2008; download (7 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

CRY971C
Author
22. Jul 2008
My next release will be harder. It will be a while though because I haven't taken data structures yet. Again, after you get past the protection you should be home free.
costy
22. Jul 2008
How can i load it??
I feel confused.
Xspider
22. Jul 2008
hehe double click on Crackme.jar at least if you don't have JRE (Java Runtime Environment ) else download it from here: http://java.sun.com/javase/download/GenMe.zips/index_jdk5.jsp
if my info was right :p
Bispoo
22. Jul 2008
ermm... you shouldn't be posting keygens here Ox87k....
Ox87k
22. Jul 2008
You shouldn't download it :)
costy
22. Jul 2008
Excuse me Ox87k could you make a solution explaining what have you done? I can't understand the crackme.
I saw other crackme written in java but the solution are difficult to undertand becouse i know approximactly nothing about Java. Thank you.
CRY971C
Author
23. Jul 2008
@0x
Great job man, keep the solutions(keygens) out of the comments though so more people can learn.

TIP FOR EVERYONE: The algoritm is as basic as it gets. Concentrate on getting through the obfuscation then the algorithm will be a sinch.

Dont give up costy, java is a doll once you get to know her ;-)
~misunderstood~
23. Jul 2008
solved.

@CRY971C

I know this doll well, for I have to deal with her within my studies...and I´d be happier if I hadn´t to.
She owns long big teeth, yellow eyes and a devil´s smile...and she never heard about .exe-files.

For personal painful reasons, I won´t write a solution :D ... I hope Ox87k will.
CRY971C
Author
23. Jul 2008
@misunderstood

You must be CompSci/SoftEng too eh?

I guess it just goes to personnel opinion but I love java because if a system can run the JRE it can run java apps.

This mean linux, osx(?) even mobile devices. It just seems harder to do cross platform compatibility with the windows API.
~misunderstood~
24. Jul 2008
@CRY971C

Yes, I am :). A lot of my fellow students love that language, and of course it has its adavantages.
Your point with the cross platform compatibility is a good example.

Anyway, as you said, it´s also a matter of personal taste and feeling...I just don´t like the feeling of coding in Java, for it´s a very strict/formal language (and not particularly suitable for the fast solution of problems, I think).

Call me crazy, but it seems while coding, I just "don´t get through to her" :D. It´s like staying at the surface, while coding in C or even asm goes beneath it.
Just my own experiences :)
~misunderstood~
29. Jul 2008
@obnoxious:

nice and well-written/understandable solution! :)
LFalch
04. Apr 2013
I may have found a glitch... there is a name that allows you to write whatever serial you'd like.
LFalch
04. Apr 2013
EDIT: The serial has to be the same as the name
LFalch
04. Apr 2013
There is a serial that allows whatever name
LFalch
04. Apr 2013
As long as it's 4 chars
LFalch
04. Apr 2013
I may have a glitch... I found a name where whatever you type as serial you've still completed it


downloadbrowsecryptcat's CrackmeD

Download CrackmeD.zip, 136 kb (password: crackmes.de)
Browse contents of CrackmeD.zip

CrackmeD : Cryptcat
-------------------------
Language: D
Packers & Protection: None
2 - Needs a little brain (or luck).
-------------------------

Display the good boy message.
Write a keygen for the program.
Submit a tutorial to crackmes.de

~CryptCat~

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 05. Jun, 2007
Downloads: 611

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cryptcat »

View profile of cryptcat »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

cryptcat
Author
27. May 2007
How goes the reversing?
Zaphod
31. May 2007
Well, I have fished the serial for my name, but I don't know how it is generated...
Sturgeon
03. Jun 2007
[b]Zaphod[/b]
How did you made it?
Zaphod
03. Jun 2007
Sturgeon: What puzzled me at first was how the program reads the entered name and serial. Once I found out about that and thereby found out where to break it was easy to fish the serial. I don't think I spoil anything by saying that the proggy uses WM_GETTEXT...

cryptcat: I think there is a problem with the namelength. The name cannot be longer than 7 chars unless there is a separate algo for longer names ( which I can't find ). Is this intentional?
cryptcat
Author
04. Jun 2007
I have a mistake in my code. I messed up how the name length is checked. I'll update the program.
hound
09. Jun 2007
Hmm, im really having trouble with this. There is soooo much random stuff in the crackme, and it won't break on anything. Any suggestions?
Zaphod
09. Jun 2007
cryptcat: I have made a keygen, but it only works if the name is four chars long. Is this intentional?

hound: Try setting a conditional breakpoint on CallWindowProc, condition MSG == WM_GETTEXT
hound
09. Jun 2007
Sweet as, thanks for the help. Ive written a keygen too, its easy once I had the breakpoint ;). Thanks.

The namelength is restricted to four characters only though....

00403A88 . FF91 A0000000 CALL DWORD PTR DS:[ECX+A0] ;Converts name from unicode to ascii
00403A8E . 894424 10 MOV DWORD PTR SS:[ESP+10],EAX ;Store namelength
00403A92 . 895424 14 MOV DWORD PTR SS:[ESP+14],EDX
00403A96 . 837C24 10 04 CMP DWORD PTR SS:[ESP+10],4
00403A9B . 0F85 5F010000 JNZ CrackmeD.00403C00 ;If namelength != 4, jump (bad)


Anyway, reasonably fun crackme. I suppose the hard thing about it is just all the random stuff, and finding where to break in the code (which I had help with....)


downloadbrowsecryptcat's DKeygenMe

Download DKeygenMe.zip, 172 kb (password: crackmes.de)
Browse contents of DKeygenMe.zip

DKeygenMe
~~~~~~~~~
Objective:
:Create a keygen.
:No patching
Contents:
:No packers
:No protectors
:Multi-threaded
Language:
:D
Difficulty:
:4 - Needs special knowledge

~~~~~~~~~~~~
cryptcat
~~~~~~~~~~~~

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Unspecified/other

Published: 04. Jun, 2007
Downloads: 228

Rating

No votes yet.
Rate this crackme:

Send a message to cryptcat »

View profile of cryptcat »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsecryptcat's KeygenmeL

Download KeygenmeL.zip, 564 kb (password: crackmes.de)
Browse contents of KeygenmeL.zip

KeygenmeL : Cryptcat
-------------------------
Language: ?
Packers & Protection: None
2 - Needs a little brain (or luck).
-------------------------

Display the congratulation message.
Write a keygen for the program.
Submit a tutorial to crackmes.de

~Cryptcat~

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 19. Jun, 2007
Downloads: 601

Rating

No votes yet.
Rate this crackme:

Send a message to cryptcat »

View profile of cryptcat »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

hound
21. Jun 2007
uh, just wonder. Why are these crackme's so big?? 1.5mb is huge.
cryptcat
Author
21. Jun 2007
They are all programmed with RTTI and garbage collected languages.
jseitz
22. Jun 2007
Rather new to this, is it required that you write a keygen? If so in what language?
zairon
Moderator
22. Jun 2007
From the crackme rules: "Write a keygen for the program."
You can use your preferred language, you decide. Please, submit source code too :)
cryptcat
Author
27. Jun 2007
Has anyone reversed it?
Zaphod
29. Jun 2007
I can find where in memory the crackme stores the name and serial I write, but I just can't find where and how it uses this information! I have of course tried all kinds of breakpoints on name and serial, but that doesn't get me anywhere. Arrgh!
Is the program written in LISP? ( There is this string: $L$I$S$P in several places ). I know absolutely nothing about LISP other than it is a programming language of some kind. If it is LISP, does one need a special tool to crack it?
cryptcat
Author
29. Jun 2007
You are correct. It is written in Lisp.
cryptcat
Author
04. Jul 2007
Everything in lisp is store as a list.


downloadbrowsecsfs's Crackmes4Begginers - Keygenme1

Download keygenme1.zip, 206 kb (password: crackmes.de)
Browse contents of keygenme1.zip

Find A Serial For Your Name

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 17. Jun, 2003
Downloads: 1983

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to csfs »

View profile of csfs »

Solutions

Solution by g0dmoney, published 23. dec, 2003; download (15 kb), password: crackmes.de or browse.

g0dmoney has not rated this crackme yet.

Solution by scarabee, published 27. jun, 2003; download (5 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCthulhu's Cthulhu's Keygen-Me #1

Download Keygenme.zip, 243 kb (password: crackmes.de)
Browse contents of Keygenme.zip

Cthulhu's Keygen-me #1

This is my first Keygen me. Specially written to this great RCE site.
I Hope you have fun with it. GOOD LUCK!

Rules:
No rules ;-) Just create a valid keyfile and write a tutorial explaining how you did it.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 18. Feb, 2005
Downloads: 1118

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Cthulhu »

View profile of Cthulhu »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Tyren
28. Jan 2006
Dude, this is tough. Anyone else trying to solve this?
Ox87k
29. Jan 2006
700 downloads and no solutions? :| Maybe the real difficulty is more than 2!
D4ph1
29. Jan 2006
I cant run this...:/
Ox87k
29. Jan 2006
Cthulhu, can u make a new 32 bit version of this crackme? :) (thanks!)
zairon
Moderator
30. Jan 2006
I'm able to run the crackme.
D4ph1 and 0x87k, can you give us more details about your problem(s)?
Cthulhu
Author
30. Jan 2006
It would be nice that the author of the crackme receive some e-mail when someone post a comment on it.
Some answers:
0x87k: It is a 32 bit prog. But I agree with you I would change it to level 4 but I haven't seen a way to do it.
Tyren: You're doing a great job I think you are about to solve it.
D4ph1: It runs well, what kind of problem are you having?
zairon
Moderator
30. Jan 2006
>I would change it to level 4 but I haven't seen a way to do it.

You can't change it, only mods can.
Cthulhu
Author
31. Jan 2006
Hi Zairon!
Could you change it for me, please?
D4ph1
31. Jan 2006
When I run it, nothing happens and when I loaded in Olly it says "Bad or unknow format of 32 bit executable"
Ox87k
31. Jan 2006
"Bad or unknow format of 32 bit executable" is the my same error!
HMX0101
31. Jan 2006
this is because NumOfRva <> 10, you can change this using a pe editor
Kerberos
31. Jan 2006
D4ph1: I'm sorry, but you're wrong. After loading into OllyDbg and running it by F9 CME is immediately killed by a little AntiDebug trick :)
D4ph1
01. Feb 2006
I run the crackme in win2k and it runs fine
Kerberos : Maybe its antidebug trick but the crackme doesnt even run in XP as I said!It does nothing...
zairon
Moderator
01. Feb 2006
D4ph1, I'm able to run it on xp-sp1 and sp2.


downloadbrowseCuTedEvil's CuTedEvil-Crkme2

Download cutedevilcrckme2.zip, 2 kb (password: crackmes.de)
Browse contents of cutedevilcrckme2.zip

Simple user/serial..?

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 18. Jul, 2002
Downloads: 2571

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CuTedEvil »

View profile of CuTedEvil »

Solutions

Solution by Lightning, published 22. jul, 2002; download (21 kb), password: crackmes.de or browse.

Lightning has not rated this crackme yet.

Submit your solution »

Discussion and comments

neo_40
25. May 2008
they were pretty easy can some one please tell me how to make one of these please :)
Xspider
25. May 2008
@neo_40
are you asking how to do a crackme ?!


downloadbrowseCuTedEvil's CuTedEvil First CrackMe

Download cutedevil_crackme_1.zip, 2 kb (password: crackmes.de)
Browse contents of cutedevil_crackme_1.zip

First Crackme. Simple username/serial crackme. nothing special.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 16. Jul, 2002
Downloads: 3590

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CuTedEvil »

View profile of CuTedEvil »

Solutions

Solution by HackeRMaN, published 09. dec, 2002; download (9 kb), password: crackmes.de or browse.

HackeRMaN has not rated this crackme yet.

Solution by bRaiN_faKKer, published 07. dec, 2002; download (6 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments

XellenT
29. May 2007
the link for this tool is deas :(
can u post me another one?

thx
XellenT
29. May 2007
sorry i mean the link in the solution of Hackerman for the tool is dead
red477
29. May 2007
do you mean ollydbg???
see __ ollydbg.de ___
XellenT
29. May 2007
yes, but with this pluging'?
XellenT
29. May 2007
ok i got it, sry :)


downloadbrowsecw_'s cycle

Download cycle.zip, 2 kb (password: crackmes.de)
Browse contents of cycle.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. May, 2001
Downloads: 2116

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cw_ »

View profile of cw_ »

Solutions

Solution by nh, published 26. may, 2001; download (3 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCyberBlade's Crackme1

Download cbcrackme.zip, 30 kb (password: crackmes.de)
Browse contents of cbcrackme.zip

VB / Password

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 24. Sep, 2002
Downloads: 1559

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CyberBlade »

View profile of CyberBlade »

Solutions

Solution by Exhuman, published 24. sep, 2002; download (1 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseCyberBlade's Crackme2

Download cbcrackme2.zip, 29 kb (password: crackmes.de)
Browse contents of cbcrackme2.zip

VB / Password

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 24. Sep, 2002
Downloads: 1642

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to CyberBlade »

View profile of CyberBlade »

Solutions

Solution by MACH4, published 11. apr, 2009; download (721 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

costy
17. Jul 2008
Could someone tell me how to configure SmartCheck?
I understood that this crackme try to close it's window.
I patched it. Smartcheck now runs correctly but it gives my only few information.
Thank you.
costy
17. Jul 2008
Another info. It's written in Pcode. I tried with VBdecompiler. It seems to have a lot of problem with this exe.
Could someone give me an help?


downloadbrowsecyberbob's The PowerPuff Girls

Download ppgcrackme.zip, 76 kb (password: crackmes.de)
Browse contents of ppgcrackme.zip

Long and a little bit time-consuming crackme

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. May, 2004
Downloads: 808

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cyberbob »

View profile of cyberbob »

Solutions

Solution by MR.HAANDI, published 26. aug, 2007; download (606 kb), password: crackmes.de or browse.

MR.HAANDI has not rated this crackme yet.

Submit your solution »

Discussion and comments

cyberbob
Author
28. Aug 2007
Good job and congratulation!
mm10121991
09. Nov 2010
Hey MR.HAANDI I expected using Index Calculus In you solution !


downloadbrowseCyberPro13's CyberPro13 PatchMe 0x1

Download CyberPro13_PatchMe_0x1.zip, 13 kb (password: crackmes.de)
Browse contents of CyberPro13_PatchMe_0x1.zip

Simple crackme. Some old tricks, some stupid bugs. just PATCH it!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 03. May, 2007
Downloads: 1567

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to CyberPro13 »

View profile of CyberPro13 »

Solutions

Solution by br0ken, published 21. aug, 2007; download (29 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Submit your solution »

Discussion and comments

br0ken
23. Jun 2007
I managed to patch the program to show the *real* good boy message when check! is pressed irrespective of the serial entered. I was just wondering if that is a solution? (haven't submitted it yet)
born2c0de
20. Aug 2007
I guess so. Since the author wants it to be patched, I guess a patch would be the correct solution.
br0ken
20. Aug 2007
Wow, that was a very late reply!
Anyway, thanks! I've submitted my solution [ 2 days ago, just after sharpe's ]
Rapido
22. Feb 2009
i am newby

br0ken you say:
Patch MOV EDX,EAX to JMP 00401914 and your code....
i found this part
but how can i patch this??
br0ken
22. Feb 2009
In order to patch,
Double click on the MOV EDX,EAX
A small box will appear.
Type JMP 00401914 and press assemble (make sure the fill with NOP is ticked)
Now right click --> Copy to executable --> All modifications.
Click Copy all.
Now a "file" window will appear.
Now again right click and save file.
Rapido
23. Feb 2009
i have ollydbg 2.00 beta1
i do this but show this error:
no room for this command

keep size is ticked
fill rest with nops is ticked
what can i do?
br0ken
23. Feb 2009
Try using Olly 1.10


downloadbrowsecyber daemon's crackme v1.0

Download cdaemon1.zip, 2 kb (password: crackmes.de)
Browse contents of cdaemon1.zip

softice detection (patch)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. May, 2000
Downloads: 1998

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cyber daemon »

View profile of cyber daemon »

Solutions

Solution by nh, published 20. may, 2000; download (2 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecybie's cybie's DOS CrackMe #1

Download cybcrkme.zip, 26 kb (password: crackmes.de)
Browse contents of cybcrkme.zip

Your Goal is to find a valid serial or code a Keygen!

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: Unspecified/other

Published: 24. Nov, 2004
Downloads: 1024

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cybie »

View profile of cybie »

Solutions

Solution by kRio, published 04. mar, 2005; download (2 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecybult's keygenme #1

Download cybult_kgnme1.zip, 3 kb (password: crackmes.de)
Browse contents of cybult_kgnme1.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Apr, 2002
Downloads: 2279

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cybult »

View profile of cybult »

Solutions

Solution by Bswap, published 16. apr, 2002; download (20 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecybult's keygenme v.1.0

Download kgnme1keygen.zip, 20 kb (password: crackmes.de)
Browse contents of kgnme1keygen.zip

Nice to look how the bytes turn &amp; twist

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jul, 2002
Downloads: 2148

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cybult »

View profile of cybult »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsecyclops's Angler

Download Angler.zip, 356 kb (password: crackmes.de)
Browse contents of Angler.zip

Angler By Cyclops
---------------------

Err....emm...What to say?
Another keygenme from me.
Nothing great, but i found it interesting, so here it is!

To Do :- Make a keygen+tut

Rules :- NO PATCHING, NO DIRECT BRUTE OF SERIALS(Hint?)

I like to see some explanation, rather than..."I donno what it is doing, i just ripped the code and bruted..lol"

Hint :- Some names may not have serials!

Greets to a lot of friends, you know it!

Regards,
Cyclops
http://cyclops.ueuo.com
http://crackmes.de

-Mera Bharat Mahan!

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 10. Mar, 2009
Downloads: 667

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by freesoul, published 11. mar, 2009; download (23 kb), password: crackmes.de or browse.

freesoul has not rated this crackme yet.

Solution by andrewl.us, published 11. mar, 2009; download (11 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

freesoul
11. Mar 2009
I think I got it :O
freesoul
11. Mar 2009
found user: 1234567
serial: 7-49-3-13-50023625-72B885E9-4CEA1647-4D0B7065

but is normal that I can't found serials for a ***LOT*** of usernames?
freesoul
11. Mar 2009
FreeSoul
3-7-53-43-74B20BCF-630EC0BF-34551821-1B8E4FFB

=)
andrewl.us
Moderator
11. Mar 2009
Every name has a serial, keygen is only solution. Keep going freesoul! :)
freesoul
11. Mar 2009
True, even more than 1 :)...
Done my keygen, my error was checking if number < number2 with signed/unsigned errors xD!!, now just need to do a tuto :D


downloadbrowsecyclops's CALYPSO

Download Calypso.zip, 63 kb (password: crackmes.de)
Browse contents of Calypso.zip

<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<

...:: CALYPSO ::...

By

Cyclops

<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<


<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<

..::: Rating........... [ 3 ] :::..

..::: Compiler......... [ VC++ ] :::..

..::: Coder............ [ CYC ] :::..

<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<


<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<

+---+
|Aim|
+---+-----------------------------------------------------------------+
| |
| 1. Make a KeyGen. |
| 2. Write a tutorial about how u cracked. |
| 3. Write about the protection schemes. |
| |
+-----------------------------------------------------------------+

<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<


<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<

+----+
|Rulz|
+----+----------------------------------------------------------------+
| |
| No Patching,No Loderz,No Self KeyGens....... |
| |
+----------------------------------------------------------------+

<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<


<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
+-----------+
|Protections|
+-----------+---------------------------------------------------------+
| |
| 1. There are AntiDebugging tricks. |
| 2. There are some algo to calculate the serial. |
| 3. There are some functions to be Reversed. |
| |
+---------------------------------------------------------+

<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<


<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<

Good luck and have fun with this crackme..........

<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<


<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
+-------+
|Greetz |
+-------+-------------------------------------------------------------+
| |
| m@rio_crk,Taliesin,All my frienz at AIT and All |
| the memberz at crackmes.de !!! |
| |
+-------------------------------------------------------------+

<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 15. Jun, 2006
Downloads: 833

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by josh, published 23. feb, 2012; download (42 kb), password: crackmes.de or browse.

josh has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

unicorn
19. Jun 2006
Hmm........
Long code forest .................
Any one tried it??/
Daemon
20. Jun 2006
Serial algorithms is not very interesting to me. I looked only on antidebug tricks. There are isDebugerPresent and FindWindow for OllyDbg. Dont keep this names in opened text form. Every disasm instrument show it.
c_07
21. Jun 2006
Interesting... Olly crashes (like literally a "Do you want to send an error report?" crash) every time. It seems to be doing this when it tries to call CreateDialogIndirectParam(). Does anyone have a reason why?
thehyper
23. Jun 2006
c_07,ollydbg crashes because of OutputDebugStringA trick. put a breakpoint on this function and look at the stack. you can also patch your ollydbg. it has been described in the forum.
c_07
24. Jun 2006
Many thanks, thehyper! I had no knowledge of this trick.
unicorn
29. Jun 2006
Ya found another One.RDTSC trick
It checks for single stepping......
Serial is like this xxxxx-xxxx.
It calculates 2 hashes from name.
josh
16. Feb 2012
Solved.

Keygen and other stuff are in preparation. Here are some keys:

Name: 123456
Key: RivgGmyR5l1fZ/jaM1gYzoqvP5czCjqfWn7VoryFIPsPD22Zq9NbXhIrZYclDn84o1C9Vjy1S1wDGLYjRKMxMjM0-741FC2C5

Name: Hello Calypso!
Key: OHSj+vg2r7WknhJEVxpLr5xokdSaZM41A9PeUMnLEUI3syw3wRbu4QLYtdmvQx6PgueBvEZd64HC+EOKpDEy-49D93CC9


downloadbrowsecyclops's CHAKRAVYUHA

Download CHAKRAVYUHA.zip, 133 kb (password: crackmes.de)
Browse contents of CHAKRAVYUHA.zip

Hi!

KeyGen this Beast!

Difficulty: U decide :p

Regards,
Cyclo

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 21. Apr, 2007
Downloads: 941

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by Zaphod, published 13. may, 2007; download (47 kb), password: crackmes.de or browse.

Zaphod has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Guetta
21. Apr 2007
Beautiful design & interesting code.
Analysing the encryption is a real work, thx for this one Cyclop !
I'll try to solve it =)
sKiller
21. Apr 2007
Yes, i'll try to keygen it. :)
HMX0101
21. Apr 2007
Interesting, nice gfx and nice sfx (i like it a lot :)... btw, make a encryption routine wouldn't be easy ;P
Crosys
21. Apr 2007
yeah, cool one cyclops
cyclops
Moderator
22. Apr 2007
Thnx Bros! Waitin for some quick solutions :D
mucki
23. Apr 2007
you are right - we have to solve it. i only enjoyed the nice layout / music yet ;)
cleverstones
24. Apr 2007
I will try it ,mybe
jB_
25. Apr 2007
Nice crackme, as usual. It is pity that the ** is that short.
cyclops
Moderator
28. Apr 2007
Yep, the ** is small, scaled down for the small encoding algo....
Zaphod
29. Apr 2007
Arrrgh! I get lost in all the switches, but I suppose that's the challenge. By the way, what is this ** you are talking about?
unicorn
29. Apr 2007
Nice sfx nd gfx...too many switch cases...may be itz a VM......
cyclops
Moderator
03. May 2007
jB_ solved it! Grt work jB...
Zaphod
09. May 2007
Got it! Finally! I made a keygen, but this has been one tough job!


downloadbrowsecyclops's CLR SerialMe 0x01

Download CLRSerialMe0x01.zip, 5 kb (password: crackmes.de)
Browse contents of CLRSerialMe0x01.zip

CLR SerialMe 0x01 By Cyclops
http://cyclops.ueuo.com

I was bored on a friday night, and coded this one in a snap.
It is a serial me, ie; u have to find a correct serial/serials :)

Rules: NO Patching, NO brute forcing.

It is fairly simple, and can be rated some 2 or 3.

Thanx to ARA for the idea, though he was scratching his head for almost 20 mins.

Regards,
-Cyclops
-Mera Bharath Mahan

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: .NET

Published: 26. Nov, 2008
Downloads: 545

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by Numernia, published 20. feb, 2009; download (2 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

shellwolf
27. Nov 2008
ERR:0xc0000135.
shellwolf
27. Nov 2008
ERR:0xc0000135 under winxp pro sp2
cyclops
Moderator
27. Nov 2008
you must see what u are running :P
It is .NET crackme, u need .NET runtime 2.0 :)
totalhack
29. Nov 2008
I know I am a noob but this thing crashes in Olly. My .NET is all in order.
totalhack
29. Nov 2008
Wait reading the Olly help file says it can't debug .NET apps. Is this my problem?
MulleDK13
29. Nov 2008
Try the .NET debugger: .NET Reflector (And plugin Reflexil)

I don't do .NET programs, it's boring when it's real code instead of assembly -.-
totalhack
30. Nov 2008
Yeah I found .NET Reflector already. Definitely a lot easier to find out how it works, but I still can't solve it. I suck.
cyclops
Moderator
30. Nov 2008
Not every one likes .NET.
But, who cares!
indomit
02. Dec 2008
Good work cyclops! I like this one!
HMX0101
20. Feb 2009
Wow... I know you could do it ;)
You're the best hehehe, congratz mate :)

And cyclops, nice small piece of code :D
Keep the good work, mates :)


downloadbrowsecyclops's CLR SerialMe 0x02

Download CLR_SerialMe_0x02.zip, 5 kb (password: crackmes.de)
Browse contents of CLR_SerialMe_0x02.zip

CLR SerialMe 0x02 By Cyclops
http://cyclops.ueuo.com
http://crackmes.de

Again a small puzzle.
Your task is to find a correct serial. As the code is in C# .NET, the source can be obtained by Reflector.

The only obfuscation here is my coding style and the Visual Studio Compiler :D

Rules: NO Patching, NO brute forcing.

You may exploit some flaws in checking function if you can find any!

Regards,
-Cyclops
-Mera Bharath Mahan

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: .NET

Published: 23. Feb, 2009
Downloads: 480

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by gemigis, published 05. mar, 2009; download (2 kb), password: crackmes.de or browse.

gemigis has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Filler
25. Feb 2009
Nice one.
Without patching is it not an easy Task! =D
Numernia
Moderator
25. Feb 2009
Very nice one cyclops =) got this one sorted out aswell
simonzack
Moderator
27. Feb 2009
took me a while to get it :p
cause deducted a lot of combination until there were only few, then hand-tried the combination
is this one related to any mathematical theory? (i.e. easier way to do this?)
thanks
cyclops
Moderator
27. Feb 2009
Not theory, but a puzzle(I don't know if it is well known).
Won't be taking much time(Indomit is already there :)
simonzack
Moderator
28. Feb 2009
what i mean is i have solved it also :)
just wanted to know if there's an underlying theory
cyclops
Moderator
28. Feb 2009
A tut will be nice :)


downloadbrowsecyclops's crackme2

Download crackme2.zip, 10 kb (password: crackmes.de)
Browse contents of crackme2.zip

simple keygen

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: C/C++

Published: 02. Jan, 2005
Downloads: 1668

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by kRio, published 03. mar, 2005; download (3 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments

falcon_1
26. Dec 2015
Immunity Debugger could not open the exe file
deibiz_xxl
02. Jan, 12:03
falcon, it is for DOS...


downloadbrowsecyclops's cyclops

Download cyclops.zip, 4 kb (password: crackmes.de)
Browse contents of cyclops.zip

serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Apr, 2004
Downloads: 3748

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by thundershot, published 24. jun, 2004; download (943 b), password: crackmes.de or browse.

thundershot has rated this crackme as nothing special.

Solution by code_inside, published 27. apr, 2004; download (829 b), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Solution by Plasmator, published 27. apr, 2004; download (10 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by xyzero, published 27. apr, 2004; download (1 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by nEo_TheOne, published 27. apr, 2004; download (511 b), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsecyclops's cyclops crackme3.0

Download crackme3.0.zip, 821 kb (password: crackmes.de)
Browse contents of crackme3.0.zip

Third crackme

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 25. Jan, 2006
Downloads: 994

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Shism
29. Sep 2005
i can run this one
cyclops
Moderator
27. Jan 2006
The crackme worked on every system i tested.
U have to just unzip the files into a folder & run the exe
No need to download any dlls .I have included all the nessessary dlls.I tested on sysems which have no VC++
It worked nicely.


downloadbrowsecyclops's cyclops crackme 4.0

Download crack#4.zip, 6 kb (password: crackmes.de)
Browse contents of crack#4.zip

crackme 4.0

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 01. Feb, 2006
Downloads: 993

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by Kerberos, published 03. feb, 2006; download (45 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

Submit your solution »

Discussion and comments

bLaCk-eye
Moderator
03. Feb 2006
haqqar: works for me, i have xp.
HMX0101
03. Feb 2006
on my two machines, it works perfectly (Windows XP SP2 and Windows ME)
wisp
19. Jan 2007
Kerberos has a little error in his solution. He treated lines

004019A2 AND EAX,800000FF
004019A7 JNS SHORT 004019B0
004019A9 DEC EAX
004019AA OR EAX,FFFFFF00
004019AF INC EAX
004019B0 ...

as eax = abs(eax) & 0xFF But this isn't right in case of negative value in eax. In fact these five lines mean simple eax = eax mod 256. If eax has negative value the remainder after division will be <=0. The negative values apear because chars are treated as signed chars here. And this seems to be an Cyclops's mistake (or not ;-) )

Anyway if name you use to register has only chars with codes below 128 (english letters, numbers) yout won't feel the difference.


downloadbrowsecyclops's cyclops crackme 5.0

Download crackme5.zip, 41 kb (password: crackmes.de)
Browse contents of crackme5.zip

crackme 5.0

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 30. Sep, 2005
Downloads: 1325

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by ultrasound, published 02. oct, 2005; download (1 kb), password: crackmes.de or browse.

ultrasound has not rated this crackme yet.

Solution by NoRG, published 02. oct, 2005; download (735 b), password: crackmes.de or browse.

NoRG has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Ank83
11. Dec 2005
CrAcKiNg Is CoOl
indeed
D*Nison
15. Jul 2009
can w32dasm be used instead of IDA to dissasemble this file


downloadbrowsecyclops's Dongle Me

Download Dongle_Me_-_Cyc.zip, 105 kb (password: crackmes.de)
Browse contents of Dongle_Me_-_Cyc.zip

Dongle Me By Cyclops
-------------------------

Acceptable solution:
1. A hardware(you can send it via snail mail..lol). Schematic, firmware, information and some pics/video will do.
2. A custom dongle emulator program.
A separate keygen is much appreciated ;)

Level: It is fairly easy. Both dongle and crypto.

Tested on: XP SP3, Vista x86, Vista x64

Greetings to my friends, especially the ones over #crackmesde on dalnet.
Thanks to Sam for a quick GFX, J&J for HW support.

http://crackmes.de
http://cyclops.ueuo.com

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 27. Apr, 2010
Downloads: 615

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Xspider
27. Apr 2010
nice one from ya cyclops :D i guess this is the 1st crackme which uses dongle in crackmes.de !!?
EvOlUtIoN
28. Apr 2010
Interesting one, what a keygen means exactly in this case?
cyclops
Moderator
28. Apr 2010
There are some calculations which makes the dongle *verified*. You have to reverse that part for the keygen(keygen is 2nd part, for first part you have to make a dongle).
Coderess
28. Apr 2010
I think that good idea
Numernia
Moderator
28. Apr 2010
very good one!
Hack_ThE_PaRaDiSe
28. Apr 2010
I would like to see a solution of this one, since I have no dongle experience. Im more interested in the coding part regarding the emulator.
qpt^J
04. May 2010
well, i have analized crypto part of this crackme
i found that crackme uses ECNR
and i have a few questions
as r=G*rnd+m (mod q)
and v must equal to message in ECNR,
how to sign r for user name if v^EA3AB084510=m (mod q)
where m = Crc (user name),
or i am doing something wrong..
and how much time needs for solving ECDLP ?
xylitol
05. May 2010
Like HTP, waiting for a solution
This one seem great :)
cyclops
Moderator
06. May 2010
@qpt^J: 40% of queries I cant understand..sorry!
ECNR -> Correct
r=G*rnd+m (mod q) -> Correct

how much time needs for solving ECDLP ?
Pretty long time, until and unless you find an easier way (plz, dont patch!). PM me if you need further help with ECNR:)
_ghandi_
06. May 2010
I thought i'd see what was involved in writing a virtual device driver, but now that i see this has an ECDLP factor, i'm not going to try because i don't know the first thing about solving ECDLP. Congrats on writing a nice crackme though Cyclops!
divinomas
21. May 2010
Interesting crackme, cyclops.
It seems lots of PS3 could help solve this ECNR. ;)
cyclops
Moderator
21. May 2010
Yes, divinomas! around 200 iirc ;)
Hack_ThE_PaRaDiSe
24. Feb 2011
I havent seen any solution so far, so I decided to take a look at it.
I noticed that it starts by enumerating the devices, and each time it manages to get a valid handle calls the HidD_GetAttributes function where there is a call to the DeviceIoControl win API:

73561ABA 52 PUSH EDX
73561ABB 51 PUSH ECX
73561ABC 51 PUSH ECX
73561ABD 68 A8010B00 PUSH 0B01A8
73561AC2 50 PUSH EAX
73561AC3 FF15 24105673 CALL DWORD PTR DS:[<&KERNEL32.DeviceI>; kernel32.DeviceIoControl

I took a look at the control codes in the MSDN but i did not find anyone matching B01A8, and unless I missed something think I tried them all to see the corresponding constant.

Any tips?
KKR_WE_RULE
24. Feb 2011
Seen the ECNR part aswell, but I have only one PS3 ;p

Cyclops, Numernia, qpt^J : can ya send some 199 more ps3(s) to my address ;p (kinda 199 div 3) ;p
cyclops
Moderator
02. Mar 2011
@HTP:
HidD_GetAttributes is a standard API. Instead of going into its details, try to understand why/for what it is used. That will be a much better approach :)

@KKR:
people who have 200+ PS3s already done it, ask em :P
josh
06. Mar 2012
Maybe there is a solution for crypto-dummies and non-gamers! The crc is the weak link (together with the sloppy report length checking...)


downloadbrowsecyclops's Jade

Download Jade.zip, 6 kb (password: crackmes.de)
Browse contents of Jade.zip

This is some thing different from others....
No crypto....But some thing else....

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 26. Jul, 2006
Downloads: 759

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by redoC, published 16. jul, 2010; download (40 kb), password: crackmes.de or browse.

redoC has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

EvOlUtIoN
26. Jul 2006
What we should do for register?
X-Treem
26. Jul 2006
uhm

it's waiting for something via Socket. Port 8241 :) seems to be looking for some text like ---...:: [CYc] ::...--- but then boh...
cyclops
Moderator
29. Jul 2006
Yeah...ur in rigth way X-Treem....
KXSQ
30. Jul 2006
NICE CRACKME,BEHAVE AS LIKE A FTP LOGIN SESSION,
THANKS CYCLOPS,I FINISHED THE KEYGEN
unicorn
19. Aug 2006
Nice one. Threads working cool.


downloadbrowsecyclops's KeyGenMe-iNF1

Download KGenMe-iNF1.zip, 4 kb (password: crackmes.de)
Browse contents of KGenMe-iNF1.zip

Small Krypto KeyGenMe.

Create a KeyGen.
Dont patch, brute-Force.....

Good Luck!!!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 18. Sep, 2006
Downloads: 796

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by crp-, published 24. sep, 2006; download (7 kb), password: crackmes.de or browse.

crp- has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
18. Sep 2006
Very easy, nice job cyclops...
Maybe i write a tut+keygen this week :)
geeko
20. Sep 2006
must the geygen accept any string in the 'name' box? or just those which have some property?
geeko
20. Sep 2006
or can I generate pairs of name/key?
cyclops
Moderator
20. Sep 2006
Itz a keygenme...SO it has to accept any string in name.
Whatz the property?
m@rio_crk
20. Sep 2006
nice try HMX0101 :) - "Dont patch, brute-Force....."
HMX0101
20. Sep 2006
Hehe, i didn't find another way to solve it :P
I'm not very good with the maths :)
jB_
21. Sep 2006
HMX0101: check modular arithmetic algorithms on google. A very well known algorithm may help you.
geeko
21. Sep 2006
I riched the step as HMX did, but didn't upload coz it's brute force. Why not brute force dirrectly the serial into the edit box?
geeko
21. Sep 2006
cyclops, are u satisfied?
geeko
21. Sep 2006
the problem is resolving this equation:
(a*x+1)/b=z
find out a pair of (z,y) integers. Knowing thet a and b are integers too.
I couldnt do without brutforce,
could you?
geeko
21. Sep 2006
I think it can't be done
cyclops
Moderator
21. Sep 2006
Hmm...
I was out of station for some time.So...
@HMX0101:
Sorry ur solution violates "Patch/Brute Force".
Plz follow what jB has said.
@MOD:
Plz DELETE the DOLUTION By HMX0101.I think i have given the details abt the keyge.
@geeko:
Itz not impossible.try harder.
@jB & mario:
I know u guyz have already solved it...dont you??
jB_
21. Sep 2006
cyclops: of course. It was not really challenging, but ok. One of the routines every beginner has to learn :) I will send you the keygen tomorrow if you're interested.
HMX0101
21. Sep 2006
Sorry, i going to study this method to solve it and submit it later...
crp-
21. Sep 2006
the crackme has a small bug. for roughly 1/0x1234th of all possible names, no valid serial exists.
cyclops
Moderator
24. Sep 2006
THANKS FOR TRYING THIS CRACKME....
HMX0101
24. Sep 2006
I can't found an algorithm to solve this :(


downloadbrowsecyclops's NTS-Crackme1

Download NTS-Crackme1.zip, 2 kb (password: crackmes.de)
Browse contents of NTS-Crackme1.zip

Hi All,

This is the first crackme of my crackme series NTS(Neiwbie Cracking Series)

Hope u enjoi the crackmes......

Regards,

Cyclo

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Assembler

Published: 23. Dec, 2006
Downloads: 1541

Rating

Votes: 8
Crackme is boring crap.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by Sepehr, published 27. jun, 2008; download (4 kb), password: crackmes.de or browse.

Sepehr has rated this crackme as boring crap.

Solution by migol, published 15. apr, 2007; download (2 kb), password: crackmes.de or browse.

migol has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

AK87
28. Dec 2006
prolly the easiest crackme ever :)
good job though..
macabre
28. Dec 2006
I don't know if it's the easiest.... have you seen NTS-crackme2? :P hehehehe

It's a good series for newbies tho... should provide a link with all ten in a tarball to distribute or something....
cyclops
Moderator
28. Dec 2006
may be this will help

h++p://cyclops.ueuo.com/crackmes/nts/NTS.rar

contains all 10 crackmes.

Hope u like it!!!
Icey
09. Feb 2007
If it's so easy then why hasn't anybody submitted a solution yet? :P
Zaphod
09. Feb 2007
It is too easy - probably nobody would need help with this one :)
imsangha
22. Mar 2007
I'm a newbie and I solved it! I'm soo excited!
MarvCrack
24. Mar 2007
nobody left a solution coz ppl have to code their own loader or patcher.
mucki
24. Mar 2007
if you want you could have my loader and patcher, but i think there is no need for a solution.
migol
14. Apr 2007
easy one, i'll try to crate a solution for it
Drakenza
03. Jun 2007
heh, just cracked it. Good crackme, nice for all the newbies who have no confidence and need a quick easy one to teach them the basics.
Submitted a tut, but hopefully no one needs it :)
br0ken
06. Jun 2007
I changed JNZ to JE.
Is that a solution?
nEwDaLs1
13. Jan 2009
Ok so I managed to get the registred Message without doing all that crazy stuff everyone else did. i went to Address 0040100D and Changed 75 13 to 74 13 and ran it. Worked.
hinko
07. Sep 2010
nice1 for refreshing intel instruction set .)
Dr.AnTi_HaCkEr
02. Mar 2012
<h1>its easy<h1>


downloadbrowsecyclops's NTS-Crackme10

Download NTS-Crackme10.zip, 22 kb (password: crackmes.de)
Browse contents of NTS-Crackme10.zip

NTS(Newbie Cracking Series)-Crackme10

Regards,
Cyclo

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 23. Dec, 2006
Downloads: 1036

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by TheColonial, published 08. mar, 2007; download (247 kb), password: crackmes.de or browse.

TheColonial has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Ank83
24. Dec 2006
WOW.
What a nice way to write a book about cracking. All the work will be done by others :)))
10 point for creativity.

Best Regards
Ank83
cyclops
Moderator
24. Dec 2006
Thanx Ank, hope u enjoi the crackmes....

Happy X-Mas to all.....

Regards,
Cyclo
hardcoder
24. Dec 2006
You cannot miss judge this crack me, this is not that easy that you mentioned in the readme.. Really very good crackme I'd rate this 2. I enjoyed playing with it...
RDTSC,and initial exception trick is interesting... KeyGen is toooo simple........
Keep it up man,
regards
DaBookshah
25. Dec 2006
Even though the section beginning with
004010D9 . 64:A1 30000000 MOV EAX,DWORD PTR FS:[30]
004010DF . 8B40 0C MOV EAX,DWORD PTR DS:[EAX+C]

stands out pretty obviously, and I bypassed it, I don't understand it :(. Can someone enlighted me?
Bswap
25. Dec 2006
Good Crackme I like it ! ;)
Zaphod
05. Jan 2007
Cyclops, I have found the correct serial for my name ( and also written a keygen ), but I had to activate the HideDebugger-plugin to do it.
Without the HideDebugger I can't. I think that's because I don't know what these MFC42-functions do. Do you know where to find a list of the functions and some documentation?
The only thing I know about MFC is that it means Microsoft Foundation Classes, but that doesn't help much...
l0calh0st
08. Jan 2007
No Zaphod....Theseare WinAPI calls that are preenting you from debugging.....

Hint : Check in string references.....and there is exceptions trick too and another one which you have to find :P
Zaphod
08. Jan 2007
I don't know how the OutputDebugString-trick works, but I can bypass it by changing two bytes.
But there is still the IsDebuggerPresent-thing that gives me problems. It it not enough to nop it out. Hmmm...
cyclops
Moderator
08. Jan 2007
U can by pass it by changing the je/jne to jmp or change the return value of the call..
cyclops
Moderator
08. Jan 2007
OutputDebugString exploits the format string of the ollydbg.some thing like this printf(str);.if u give str as format strings like %s it wil fetch args frm stack nd try to get strings from arbitrary locations. This creates the exception
Zaphod
08. Jan 2007
Cyclops, I did try changing je to jne, but the program still exits. There must be one more trick connected to this?

What I don't understand about the OutputDebugString is that the ApiHelp says that the string is output to the debugger and displayed. Displayed where? I changed %s%s%s... to A,0 and it works. But I don't know where the A would be displayed.
Zaphod
08. Jan 2007
Okay, now I found it! It has to do with the FS:[18] stuff - what that means, however, I don't know :(
TheColonial
02. Mar 2007
Hi all. I've submitted a solution, hopefully it'll get through moderation soon. I only used IDA to solve it, and had no issues getting round the debugger check. It would have been harder had it actually constantly run on a separate thread, but thankfully once on startup made it very easy!

For more info, read the solution :) I would apprecicate any feedback.
ARCHANGEL
03. Mar 2007
TheColonial, you are really cool reverser if you could do that, well done:)
Ox87k
03. Mar 2007
ARCHANGEL: where is the problem!? anti-debug part?
For a keygen, just attach to the process :P
TheColonial
05. Mar 2007
ARCHANGEL: Solution is now available.

0x87k: Isn't the purpose of this entire website to learn and share your solutions? Just "attaching" to the process is hardly going to help others learn.

Thanks guys.
Ox87k
05. Mar 2007
TheColonial: surely about this site but my comment wasn't a critic but just a little hint for a quick method to keygenning it. This crackme is level2 and then if someone try it, that suppose (maybe) that he isn't a very very very newbie, right? So, i told you another method to solve it. Nothing more.. Please sorry if my post has given a wrong impression.
TheColonial
05. Mar 2007
0x87k: No need to apologise :) I didn't mean to be rude either. I was just making a point. You're right, your comment does give newbies a hint.

Cheers :)
TheColonial
08. Mar 2007
Hi All. Zairon has informed me that my keygen crashes when he runs it. The reason is that the MS VC++ libraries that come with Visual studio 2005 SP1 need to be installed. You can download these redistributables from here:

http://www.microsoft.com/download/NTS-Crackme10.zips/details.aspx?familyid=32BC1BEE-A3F9-4C13-9C99-220B62A191EE&displaylang=en

I am sorry, but I don't want to include those in the zip file.

Cheers
T.C.


downloadbrowsecyclops's NTS-Crackme2

Download NTS-Crackme2.zip, 2 kb (password: crackmes.de)
Browse contents of NTS-Crackme2.zip

NTS(Neiwbie Cracking Series)-Crackme2

Regards,
Cyclo

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Assembler

Published: 23. Dec, 2006
Downloads: 1409

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by sharpe, published 26. jan, 2007; download (34 kb), password: crackmes.de or browse.

sharpe has not rated this crackme yet.

Solution by Ank83, published 01. jan, 2007; download (38 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by boof, published 01. jan, 2007; download (591 b), password: crackmes.de or browse.

boof has not rated this crackme yet.

Solution by boonz, published 01. jan, 2007; download (1 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Drakenza
03. Jun 2007
Wow, that was easy. Cracked in a matter of seconds. I think this was easier than NTS1.
I won't upload a tut because there's so many, unless someone really wants me to :D
Nice crackme, cyclops.
Texas42
25. Jul 2007
very easy too nice indeed
hinko
07. Sep 2010
nice tutorial, thanx cyclops
Dr.AnTi_HaCkEr
02. Mar 2012
thnx its very easy bro ;)
tekwizz123
21. Jan 2013
Very easy challenge but nice for people like me who haven't done serial fishing before.


downloadbrowsecyclops's NTS-Crackme3

Download NTS-Crackme3.zip, 7 kb (password: crackmes.de)
Browse contents of NTS-Crackme3.zip

NTS(Newbie Cracking Series)-Crackme3

Regards,
Cyclo

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: C/C++

Published: 23. Dec, 2006
Downloads: 1373

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by Rayden, published 03. jan, 2007; download (131 kb), password: crackmes.de or browse.

Rayden has rated this crackme as nothing special.

Solution by mucki, published 03. jan, 2007; download (72 kb), password: crackmes.de or browse.

mucki has not rated this crackme yet.

Solution by Ank83, published 03. jan, 2007; download (107 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by boof, published 03. jan, 2007; download (1 kb), password: crackmes.de or browse.

boof has rated this crackme as awesome.

The submission of solutions is closed.

Discussion and comments

Markus
29. Dec 2006
Thanks, this being the first crackme I've tried I thought it was great (Not too hard/easy for a first).
Rayden
02. Jan 2007
Nice crackme, Cyclops. Thanks :)
ouchast
05. Jan 2007
"BYTE PTR SS:[ESP+9],2D" Ok, so I've understood that 2D is hex for '-'. But how do you know where to place it?
SS = Stack Segment? PTR = Pointer to Right?
And what does ESP+9 mean?

As you can see, I'm realy new to this, hope Im not getting flamed for these questions :)
Rayden
06. Jan 2007
at ESP+04 the first char of your serial is located. considering you entered an 8-char serial, the last char is located at ESP+0B.
SaXoN
10. Jan 2007
I simply dont understand it, at "BYTE PTR SS:[ESP+9],2D" im writing "-" 8 times (to bypass the first jnz) but it still freaking jumps at the second jnz, it shouldnt?!
Ebba
03. Feb 2007
i like this crack me.. ^^
imsangha
22. Mar 2007
I loved this crackme! Thanks! :D
migol
14. Apr 2007
nice one, still need to think about it (2 a.m. is a bit late)

ouchast: notice, that in Windows on protected mode there are no segments, i.e. DS=ES=FS=GS=SS
Drakenza
03. Jun 2007
Wow, big jump from NTS1 and 2. Solved it, but it took longer... :D
NanoyMaster
11. Jun 2007
is it cheating if I jusn nooped out all the jumps so it always passes? sorry for the noobish question XD
br0ken
13. Aug 2007
Nice one. Being a newbie, i needed calc.exe and an ASCII table to solve this one!
hinko
07. Sep 2010
another brain teaser .. like it!!!!
sir_edmar
08. Sep 2010
solved it. thats some crazy serial :D
took me about halb an hour... but it was a big step from nts1 and nts2 to this one. but good. keep it up. thanks for this crackme!


downloadbrowsecyclops's NTS-Crackme4

Download NTS-Crackme4.zip, 8 kb (password: crackmes.de)
Browse contents of NTS-Crackme4.zip

NTS(Newbie Cracking Series)-Crackme4

Regards,
Cyclo

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: C/C++

Published: 23. Dec, 2006
Downloads: 1262

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by sir_edmar, published 14. sep, 2010; download (51 kb), password: crackmes.de or browse.

sir_edmar has rated this crackme as awesome.

Solution by 357*, published 02. mar, 2007; download (11 kb), password: crackmes.de or browse.

357* has not rated this crackme yet.

Solution by hound, published 23. feb, 2007; download (4 kb), password: crackmes.de or browse.

hound has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

macabre
29. Dec 2006
How long is the key to bruteforce? I've gone above 5 chars alphanumeric and still no hits. I'd rather not run the brute forcer for very long just to write a tutorial...
cyclops
Moderator
29. Dec 2006
Lol...the serial reads only 5 chars with \0. So a max of 4 chars...
macabre
29. Dec 2006
wow that's strange...maybe I should add symbols...either that or I copied the wrong serial down!!... :0 hehehe
macabre
29. Dec 2006
Ah crap... I wrote the serial down wrong... sigh :P ... turns out, when you write the serial down right it takes only a few seconds... I'm going back to sleep. lol
mucki
13. Feb 2007
could anyone please submit a tutorial? i guess i checked each character i could find on my keybord but serial is still wrong :(
hound
13. Feb 2007
Ill post mine up tonight
macabre
13. Feb 2007
I have a keygen with source but it's only been tested on linux. I should have written a tutorial at the time I cracked it but I didn't write down any notes :(
mucki
23. Feb 2007
I thought serial contains 4 chars, it's clear that I didn't got a result!
kilobyte.asm
13. Jun 2009
nice...the challenge here is coding the bruter. Decided to code it in asm, newbie here so don't look too much at my hackish coding habits.
code: http://pastebin.com/f14fc369
screenshot: http://tinyurl.com/nts-crackme4

thanks cyclops for a wonderful crackme, 4 down 6 to go :P


downloadbrowsecyclops's NTS-Crackme5

Download NTS-Crackme5.zip, 21 kb (password: crackmes.de)
Browse contents of NTS-Crackme5.zip

NTS(Newbie Cracking Series)-Crackme5

Regards,
Cyclo

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: C/C++

Published: 23. Dec, 2006
Downloads: 1734

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by sir_edmar, published 14. sep, 2010; download (55 kb), password: crackmes.de or browse.

sir_edmar has rated this crackme as quite nice.

Solution by boof, published 08. jan, 2007; download (1122 kb), password: crackmes.de or browse.

boof has rated this crackme as awesome.

Submit your solution »

Discussion and comments

macabre
28. Dec 2006
Perhaps I'm missing something but the first check on the serial seems flawed. Ex: Say I use:

name: macabre
serial: 3F572C90-E7E1EAD0-AF248278-A07E801C

because the strcmp section used (00401390) checks "3F572C90-E7E1EAD0" against a string generated with %08X-%08X 2 bytes at a time... issue is the generated string is not even (because of the '-') so the last byte check is a NULL \0...and we can't possible end our serial here because we have another section to check.

As far as I can tell even if I generate the 'proper' serial it won't pass the strcmp like function.
macabre
28. Dec 2006
I believe this could be fixed by testing for null *before* doing the CMP.

I think TEST CL,CL should come before the CMP DL,BL
cyclops
Moderator
29. Dec 2006
I have got the same query from my frndz also.
All i tell is, " Look CARE FULLY at sscanf()".....
macabre
29. Dec 2006
lol... crap... got schooled by sscanf()

Ok, now I got it working :P

Thx!!
snakies
17. Jan 2007
thanks for the heads up. i was scratching my head for the same reason. got it working now though thanks.
now to create a keygen.

thanks for my first crack ever!
kilobyte.asm
16. Jun 2009
thank God for online linux man pages
sir_edmar
09. Sep 2010
finally! i got my keygen working! this one fucked my brain very hard! i really need to learn asm better :)


downloadbrowsecyclops's NTS-Crackme6

Download NTS-Crackme6.zip, 8 kb (password: crackmes.de)
Browse contents of NTS-Crackme6.zip

NTS(Newbie Cracking Series)-Crackme6

Regards,
Cyclo

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 23. Dec, 2006
Downloads: 815

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by hound, published 18. jan, 2007; download (36 kb), password: crackmes.de or browse.

hound has rated this crackme as awesome.

Submit your solution »

Discussion and comments

boof
08. Jan 2007
i need some help with this crack me..so if anyone wanna try to help me please PM me..thank you guys
hound
09. Jan 2007
I'l write up all my working once Ive finished. Im kind of stuck on some little bits but I think I should get it knocked out at some stage soon :<.
Anyway Im loving all these crackmes so far! Thanks very much cyclops!
hound
09. Jan 2007
Hmm ok Ive re-written the algo that generates the 1st bytes from the 2nd bytes, but Cyclops I can't get this to work due to the movsx instruction when the program checks! Is this intentional?

0040145C MOV EAX,EBX
0040145E CDQ
0040145F IDIV ESI
00401461 MOVSX ECX,BYTE PTR DS:[EDX+EBP]
00401465 XOR EDX,EDX
00401467 MOV DL,BYTE PTR SS:[ESP+EBX+10]
0040146B CMP EDX,ECX
0040146D JNZ SHORT Crackme6.00401475
0040146F INC EBX
00401470 CMP EBX,1E
00401473 JL SHORT Crackme6.0040145C

The problem is that, any byte generated from the algo that is greater than 7x, the movsx causes this above comparison to fail :<. If it was MOVSZ, the comparison would be fine.

I originally overcame this by finding an input that generated only bytes less than 7x. However, as the input string is limited to only 1E bytes long, but the generated bytes is less (for every 4 input, 3 output bytes), the comparison actually runs PAST the calculated bytes (Cmp EBX, 1E).

Please get back to me on this.

Cheers.
hound
09. Jan 2007
Sorry for the triple post! !Anyway I think the problem is the MOVSX instruction, and the final statement (CMP EBX, 1E). As the movsx 'corrupts' input, and the bottom statement actually checks past the information loaded from Key.cyc.
cyclops
Moderator
09. Jan 2007
Itz a little tricky. Experianced crackers can figure out the algo easily(from the 4 bytes to 3 byte ). Gud luck!
hound
09. Jan 2007
Ive figured out the algo, and re-written in C and it matches up fine. The problem is that the comparing function reads further past the algo it generates......
hound
09. Jan 2007
Oh hang I think Ive figured it out now.....Didn' realise that the gets function read 1F bytes. Thought it read 1E......
boof
09. Jan 2007
baaaaaaaaah ! i cant figure it out i need help
hound
09. Jan 2007
Yay! I finally finished..... man that was a mission. Ill post up my solution later today with all my working.
boof
10. Jan 2007
i must be missing something cuz i cant figure it out :(
Zaphod
13. Jan 2007
Got it! Finally! And I think it's more than a little tricky. I have a working keyfile, but I don't think I can make a keyfile-generator...
hound
14. Jan 2007
I wrote up all my working, and the source to my keyfilegen is in my solution. Just have to wait till it is posted.
Zaphod
14. Jan 2007
As far as I can see there must be an infinite number of correct keyfiles, so how can you make a generator that eventually lists them all?
cyclops
Moderator
14. Jan 2007
Think like a keygen... For each name therz a key.
Zaphod
14. Jan 2007
But in CrackMe6 you don't enter a name. So the valid keyfiles are valid for all names - and there are LOTS of valid keyfiles...
hound
14. Jan 2007
You know how the algo makes a hash from the 2nd part of the keyfile? Just make a random string generating function to make the 2nd part of the keyfile, then copy the algo to make the first part. You then have to check it wraps around correctly. You then have the keyfile.
Zaphod
14. Jan 2007
Yes, that's how I made the keyfile I have - and I could make a lot of keyfiles that way. Random keyfiles among the infinite number there are.
But I have probably just misunderstood what cyclops meant when he asked for a keyfilegen...:)
hound
14. Jan 2007
Its just a generator that generates a random keyfile for each user.
cyclops
Moderator
15. Jan 2007
So u guyz are generating the second part first? Try this way, read a string frm user-first part of keyfile.......then generate second part of keyfile. For that u hav to reverse the algo.itz not a hash, itz a famous encoding.(4 byte to 3 byte..)
hound
15. Jan 2007
Hmm, thought of doing that but sounded like too much work ;). Also, wouldn't reversing the algo be going from 3 byte to 4 byte?

Anyway, Im interesting in seeing other approaches and getting feedback once the solutions come up :D.
boof
15. Jan 2007
is the encoding base64?
cyclops
Moderator
15. Jan 2007
Yeah....Base64....Well done.
HMX0101
15. Jan 2007
Easy... i didn't see it read two values from keyfile... that was my fault :)

Anyway, nice one :)
boof
17. Jan 2007
hehe i'm so retarted :)
finally got it figured out hehehe
kilobyte.asm
29. Jun 2009
hmm...i have the same problem as hound initially had, the comparison runs past the calculated bytes. Now reading his solution to that part, i still don't get it, i understand that it wraps round but...i guess i'm going to have to step through it more or ask some one for some direction.
kilobyte.asm
05. Jul 2009
right got it! hash has to be 1E length, so how do we get that? I'll leave you to figure that out ;P


downloadbrowsecyclops's NTS-Crackme7

Download NTS-Crackme7.zip, 22 kb (password: crackmes.de)
Browse contents of NTS-Crackme7.zip

NTS(Newbie Cracking Series)-Crackme7

Regards,
Cyclo

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: C/C++

Published: 23. Dec, 2006
Downloads: 1617

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by wast, published 18. jan, 2007; download (120 kb), password: crackmes.de or browse.

wast has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

hound
10. Jan 2007
Wow that was really easy. Still I didn't rip any code in the keygen ;). Ill post my solution up later.
wast
17. Jan 2007
Yea. but was still fun ;p first keygen on 3-4 years or something huhu
Yogz
16. Feb 2007
I understand how the second part of the serial is achieved. What about the first part of the serial. When you enter sub_401260 there is a call to sub_401220 which creates the crc table. Then there is sub_4011F0 that creates the last 8 chars of the serial. But where does the first part of the serial get created since sub_4014D0 is the first time the name key gets read from the registry and then it is a call the sub_401260??????
Yogz
16. Feb 2007
To tired I should of seen the second call to sub_4011D0 that gets passed the second time, how sly checking the first part after the second part has been checked


downloadbrowsecyclops's NTS-Crackme8

Download NTS-Crackme8.zip, 28 kb (password: crackmes.de)
Browse contents of NTS-Crackme8.zip

NTS(Newbie Cracking Series)-Crackme8

Regards,
Cyclo

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 23. Dec, 2006
Downloads: 746

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by dreak, published 21. jan, 2007; download (38 kb), password: crackmes.de or browse.

dreak has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsecyclops's NTS-Crackme9

Download NTS-Crackme9.zip, 23 kb (password: crackmes.de)
Browse contents of NTS-Crackme9.zip

NTS(Newbie Cracking Series)-Crackme9

Regards,
Cyclo

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 23. Dec, 2006
Downloads: 807

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by hound, published 31. jan, 2007; download (15 kb), password: crackmes.de or browse.

hound has rated this crackme as quite nice.

Solution by profdracula, published 04. jan, 2007; download (11 kb), password: crackmes.de or browse.

profdracula has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zaphod
17. Jan 2007
profdracula states in his solution that a string is MD5'ed here:

00401E08 PUSH EDX ;--push string
00401E09 PUSH EAX ;--push length
00401E0A CALL Crackme9.00401CB0 ;--Get MD5

If you look at the crackme with PeID's plugin Krypto analyzer KANAL it says:

MD5 :: 000013CE :: 004013CE

I can't see that this address has anything to do with the call at 401E0A or any of it's subcalls.
Given the address 4013CE, how can you figure out that the call to MD5 is at 401E0A?
wast
17. Jan 2007
by stepping throw code? have to some some work yourself.
Zaphod
17. Jan 2007
Oh yes, but what is the connection between these two adresses? It seems that the MD5-signature is placed far from the actual code, and that is what mystifies me.
I simply like to understand things...


downloadbrowsecyclops's OZiRiS

Download OZiRiS.zip, 86 kb (password: crackmes.de)
Browse contents of OZiRiS.zip

Crackme : OZiRiS
coder : Cyclops / REAL
level : 2
Prot : Custom Crypto
Solution: A working KeyGen + src + a nice tut!!!

Hi all.....

I am coding a crackme after some intervel.
This comprises a custom made crypto algo.
Itz not that grt but works fine.
Hope u enjoi it!!!

Gr33tz fly out to

str,xFactor,l0calh0st,K3V,mario,jB_,0x87k,HMX0101,x15or,lord_Phoenix,starzboy,THiN^SouRCE and all that i forgot....



(OZiRiS - Part of Project PolyPhemous)

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 27. Dec, 2006
Downloads: 846

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by WoCCC, published 18. jan, 2007; download (496 kb), password: crackmes.de or browse.

WoCCC has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

cyclops
Moderator
02. Jan 2007
May be some hint will help.

"Itz a home made block cipher by me"

Belated Happy new yr to all!!!(xamz on!!!)
kaiZer-by
02. Jan 2007
Cyclops, you are a good guy! In the readme-file you wrote 'level : 2', but here 3rd level-getHard! ;)
cyclops
Moderator
02. Jan 2007
Hehe....may b itz little harder than i thought!!! Some krypto knowledge is prefferd!
jB_
05. Jan 2007
I enjoyed it. Not hard, but it forces you to analyze the code... contrary to a lot of recent crypto keygenmes which contain only common algos and bring nothing new.
Thanks cyclops :)
cyclops
Moderator
06. Jan 2007
jB, man u are good. Sorry for the late reply, but i was in the middle of exmaz. jB_ solved it!!!
cyclops
Moderator
23. Jan 2007
Good tut WoCCC.i never thought some one will brute force base64 routine...Though good job.


downloadbrowsecyclops's SCORPiON

Download SCORPiON.zip, 105 kb (password: crackmes.de)
Browse contents of SCORPiON.zip

SCORPiON
--------

Hi,

this is my newest keygenme, the algo is in my head for almost a year, and now i got some time to implement and test it. And here it is!

Protection: Crypto/Math
Difficulty: U decide :P
GFX: (un)fortunatly be ME!

Rulz
----
. No Patching
. No direct serial brute-forcing

Solution == keygen + src + tut :)

Hint
----
. One name, many serials
. Some thing is changed to override KANAL

Greetz: To a lot of people :D

Regards,
Cyclo
www.cyclops.ueuo.com
-Mera Bharat Mahan

Difficulty: 5 - Professional problem to solve
Platform: Windows 2000/XP only
Language: C/C++

Published: 14. Oct, 2007
Downloads: 895

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by Numernia, published 26. sep, 2008; download (98 kb), password: crackmes.de or browse.

Numernia has rated this crackme as awesome.

Submit your solution »

Discussion and comments

sd333221
14. Oct 2007
I love UT-Font, i used it several time too.
cyclops
Moderator
16. Oct 2007
Some of my frndz told me that cryptosig cant get the miracl functions used here, so i made the sig file for currently latest miracl version. Get it here http://cyclops.ueuo.com/tools.html
Regards
HMX0101
16. Oct 2007
Mate, you're giving much help :)
Recognizing miracl funcs are easy, if you know common funcs :)
cyclops
Moderator
17. Oct 2007
Yep!
Edit to the previous post: "Only for beginners of Miracl :P"
Ox87k
11. Jan 2008
Still unsolved?
andrewl.us
Moderator
28. Sep 2008
"Zheng SignEncryption, Modified ICE-blockcipher, CRC32, SHA1" ... jeez, nice job :)
Numernia
Moderator
28. Sep 2008
thank you andrewl =)


downloadbrowsecyclops's Spear

Download spear.zip, 52 kb (password: crackmes.de)
Browse contents of spear.zip

A simple crackme.If u understand the algo itz a 2 min task

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 08. May, 2006
Downloads: 1319

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

Solution by sherwinjaye, published 23. apr, 2007; download (492 kb), password: crackmes.de or browse.

sherwinjaye has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

unicorn
11. May 2006
Nice checking function.Very eficcient i think.
indomit
15. May 2006
I still work on it.... but it... long %)
sub7
15. May 2006
Doesn't seem to break at a breakpoint. No confirmation of an invalid serial either...
Zaphod
21. May 2006
sub7: Try setting a breakpoint at 401610 - that is before IsDebuggerPresent...
GEEK
22. May 2006
401610 is the start of the routine
Zaphod
22. May 2006
GEEK: Yes, but it is not the entrypoint, and sub7 has probably tried setting breakpoints AFTER the debugger-check.
unicorn
02. Jun 2006
The crackme is interesting .
i thinks its doing some calculation over the given serials and checking whether the output is CyClOpS.
It seems very wierd.Algo is complex, But as cyclops said the reverse algo can be writen in 2 minutes.I think the difficulty should be 2.
The serials are in this format
xx=xx=xx=xx=xx=xx=xx

Here xx is a hex value and = is a seperator as it was not used in any calculations.(may be like this xx-xx-......)
m@rio_crk
02. Jun 2006
It think this is quite easy, the values are constant in every 'loop' and you can make many different serials, for example:

00-00-00-00-00-00-00
00-00-00-00-00-00-00
00-00-00-00-00-00-00
00-00-00-00-00-00-00
43-79-43-6C-4F-70-53 ('CyClOpS')

and I guess this 'mysterious' call (sub_4012B0) is for solving modular inversion ;) if the parametres were depending on the serial (not const) maybe this would be much more interesting crackme, anyway nice job cyclops!
cyclops
Moderator
09. Jun 2006
Thanx mario.Ur always Good.
The solution u given is correct but its a straight away.
Make a keygen and submit a solution.
The routine 412B0 is used for finding the modular inverse.
sherwinjaye
16. Apr 2007
Notice 00401A14 RDTSC, an anti-debug... :>


downloadbrowsecyclops's Trinity

Download Trinity.zip, 55 kb (password: crackmes.de)
Browse contents of Trinity.zip

Trinity

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 03. Mar, 2006
Downloads: 848

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to cyclops »

View profile of cyclops »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

redoC
08. Feb 2013
I think crackme is full of bugs.

SHA256 gives strange results. Even if I rearrange init constants I can't get same digest value. Converting to hex string uses sprintf("%X") instead of sprintf("%02X")... maybe intented?
Base64 encoding/decoding also works very weird.

I can solve this only by selfkeying.


downloadcyrex's Easy Math Keygenme

Download easy_math_keygenme.tgz, 175 kb

crackme is packed , symbol table is missing , no anti debug
- make a keygen (mhh)
- find a valid name/serial pair (easy)
- No Patching.

have fun

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 19. Jan, 2006
Downloads: 671

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cyrex »

View profile of cyrex »

Solutions

Solution by stefanie, published 08. dec, 2006; download (40 kb), password: crackmes.de or browse.

stefanie has not rated this crackme yet.

Solution by Kerberos, published 22. jan, 2006; download (41 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadcyrex's Linux CrackMe

Download crackme_01.tgz, 5 kb

Find the correct password to get the good boy message :) it would be great for an solution how you solve this , and with what i solve this
with the standard GNU Debugger (gdb)

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 04. Mar, 2005
Downloads: 2415

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to cyrex »

View profile of cyrex »

Solutions

Solution by mido_666, published 02. aug, 2005; download (876 b), password: crackmes.de or browse.

mido_666 has not rated this crackme yet.

Solution by _pNg, published 23. may, 2005; download (81 kb), password: crackmes.de or browse.

_pNg has rated this crackme as quite nice.

Solution by Oorja-HalT, published 07. mar, 2005; download (1 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by tiocsti, published 07. mar, 2005; download (2 kb), password: crackmes.de or browse.

tiocsti has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Silkut
03. Apr 2007
very simple, solution waiting for us.
lilith2k3
22. Feb 2009
oh my goodness. it is my first crackme and i solved it in less than 30s
civz
22. Feb 2012
my first crackme and a very easy one.
definitely good for starters.
mztriz
31. Jul 2012
Very simple. Awesome.
vendramini
06. Feb 2013
No GDB needed on this one. Although it's nice to practice some reversing :) thanks!
reasdfasdf
22. Sep 2015
Using IDA almost feels like cheating for this one.
KingMak
02. Mar, 01:21
fun with gdb :) simple enough. Thanks


downloadcyrex's Linux Crackme 02

Download crackme_02.tgz, 2 kb

It uses some protections may you can disable it
it has 2 stages one password and the other?
find out yourself :)

Good Luck

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 04. Mar, 2005
Downloads: 1611

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to cyrex »

View profile of cyrex »

Solutions

Solution by Oorja-HalT, published 07. mar, 2005; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by tiocsti, published 07. mar, 2005; download (2 kb), password: crackmes.de or browse.

tiocsti has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsecyriel's cm01

Download cm01.zip, 6 kb (password: crackmes.de)
Browse contents of cm01.zip

My first cm... A bit original(I hope so). Na packers/protectors, 1 easy anti-debug protection.
rules:
-find password -> "Well done :)"
-no patching


Hope you enjoy :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 27. Oct, 2008
Downloads: 268

Rating

No votes yet.
Rate this crackme:

Send a message to cyriel »

View profile of cyriel »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

rdk3020
28. Oct 2008
Hi cyriel, I find interesting your keyfindme.
But I believe your program has an design mistake at the very end:

00BE13BA . 6A 00 PUSH 0 ; /pBytesWritten = NULL
00BE13BC . 6A 04 PUSH 4 ; |BytesToWrite = 4
00BE13BE . 8D4424 14 LEA EAX,DWORD PTR SS:[ESP+14] ; |
00BE13C2 . 50 PUSH EAX ; |Buffer
00BE13C3 . 68 D4134000 PUSH 4013D4 ; |Address = 4013D4
00BE13C8 . 51 PUSH ECX ; |hProcess => FFFFFFFF
00BE13C9 . 885424 23 MOV BYTE PTR SS:[ESP+23],DL ; |
00BE13CD . FF15 1830BE00 CALL DWORD PTR DS:[<&KERNEL32.WriteProcessMemory>] ; \WriteProcessMemory
00BE13D3 > 68 00007E00 PUSH 7E0000
00BE13D8 . FFD5 CALL EBP

When @ 00BE13C3 you PUSH 4013D4 (The destination address) to WriteProcessMemory. You are pushing a CONSTANT ADDRESS (an address valid only at a particular run time) not an OFFSET.

And that CONSTANT is supposed to modify PUSH 7E0000 @ 00BE13D3. To correctly push the address of the "Well done :)" string for the CALL EBP (printf) @ 00BE13D8.


But hey I am a newb so please tell me if my statements are not correct.


downloadbrowsecytom!c's crackme #1

Download ctm_cm1.zip, 109 kb (password: crackmes.de)
Browse contents of ctm_cm1.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. May, 2000
Downloads: 2922

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to cytom!c »

View profile of cytom!c »

Solutions

Solution by *Sorcerer*, published 30. jul, 2002; download (50 kb), password: crackmes.de or browse.

*Sorcerer* has rated this crackme as quite nice.

Solution by nh, published 20. may, 2000; download (2 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Solution by mankind, published 20. may, 2000; download (7 kb), password: crackmes.de or browse.

mankind has not rated this crackme yet.

Solution by roy, published 20. may, 2000; download (2 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsecytom!c's crackme #2

Download ctm_cm2.zip, 87 kb (password: crackmes.de)
Browse contents of ctm_cm2.zip

keyfile

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Jun, 2000
Downloads: 2193

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to cytom!c »

View profile of cytom!c »

Solutions

Solution by sennin, published 23. aug, 2005; download (3 kb), password: crackmes.de or browse.

sennin has not rated this crackme yet.

Solution by roy, published 06. jun, 2000; download (4 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseczdrillard's csdrillard&#039; s trial crackme #3

Download cztrial03.zip, 30 kb (password: crackmes.de)
Browse contents of cztrial03.zip

name/serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Jun, 2000
Downloads: 2032

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to czdrillard »

View profile of czdrillard »

Solutions

Solution by EOD, published 01. jun, 2000; download (12 kb), password: crackmes.de or browse.

EOD has not rated this crackme yet.

Solution by andimonk, published 01. jun, 2000; download (45 kb), password: crackmes.de or browse.

andimonk has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseczdrillard's gc crackme #9

Download czcrackme09.zip, 23 kb (password: crackmes.de)
Browse contents of czcrackme09.zip

name/serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Apr, 2000
Downloads: 1942

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to czdrillard »

View profile of czdrillard »

Solutions

Solution by cronos, published 24. apr, 2000; download (22 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD0min4ted's KeygenMe by D0min4ted

Download crackme.zip, 6 kb (password: crackmes.de)
Browse contents of crackme.zip

my first keygenme
rules:
no bruteforce
no patch
no reflector
no selfkeygen

have fun
-D0min4ted

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 16. May, 2010
Downloads: 775

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to D0min4ted »

View profile of D0min4ted »

Solutions

Solution by deurus, published 03. jul, 2010; download (121 kb), password: crackmes.de or browse.

deurus has not rated this crackme yet.

Submit your solution »

Discussion and comments

deurus
30. Jun 2010
There is a exception with some chars in the algoritm.
The chars which have a letter in ascii code (in hex) invoke a exception.

example: o (6F), m (6D)
jvwarrior
03. Aug 2010
lol this seems noob and I know its an old crackme but how do you crack a .NET i without reflector? Olly?
fedor2612
13. May 2015
+jvwarrior
Dotpeek=)


downloadbrowseD1m0n's D1m0n's CrackMe1

Download D1m0n__s_CrackMe1.zip, 11 kb (password: crackmes.de)
Browse contents of D1m0n__s_CrackMe1.zip

If you can please make video.
No packer!!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 05. Aug, 2008
Downloads: 231

Rating

No votes yet.
Rate this crackme:

Send a message to D1m0n »

View profile of D1m0n »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

br0ken
06. Aug 2008
I get this error on running your cme.

This application has failed to start because vcl100.bpl was not found. Re-installing the application may fix this problem.
xylitol
06. Aug 2008
same error for me
D1m0n
Author
06. Aug 2008
Download this file http://ifolder.ru/7607726
to C:\Windows\System32
D1m0n
Author
06. Aug 2008
or http://depositfiles.com/files/7030835
D1m0n
Author
06. Aug 2008
If to you it is necessary - rtl100.bpl
http://depositfiles.com/files/7031002
D1m0n
Author
06. Aug 2008
CC3280MT.DLL
http://depositfiles.com/files/7039958
br0ken
06. Aug 2008
It also asked me for borlndmm.dll
Anyway, i've put in all the files necessary for it to run in here.
http://rapidshare.com/files/135357218/StuffRequired.rar
Put all the files inside the archive in the same directory as the cme and it will run fine.
huds0n_s
07. Aug 2008
Hi,
New to all this here :) Great site!

What result are we looking for?

When I ran the program, i just typed (almost) random numbers into the box and then I could click the button. It then says "Your Registered"?
Is that a mistake?
br0ken
07. Aug 2008
Yep, it happened to me too :P
Nah, not a mistake.
You got lucky ;)
D1m0n
Author
06. Sep 2008
http://www.dll.ru/dll/56.html


downloadbrowsed3ux's AdvanCrkme

Download FAdvCrackme.zip, 164 kb (password: crackmes.de)
Browse contents of FAdvCrackme.zip

This crackme of my friend , and at this time i have not solved it yet, i hope someone here can solve it.You can patch or code a keygen.

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: Borland Delphi

Published: 04. Nov, 2004
Downloads: 1829

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to d3ux »

View profile of d3ux »

Solutions

Solution by divinomas, published 12. jan, 2005; download (53 kb), password: crackmes.de or browse.

divinomas has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsed3ux's Deux&#039;s Crackme#1

Download dcrckm1.zip, 192 kb (password: crackmes.de)
Browse contents of dcrckm1.zip

a Delphi Crackme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Borland Delphi

Published: 31. Oct, 2003
Downloads: 1490

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to d3ux »

View profile of d3ux »

Solutions

Solution by blackacid, published 01. nov, 2003; download (1 kb), password: crackmes.de or browse.

blackacid has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsed3ux's Deux&#039;s Crackme#2

Download dcrckm2.zip, 7 kb (password: crackmes.de)
Browse contents of dcrckm2.zip

Serial Number

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Oct, 2003
Downloads: 1208

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to d3ux »

View profile of d3ux »

Solutions

Solution by blackacid, published 01. nov, 2003; download (5 kb), password: crackmes.de or browse.

blackacid has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsed3ux's Deux&#039;s Crackme#4

Download dcrackme4.zip, 10 kb (password: crackmes.de)
Browse contents of dcrackme4.zip

serial number

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Oct, 2003
Downloads: 1379

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to d3ux »

View profile of d3ux »

Solutions

Solution by Oorja-HalT, published 06. nov, 2003; download (4 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsed3ux's deux&#039;s crackme#5

Download dcrackm5.zip, 9 kb (password: crackmes.de)
Browse contents of dcrackm5.zip

Licence

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Nov, 2003
Downloads: 1295

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to d3ux »

View profile of d3ux »

Solutions

Solution by Oorja-HalT, published 10. nov, 2003; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsed3ux's deux&#039;s crackme#6

Download deuxcrckm6.zip, 2 kb (password: crackmes.de)
Browse contents of deuxcrckm6.zip

anti-debugger

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Nov, 2003
Downloads: 1348

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to d3ux »

View profile of d3ux »

Solutions

Solution by jack, published 11. nov, 2003; download (2 kb), password: crackmes.de or browse.

jack has not rated this crackme yet.

Solution by Oorja-HalT, published 10. nov, 2003; download (1 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsed3ux's Keygenme1

Download Keygenme#1.zip, 3 kb (password: crackmes.de)
Browse contents of Keygenme#1.zip

Code a keygen for it, don\'t copy my code in crackme into your keygen.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 05. Oct, 2004
Downloads: 1291

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to d3ux »

View profile of d3ux »

Solutions

Solution by Plasmator, published 06. oct, 2004; download (10 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by kao, published 06. oct, 2004; download (21 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsed3ux's MSNCrackme

Download MSNCrackme.zip, 287 kb (password: crackmes.de)
Browse contents of MSNCrackme.zip

There will be a valid serial waiting for you guys to find out :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 11. May, 2009
Downloads: 860

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to d3ux »

View profile of d3ux »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseD4ph1's D4ph1-Crackme#1

Download D4ph1_-_Crackme#1.zip, 3 kb (password: crackmes.de)
Browse contents of D4ph1_-_Crackme#1.zip

- Type : Name/Serial and some easy crypto stuff
- Difficulty : 1/10 [For newbies]
- Rules : Patching or Touching any byte of the program is not allowed and will be punished by The Law! :p
- Target : Make a keygenerator and find the secret message hiding inside the crackme.
- Not packed or protected by any program.

Tip : You have to "travel" inside the crackme... ;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 23. Nov, 2005
Downloads: 1350

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to D4ph1 »

View profile of D4ph1 »

Solutions

Solution by konstAnt, published 28. nov, 2005; download (8 kb), password: crackmes.de or browse.

konstAnt has rated this crackme as boring crap.

Solution by Tenshi, published 28. nov, 2005; download (22 kb), password: crackmes.de or browse.

Tenshi has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Scortile
23. Nov 2005
nice crackme :) Though that secret message was kinda stupid.. from the beginning I was wondering what it would be, and when I saw it, I was like "oh.. is this it?" :p

Anyway, continue this way :) like these special kind of crackmes; even though the protection was real standard.
D4ph1
Author
23. Nov 2005
Yeah it's for really newbies...
The next one will be harder i promise...and less stupid :)
Tenshi
24. Nov 2005
IAM A NEWBIE
i have the serial for my name
but i dont reach the "you have passed all test..."

MOV EBX,47
/MOVSX EDI,BYTE PTR DS:[EDX+4033CC] ; is R = 52
|MOVSX ESI,BYTE PTR DS:[EDX+40333B]; is 0
|ADD EBX,ESI ;47 + 0 = 47
|CMP EDI,EBX 52 == 47 ?
|JNZ SHORT D4ph1_-_.004011EB ; JMPS
|INC EDX
|CMP EDX,5
\JBE SHORT D4ph1_-_.004011A9

dont understand that please help :-/
D4ph1
Author
24. Nov 2005
"Tip : You have to "travel" inside the crackme... ;)" -> I think the data section can help you ;)
Tenshi
24. Nov 2005
LoL

nice message or better who knows the answer ?
good crackme to learn ^^
Thx
BootLoader
25. Nov 2005
i get some encrypted words inside. :)
3Eowkx7~}|sp*}sr*noox*oa
Ox87k
25. Nov 2005
yeah! Very go0d riddle/crackme :D
i solve it in 5 min with a little bruteforce... :P
D4ph1
Author
25. Nov 2005
Well...Thanks for trying this...Im waiting for solutions....:)
Ox87k 5 min is too much :P

PS : Im coding next one
Tenshi
25. Nov 2005
solution is coming....i also have written an fischer for your crackme if u want it tell me ^^
Ox87k
25. Nov 2005
D4ph1 ;)

i think that the moderators don't accept more than 2/3 solution for this crackme because it's so easy but tomorrow i try to send my solution...

however, thanks for this crackme, i'm waiting for the next ;)
D4ph1
Author
28. Nov 2005
@Tenshi send me your fisher if you can please...Im curious ;)


downloadbrowseD4ph1's D4ph1-Crackme#2

Download D4ph1_-_Crackme#2.zip, 3 kb (password: crackmes.de)
Browse contents of D4ph1_-_Crackme#2.zip

- Author : D4ph1

- File : D4ph1 - Crackme#2.exe

- Programming Language : Assembler

- Compiler : MASM32

- OS : Windows

- Type : Name/Serial

- Difficulty : 1/10 [For Newbies]

- Protection : Not packed or protected by any program

- Target : Make a keygenerator.

- Rules : Patching is not allowed. You must understand the main idea of the algorithm, DON'T JUST RIP THE CODE!

- Tip : The Serial is generated using a key which produced by a mathematic quiz that some friends forced me to solve :)

- Greets : Mitsos for learning me the quiz, crackmes.de and everyone out there I know or know me!

-ENJOY-

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 09. Dec, 2005
Downloads: 1118

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to D4ph1 »

View profile of D4ph1 »

Solutions

Solution by Seco_1, published 06. jan, 2006; download (6 kb), password: crackmes.de or browse.

Seco_1 has rated this crackme as quite nice.

Solution by Tenshi, published 22. dec, 2005; download (26 kb), password: crackmes.de or browse.

Tenshi has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

D4ph1
Author
10. Dec 2005
Anyone tried this?
Tenshi
12. Dec 2005
iam going to do it ;-)
Tenshi
13. Dec 2005
i have my key ^^, going to analyse ur routine.....
Tenshi
13. Dec 2005
ok its an big routine....iam on the keygen.....
nice crackem ^^
good for noobs like me ;-)
D4ph1
Author
13. Dec 2005
I hope you really find out whats going on in the routine ;)
Anyone else?
D4ph1
Author
16. Dec 2005
I received the second message saying that the key is produced by adding a 01h between each hex value...This is not correct...
Come on its not that hard!;)
jB_
16. Dec 2005
"Tip : The Serial is generated using a key which produced by a mathematic quiz that some friends forced me to solve :)"

Looks like this: http://dheera.net/sci/sequence.php ? :)
Your routine is well thought, for beginners as you said. The keygen is really worth to be coded for all beginners. Congrats.
D4ph1
Author
17. Dec 2005
Yeah thats the quiz! I didn't know this site! Thought I don't know if you should have posted the solution...;)
jB_
18. Dec 2005
I put a keygen on my website two days ago, maybe it can interest one of you.
( http://jardinezchezjb.free.fr )
D4ph1
Author
18. Dec 2005
HMX0101 I don't know how your comment removed...:/
I didn't remove it
zairon
Moderator
18. Dec 2005
I removed the comment. Directly from our faq:
"You can also use the 'Discussion and comments' section available for every crackme; please, don't post comments like "I have solved the crackme" or "Solved! Serial is xxx"
San_SS!
29. Jan 2006
hey D4ph1!
good crackme for begginers like me, eventhough the routine was a little longer than what i expected

this was my first crackme...can ya tell me if i can improve some stuff

San_SS!


downloadbrowseD4ph1's Epicurus

Download D4ph1_-_Epicurus.zip, 21 kb (password: crackmes.de)
Browse contents of D4ph1_-_Epicurus.zip

- Author : D4ph1
- Archive : D4ph1 - Epicurus.exe , Readme.txt
- Compiler : MASM32
- OS : Windows [Tested on XP SP1 & SP2 but should work on others fine]
- Type : Name/Serial/etc ;)
- Difficulty : 3/10 (If im not right correct me)
- Protection : None
- Targets : 1. Make a Keygenerator
2. Find the hidden apopthegm
3. Write a tutorial
- Rules : Patching and selfkeygens are not considered as solutions for any of the targets! Only keygens are accepted. This program uses simple geometry and math stuff. So try to understand the idea of how the serial is generated and explain in your tut this idea.
- Tip : An idea for a keygenerator is this : In your keygenerator the user must enter not only his "Name"... Or do whatever you like using your fantasy ;)
- Contact : fistiks16@hotmail.com

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 12. Oct, 2006
Downloads: 521

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to D4ph1 »

View profile of D4ph1 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

geeko
13. Oct 2006
whats 'apopthegm' ?!?!
D4ph1
Author
13. Oct 2006
Something that someone told once upon a time... It can be translated as "phrase" also... :)
Kostya
13. Oct 2006
"Nothing isn`t created by nothing.Epicurus,341-270 BCE"

it's an apopthegm?! Or what!?
Kostya
13. Oct 2006
R-r-r...
Just now thinkin' how to write a keygen :)
maybe to set a hook..
D4ph1
Author
15. Oct 2006
@Kostya : Yes thats the hidden apopthegm! If you understand how this is decrypted you can make the keygen in some minutes...It might looks more complicated not only because its in asm but maybe because of my programming skills too :)
konstAnt
15. Oct 2006
Plz view the discussion http://community.reverse-engineering.net/viewtopic.php?p=37825#37825

I need some help...
Kostya
15. Oct 2006
Should the right apopthegm be displayed with "You'r the best message", or we can enter serials that will display only GoodBoy msg, but not right apopthegm!
D4ph1
Author
15. Oct 2006
A bug has just found but shouldnt be much of problem... I will fix that.
A perfect solution would be to make a valid serial and decrypting the apopthegm as long as all possible serials that decrypt the apopthegm can be found. Find just valid serials would also be a solution...Depends on your egoism :)
Gauri
15. Oct 2006
Is the jump the bug????????? as discussed in the forum..
Gauri
15. Oct 2006
Is the jnz the bug????????? as discussed in the forum..
Kostya
15. Oct 2006
No! It's not a bug! it's just a check as i said!
it checks if u clicked the icon!
Gauri
15. Oct 2006
Ok I found my answer...
D4ph1
Author
18. Oct 2006
You gave up? Is this my first crackme i wont have a solution? Anyone close to a keygen? Come on :(
Kostya
18. Oct 2006
Maybe i'll write a keygen...
But i have no free time...
DaBookshah
25. Oct 2006
I'll probably put one together.
On an unrelated note - The password depends on where you click on the picture(I think)? WTF?!?
D4ph1
Author
25. Oct 2006
DaBookshah : Yes one part of the Serial depends on where you click the icon and more specific, it depends on the coordinates... Some calculations with the coordinates makes the "geometry" stuff...
Another part depends on the Name...
Hope I help :)


downloadbrowseD4ph1's Self Destructed

Download D4ph1_-_Crackme#3.zip, 4 kb (password: crackmes.de)
Browse contents of D4ph1_-_Crackme#3.zip

- Author : D4ph1
- File : Crackme#3 - Self Destructed.exe
- Programming Language : Assembler
- Compiler : MASM32
- OS : Windows
- Type : Name/Serial
- Difficulty : 1/10
- Protection : Very very simple but if you dont bypass it...check what happens!:)
- Target : Make a Keygenerator. Selfkeygens are also accepted but the keygen has the priority
- Rules : No rules, but becarefull if you patch anything!
- Blahblah : The Serial is different on each machine
- Greets : Rascob,Linden,ultrasound,Giavanna,everyone in crackmes.de and everyone who FIGHTS!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 01. Feb, 2006
Downloads: 1737

Rating

Votes: 9
Crackme is nothing special.

Rate this crackme:

Send a message to D4ph1 »

View profile of D4ph1 »

Solutions

Solution by l0calh0st, published 11. feb, 2006; download (180 kb), password: crackmes.de or browse.

l0calh0st has rated this crackme as quite nice.

Solution by paranoid, published 11. feb, 2006; download (5 kb), password: crackmes.de or browse.

paranoid has not rated this crackme yet.

Solution by Kerberos, published 02. feb, 2006; download (59 kb), password: crackmes.de or browse.

Kerberos has rated this crackme as boring.

Solution by Ank83, published 02. feb, 2006; download (5 kb), password: crackmes.de or browse.

Ank83 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

D4ph1
Author
02. Feb 2006
Anyone tough with a keygenerator?
Ox87k
02. Feb 2006
hmm.. i'm trying to make a kEYGEN but i don't understand how to the first dword of own id is generated..

I can try in only 1 pc so :(
The first 4 bytes is unknow for me, the 5 and 6 byte is the result of GetVersion, part less significative and the other is the result of GetComputerName.

An help plz?? :)
TnX!
D4ph1
Author
02. Feb 2006
Ox87k : Icant really understand that dword you say:/ Except if you mean the Kernel32 address =)
Ox87k
03. Feb 2006
hum... murble! maybe i understand! =) however i'm waiting another solution+keygen source!
great j0b D4ph1!
Ank83
04. Feb 2006
Your keygen is not right on my machine also.
paranoid
04. Feb 2006
I need to figure out how to recode stuff, self keygenning and putting the keygen into a messagebox is a bit dirty... but oh well! Thanks for this one.
D4ph1
Author
05. Feb 2006
Thanks for your good words...Too shame the submission is closed! I'd like to see a keygenerator :(
paranoid
05. Feb 2006
I made a self keygen :P I dunno, I should read up more on ASM... maybe next time! ;)
Ox87k
05. Feb 2006
d4ph1, since the submission of solutions is closed, can u upload in some space (like rapidshare or another) the source of this crackme or at least first part?

Thanks... I would want to try to understand as you have made!
zairon
Moderator
05. Feb 2006
ok, submission is now open.
D4ph1
Author
06. Feb 2006
Thanks moderators!
paranoid : You can send me your self-keygen if you want by mail :)
Ox87k : As soon as a working keygen approved or the submission is closed i will upload the source.Because I know where you get confused, I can give you a hint : See what the crackme does when its loaded before calling the DialogBox procedure.
Hope I help! :)
Ox87k
06. Feb 2006
it seems that work on the call to isdebuggerpresent... decrypt name and get, i think, the its address... but I continue to not understand!!! L0L!
D4ph1
Author
07. Feb 2006
Ox87k : Ok maybe I have to tell more...lol! Analyse the very first call that the crackme does...before decrypting the isdebuggerpresent. Then some checks are made uppon this dword value that the call returns (and i as I told you its the address of Kernel32) and finally this value is changing to something similar.
Wow I can keep no secrets!:)
l0calh0st
09. Feb 2006
Have the hidedebuggger plugin for olly....so it was eas to get the serial and make a self kegen...thanks to ank83 and Ox87k ;)..and to D4ph1 for making this keygen :)
D4ph1
Author
09. Feb 2006
l0calh0st I hope you havent sent a self-keygen...There are already two.I know its very easy to self-keygen it thats why im asking for a keygenerator plz!
Thanks! :)
Ox87k
09. Feb 2006
d4ph1 i have make a keygen in asm but rip the code so is not g00d to send.. i don't really understand how to make the first part in c/c++ - u made a g00d j0b, damned!!
l0calh0st
09. Feb 2006
oops i just sent it......sorry it's my very first crackme....so i was excited...Actually i just registered yesterday...so hoping to gain some knowledge here
Thanks;)
D4ph1
Author
09. Feb 2006
Ox87k send it if it works...I dont care if you rip the code as long as it works...Send it and i'll give you the source!=)
Ox87k
09. Feb 2006
i need another little help!! in this line
00401461 |. 8B9F 07124000 |MOV EBX,DWORD PTR DS:[EDI+401207]

the crackme load in ebx some values... but... is this a "table" with some value or ....(boh!).... ????
D4ph1
Author
10. Feb 2006
At 401207 there are some anti-debug opcodes (bytes) of the crackme. esi = Size of the ComputerName, so the max number of bytes you will take from the crackme from 401207 is MAX_COMPUTERNAME_LENGTH*dword=32*4=128.
Ox87k
11. Feb 2006
my keygen not work.. =( the first part is ok but the second... damned!!!
acidflash
13. Feb 2006
I hope to keygen this baby :) Internal w/ good serial injected into textbox is really cheating but best I can do for now :)
acidflash
17. Feb 2006
D4ph1: Re: crackme#3

« Back to messages

Sent: 16. Feb, 16:41

It works just fine!Congratulations!!!!
Only the Name tha should be at least 5 chars not 6...but thats ok!!!
Congrats again!!!!;)

hehe fixed that, email me if anyone wants solution. This place seems to hate
D4ph1
Author
17. Feb 2006
Anyone who's interested in, here is the link to download the source of my crackme : http://rapidshare.de/files/13468636/D4ph1_-_Crackme_3_Source_.rar.html
zairon
Moderator
17. Feb 2006
acidflash, we don't hate anyone but if you submit this tutorial:
----------------------------------------------
nuke debugger check:
00401287 EB 2C JMP SHORT injected.004012B5

hook:
004014BE > E8 FD000000 CALL Internal.004015C0
004014C3 . EB 21 JMP SHORT Internal.004014E6

cave:
004015C0 /$ 68 70334000 PUSH Internal.00403370 ; /lParam = 403370
004015C5 |. 6A 00 PUSH 0 ; |wParam = 0
004015C7 |. 6A 0C PUSH 0C ; |Message = WM_SETTEXT
004015C9 |. 68 EB030000 PUSH 3EB ; |ControlID = 3EB (1003.)
004015CE |. FF75 08 PUSH DWORD PTR SS:[EBP+8] ; |hWnd
004015D1 |. E8 82FFFFFF CALL <JMP.&user32.SendDlgItemMessageA> ; \SendDlgItemMessageA
004015D6 \. C3 RETN
----------------------------------------------
we must have to reject the solution, don't you think?
acidflash
17. Feb 2006
hehe yea :) I would have rejected that also... I hadn't actually looked at the format the others use to submit solutions (my bad)..

Writing up a tutorial for the keygen now, will submit asap. Thanks for re-opening :)
DJ1hAD0
22. Jun 2013
This crackme not works on my PC (W7SP1)
arlkers
19. Apr 2014
Thanks,everyone!


downloadbrowsed4rK_r3v3rs3R's TheMSG

Download TheMSG.zip, 5 kb (password: crackmes.de)
Browse contents of TheMSG.zip

Objectives:
1. Enable the Verify button (Patching Allowed)
2. Get the secret message and virify if it's correct (Patching not Allowed)

Difficulty: 1 - Very easy, for newbies
Platform: Multiplatform
Language: Unspecified/other

Published: 12. Jan, 2015
Downloads: 235

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to d4rK_r3v3rs3R »

View profile of d4rK_r3v3rs3R »

Solutions

Solution by draww, published 25. jan, 2015; download (6 kb), password: crackmes.de or browse.

draww has not rated this crackme yet.

Solution by Delirium, published 25. jan, 2015; download (607 b), password: crackmes.de or browse.

Delirium has not rated this crackme yet.

Solution by Himsord, published 25. jan, 2015; download (989 b), password: crackmes.de or browse.

Himsord has not rated this crackme yet.

Submit your solution »

Discussion and comments

draww
19. Jan 2015
my answer to your secret message: you too bro :)


downloadbrowseDaemon's Daemon's crackme 1

Download DCrackme_1.zip, 17 kb (password: crackmes.de)
Browse contents of DCrackme_1.zip

RULES:
Yor Aim is to brute or find right serial.
Making of keygen not neccesary, but it will be a plus
algorithm is very simple, it takes about 15 min from you
If you can solve this puzzle, you will see a final crypted string
Each mistake will call exit to OS without any message
I'll Hope, you dont waste you time, and learn something new \n");
and interesting about selfmodidication technique
Final string consist from 1 word. You can try to decrypt it, but is it possibe, who knows

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 20. Jun, 2006
Downloads: 497

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to Daemon »

View profile of Daemon »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Daemon
Author
22. Jun 2006
Come on people, you dont need write a keygenme. Brute crack or 1 right serial is allowed...
Daemon
Author
30. Jun 2006
Hmmm, there are no solutions :(
If this crackme remain unsolved, it will be a good reason to use this technique in important products.


downloadbrowseDaKneeMan's CrackMe #2 by DaKneeMan

Download crackme_2_by_dakneeman.zip, 3 kb (password: crackmes.de)
Browse contents of crackme_2_by_dakneeman.zip

Name - Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2004
Downloads: 1276

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DaKneeMan »

View profile of DaKneeMan »

Solutions

Solution by kRio, published 20. oct, 2004; download (8 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDaKneeMan's CrackMe #2 *native*

Download crackme_2_by_dakneeman_native.zip, 5 kb (password: crackmes.de)
Browse contents of crackme_2_by_dakneeman_native.zip

Name - Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2004
Downloads: 1353

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DaKneeMan »

View profile of DaKneeMan »

Solutions

Solution by nEo_TheOne, published 25. apr, 2004; download (5 kb), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDaKneeMan's CrackMe # 1

Download crackme_1_by_dakneeman.zip, 5 kb (password: crackmes.de)
Browse contents of crackme_1_by_dakneeman.zip

Name/Serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Dec, 2003
Downloads: 1244

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DaKneeMan »

View profile of DaKneeMan »

Solutions

Solution by kRio, published 20. oct, 2004; download (9 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedamiok's FirstCrackMe

Download a.zip, 26 kb (password: crackmes.de)
Browse contents of a.zip

Find a password

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 10. Dec, 2015
Downloads: 1117

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to damiok »

View profile of damiok »

Solutions

Solution by apuromafo, published 19. jan, 2016; download (2 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as nothing special.

Solution by WardSupport, published 19. jan, 2016; download (437 kb), password: crackmes.de or browse.

WardSupport has rated this crackme as nothing special.

Solution by DJ1hAD0, published 19. jan, 2016; download (138 kb), password: crackmes.de or browse.

DJ1hAD0 has rated this crackme as awesome.

Solution by batman10, published 19. jan, 2016; download (1 kb), password: crackmes.de or browse.

batman10 has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

DJ1hAD0
13. Dec 2015
It was funny:D Thank you:)
Yield
14. Dec 2015
very nice exercice, cant upload a solution, wonder why...
Dr. Cat
16. Dec 2015
Just put a BP on:

00401455 |. E8 766B0000 |CALL <JMP.&msvcrt.strcmp> ; |\strcmp

Enter a fake password, olly will break and you will see a string comparison in the memorystack. It will compare fake pass to the correct pass.
sadfud
18. Dec 2015
solution in spanish here https://reversecodes.wordpress.com/2015/12/18/a-crackme-c-facil/
GyroJosh
22. Dec 2015
Thank you for this, enjoyable.
LangTuu
25. Dec 2015
Nice,
I'm a beginer so, when I enter wrong pass and then this address say

00401443 |. 8D8424 8300000>|LEA EAX,DWORD PTR SS:[ESP+83] ; ||



Stack address=0061FF23, (ASCII "BombaDG
")
EAX=0061FEBF, (ASCII "123456789
")

I try BombaDG :) LOL
It's so funny,
Mizre
10. Jan, 12:18
It's quite simple indeed.

replace JE SHORT 0040147E to JMP SHORT 0040147F at this address

0040145C /74 20 JE SHORT a.0040147E
Nummer
15. Jan, 20:28
THANK! VERY EASY
b3nc0
18. Jan, 13:23
replace:
0040145C| JZ SHORT 0040147E
by
0040145C| JMP SHORT 0040147E
crackme101
30. Jan, 05:55
Very newbie friendly indeed. I agree with the others. Just do a BPX on strcmp. Bamn, you got your password now!
AwesomeKid
15. Feb, 17:07
Replace the JE to a JNZ and it will accept anything.

Pretty nice.
gemrite
18. Feb, 17:26
Thank you !
Keep the simple ones coming !!!
kyronos
26. Jun, 04:10
Thanks, password is BombaDG


downloadDamo2k's Damo's crackme #1 for linux

Download crkme1-linux32.gz, 5 kb

CrackME 1.0 - Damo for linux
Coded in C.

Executables for Win32, Linux, Solaris are using the same code.

The idea is to find a valid serial.
Run from command line and pass in a serial as an argument.

No Patching!!!
Executable is not packed or encrypted.

This is my first crackme, so go easy on me!

p.s. a keygen would be nice :-)



damohere@gmail.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 14. Jan, 2008
Downloads: 660

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to Damo2k »

View profile of Damo2k »

Solutions

Solution by Yoha, published 14. feb, 2013; download (7 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by cert, published 22. mar, 2009; download (1 kb), password: crackmes.de or browse.

cert has not rated this crackme yet.

Solution by pof_es, published 16. jan, 2008; download (10 kb), password: crackmes.de or browse.

pof_es has rated this crackme as quite nice.

Solution by bundy, published 16. jan, 2008; download (8 kb), password: crackmes.de or browse.

bundy has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

pof_es
12. Jan 2008
this is x86-64, can you post a 32bit version?
Damo2k
Author
13. Jan 2008
oh sorry, i'll up it as soon as i get a chance to compile it on a 32bit machine.
Damo2k
Author
14. Jan 2008
32bit version here now.
lagalopex
14. Jan 2008
gcc -m32 will work most often ;)
Damo2k
Author
14. Jan 2008
thx. I wasn't aware of that.
pof_es
15. Jan 2008
Finally solved it, you got me all night awake :)
zbychu
20. Jul 2015
My first crackme, nice :-)


downloadDamo2k's Damo's crackme #1 for Solaris

Download crkme1-solaris.tar.gz, 3 kb

CrackME 1.0 - Damo for Solaris
Coded in C.

Executables for Win32, Linux, Solaris are using the same code.

The idea is to find a valid serial.
Run from command line and pass in a serial as an argument.

No Patching!!!
Executable is not packed or encrypted.

This is my first crackme, so go easy on me!

p.s. a keygen would be nice :-)



damohere@gmail.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 12. Jan, 2008
Downloads: 267

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Damo2k »

View profile of Damo2k »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

costy
04. Jul 2008
Executables for Win32?? How can i run this under Windows?
Ox87k
04. Jul 2008
This version is for Solaris, look Damo2k's profile to see the other versions (linux and win32).
Here: http://www.crackmes.de/users/damo2k


downloadbrowseDamo2k's Damo's crackme #1 for Win32

Download crkme1-win32.zip, 12 kb (password: crackmes.de)
Browse contents of crkme1-win32.zip

CrackME 1.0 - Damo for Win32
Coded in C.

Executables for Win32, Linux, Solaris are using the same code.

The idea is to find a valid serial.
Run from command line and pass in a serial as an argument.

No Patching!!!
Executable is not packed or encrypted.

This is my first crackme, so go easy on me!

p.s. a keygen would be nice :-)



damohere@gmail.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 12. Jan, 2008
Downloads: 588

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to Damo2k »

View profile of Damo2k »

Solutions

Solution by malfunction, published 16. jan, 2008; download (95 kb), password: crackmes.de or browse.

malfunction has not rated this crackme yet.

Solution by Computer_Angel, published 16. jan, 2008; download (10 kb), password: crackmes.de or browse.

Computer_Angel has not rated this crackme yet.

Solution by ARCHANGEL, published 16. jan, 2008; download (2 kb), password: crackmes.de or browse.

ARCHANGEL has rated this crackme as nothing special.

Solution by profdracula, published 16. jan, 2008; download (18 kb), password: crackmes.de or browse.

profdracula has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

profdracula
12. Jan 2008
Good crackme for newbees (Though its stated to be like a serial-fishme but it is fully keygennable). Solution submitted.
ARCHANGEL
12. Jan 2008
Not bad, but Difficulty-2 is to much for this crackme
Computer_Angel
13. Jan 2008
nice keygenme, Solution submitted
fromTurkey
16. Jan 2008
nice code i examined the code and will crack it after my operation system exam tomorrow..... :)
Muns
27. Mar 2008
Thanks, easy one to give my confidence a boost :), but yeh as ARCHANGEL said this should be Difficulty-1.
TheTyphoon
22. Sep 2012
Solved, thanks !
Serial: ?P.H??BBBB

Pretty easy tough!


downloadbrowsedaniel-rj's crackme1

Download daniel_rj.zip, 115 kb (password: crackmes.de)
Browse contents of daniel_rj.zip

disabled functions

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2000
Downloads: 2708

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to daniel-rj »

View profile of daniel-rj »

Solutions

Solution by bRaiN_faKKer, published 06. oct, 2002; download (1 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Solution by eternal bliss, published 23. apr, 2000; download (3 kb), password: crackmes.de or browse.

eternal bliss has not rated this crackme yet.

Solution by dark wolf, published 23. apr, 2000; download (1 kb), password: crackmes.de or browse.

dark wolf has not rated this crackme yet.

Solution by muad&#039;dib, published 23. apr, 2000; download (3 kb), password: crackmes.de or browse.

muad&#039;dib has not rated this crackme yet.

Solution by code_inside, published 23. apr, 2000; download (3 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedapope's java crackme #1

Download dapope_java1.zip, 17 kb (password: crackmes.de)
Browse contents of dapope_java1.zip

name/serial (java)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Jun, 2000
Downloads: 1927

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to dapope »

View profile of dapope »

Solutions

Solution by mist, published 06. jun, 2000; download (1 kb), password: crackmes.de or browse.

mist has not rated this crackme yet.

Solution by EOD, published 06. jun, 2000; download (95 kb), password: crackmes.de or browse.

EOD has not rated this crackme yet.

Solution by the_dux, published 06. jun, 2000; download (5 kb), password: crackmes.de or browse.

the_dux has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsedapope's java crackme #2

Download dapope_java2.zip, 79 kb (password: crackmes.de)
Browse contents of dapope_java2.zip

nag (java)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 25. Oct, 2000
Downloads: 1856

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to dapope »

View profile of dapope »

Solutions

Solution by ^heiko, published 25. oct, 2000; download (2 kb), password: crackmes.de or browse.

^heiko has not rated this crackme yet.

Solution by latigo, published 25. oct, 2000; download (90 kb), password: crackmes.de or browse.

latigo has not rated this crackme yet.

Solution by the_dux, published 25. oct, 2000; download (2 kb), password: crackmes.de or browse.

the_dux has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDarioX's CrackMe1.5

Download CrackMe1.5.zip, 11 kb (password: crackmes.de)
Browse contents of CrackMe1.5.zip

Easy CrackMe for newbies. No encryption and structured easily for a fast comprehension of the used algos.
Rules:
For big newbies - Patching allowed (a joke).
For small newbies - Find a valid serial and write a Keygen.
Please rate it yourself.
Have fun ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 02. Dec, 2007
Downloads: 580

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to DarioX »

View profile of DarioX »

Solutions

Solution by synak, published 11. dec, 2007; download (7 kb), password: crackmes.de or browse.

synak has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Williamz
05. Dec 2007
I can bypass it, to say "Be happy..." But I have yet to be able to find a valid serial, gay :/.
DarioX
Author
05. Dec 2007
You have patched it, but the real challange is to find a valid serial. Try harder you can do it ;)
baudstupid
05. Dec 2007
@Williamz... How did you patch it? I mean what disassembler (or other tool) did you use? I'm having issues with certain tools since I downgraded from XP to Vista 8-)
DarioX
Author
08. Dec 2007
Still no solution? :( Maybe it's too hard for lvl 2...
codek
08. Dec 2007
I found my valid serial, but i don't know write Keygen ;(
synak
09. Dec 2007
found valid serial....and understand initial hash of name, but unable to follow the selection of chars from hardcoded hash
DarioX
Author
12. Dec 2007
Well done synak ;)
PS: The references to "MD5" aren't a "mistake", I wanted to make it easier. -
cit. "fast comprehension of the used algos"
KoЯn Rulz
18. Dec 2007
it was easy to patch but i am still trying to find a good code
KoЯn Rulz
18. Dec 2007
ps. i am not a noobie i have cracked visual basic programs using patching REAL PROGRAMS.


downloadDarius949's crackme1

Download crackme1.tgz, 7 kb

Just run it in the terminal ./crackme1
will ask for a user name and serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 25. Jan, 2016
Downloads: 236

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Darius949 »

View profile of Darius949 »

Solutions

Solution by rsumi, published 09. feb, 2016; download (603 b), password: crackmes.de or browse.

rsumi has rated this crackme as nothing special.

Solution by acruel, published 09. feb, 2016; download (984 b), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

rsumi
26. Jan, 18:26
How can I unpack it?

tar zxvf ~/Downloads/crackme1.tgz

gzip: stdin: not in gzip format
tar: Child returned status 1
S!x0r
26. Jan, 21:23
Hi rsumi, remove the extensions ".tgz" or run it by ./crackme1.tgz.

It's the elf file, not an archive!
acruel
26. Jan, 23:33
Level 2? Anyway, I submitted a solution. :)
apuromafo
27. Jan, 18:46
Detected compiler/packer: gcc (i686-linux-gcc) (4.5)
french string to correct places:
return puts("Vous avez craque le no de serie");

br, Apuromafo


downloadbrowsedarkelf's Darkelf KeygenMe #2

Download Darkelf_KeygenMe2.zip, 133 kb (password: crackmes.de)
Browse contents of Darkelf_KeygenMe2.zip

Hey folks,

this is my second KeygenMe

Do yourself a favor and make notes of every step you take while analyzing this baby. You'll be lost in notime if you don't.

There is only one rule:

No patching! It's a KeygenMe after all ;-)

If you were able to solve it, please write a tutorial for others to benefit from your success.

This KeygenMe is written in PureBasic.
Don't let the word "Basic" fool you - you won't be faced with a crappy runtime. Actually, I stopped (not completely) coding in C/C++ after more than 15 years in favour of PureBasic. The language is just awesome.

[modnote]
this only works on 32 bit versions of windows, see comments
[/modnote]

Have fun
yours Darkelf

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 06. Sep, 2012
Downloads: 593

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to darkelf »

View profile of darkelf »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

mausy131
06. Aug 2012
Couldn't read value.. Exiting now!

Some kind of nag??
darkelf
Author
06. Aug 2012
@mausy131
If you are actually facing this message, you must either have absolutely no rights on your computer or you are using a weird version of Windows. Weird means in this case damn old or too new (because I didn't have Win8 to check if the KeygenMe is running there without fault).
sasue11
06. Aug 2012
lol I have Windows 7.And I have UAC disabled.Couldn't read value.What should I do?
darkelf
Author
07. Aug 2012
@sasue11
Well, actually this should be impossible! Even if I spoil something now: the KeygenMe reads out some registry value. If you don't have this value, your Windows doesn't have a serial number.
ceycey
07. Aug 2012
I have the same problem as mausy131 and I know I have a valid windows serial number but you may know that windows 7 encrypts the serial number and you are trying to pull it with RegQueryValueExA API directly. I have not gone through to see whether you use the decryption algo or that's your goal to use the encrytped data but I think that may be the problem. I am not sure
darkelf
Author
07. Aug 2012
@ceycey
No, there must be some other reason. I tested it really excessively. The problem is not an encrypted serial but the lack of this certain registry value. This KeygenMe is also availabe over there at Woodmann's and was announced at Exetools. It was slightly over 180 times downloaded and the was no complaint at all. Please have a look if you have this regvalue: "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\DigitalProductId"
Thank you.
Pride
07. Aug 2012
@darkelf
I receive this "Coudln't read value" error too. I have Win7 64 Bit. I've checked the registry path, but there is no "DigitalProductId" under "CurrentVersion"; However, there is a "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\DefaultProductKey" and it has some keys named "DigitalProductId", "DigitalProductId64" and "ProductId". The first two are of type REG_BINARY and the latter one is of type REG_SZ
I hope this information helps somehow.
darkelf
Author
07. Aug 2012
@Pride
Now, that's some useful information. If the two others with this message are also use a 64bit Windows, we'll have a winner ;-) I myself use Win7 32bit and there it is the key I mentioned above. Unfortunately I have no 64bit Win7 but if the two others are also using 64bit, I will make a fixed version of the KeygenMe which takes the different key under the 64bit OS into account.
Thank you very much.
Saduz
08. Aug 2012
I use Windows Xp Service Pack 3 and there is no nag.
Pride
08. Aug 2012
@darkelf
Maybe you should read the path to the reg key from a .ini file so everyone can change the path to that reg key, because it seems that everyone has this value stored somewhere else :S
darkelf
Author
08. Aug 2012
@Pride
No, it's not!
It is just different in the 32bit and the 64bit version.
I will install a 64bit version of Win7 today and adjust the KeygenMe. My fault was that I didn't take into account that someone really uses a 64bit OS for reversing.
JMBrito
09. Aug 2012
About the read value problem, use this to bypass the message:

0040243E EB 1E JMP SHORT KeygenMe.0040245E
darkelf
Author
10. Aug 2012
@JMBrito

your patch may circumvent the message but you won't be able to do a working keygen then.

I've asked the moderators to enhance the KeygenMe description and add a "32bit only" guideline.

Sorry for this.
darkelf
Author
01. Sep 2012
Well, maybe I should have chosen a somewhat higher level. Level "2" was a bit dewy-eyed, I guess.
You know, if you code a KeygenMe, it will look a lot easier than it is in fact.
Maybe it's more a level "4".
tamaroth
Moderator
04. Sep 2012
The main problem for people, I believe, is that you wrote it in pascal, the language many of us consider extinct. So it might take some time before anyone reaches any conclusions on how this works (you know, we have to familiarise ourselfs with pascal once again)
tamaroth
Moderator
04. Sep 2012
edit: I'm sorry, not pascal but basic :)
tamaroth
Moderator
04. Sep 2012
name: tamaroth
mail: tamaroth[at]tamaroth[dot]eu (fake, obviously, you must replace [at] with @ and [dot] with .)
serial: ADC76CFDC6598A6A10BDEDCEDADE9095184D7138D6B87

in order for this to work, you must create a new user called 'tester' or simply change your name because serial is dependant on os username.

Authors intention was for serial to be dependant on C: drive's volume serial number, but due to the bug in code, it's completely irrelevant.

I'll write a keygen soon.
darkelf
Author
05. Sep 2012
Well done tamaroth.
The bug is really a pity. Right now I'm digging to find the reason for it.
I'd consider the language not a problem. As I wrote, it's PureBasic NOT Basic which is a whole different thing. PB has no crappy runtime like Basic has and it produces nice, clean and tiny Assemblercode. Actually, the Assembler used is FASM. If I hadn't played with the first bytes myself, PEiD identifies the .exe as FASM.
Again, well done. I'm looking forward to your keygen although I fear that the bug took away a lot of the difficulties.
tamaroth
Moderator
05. Sep 2012
The bug's you use 'C:' as a root while it should be 'C:\'. From MSDN:

If this parameter is NULL, the root of the current directory is used. A trailing backslash is required. For example, you specify \\MyServer\MyShare as "\\MyServer\MyShare\", or the C drive as "C:\".

The bugitself simplifies things somewhat, I have just have two values that are static rather than computed from hdd's serial.

I tell you what, I'll code the keygen like you would've used correct value for GetVolumeInformationA and in meantime you can fix it :)
darkelf
Author
06. Sep 2012
@tamaroth
the bug should be fixed now.
Please give it a try.
tamaroth
Moderator
11. Sep 2012
Now it makes it more interesting, I need to trace the regkey generation (damn fpu ...) and the formentioned keys.

At the moment I don't really have time to write a fully working keygen, but maybe soon.


downloadbrowseDarkmaster2's KeygenME#1

Download keygenme.zip, 4 kb (password: crackmes.de)
Browse contents of keygenme.zip

My first KeygenME.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Aug, 2003
Downloads: 796

Rating

No votes yet.
Rate this crackme:

Send a message to Darkmaster2 »

View profile of Darkmaster2 »

Solutions

Solution by stanleywhite, published 15. oct, 2003; download (93 kb), password: crackmes.de or browse.

stanleywhite has not rated this crackme yet.

Submit your solution »

Discussion and comments



download_DarKPhoeniX_'s ADA CrackMe #1 (ELF)

Download ADAcrkme.tar.gz, 12 kb

This crackme has been coded in ADA language.
For this reason, you have to put 2 libs in /usr/lib to run it :
http://darknet.dark.sk/~darkphoenix/libgnat-3.4.so.1
http://darknet.dark.sk/~darkphoenix/libgnarl-3.4.so.1

I wish someone could defeat it, 'cause nobody did it at this time :o]
GL!

Difficulty: 5 - Professional problem to solve
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 01. Jul, 2005
Downloads: 396

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to _DarKPhoeniX_ »

View profile of _DarKPhoeniX_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Oorja-HalT
01. Jul 2005
nebody manage to run this . I have segmentation fault in my Fedora Core3.
yes i have downloaded both the libs. But dont think it ha sanything to do with the fault.
Beside unpacking UPX generates header checksum error
_DarKPhoeniX_
Author
01. Jul 2005
This crackme has been coded under Fedora Core3.
I've tested it under Gentoo and Debian without any problems (on IA-32 systems of course)

For your corrupted header after unpacking, it is normal! :)
The ELF just has what it need to run, some ELF structure has been modified (that's why gdb or objdump reject it).

That's very weird it doesn't work on FC3 :|
Check dependencies with ldd :/
_DarKPhoeniX_
Author
01. Jul 2005
It works fine too under slackware and under knoppix.
It has no reason to fault ! I think the problem is coming from the httpd : some people told that they needed to download it twice cause the download were corrupted.
I'm going to check that
devilsclaw
29. Sep 2005
my current linux im running is a modded version of Linux From Scratch 6.1 and BLFS 6.1

to run this crack me you need to get a compiler with ada installed..

http://www.linuxfromscratch.org/blfs/view/stable/general/gcc.html

this explains how to do that..

then you need to make some links to the libs like this

cd /usr/lib
ln -s /usr/lib/gcc/i686-pc-linux-gnu/3.4.3/adalib/libgnarl-3.4.so libgnarl-3.4.so.1
ln -s /usr/lib/gcc/i686-pc-linux-gnu/3.4.3/adalib/libgnat-3.4.so libgnat-3.4.so.1

depending on where you install your gcc... you might want to install it in to a diff location depending on your current compiler on your system the have another tutorial on how to install gcc in a diff location..

anyway this got the crackme running on my system GL and enjoy
0xf001
28. Oct 2005
hey man pls fix your download page or include the libs in the tgz! i want to try your crackmeeeeeeeeee!!! :)
_DarKPhoeniX_
Author
09. Nov 2005
Yes sorry, I just realized that my HTTP Links have died...
Here are the new links :
http://www.frenchreversing.info/misc/libgnarl-3.4.so.1
http://www.frenchreversing.info/misc/libgnat-3.4.so.1

You might also get some useful packages depending on your distribution system here :
http://rpmfind.net/linux/rpm2html/search.php?query=libgnat&submit=Search+...

This crackme have been compiled with libgnat version 3.4, it may work with higher versions but not with older.

I cannot include the libs inside the tarball cause of their size !

HF


downloadbrowse_DarKPhoeniX_'s ADA CrackMe #1 (PE)

Download AdacrkmeWIN.zip, 85 kb (password: crackmes.de)
Browse contents of AdacrkmeWIN.zip

Hi!
This is a win32 crackme coded in pure ADA language.
I've already posted this crackme, but it was for the GNU platform.
Given nobody defeated it, I compiled it under win32. This will surely much easier :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 29. Jul, 2005
Downloads: 524

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to _DarKPhoeniX_ »

View profile of _DarKPhoeniX_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

indivisible_int
03. Jun 2007
what are the rules for your crackme?
redoC
08. Sep 2010
probably bugged... calling exit() right before "Thanks For Registering"
Raham2755
09. Sep 2010
Ha ha
its pretty easy
if the user enter right data your app will exit. why?
because of it:
00403646 E8 9DDFFFFF CALL hello.004015E8
this call goes on MSVCRT.Exit
Ok Buddy?
needed patch:
NOP 2 BYte: 403644
NOP 5 Byte : 4015F7
redoC
09. Sep 2010
wow man, thanks
redoC
14. Sep 2010
As initialization value of hash algorithm uses value of stack pointer which can be different on different machines. Code is buggy and quite messy. Calling of exit() right before good boy message is only tip of the iceberg. It probably can't be solved.


downloadbrowsedarkusurp's darkusurp login ver 1.00

Download MARTIN_LOGIN.zip, 1855 kb (password: crackmes.de)
Browse contents of MARTIN_LOGIN.zip

login and then find the secret area i could of made it more difficult but i will improve it later

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 10. May, 2008
Downloads: 732

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to darkusurp »

View profile of darkusurp »

Solutions

Solution by costy, published 01. jul, 2008; download (3897 kb), password: crackmes.de or browse.

costy has not rated this crackme yet.

Submit your solution »

Discussion and comments

MACH4
11. May 2008
An unhandled exception occurred on my box at start up!

also, what a big file this is for a Log-in form!

MACH4
MACH4
11. May 2008
After running your crackme, the system has crashed!
Visual studio not workng either, having to re-install!

MACH4
Sinok
12. May 2008
Seems like there's a hidden message in your comments ;P
costy
14. May 2008
An unhandled exception occurred on my box at start up!

> I have the same problem
MACH4
14. May 2008
I found the crashing was due to another cause but the exception occurrence is when loading the Crackme...
TiGa
15. May 2008
I see an error message from the .NET Framewowk about a missing path but it's not a fatal error that prevents the crackme from being solved.
costy
01. Jul 2008
The language is not Visual Bacic. It's a .Net application.
costy
01. Jul 2008
I founded the right user name and password...
The crackme shows the main form... is this the secret area??
costy
01. Jul 2008
ok... the moderator changed the language...
Language: .NET (not VB)
simonzack
Moderator
02. Jul 2008
hmmm, just a pass+string1+username+string2
could be more like difficulty: 1
i found the secret area more interesting than the crackme :p


downloadbrowseDark-Graveyard's Dark-Graveyard CrackMe V 7.0

Download CrackMe_V7.zip, 16 kb (password: crackmes.de)
Browse contents of CrackMe_V7.zip

Dark Graveyard Crackme V 7.0

Main goal: Make a patched file that can be run from any debugger without using plugins
2nd goal: Find a valid serial
3rd goal: Make a keygen

A valid solution must contain at least frist two goals.

Platform: Windows
Language: Visual Basic
Difficulty: 2/10 Easy Windows crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 18. Oct, 2007
Downloads: 651

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Dark-Graveyard »

View profile of Dark-Graveyard »

Solutions

Solution by x4uth, published 06. nov, 2007; download (33 kb), password: crackmes.de or browse.

x4uth has not rated this crackme yet.

Submit your solution »

Discussion and comments

EvOlUtIoN
19. Oct 2007
OK, i solved it. It took lot of time to brak all tricks, i preferred to make a patch to avoid all starting protections.
As soon i can i'll write a solution.
Dark-Graveyard
Author
19. Oct 2007
Very Good Evo ;)
ulaterck
23. Oct 2007
Hi I also I have solved , CrackSLatinoS, if you want i submit my solutionof the patch-keygen, serial valid and the unique problem is that the tutorial is in Spanish but it does have several images to understand: P
Dark-Graveyard
Author
23. Oct 2007
Hi ulaterck, i'm very happy that you try my crackme..... Unfortunately, i'm italian and i don't understand spanish... if you can, try to write the same tute but in english language ... Bye Bye
zairon
Moderator
24. Oct 2007
Yes, English is our international language.


downloadbrowseDark_Nexis's AuthForm by Shan0x228

Download AuthFORM.zip, 227 kb (password: crackmes.de)
Browse contents of AuthFORM.zip

A slightly challenging, native coded, crack me that has some simple defense.
Visual Studio 2013,
C#,
Packed.
==Thanks==

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 25. Aug, 2016
Downloads: 479

Rating

No votes yet.
Rate this crackme:

Send a message to Dark_Nexis »

View profile of Dark_Nexis »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

li0nsar3c00l
23. Nov, 22:56
unpack or dump enigma virtual box. then its just a single branch


downloadbrowseDark_Prince's My first crackme in Java

Download Crackme01_Java.zip, 7 kb (password: crackmes.de)
Browse contents of Crackme01_Java.zip

Hi, this is my first crackme!
just find the Correct key and write a solution for it.
as it is written in java so JRE must be installed in your machine.

Difficulty: 1 - Very easy, for newbies
Platform: Multiplatform
Language: Java

Published: 04. Oct, 2012
Downloads: 469

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Dark_Prince »

View profile of Dark_Prince »

Solutions

Solution by bittujoju, published 19. may, 2015; download (211 kb), password: crackmes.de or browse.

bittujoju has not rated this crackme yet.

Solution by deurus, published 07. oct, 2012; download (27 kb), password: crackmes.de or browse.

deurus has rated this crackme as nothing special.

Solution by _pusher_, published 07. oct, 2012; download (37 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

_pusher_
04. Oct 2012
Just keygenned my first java app but it would feel wrong to post it since iam a moderator once again. Iam very new to java and i thank you for this :)

Name: _pusher_
Country: Sweden
Serial: 819032

Name: _pusher_
Country: India
Serial: 808524
whizz
05. Oct 2012
_pusher_: I'm happy that you solved it, but why do you have to post it in comments ? Why don't you submit a solution and rather post that 'I've submitted a solution.' ?
_pusher_
05. Oct 2012
I wrote a solution and a keygen for android with included source but i cant accept the solution myself that would feel wrong.
tomkol
05. Oct 2012
There are other mods. They can accept it.
deurus
07. Oct 2012
deurus
other
819920
Dark_Prince
Author
07. Oct 2012
Yeah, right deurus:),
and thanks for your solution _pusher_.
_pusher_
07. Oct 2012
Yep thanks deurus for source :)
pkowner646
23. Nov 2012
Patching it , was so easy :d

thanks for the challange though too tired to make a serial :D
LFalch
02. Apr 2013
Cracked it!
I know other people have already cracked it but that doesn't mean it's not fun.

Name: LFalch
Country: Other
Key: 703296
Otaka
05. Dec 2013
Pretty easy
name :Otaka
coutry:Other
Key :642320
jusgif
21. May 2015
Nice and easy, even made a small keygen for it :) I enjoyed it

Name: yay
Country: Other
Key: 483960

Name: jusgif
Country: Other
Key: 805712

Name: José
Country: Mexico
Key: 680097


downloadbrowsedark-puzzle's Dark-Puzzle KeygenMe #1

Download Dark-Puzzle_KeygenMe_#1.zip, 1 kb (password: crackmes.de)
Browse contents of Dark-Puzzle_KeygenMe_#1.zip

This is a KeygenMe right ? so making some patches won't get you anywhere =) .
Your mission is to make a valid Keygen that will generate a random serial, coding the keygen may get a little harder.

It was very fun to code the keygenme =) . 3nj0y

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 30. Jul, 2013
Downloads: 220

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to dark-puzzle »

View profile of dark-puzzle »

Solutions

Solution by tinqnpro, published 24. sep, 2013; download (82 kb), password: crackmes.de or browse.

tinqnpro has not rated this crackme yet.

Submit your solution »

Discussion and comments

Noteworthy
02. Aug 2013
Cracking done, thanks for coding it.
c0R3
05. Aug 2013
very easy :D thanks for it


downloadbrowseDataBus's DataBus' Keygenme1

Download keygenme.zip, 1 kb (password: crackmes.de)
Browse contents of keygenme.zip

Write a keygen for this keygenme in any language of your choosing.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 17. Apr, 2013
Downloads: 915

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to DataBus »

View profile of DataBus »

Solutions

Solution by jhon, published 22. apr, 2013; download (311 kb), password: crackmes.de or browse.

jhon has rated this crackme as nothing special.

Solution by Office Jesus, published 22. apr, 2013; download (135 kb), password: crackmes.de or browse.

Office Jesus has rated this crackme as quite nice.

Solution by iSSoGoo, published 22. apr, 2013; download (57 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments



downloadbrowseDataBus's DNA Keygenme 1 by DataBus

Download DNA_Keygenme_by_DataBus.zip, 35 kb (password: crackmes.de)
Browse contents of DNA_Keygenme_by_DataBus.zip

Write a keygen for the program. No cracking or brute forcing allowed. There are multiple serial solutions per username.

Your keygen should output the most elegant solution.

Most importantly, have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 02. Jan, 2014
Downloads: 735

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to DataBus »

View profile of DataBus »

Solutions

Solution by rookie, published 26. mar, 2014; download (13 kb), password: crackmes.de or browse.

rookie has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

evaboy
16. Jan 2014
Olly says Bad or unknown format of 32-bit .exe. Please recode and recompile, or is there any trick behind?
tinqnpro
18. Jan 2014
@evaboy: It's a simple trick. Using StrongOD to fix this or just set a breakpoint at EP.
DataBus
Author
18. Jan 2014
@evaboy:
It's because NumOfRvaAndSizes is set to a value that it should not be. A simple anti-debugging trick that can be fixed by either changing the value or using some kind of plugin for ollydbg.

Looking forward to seeing someone solve this :)
evaboy
18. Jan 2014
Ok. It's perfect on win xp. Then l used it on win 8 pro x64 bit.
khalid12a
05. Feb 2014
i dont understand, how way?
DataBus
Author
05. Feb 2014
I am not sure what your question is khalid12a?

The keygen is based off of a simplistic approach on the transcription and translation of Deoxyribonucleic Acid in eukaryotes- it features post-transcriptional modifications (i.e. capping and tailing, intron removal; alternative splicing) however, not all of said features are implemented as it would not be appropriate for a level 1 keygenme if they were.

A magic value is generated from the username and then a simple math algorithm must be solved based on said magic value for the serial
murom
07. Feb 2014
It was not easy.
1. Length username 8 symbols
2. Length serial 12 symbols
3. The serial should be used only letters: A, T, C, G
4. Start serial: TAC
5. End serial: ACT or ATC or ATT
6. Username code = sum all symbols-fmod(sum all symbols/11), wherein symbols=ASCII code
7. Serial code = sum all symbols, except first 3 and last 3 symbols serial, wherein A=00, T=00, C=10, G=11
8. Username code = Serial code

Example.
Username:CCCCCCCC
Serial:TACATAACAATT
DataBus
Author
07. Feb 2014
You are correct murom. It is a simple approach that behaves theoretically just like DNA transcription and translation.

I hope you enjoyed it and learned something from it.

I thought it was appropriate for a level 1 keygen me because it uses very basic math and is really nothing math intensive. Additionally, it doesn't use libraries for hashing that will add tons of code to the executable.
Jayvic
15. Feb 2014
@DataBus
I get a different answer with @murom.
Suppose the length of username = lu. lu >= 8 && lu % 4 == 0.
Suppose the length of serial = ls. ls >= 12 && ls % 3 == 0.
Before calculate the "Serial code", "DNA Keygenme 1 by DataBus" will delete the last x symbols from the serial. I don't know how to calculate x. I only know that x = 0, 3 or 6.
Then "DNA Keygenme 1 by DataBus" will delete all the letters after the "End serial(ACT or ATC or ATT)".
And I find that the example @murom gives is wrong. But Username:CCCCCCCC,Serial:TACATAACAATTAAAAAA is right.
DataBus
Author
16. Feb 2014
@Jayvic: I didn't actually test his solution, but what he was saying seemed right.

The keygen technically behaves like DNA transcription and translation

in DNA translation only the codons between the start codon and the stop codon are used to produce the protein.

Therefore, in my keygen, only the values between the start codon and the stop codon are used.


0, 3, or 6 nucleotides can be removed from the end of the chain due to degradation once it leaves the nucleus

Hopefully this answers your question; but if it doesn't feel free to reply and I will answer it as soon as I see it
DataBus
Author
16. Feb 2014
Also, if you are interested in the source code of this keygen (to compare it to your analysis) I'll happily upload it to pastebin and PM it to you. Just let me know.
Jayvic
17. Feb 2014
@DataBus: Got it. Thank you very much for your answer.
albertus
19. Feb 2014
here is my keygen in python and tutorial, which were rejected
http://pastebin.com/j5M4WwKW
http://pastebin.com/tGDuHmWD
cr00k3dc0d3r
28. Mar 2014
Hi DataBus,

Just wanted to say this is a very creative and unique crack me! Nice Work!
bill xiao
04. Apr 2014
AAAAAAAA
TACACTACTACT
It's a interesting crackme!
Nephron
16. Apr 2014
ABABABAB
TACATTTAGCTAGCT

Was quite fun!
DataBus
Author
19. May 2014
I'm happy that you guys all enjoyed my keygen. I would just like to say that it was inspired by some basic biochemistry (specifically DNA)

The keygen is based off of a simplistic approach on the transcription and translation of Deoxyribonucleic Acid in eukaryotes- it features post-transcriptional modifications (i.e. capping and tailing, intron removal; alternative splicing) however, not all of said features are implemented as it would not be appropriate for a level 1 keygenme if they were.


downloadbrowsedavid.werecat's DC1_CrackMe

Download DC1_CrackMe-XP.zip, 5 kb (password: crackmes.de)
Browse contents of DC1_CrackMe-XP.zip

My first crackme, it has a fairly simple but hard to crack algorithm.
To solve, find a valid name/key pair and submit it along with the message displayed when that name/key pair is entered.
No patches accepted.

VC2012RT: http://www.microsoft.com/en-us/download/DC1_CrackMe-XP.zip/details.aspx?id=30679

Difficulty: 3 - Getting harder
Platform: Windows 7 Only
Language: C/C++

Published: 27. Nov, 2012
Downloads: 212

Rating

No votes yet.
Rate this crackme:

Send a message to david.werecat »

View profile of david.werecat »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsedavid.werecat's DC2_CrackMe

Download DC2_CrackMe-XP.zip, 6 kb (password: crackmes.de)
Browse contents of DC2_CrackMe-XP.zip

A fairly simple crackme using table based encryption and hashing.
Your task is to create a keygen and post it as the solution.
No patches accepted.

VC2012RT: http://www.microsoft.com/en-us/download/DC2_CrackMe-XP.zip/details.aspx?id=30679

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 27. Nov, 2012
Downloads: 321

Rating

No votes yet.
Rate this crackme:

Send a message to david.werecat »

View profile of david.werecat »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseDaXXoR 101's CrackThis

Download Cm_Dax1.zip, 258 kb (password: crackmes.de)
Browse contents of Cm_Dax1.zip

Requirements:
unpack the program
crack the program
find the program's serial

Tested on XP

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 17. Feb, 2005
Downloads: 1522

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by bi0w0rM, published 17. sep, 2005; download (4 kb), password: crackmes.de or browse.

bi0w0rM has not rated this crackme yet.

Submit your solution »

Discussion and comments

ap0x
16. Jun 2005
Anyone tried this? It keeps checking empty address with entered serial! And if i make it check two the same values, it still shows bad boy message and exists!
kao
16. Jun 2005
It's not what it seems to be. Did you check timers and threads? ;)

Have fun!
DaXXoR 101
Author
16. Jun 2005
Notice i never said how the valid serial was inputted. :) I solved this one myself before I submitted it, I know it can be done.


downloadbrowseDaXXoR 101's DaXXoR's First

Download DaXXoR.zip, 88 kb (password: crackmes.de)
Browse contents of DaXXoR.zip

Just find the hardcoded serial. Written in Pascal.
First crackme &amp; 1st day with pascal so don't be too hard.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 14. Nov, 2004
Downloads: 1964

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by BoR0, published 16. nov, 2004; download (89 kb), password: crackmes.de or browse.

BoR0 has not rated this crackme yet.

Solution by LuCiFeR, published 14. nov, 2004; download (691 b), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by Bytedevil, published 14. nov, 2004; download (1012 b), password: crackmes.de or browse.

Bytedevil has not rated this crackme yet.

Solution by haggar, published 14. nov, 2004; download (2 kb), password: crackmes.de or browse.

haggar has not rated this crackme yet.

Solution by scarabee, published 14. nov, 2004; download (859 b), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Solution by gadhabi, published 14. nov, 2004; download (2 kb), password: crackmes.de or browse.

gadhabi has not rated this crackme yet.

Solution by fabsys, published 15. nov, 2004; download (88 kb), password: crackmes.de or browse.

fabsys has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDaXXoR 101's DaXXoR KeyFile

Download Dax_Cm.zip, 259 kb (password: crackmes.de)
Browse contents of Dax_Cm.zip

I think its quite hard, I don't really know the difficulty. Only tested with WinXP.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 14. Feb, 2005
Downloads: 1348

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DigitalAcid
26. May 2008
Bruteforcing a 84 characters long string... yeah, quite hard.
Lol.
jinkx
25. Aug 2014
any ideas else than BF?


downloadbrowseDaXXoR 101's DaXXoR Multi-Crackme

Download DaXXoR#4.zip, 290 kb (password: crackmes.de)
Browse contents of DaXXoR#4.zip

Unpack, Disable the nag, Find a valid serial. Should be fairly easy.
Cheers,
DaXXoR

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 19. Nov, 2004
Downloads: 1642

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by Oorja-HalT, published 20. nov, 2004; download (7 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by scarabee, published 20. nov, 2004; download (5 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments

jinkx
16. Aug 2014
hi everyone,

just a little question to the FLD instruction to understand the mathematic operation.
As it says in the solution, the value from my 2nd inputbox isnt there. Where can i find it?

What i have: 2nd editbox string value: "6544"

1st the Command. ok push something in ST(0)

00401C97 . DD45 B4 FLD QWORD PTR SS:[EBP-4C] ;//value in 2nd edit box is loaded in FPU\\


//Does this address [EBP-4C] means the Value is 0xh"00000000 40C60780" ? //=> i think here i do not understand whats going on!?

This is on my Stack:

EBP-50 > 40C60780 ۮ@
EBP-4C > 00000000 ....
EBP-48 > 40B99000 .¹@
EBP-44 > 00000000 ....

What is my FPU register looks like before command:

EAX 00184000
ECX 0018F2A0
EDX 0018F27C
EBX 004D4DB4
ESP 0018F248
EBP 0018F2B0
ESI 0049E390 unpacked.0049E390
EDI 0018F434
EIP 00401CAE unpacked.00401CAE

ST0 empty g
ST1 empty g
ST2 empty g
ST3 empty g
ST4 empty g
ST5 empty g
ST6 empty g
ST7 empty g
3 2 1 0 E S P U O Z D I
FST 4000 Cond 1 0 0 0 Err 0 0 0 0 0 0 0 0 (EQ)
FCW 1372 Prec NEAR,64 Mask 1 1 0 0 1 0

and after command:


EAX 0018F2A0
ECX 0018F2A0
EDX 0018F27C
EBX 004D4DB4
ESP 0018F248
EBP 0018F2B0
ESI 0049E390 unpacked.0049E390
EDI 0018F434
EIP 00401C9A unpacked.00401C9A
C 0 ES 002B 32bit 0(FFFFFFFF)
P 1 CS 0023 32bit 0(FFFFFFFF)
A 0 SS 002B 32bit 0(FFFFFFFF)
Z 1 DS 002B 32bit 0(FFFFFFFF)
S 0 FS 0053 32bit 7EFDD000(FFF)
T 0 GS 002B 32bit 0(FFFFFFFF)
D 0
O 0 LastErr ERROR_SUCCESS (00000000)
EFL 00000246 (NO,NB,E,BE,NS,PE,GE,LE)
ST0 valid g
ST1 empty g
ST2 empty g
ST3 empty g
ST4 empty g
ST5 empty g
ST6 empty g
ST7 empty g
3 2 1 0 E S P U O Z D I
FST 7800 Cond 1 0 0 0 Err 0 0 0 0 0 0 0 0 (EQ)
FCW 1372 Prec NEAR,64 Mask 1 1 0 0 1 0


thanks for comment this
regards


downloadbrowseDaXXoR 101's DaXXoR - Decryptme

Download DaXXoR_.ZiP, 247 kb (password: crackmes.de)
Browse contents of DaXXoR_.ZiP

Defeat the debugger detection, Disable the nag, and decrypt the message.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 09. Jan, 2005
Downloads: 1657

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by ViRUs2qp1 - EV, published 18. jan, 2005; download (10 kb), password: crackmes.de or browse.

ViRUs2qp1 - EV has not rated this crackme yet.

Solution by _HellDashX_, published 18. jan, 2005; download (13 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Submit your solution »

Discussion and comments

FlyFire
18. Nov 2010
Thanks DaXXoR101 for his decryptme.
Thanks for HellDashX's solution.It really helps me a lot


downloadbrowseDaXXoR 101's DaXXoR - KeygenMe

Download DaXXoR#9.ZiP, 292 kb (password: crackmes.de)
Browse contents of DaXXoR#9.ZiP

It's really pretty easy if you think about it. unpack &amp; make a Keygen. No patching.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 26. Nov, 2004
Downloads: 1608

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by REA-CrAcKeRtEaM, published 01. jan, 2005; download (63 kb), password: crackmes.de or browse.

REA-CrAcKeRtEaM has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDaXXoR 101's DaXXoR - KeygenMe#2

Download DaXXoR#11.zip, 240 kb (password: crackmes.de)
Browse contents of DaXXoR#11.zip

Make a Keygen for this crackme, lil\' bit tricky!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 07. Dec, 2004
Downloads: 1504

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by scarabee, published 11. dec, 2004; download (5 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Solution by REA-CrAcKeRtEaM, published 11. dec, 2004; download (62 kb), password: crackmes.de or browse.

REA-CrAcKeRtEaM has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDaXXoR 101's DaXXoR - PatchMe

Download DaXXoR#10.ZiP, 249 kb (password: crackmes.de)
Browse contents of DaXXoR#10.ZiP

Simple c++ patchme. Just enable (or disable) everything this crackme tells you to.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 26. Nov, 2004
Downloads: 2105

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by _HellDashX_, published 12. jan, 2005; download (5 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDaXXoR 101's DaXXoR - Registry Crackme

Download DaXXoR#8.ZiP, 288 kb (password: crackmes.de)
Browse contents of DaXXoR#8.ZiP

Relatively easy crackme. Watch your registry closely. Find the valid Serial/Registry key. No patching.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Nov, 2004
Downloads: 1503

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by Scortile, published 26. nov, 2004; download (990 b), password: crackmes.de or browse.

Scortile has not rated this crackme yet.

Solution by scarabee, published 26. nov, 2004; download (1 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments

r-Evolution
29. Sep 2010
I loved the crackme it is unique.I will upload my solution after i finish it :P


downloadbrowseDaXXoR 101's DaXXoR - serial&amp;CD-Check

Download DaXXoR#6.zip, 257 kb (password: crackmes.de)
Browse contents of DaXXoR#6.zip

Simple but colorful crackme, Unpack, Patch a cd-check, find a valid serial (you need to patch the cd-check first).

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 23. Nov, 2004
Downloads: 1688

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by ViruX, published 24. nov, 2004; download (8 kb), password: crackmes.de or browse.

ViruX has not rated this crackme yet.

Solution by fabsys, published 24. nov, 2004; download (2 kb), password: crackmes.de or browse.

fabsys has not rated this crackme yet.

Solution by _HellDashX_, published 24. nov, 2004; download (14 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Solution by scarabee, published 24. nov, 2004; download (7 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDaXXoR 101's DaXXoR - Time Trial

Download DaXXoR#7.zip, 293 kb (password: crackmes.de)
Browse contents of DaXXoR#7.zip

unpack, patch the nag, disable the time limit - Time left MUST be above zero. Theme might look a little wierd on WinXP

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Nov, 2004
Downloads: 2000

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by Scortile, published 26. nov, 2004; download (1 kb), password: crackmes.de or browse.

Scortile has not rated this crackme yet.

Solution by scarabee, published 26. nov, 2004; download (4 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDaXXoR 101's D_KeygenMe

Download Keygenme.zip, 45 kb (password: crackmes.de)
Browse contents of Keygenme.zip

This crackme was written in D :: http://www.digitalmars.com/d/

Keygen it.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 18. Mar, 2005
Downloads: 2046

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by aldeid, published 10. dec, 2015; download (118 kb), password: crackmes.de or browse.

aldeid has not rated this crackme yet.

Solution by morecode, published 02. nov, 2012; download (184 kb), password: crackmes.de or browse.

morecode has not rated this crackme yet.

Solution by Kreet, published 19. mar, 2005; download (65 kb), password: crackmes.de or browse.

Kreet has not rated this crackme yet.

Solution by TiGa, published 19. mar, 2005; download (35 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

dom1n00
01. Apr 2008
yepp, easy to fish serial in 2 sec :)
Sinok
02. Apr 2008
Easy, tho it was the first program I have ever seen written in D :O
Good job o.o
aldeid
05. Dec 2015
My solution posted here: https://www.aldeid.com/wiki/Solution-DaXXoR-101-D-KeygenMe
hanna21
22. Jun, 01:33
i found the string and went to address how ever i cannot find jne or je etc above or no arrows just dots so its little tricky how do i work out from there.

i found my break point but how do i get started here.


downloadbrowseDaXXoR 101's FLTK KeygenMe

Download daxxor_FLTK.zip, 203 kb (password: crackmes.de)
Browse contents of daxxor_FLTK.zip

KeygenMe written in FLTK, only tested on WinXP.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 02. Feb, 2005
Downloads: 1816

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by Orphankill, published 19. aug, 2005; download (158 kb), password: crackmes.de or browse.

Orphankill has not rated this crackme yet.

Solution by Boombuler, published 08. aug, 2005; download (206 kb), password: crackmes.de or browse.

Boombuler has not rated this crackme yet.

Solution by ap0x, published 05. feb, 2005; download (5 kb), password: crackmes.de or browse.

ap0x has not rated this crackme yet.

Solution by _HellDashX_, published 05. feb, 2005; download (95 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseDaXXoR 101's FreakDropper Series #1

Download FreakDropper_v0.9a.zip, 2 kb (password: crackmes.de)
Browse contents of FreakDropper_v0.9a.zip

Packed with my own monster :: FreakDropper v0.9a

Note: almost all crackers will get a validation error running this exe, that is because it checks for installations of cracking tools as well as if they are running.

Difficulty: 7 - Very hard
Platform: Windows
Language: Assembler

Published: 20. Aug, 2005
Downloads: 990

Rating

Votes: 8
Crackme is boring.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by _HellDashX_, published 22. aug, 2005; download (13 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as quite nice.

Solution by deroko, published 22. aug, 2005; download (7 kb), password: crackmes.de or browse.

deroko has rated this crackme as awesome.

Submit your solution »

Discussion and comments

deroko
20. Aug 2005
very very nice =)
So objetive is only to dump it?
deroko
20. Aug 2005
yah, got it, submitted solution + dumped file =)
Knight
20. Aug 2005
Deroko, what unpacked exe should do? I unpacked it but it seems it does nothing useful.
deroko
20. Aug 2005
it just prints message(dialog):
This exe is protected with: FreakDropper Version 0.9a...
_HellDashX_
20. Aug 2005
I unpacked it but the crackme have a little problem, the user32 imports dont works, :(
Because it, the crackme dont show any dialog as deroko said, i try it without debbuging and dont show anything too, :(
Perhaps is a bug? I use Windows XP SP2
deroko
20. Aug 2005
I have winxp sp2, and it works fine =)

have no idea what is causing problems =(
_HellDashX_
20. Aug 2005
Weird, sometimes works, sometimes dont work...well, i will submit my solution, :)
code_inside
20. Aug 2005
At offset 00401002 it tries to call (I think) GetModuleHandleA, but the offset to this API is hardcoded in the .exe, and so are some other API's... :)
TQN
21. Aug 2005
I patched two string: "software\uCF2000" and "software\UInC", and on my machine, XP SP1, it does not show anythings. Seem it open explorer.exe process, read 5 bytes at 0x4A80B6.
Sorry if I wrong !
Knight
22. Aug 2005
I think there's a bug in protector. That program doesn't run on my machine. Somekind problems with imports. I see that deroko's dump have DialogBoxIndirectParamA, when for me it points to nowhere (not really, somewhere near CreateIconFromResource). And it's probably not dumping problem since even original file doesn't runs properly (at first i thought that it maybe detects some of my tools, but after cleaning registry nothing have changed).
I'm using WinXP sp2 with newest updates.
deroko
22. Aug 2005
well it has fixed imports from user32, actually hardcoded addresses so it might cause a problem =( I have sp2 too, but no latest updates =)
_HellDashX_
22. Aug 2005
Yes, in my first dump, it dont work, but i need fix the user32 imports by hand, :(

Now, works perfect. I am using Windows XP SP2 with the las t updates too
Knight
22. Aug 2005
Deroko, the problem is not in your dump, it works fine. Problem is in packer itself, since i can't run protected file (nor dump done by myself). When i run it, simply nothing happens (at very begining i thought that it might be because it detects some tools in my system, and now i know it's because mess with IT).
I just want to say that DaXXor 101 should fix his packer/protector compatibility issues in future versions. BTW DaXXor will u share your packer with public?
deroko
22. Aug 2005
yap I know, all user32 apis are hardcoded in packer =)
When I said fixed I meant hardcoded =) Well english isn't my native language =)
DaXXoR 101
Author
22. Aug 2005
Good Solutions :)
Sorry about the hardcoded API bug. I have fixed it for the next version. As for sharing the protector with the public, it is not a normal protector. It is actually a set of tools that will crypt and split the sections of an exe and put them in an .asm file with decryption and protection code. So really it is a way of protecting an exe manually. I will probably write a tutorial on how to do that, but not share the programs themselves. In the next crackme I will include the source code for the previous packed exe.


downloadbrowseDaXXoR 101's KeygenMe #3

Download Keygenme_Daxxor.zip, 9 kb (password: crackmes.de)
Browse contents of Keygenme_Daxxor.zip

Keygen it &amp; disable the nag. Not quite as easy as it sounds.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 11. Apr, 2005
Downloads: 8250

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by l0calh0st, published 31. mar, 2006; download (17 kb), password: crackmes.de or browse.

l0calh0st has not rated this crackme yet.

Solution by Vohligh, published 16. apr, 2005; download (2 kb), password: crackmes.de or browse.

Vohligh has not rated this crackme yet.

Solution by K-Res, published 16. apr, 2005; download (47 kb), password: crackmes.de or browse.

K-Res has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

code_inside
30. Apr 2005
A little comment on the solutions.
Instead of NOP'ing those whole procedures you can just patch the first instruction "6A10 - push 10" to a "EB11 - jmp 0040104F" at offset 00402083 :)
_RoS_128
21. Jun 2008
That was cool -- I learned a lot. Thanks DaXXoR!
ayeyen
17. Sep 2008
That memory trick was super clever.
lanzaa
10. Aug 2009
Easy, cool little memory trick.
shan75
07. Jan 2010
MOV DWORD PTR DS:[403C64],JMP.&user32.GetWindowTextA>

SUB DWORD PTR DS:[403C64],9

PUSH 1FF

CMP EBX,1

JNZ SHORT crackme.00401241

PUSH crackme.00403054

PUSH DWORD PTR DS:[40304C]

JMP SHORT crackme.0040124C

PUSH crackme.00403654

PUSH DWORD PTR DS:[403050]

CMP EBX,1

JE SHORT crackme.00401258

confusing about this piece of code
please help me..
SimpleData
03. Feb 2010
That WriteProcessMemory trick was nice.
mem0rex
08. Oct 2010
http://www.virustotal.com/file-scan/report.html?id=efc41119337f4a366c506d566a47d593396ed562ee487994e95f566347a2723f-1284647894
AkaBkn
19. Oct 2010
yhea: this was my first try in reverse engineering. cool! learned a lot and managed to write a keygen. but the submission is closed... :(
AkaBkn
19. Oct 2010
ahh. forgot that -> AkaBkn:@N-CLKY]-QZU
jxzhxch
09. Dec 2010
Easy,trick was nice.
wibf
16. Mar 2011
nudge screen was tricky nice job man
yo-mismo
23. Mar 2011
simple but nice crackme
newcracker88
27. Sep 2012
please help me this is my first crackme
w1ck3dg0ph3r
17. Oct 2012
A little addition to the comment on the solutions =)
Its not enough to patch EB11 @ 00402083, cause it would not pass the checksum test later. So my solution is:
00402083 <- EB 11 ; Let the memory trick patch for us
00401636 <- 40 ; Fix checksum after patching
kalkunipraed
09. Apr 2013
This was the first keygenMe-CrackMe I have ever solve - it was fun and I learned a lot. Thanks!
lykaner
17. Sep 2013
I've a question on patching the nag:

My 1st solution were the following patches (similar to l0calh0st IIRC):

0040103C EB 11 JMP SHORTcrackme.0040104F
004014DC 6A 00 PUSH 0
0040163A EB 07 JMP SHORT crackme.00401643

But if I overwrite 00401037 until 0040104E with NOPs instead of the first to patches and correct 0040163A as I've written, the program crashes if I click on "Check".

Could somebody explain what I've overseen, please?
lykaner
18. Sep 2013
Never mind, I've found my failure:

In the procedure stating at 00401477 you can see that the process id is copied to 00403C80. The procedure starting at 004015B3 checks if the program was patched. At 004015C2 it calls the address located at 00403C80. But if 00401477 is never called 00403C80 consists of zeros. Therefore you have to overwrite the call of 004015B3 at 00401449 with NOPs.
cracker_bug
14. Jun 2014
good crackme ! Made a python script to keygen it : http://pastebin.com/CCjxW3VK
aldeid
06. Dec 2015
My detailed solution here: https://www.aldeid.com/wiki/Solution-DaXXoR-101-KeygenMe-3
Twelfthnight
16. Feb, 17:47
I finally solved this crackme as a college student! This is my first attempt on reverse-engineering, feelsgoodman.


downloadbrowseDaXXoR 101's KeygenMe #4

Download KeygenMe#4.zip, 7 kb (password: crackmes.de)
Browse contents of KeygenMe#4.zip

Write a program that can generate valid keys.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 21. Jul, 2005
Downloads: 1065

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by _HellDashX_, published 25. aug, 2005; download (24 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as quite nice.

Solution by bRaiN_faKKer, published 23. aug, 2005; download (4 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments

GR33d
02. Aug 2005
hi
ok ... im a half noob
just got some keygen mes a bit harder and this is one...
if i stay on level 1-2 keygenmes ill never get n better on reversing, so i tryed this one .... ok the protection(packed) is gone so now.... the algo.. ok i already figured it out.. but i just couldnt find a way to reverse it!! it has some un-reversible checksum on the serial inserted....
im a bit confused... about this one, cus i cant reverse it !
daxxor can u help me out ?
DaXXoR 101
Author
02. Aug 2005
hey Gr33d,
ok let me give you a hint, this is how you'd keygen the last serial box. checksum = CMP BH,1E rite? say ebx is 00001E00 at the end, that means all you have to do is perform all the steps it did to get the final result backwards. That also means the other parts of ebx can be any number.
thats how we get different keys.
Heres a valid key:
91B512A707-021222682H-1FF46L5220-2067120286
good luck!
GR33d
02. Aug 2005
great !
thats a big help :)
but, i did try to reverse the 4 algos(ithink there are 4) whitout n sucess, it is still missing something...
ill keep trying
thx 4 the help :D


downloadbrowseDaXXoR 101's TrainerMe 1.0

Download TrainerMe.zip, 250 kb (password: crackmes.de)
Browse contents of TrainerMe.zip

Only tested on XP. Make a trainer that gives you unlimited ammo &amp; health. Use memory-patching only!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 30. Jan, 2005
Downloads: 1650

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by TiGa, published 02. feb, 2005; download (39 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Solution by _HellDashX_, published 02. feb, 2005; download (6 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDaXXoR 101's Vault Crackme

Download Dax.zip, 304 kb (password: crackmes.de)
Browse contents of Dax.zip

100 seconds to Activate and find the unlock key

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 16. Jan, 2005
Downloads: 2079

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to DaXXoR 101 »

View profile of DaXXoR 101 »

Solutions

Solution by _HellDashX_, published 24. jan, 2005; download (4 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedaybreak's FuelVM Keygenme

Download FuelVM-Keygenme.zip, 38 kb (password: crackmes.de)
Browse contents of FuelVM-Keygenme.zip

This is a fairly straight forward VM keygenme. If you have not dealt with VMs before it might be a little harder than a 2. Let me know if there are bugs.

-daybreak

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 27. Feb, 2012
Downloads: 391

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to daybreak »

View profile of daybreak »

Solutions

Solution by slackspace, published 11. apr, 2012; download (5 kb), password: crackmes.de or browse.

slackspace has not rated this crackme yet.

Submit your solution »

Discussion and comments

daybreak
Author
19. Mar 2012
Hello, this has been solved a couple days ago, check out rdtsc.net
mopy
25. Mar 2012
-Protection broken
-simple VM
-keygen is written
mopy
25. Mar 2012
Solution will come soon
electron
03. Apr 2012
hey, I’ve managed to find a serial manually by looking at cmps, but i can’t find the generation of the values that are in the cmp.

can you write a tut?

(I’m talking about this cmp:
00401935 |. 38D0 CMP AL,DL
that compares a char from the password to another char that was somehow generated according to the username)
daybreak
Author
06. Apr 2012
Hello!

Check out rdtsc.net for the solution.

I saw your comment on my blog first so I'll paste my response below:

Check out 401271 where the username is first distorted. From there, the functions within the VM are executed where the distorted username is given as input and the resulting bytes are compared against the key (one byte at a time) which is DL in that CMP. Send me an email if you would like the src.
daybreak
Author
13. Apr 2012
That is one hell of a solution. I'm honored, thank you slackspace nice job!


downloadbrowsedaybreak's Straight Kee

Download daybreak1.zip, 1 kb (password: crackmes.de)
Browse contents of daybreak1.zip

Somewhat straight up keygen. No patching allowed. My first submission, 'Hello world!'.
Command line
daybreak 56N366N3

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 20. Mar, 2011
Downloads: 258

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to daybreak »

View profile of daybreak »

Solutions

Solution by exor674, published 07. apr, 2011; download (14 kb), password: crackmes.de or browse.

exor674 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

UserX
20. Mar 2011
This does not work. It will not run directly or through a debugger. Please fix it cause this looks like it would be fun to solve ;)
_b4ckb0n3
21. Mar 2011
UserX, if you read the README.txt file, it says you need to pass the serial and key as arguments through the command line.
idid231
21. Mar 2011
@UserX: It's work well, try again :)

I need solution for this kgm, it's use a lot of Lod command and i don't know what does it mean :(
Wait solution from someone, thank you.
daybreak
Author
25. Mar 2011
Don't get discouraged. Check return values from function calls and try to recognize what a chunk of code does based on common characteristics.
exor674
29. Mar 2011
All I have to say is THAT IS EVIL! ( I am still playing with it and hope to get the "signing" algorithm fully figured out but... ) "Signing" the username with the binary to make the key -- evil evil evil.
daybreak
Author
31. Mar 2011
Thanks for checking it out. It sounds like you're almost there!
daybreak
Author
08. Apr 2011
Congrats exor674, thanks for solving it!


downloadbrowsedc0de's crackme

Download dc0de-crackme.zip, 206 kb (password: crackmes.de)
Browse contents of dc0de-crackme.zip

Lust a simple username/serial crackme.

Simply keygen it and understand it.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 29. Dec, 2005
Downloads: 728

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to dc0de »

View profile of dc0de »

Solutions

Solution by ultrasound, published 02. jan, 2006; download (208 kb), password: crackmes.de or browse.

ultrasound has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ank83
29. Dec 2005
Name: Vladimir
Serial: 1243883

I would like to write an internal keygen, the serial is keep in a EDI register and is in HEX ! I don't know how to print the serial insted of "wrong" in the badboy message ! If it possible can somebody help me ?! With wich command do we convert the HEX to DEC in OLLY ?
Ank83
29. Dec 2005
I understand how the serial is generated, but I'm not in the mood to write a keygen, and also i would like to practice a little in internal keygen !
astigmata
30. Dec 2005
autokeygen is not allowed
if you found good serial, and if you don't know how serial is gen
try others logins like
aaaaaa
aaaaab
aaaaac
111111
111112
111121
and look the serial each time
m@rio_crk
30. Dec 2005
nice idea for crackme ;)
there's a little bug at the end:

004539FA |. 3B7D EC CMP EDI,DWORD PTR SS:[EBP-14]
004539FD |. 75 0C JNZ SHORT crackme.00453A0B

edi holds the real serial plus some pointer value, in my case it's 0012F7A8 (hex)
so the keygen can be made if this value is the same for every computer.. but is it always the same? :/
ultrasound
30. Dec 2005
>>astigmata
30. Dec, 11:21 autokeygen is not allowed

why do you say that? a keygen is a keygen surely? i have auto-keygenned and have submitted, I hope its accepted now :|
Ank83
31. Dec 2005
Do we have to write a solution ? Or just a keygen is acceptable ? I hate writing solution !
m@rio_crk
31. Dec 2005
Ank83:
writing solution to this crackme is not so hard (some code+few line of text) ;) To be honest, I don't like writing solutions either, but that's the rules...
Ank83
31. Dec 2005
I wrote a keygen, but solution will be ready tomorow if I'm not too drunk to think ! Also I foun a bug in keygen with longer names than 9 chars - probably I missed some procedure !
Happy New Year, and have a nice night !
Ank83
02. Jan 2006
Hm ! I know how you generate the last tree number ! Take every char of name convert to Asc code and add to serial ! can some help how do you get the fist 4 numbers ! How do you get 1243000 or something like this ! HELP !
dc0de
Author
02. Jan 2006
hmm I think m@rio_crk is correct that there is a bug in this, because looking at ultrasound's solution, his key is different from the key i get for his name on my computer... but Ank83's(Vladimir) works on mine... I unfortunately no longer have the code for this crackme so I can't fix it :/ My apologies to those who have tried to solve it and encountered this problem.
dengkeng
03. Jan 2006
I have write the keygen and have submitted, I hope its accepted now.copy your asm.^_^
dengkeng
05. Jan 2006
char szKey[]=";;;;;;;;;;;;;**====,,=,,========*=**=*=**=*=**=*=*=* ";
//char szName[]="dengkeng";
CString strTemp;
CString s1;
char szName[128]={0};
char szStr1[128]={0};
for(int i=0; i<strlen(szKey); i++)
{
szKey[i]=szKey[i]+1;
}
GetDlgItemText(IDC_EDIT1,strTemp);
if(strTemp.IsEmpty())
{
AfxMessageBox("Your Name is Empty!!!!!");
return ;
}
strncpy(szName,strTemp,strTemp.GetLength());

memcpy(szStr1,szKey,strlen(szKey));
memcpy(szStr1+strlen(szKey)+1,szName,strlen(szName));
DWORD var_Len = strlen(szKey);
DWORD var_10 = strlen(szKey)+2;
DWORD dwResult = 0;

if(strTemp.GetLength()>0x09)
{
dwResult = 0x12F7A8 ;
s1.Format("%d",dwResult);
SetDlgItemText(IDC_EDIT2,s1);
return ;
}


__asm
{

pushad
mov eax, 1
xor edx, edx
loc_453924:
mov cl, byte ptr [szStr1+eax-1]
and ecx, 0FFh
cmp ecx, 3Ch

jg short loc_453950
jz short loc_453966
sub ecx, 21h
jz loc_4539CF
sub ecx, 0Ah
jz short loc_45396B
sub ecx, 2
jz short loc_453983
jmp loc_4539D1

loc_453950:
sub ecx, 3Eh
jz short loc_453961
sub ecx, 1Dh
jz short loc_45399B
sub ecx, 2
jz short loc_4539B5
jmp short loc_4539D1


loc_453961:
inc [var_10]
jmp short loc_4539D1

loc_453966:
dec [var_10]
jmp short loc_4539D1

loc_45396B:
mov ecx, [var_10]
movzx ecx, byte ptr [ecx+szStr1-1]
inc ecx
mov ebx, [var_10]
mov byte ptr [ebx+szStr1-1], cl
jmp short loc_4539D1

loc_453983:
mov ecx, [var_10]
movzx ecx, byte ptr [ecx+szStr1-1]
dec ecx
mov ebx, [var_10]
mov byte ptr [ebx+szStr1-1], cl
jmp short loc_4539D1

loc_45399B:
mov ecx, [var_10]
cmp byte ptr [ecx+szStr1-1], 0
jnz short loc_4539D1

loc_4539A8:
inc eax
cmp byte ptr [eax+szStr1-1], 5Dh
jnz short loc_4539A8
jmp short loc_4539D1

loc_4539B5:
mov ecx, [var_10]
cmp byte ptr [ecx+szStr1-1], 0
jz short loc_4539D1

loc_4539C2:
dec eax
cmp byte ptr [eax+szStr1-1], 5Bh
jnz short loc_4539C2
jmp short loc_4539D1

loc_4539CF:
mov dl, 1

loc_4539D1:

inc eax
cmp dl, 1
jnz loc_453924

mov edi,12F7A8h
//
mov ebx, 1

loc_4539E0:
mov eax, [var_Len]
add eax, ebx
movzx eax, byte ptr [eax+szStr1-1]
add edi, eax
inc ebx
cmp ebx, 0Ah
jnz short loc_4539E0
mov [dwResult],edi
popad
}

s1.Format("%d",dwResult);
SetDlgItemText(IDC_EDIT2,s1);

There maybe some error ,I think is the dwResult = 0x12F7A8 ;

I don't know How the edi=12F7A8h???I test in winxp+SP2 VC6.0
dengkeng
05. Jan 2006
It's pity that my Solution rejected.How the edi get the value???? I can get the right value in my computer with
my keygen.But there is some other error in it.it should be edi.
I think so!!!
syhs89
07. Jan 2006
how to compile the code above by dengkeng
05. Jan, 16:45 ???
syhs89
07. Jan 2006
funny...
according to the tutorials,
i found out that
user: ultrasound
pass: 1308424
is wrong
while the correct password is
1243080
syhs89
07. Jan 2006
i could not find where that 1308424 from.....
ultrasound
07. Jan 2006
syhs89, the serial may change accross different computers, so the serial I have written down was the correct one on my machine, the keygen should be used to generate a serial on your machine.. i write my tuts as I go along, so that why I have written the serial..


downloadbrowsedc0de's crackme #1

Download dccrackme1.zip, 124 kb (password: crackmes.de)
Browse contents of dccrackme1.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Apr, 2002
Downloads: 1762

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to dc0de »

View profile of dc0de »

Solutions

Solution by ordoc, published 22. jul, 2002; download (3 kb), password: crackmes.de or browse.

ordoc has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDcoder's KeygenME #1

Download keygenme1.zip, 76 kb (password: crackmes.de)
Browse contents of keygenme1.zip

This one is out for the crypto lovers out there, I hope it doesn't disapoint you :)

Remember, only keygen is acceptable solution.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 03. Jan, 2006
Downloads: 629

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Dcoder »

View profile of Dcoder »

Solutions

Solution by simonzack, published 25. aug, 2010; download (72 kb), password: crackmes.de or browse.

simonzack has not rated this crackme yet.

Submit your solution »

Discussion and comments

jB_
02. Jan 2006
I have just finished to analyse your routine. Now I start to reverse it, and it seems that will give a headache :p


downloadbrowseDcoder's KeygenME #2

Download keygenme2.zip, 77 kb (password: crackmes.de)
Browse contents of keygenme2.zip

In this crackme, your mission will be to produce a working key generator that will make the crackme go "Good!".

Only keygen is a valid solution!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 23. Oct, 2010
Downloads: 459

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Dcoder »

View profile of Dcoder »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

redoC
30. Sep 2012
Final function 00412850 is 60 kB long!


downloadbrowseDcoder's KeygenME #3

Download kgme3.zip, 6 kb (password: crackmes.de)
Browse contents of kgme3.zip

==== KeygenME #3 ====

Hello again. I haven't put anything out in a while, so I decided to make
this little thing. Unlike #2, I tried to make this one as succinct as
possible, so you won't have much to reverse.

The goal is to produce a key generator for arbitrary names, and a write-up.

Have fun,
Dcoder

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 06. Nov, 2012
Downloads: 383

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Dcoder »

View profile of Dcoder »

Solutions

Solution by pk__, published 03. jan, 2013; download (6 kb), password: crackmes.de or browse.

pk__ has rated this crackme as awesome.

Submit your solution »

Discussion and comments

hPlow
07. Nov 2012
I tried, but I failed.

something I did "nops" in a conditional jump.

But it did not work.

I look forward on tutorial!
haggar
08. Nov 2012
If you want to patch it so it shows "Good job!", then you need to NOP two jumps. Open OllyDbg, right click on CPU window, select "Search for ->", select "All referenced text strings" and there you will see 9 ASCII strings. Double click on "Good job!". Below you see "Try again" and above you have two conditional jumps that throw you at that message. So , what are you gonna do? Now you think a little :)

It is very easy and straightforward. But keygening... hmm that algo at first glance looks interesting. I would like to give it a try, but I'm so short with time for these things.

By
seskissinger2
16. Nov 2012
00C915DC |. 75 0F JNZ SHORT kgme3.00C915ED
00C915E4 |. 75 07 JNZ SHORT kgme3.00C915ED

Are the two jmp "Haggar" talking about.
a_tek7
27. Nov 2012
Hashes for name and serial are produced almost identical.I mean for serial a special part of code is executed which is not executed for name. So, I have to Brute Force it or I'm wrong?
tamaroth
Moderator
03. Dec 2012
Brute force (or rather some form of it) is necessary.

name: tamaroth
key: 45A88256CC2C4DA7FB073F986DA6F89C

However it takes far too long in its current state, so I need to find a way to generate it faster.
pk__
29. Dec 2012
One way to solve this problem is described here: www.cs.berkeley.edu/~daw/papers/genbday-long.ps

% time ./keygen pk
c75699f4c79c038da8e83d6172bef93a
d59a129cc62b0db2be79bf1482687a84
b922ea4aef7ed1fbe73e4ebe38f8146b
f1b728f382e886b280f8177372e3e202
41fd2b233c7807f373a36867b6fcf0e5
32f83a5f4903c7d890f2d1fc42eb752f
7a9a20358b5840cc728b3aba74a44614
./keygen pk 3.72s user 0.79s system 99% cpu 4.531 total
jenkinspro
30. Dec 2012
ohhh the algo is too long i havnt the patience for that:(


downloadbrowseDCrack's Crackme v1.0 by DCrack/FOFF

Download Crackme_1.0_by_DCrack-FOFF.zip, 228 kb (password: crackmes.de)
Browse contents of Crackme_1.0_by_DCrack-FOFF.zip

This is my first crackme :)
No packing, no anti-olly tricks, no obfuscation, no junk code... as straightforward as it gets.
All I need is a valid serial.
I think I left a small window open so this can be crackable.
Feel free to write any comments or suggestions.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 18. Feb, 2008
Downloads: 845

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DCrack »

View profile of DCrack »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DigitalAcid
18. Feb 2008
Is bruteforce needed or can it be solved by using lots of grey matter ?
Ps: finding character 1, 5 and 10 was easy, 12 more to go =).
Ox87k
18. Feb 2008
I don't think bruteforce is needed, just a brain!
I found a serial that don't show me the error msgbox but... congratz message? Where is it?

>I think I left a small window open so this can be crackable.
It means that if you try a good serial, no congratz message appears to us?
DCrack
Author
18. Feb 2008
When a valid key is used, the crackme should display the good boy message. You got it right DigitalAcid :)
Till.ch
18. Feb 2008
@Ox87k
I think he more meant with this, that the 3 easy chars can give us a little 'startpoint' on reversing the encrypted function. Like the PUSHAD and RETN on the end it decrypts.

I have atm. spare time for this, but indeed interesting crackme :)
Ox87k
18. Feb 2008
@Till.ch:
I know this! :)
DCrack
Author
18. Feb 2008
Hey Till.ch that's exactly what it is :) No traditional cracking here, just making sense of the decrypted code or bruteforcing. You can see how this can easily be uncrackable may adding perhaps a better encryption, stronger key and no comparison at all (letting the SEH take care of everything); perhaps the last one isn't even necessary. Good work mate.
If anyone wants the valid key just write me.
I think I'll publish a tute on how this one was coded and how does it work.
DCrack
Author
18. Feb 2008
Ps: I don't think bruteforcing is viable (please correct me if I'm wrong). The key has a length of 15, we know 3 already, so that leaves us with 12 characters. Let's say we're not gonna take the whole ASCII codes, but up to 126 decimal (wich are the ones most commonly used, besides I know all the characters are in this range :)). So we have 12 spaces to brute-force that can be filled with, let's say 94 characters (starting at 32). Isn't this 94^12? which equals: 475920314814253376475136 possible combinations. You do the time math :)
apuromafo
19. Feb 2008
good crackme but ~i wait the solution jiji
Absolom1
20. Feb 2008
cracked!!!by ClS|AbsshA in Crackslatinos, i dont know if that guy has an account here...
DCrack
Author
21. Feb 2008
Congrats to whoever did it! Let´s wait for the solution :)
AbsshA
21. Feb 2008
Yes :) i'll send it to moderators. I hope don't mind if the languaje is spanish..
DCrack
Author
21. Feb 2008
I saw the solution, this crackme was destroyed by AbsshA :) Thanks for the tutorial bro and congrats!
Now I´ll go and make something a little harder :)


downloadbrowseDean's CrackMe

Download Crack.zip, 6 kb (password: crackmes.de)
Browse contents of Crack.zip

Find the name and all parts of the serial, you can do this anyway you like

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 17. Feb, 2005
Downloads: 1126

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Dean »

View profile of Dean »

Solutions

Solution by TiGa, published 07. apr, 2005; download (7 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedeath's electric-camel

Download ex_ecc.zip, 107 kb (password: crackmes.de)
Browse contents of ex_ecc.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Jul, 2001
Downloads: 2038

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to death »

View profile of death »

Solutions

Solution by roy, published 26. jul, 2001; download (78 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedeath's ofive

Download ofive.zip, 49 kb (password: crackmes.de)
Browse contents of ofive.zip

crackme from o five
patching is way too easy
a key file is good

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 12. Nov, 2009
Downloads: 372

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to death »

View profile of death »

Solutions

Solution by eyalk5, published 29. dec, 2009; download (26 kb), password: crackmes.de or browse.

eyalk5 has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowsedeath's Saddam crackme

Download saddam.zip, 51 kb (password: crackmes.de)
Browse contents of saddam.zip

Smirk is a desktop switcher I wrote back in 2002.
Saddam is (half) a protection system I wrote back in 2003.
Combine the two and you've got the Saddam crackme.
Crack it and win a desktop switcher!

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 13. Nov, 2009
Downloads: 695

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to death »

View profile of death »

Solutions

Solution by andrewl.us, published 21. dec, 2009; download (35 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

tony
14. Nov 2009
very good <:


downloadbrowseDeepBlue's Dreadnought

Download Dreadnought.zip, 217 kb (password: crackmes.de)
Browse contents of Dreadnought.zip

============ Dreadnought ================

This Crackme is just some Test of AntiDebug-
Tricks and Code-Obfuscation. There is nothing really
special to expect. Might be a bit full of Junkcode...

Have fun anyways,

DeepBlue aka +++ATH0

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 30. Jul, 2006
Downloads: 716

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to DeepBlue »

View profile of DeepBlue »

Solutions

Solution by red477, published 27. aug, 2006; download (4 kb), password: crackmes.de or browse.

red477 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

unicorn
19. Aug 2006
I have runned under olly.may b i can find the file.
DeepBlue
Author
28. Aug 2006
Good Job. red477 :)
hcjsj
31. Aug 2006
hi Mr.DeepBlue,Can you send to me your source code?
the best code is vc.
thank you !
jsjcsf@gmail.com


downloadbrowseDeepBlue's Just One Crackme

Download justonecm.zip, 19 kb (password: crackmes.de)
Browse contents of justonecm.zip

- If you type in the right serial a MessageBox comes up and says :" richtig".
(Its german and means: correct)

- Why it is possible that the serial differs on other pcs ?
- Write a keygen ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 12. Oct, 2005
Downloads: 722

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DeepBlue »

View profile of DeepBlue »

Solutions

Solution by NoRG, published 19. oct, 2005; download (11 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments

jB_
16. Oct 2005
Nice :)
Rather easy, but interesting (especially because it is packed, that makes the keygen a bit harder to code).
DeepBlue
Author
19. Oct 2005
Congrats u both ;)


downloadbrowseDefc0n1's Crackme Delphi 1.0 by Defc0n1

Download Crackme_Delphi_1.0_by_Defc0n1.zip, 406 kb (password: crackmes.de)
Browse contents of Crackme_Delphi_1.0_by_Defc0n1.zip

Crackme Delphi 1.0 by Defc0n1.exe

Is a very very simple Crackme. I have done it and you neednt an amazing knowledge to solve it. I did it with OllyDbg, you would had it with no more than 5 clicks ;)

I wish you to enjoy.

Mail me at defc0n1@el-hacker.org

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 15. Jun, 2009
Downloads: 1464

Rating

Votes: 7
Crackme is quite bad.

Rate this crackme:

Send a message to Defc0n1 »

View profile of Defc0n1 »

Solutions

Solution by TripleTordo, published 29. jun, 2009; download (995 b), password: crackmes.de or browse.

TripleTordo has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

c0nfig
15. Jun 2009
:D Password: burninhell
DigitalAcid
15. Jun 2009
Don't post solutions...
c0nfig
15. Jun 2009
)))))) Dig.Acid this crackme level 0!)
For Kids ( +3 )
Anton Troskie
30. Jun 2009
Um.... Solution Please....
D*Nison
17. Jul 2009
OPEN WITH OLLYDBG
SEARCH FOR: ALL REFERENCED TEXT STRINGS
LOOK AT STRINGS: "burninhell" STANDS OUT
ENTER "burninhell" into crackme
AND YOUR FINISHED
NO W32DASM REQUIRED
HellMan1908
25. Jul 2009
hmm
i have no found that string ref in win32dasm..
and in olly i have no that menu "all referenced text strings", only search for binary string
what i'm doing wrong?


downloadbrowseDefc0n1's Crackme Delphi 2.0 by Defc0n1

Download Crackme_Delphi_2.0_by_Defc0n1.zip, 795 kb (password: crackmes.de)
Browse contents of Crackme_Delphi_2.0_by_Defc0n1.zip

Crackme Delphi 2.0 by Defc0n1.exe

Is more complex than the 1º version. It have a couple of mathematical operations, and i have add an username too. The username is so simple to see, but the password is more complex.

When you will have the solution, you will see the real files in the CIA computers =P (its a joke, obviuously)

I wish you to enjoy.

Mail me at defc0n1@el-hacker.org

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 15. Jun, 2009
Downloads: 810

Rating

Votes: 5
Crackme is boring crap.

Rate this crackme:

Send a message to Defc0n1 »

View profile of Defc0n1 »

Solutions

Solution by The So;X, published 03. jul, 2009; download (2 kb), password: crackmes.de or browse.

The So;X has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

c0nfig
15. Jun 2009
User: Kevin
Password: kevin800

Defc0n1, very bad.
papanyquiL
15. Jun 2009
LOL! Wow............
Anton Troskie
30. Jun 2009
How did you get that password? What breakpoints did u set?
The So;X
30. Jun 2009
@ Anton Troskie
set bp @
0048C984 /. 55 PUSH EBP
The So;X
30. Jun 2009
I dont think this crackme is bad....
its for noob though..
Tx man for uploading this crackme..
btw like "Bush" pics ...thank god he dont know how to crack :)
CesNew
14. Jul 2009
You can see the Name: "Kevin" as unicode and the comparison between your serial and the real one at 0048C9F6, so Breakpoint and you'ññ see in EAX your serial and in ECX the real serial: kevin800 :D
D*Nison
14. Jul 2009
*hint* Kevin is the only username the crackme will allow the rest is down to your cracking skills


downloadbrowseDefsanguje's CrackMe #0 - SerialMe

Download crackme.zip, 33 kb (password: crackmes.de)
Browse contents of crackme.zip

Simply: the goal is to find the hardcoded serial from the executable.

MODERATOR COMMENT: it is possible to edit this file to run in XP also

Difficulty: 3 - Getting harder
Platform: Windows Vista Only
Language: Assembler

Published: 06. May, 2009
Downloads: 611

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Defsanguje »

View profile of Defsanguje »

Solutions

Solution by cyclops, published 14. may, 2009; download (26 kb), password: crackmes.de or browse.

cyclops has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

d(O_o)b
10. May 2009
I dont have Vista, but I think I found the 8 char long serial here:

http://img156.imageshack.us/img156/2247/ccm0.jpg


DO NOT click the link, if you still want to find the serial by your own ;-)


downloadbrowsedeibiz_xxl's Learn The First Few Tricks #1

Download LTFFT_1.zip, 6 kb (password: crackmes.de)
Browse contents of LTFFT_1.zip

Thi crackme is intended for people who really starts to crack. If you are an experienced cracker you won't find it interesting at all. I write that because I think that even the beginner-rated crackmes on crackmes.de are too much difficult for someone that is starting. See instructions.txt for more info.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 29. Jun, 2005
Downloads: 2117

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to deibiz_xxl »

View profile of deibiz_xxl »

Solutions

Solution by ReflectiaX, published 01. jul, 2005; download (2 kb), password: crackmes.de or browse.

ReflectiaX has not rated this crackme yet.

Solution by SoN, published 01. jul, 2005; download (6 kb), password: crackmes.de or browse.

SoN has not rated this crackme yet.

Solution by ap0x, published 01. jul, 2005; download (12 kb), password: crackmes.de or browse.

ap0x has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

JrM-
02. Jul 2005
This is a good program to learn. One word of advice:

Try to figure it out on your own for a long time before viewing solutions! The solution guides are great.
Cancel
02. Jul 2005
Don't just find the password either. Find out why that's the password.
deibiz_xxl
Author
03. Jul 2005
I agree with Cancel. Finding how the password is generated is another way to learn.
PAPA--
18. Jul 2005
ty, deibiz_xxl
im learning and what a great start for me to feel like im doing something :)
Headbumpa
20. Jul 2005
I'm still new to this all, and kinda need some practice! Go deibiz!
vegito254
03. Aug 2005
nice work deibiz. cool program. but not that hard. am looking for more of you programs ;o)
Reverser
03. Sep 2005
Good job dude, I can't w8 for the next one from you! ^^ keep the good work coder bro :D
HuliGun
11. Jul 2006
I think its pretty CrackMe for newbies
0x4a414154
26. Nov 2014
Thanks deibiz_xxl, I just started reversing crackmes today and it was a good program, I had some experiance with Olly so figured out the password in Olly but patched the file in IDA, later I also tried how to do it in IDA. :)


downloadbrowsedel86's D31-KeyMe#1 by D31ph3r

Download D31-KeyMe#1.zip, 4 kb (password: crackmes.de)
Browse contents of D31-KeyMe#1.zip

My first simple Crackme for all :-)

1) Make keygen or patch, but the patch should not change more than 10 bytes.
2) No bruteforcing ;)
Crackmes not pack.
Thanks...

D31ph3r

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 04. Dec, 2006
Downloads: 507

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to del86 »

View profile of del86 »

Solutions

Solution by crack, published 11. dec, 2006; download (14 kb), password: crackmes.de or browse.

crack has rated this crackme as quite nice.

Solution by ty123, published 11. dec, 2006; download (9 kb), password: crackmes.de or browse.

ty123 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

HMX0101
04. Dec 2006
Hmmm...
SMC + Easy serial routine = FUN!

Congratulations, this is a nice one ;)
ty123
05. Dec 2006
I would rated as 2 due to SMC + anti-debugging introduced. Nice work!
Mazrock
05. Dec 2006
how disable anti debug ?
HMX0101
05. Dec 2006
It don't have anti-debug... only anti-bruteforcing :P
del86
Author
05. Dec 2006
HMX0101,
The elementary check on debugging is present. Look better. Plug-ins for olly well consult =)
Mazrock
05. Dec 2006
when i debug with olly, i don't see any sdr and rdgpacker tells me that checkdebug is present !!!
HMX0101
05. Dec 2006
Maybe i'm confused because after smc some code mantains obfuscated... but anyway i did it and is very easy :P
Ox87k
05. Dec 2006
Sorry but why level2?! @.@'
BaKaE
06. Dec 2006
yes level2 is the right choice
newbies, didnt know how to work with thiz self-made-packed crackme

but it is a nice one :)
del86
Author
07. Dec 2006
Ox87k,
you keygen not correct. Run this crackme without debuger, and enter your serial. It is incorrect =)
Excuse for a delay.
Ox87k
08. Dec 2006
woooooooooooooooops! my mistake! i re-sended u a pm with my right kgn+fixed :P
del86
Author
08. Dec 2006
Ox87k,
All OK. Thanks. ;-)
del86
Author
12. Dec 2006
crack, ty123,
nice solutions, regards.
boof
06. Feb 2007
YEY! i did it :D
i love this crackme its great
keep up the good work del86/D31ph3r :P


downloadbrowsedel86's D31-KeyMe #2

Download D31-KM#2.zip, 7 kb (password: crackmes.de)
Browse contents of D31-KM#2.zip

Hi All
Crackme not for newbies
>>> Language: Assembler
>>> Compiler: MASM32
>>> Packer/Protector: No (mini SMC + AntiDebug + Other tricks)
>>> Crypto: Some
>>> Difficulty: 3-4/10 (IMHO)

>>> Rules:
>>> 1) Make a work keygen (it's real), patch is bad, but allow :)
>>> 2) Write Solution and send to http://www.crackmes.de

Thanks

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 23. Jan, 2007
Downloads: 421

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to del86 »

View profile of del86 »

Solutions

Solution by lithium, published 17. may, 2007; download (35 kb), password: crackmes.de or browse.

lithium has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Ox87k
23. Jan 2007
Well, i've some problem with base64. I don't understand why in ur crackme the base64 of 1234567 is "MTIzNG==" while in my keygen it is "MTIzND==". However i rip ur base64 routine and it not works yet, always "MTIzND==". Maybe a little bug? Maybe i'm wrong? Really don't know.. :|
Crosys
23. Jan 2007
ox, its because the crackme take the name as 4 chars in the base64.. look at the arguments.. crackme looks very easy btw, gonna keygen whole thing later on..
Ox87k
23. Jan 2007
i know that Crosys :) I think the problem is something else..
Guetta
23. Jan 2007
Yep, founded it, it's coz of the four chars of our name are stucked to "i4" string, and the base64 ecnryption of the CME use this "i4" in the encryption, so the last byte before "=" is changed. Little bug. I'm gonna keygen it using the bug.
del86
Author
24. Jan 2007
Yes Crackme is easy, but not for beginners
Ox87k good keygen, fast work -)
Ox87k: "Maybe a little bug?" - Maybe, maybe ;-)
Hm.. I mark this keygenme as "level 3 difficulty"
Guetta
24. Jan 2007
Okay, keygen done, but's it's not a level 4 or 3, I thinks it's a level 2.
Crosys
26. Jan 2007
Agree with Guetta, very ease
red477
27. Jan 2007
@Ox87k : got it. when calculating base64 of the first 4 char of name, the chars immediately after the 4 chars must be exactly the same as in the crackme.
Guetta
27. Jan 2007
red477, I've already said it in my message, the chars immediately after the 4 chars of our name are "i4".
red477
28. Jan 2007
@Guetta: thanks:) got it.


downloadbrowsedEmOn999's Crack/Keygen Me!! bY dEmOn999

Download CrackMe_--_by_dEmoN999.zip, 163 kb (password: crackmes.de)
Browse contents of CrackMe_--_by_dEmoN999.zip

Okay..this is my first crack me^^

for newbies^^

written in vb.net2005^^

you can create a keygen if you want..^^

good Luck!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 30. Jul, 2007
Downloads: 1477

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to dEmOn999 »

View profile of dEmOn999 »

Solutions

Solution by nAtaS, published 21. aug, 2007; download (213 kb), password: crackmes.de or browse.

nAtaS has not rated this crackme yet.

Solution by +YGT, published 05. aug, 2007; download (49 kb), password: crackmes.de or browse.

+YGT has not rated this crackme yet.

Solution by halsten, published 31. jul, 2007; download (52 kb), password: crackmes.de or browse.

halsten has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

dEmOn999
Author
31. Jul 2007
reflector makes vb.net crackme's very easy..^^

i should have used vb6..^^
halsten
31. Jul 2007
Not really, you can make it more harder using vb.net as well , but this is not the issue. Good luck in making a more harder one next time.
halsten
31. Jul 2007
I can also disassemble it using IDA and read the ILASM listing. One can find many solutions to a problem if he thinks well. ;)
saitob
31. Jul 2007
Halsten, how exactley can you make .NET crackmes hard to solve?
MR.HAANDI
31. Jul 2007
just look at the "Xor 2 Zero" keygenme, I think if this would be coded in .net it would be as hard to solve as it is.
dEmOn999
Author
01. Aug 2007
i used vb.net^^

but how can i protect it from reflectors?^^ o.O
saitob
01. Aug 2007
I think you must program some sort of a packer. But I'm not sure...
saitob
02. Aug 2007
Take a look at my Crackme#2 for (maybe) a little treat:)
arobincaron
05. Sep 2007
Used ildasm. It was very easy to get keygen written.

You would do well to read Reversing (http://www.amazon.com/Reversing-Secrets-Engineering-Eldad-Eilam/dp/0764574817)
galb
18. Nov 2007
nice one for noobs. Done =)
RedStar
22. Apr 2012
Thanks for this :-D first crackme i keygenned.


downloadbrowsedemoth's VBCrackMe by Demoth

Download vbcrackme_by_demoth.zip, 6 kb (password: crackmes.de)
Browse contents of vbcrackme_by_demoth.zip

Hello!
This is crackme written in Visual Basic 6.0
This one is not so simple, because it uses the features of VB6, make it difficult to reverse it.

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 22. Jun, 2013
Downloads: 188

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to demoth »

View profile of demoth »

Solutions

Solution by SinaDiR, published 19. may, 2015; download (12 kb), password: crackmes.de or browse.

SinaDiR has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

SinaDiR
14. May 2015
Give me a hint about the first part, after getting first char of name asc(firstchar)+1 I can't handle the exception, how should I handle MSVBVM60.__vbaLateIdCallLd ?! did u reverse it ?!
SinaDiR
14. May 2015
Aha, find that !
Sok Info
21. May 2015
Thank you bro......


downloadbrowseDeniskore's VM Keygenme

Download keygenme.zip, 1289 kb (password: crackmes.de)
Browse contents of keygenme.zip

Virtual machine keygenme ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 20. Oct, 2016
Downloads: 352

Rating

No votes yet.
Rate this crackme:

Send a message to Deniskore »

View profile of Deniskore »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Extreme Coders
22. Oct, 19:13
ExtremeCoders
KEY--198759321381065237
RengarSenpai
22. Oct, 20:18
Squaal
KEY-4067910837787699

Quite easy to fish the right key out of it, adding string obfuscation on the correct serial and virtualization on the verification loop would make it difficult, you can simply patch one jump and it'll accept every serial.
Taliesin
22. Oct, 22:03
It's even easier than that. In Olly, right click, choose search for Name (label) in current module, set break on all reference to GetDlgItemTextW. Run till 2nd break, then Step over till Key is in EAX.
zairon
Moderator
23. Oct, 13:13
3 phished serials, too easy... how about writing a keygen?
Deniskore
Author
26. Oct, 19:42
Guys this is keygenme , NOT CRACKME.
EvOlUtIoN
27. Oct, 15:13
Hello,
i propose this self-keygen: https://www.sendspace.com/file/rp9gyf
wixmatpro@gmail.com
08. Nov, 06:51
KEY--66140724192590849


downloadbrowseDerangedMind's CrackMe #1

Download CrackMe1.zip, 139 kb (password: crackmes.de)
Browse contents of CrackMe1.zip

Made with Dev-C++.

This is my first CrackMe but I didn't label as for beginners because I am a beginner and I have the hardest time cracking it.

Just keygen it (EXTREMELY HARD in my taste) or patch it (still very hard again in my opinion) or serial phish. Just do whatever it takes to get the goodboy message.

Please tell me if I should change the difficulty to higher or lower.
I am new to the cracking game.

This CrackMe has been encrypted in my very own home-made encrypting and decrypting algorithms.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 10. Jan, 2009
Downloads: 428

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DerangedMind »

View profile of DerangedMind »

Solutions

Solution by Peroxaide, published 17. jan, 2009; download (280 kb), password: crackmes.de or browse.

Peroxaide has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zaphod
11. Jan 2009
"Correct password!!!! Please write a tutorial and submit it."

It was easy to patch the crackme. I'm not sure about keygenning because the password is non-typable.
foo.
11. Jan 2009
python -c "print '\n'" | wine CrackMe1.exe
_ _ _ _ _ _ _ _ _ _ _ _
/ \ / \ / \ / \ / \ / \ / \ / \ / \ / \ / \ / \
( D | e | r | a | n | g | e | d | M | i | n | d )
\_/ \_/ \_/ \_/ \_/ \_/ \_/ \_/ \_/ \_/ \_/ \_/
CrackMe By: DerangedMind

Please enter your name:Please enter your password:
Correct Password!!!! Please write a tutorial and submit it.
DerangedMind
Author
11. Jan 2009
Can you please write a tutorial on how you figured out the password and also how you patched. Because I wrote it and can't figure it out. I'm amazed :)
LeeviON
12. Jan 2009
Could you please gimme the de/encrypting algorythm?
Cuz i need these.. :D
Peroxaide
12. Jan 2009
Solution Submitted.. hope it goes through :D
LeeviON
14. Jan 2009
Is the serial hardcoded?


downloadbrowsedermatolog's Beton&amp;Bitum

Download test.zip, 169 kb (password: crackmes.de)
Browse contents of test.zip

create keygen

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Dec, 2002
Downloads: 1657

Rating

No votes yet.
Rate this crackme:

Send a message to dermatolog »

View profile of dermatolog »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsedermatolog's Beton&amp;Bitum v 0.2

Download betonbitum.zip, 169 kb (password: crackmes.de)
Browse contents of betonbitum.zip

crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Dec, 2002
Downloads: 1288

Rating

No votes yet.
Rate this crackme:

Send a message to dermatolog »

View profile of dermatolog »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsederoko's brainbuster

Download brainbuster.zip, 8 kb (password: crackmes.de)
Browse contents of brainbuster.zip

Objective is to write keygen or to get good pass for .rar , just check readme.1st.txt

Hapy cracking and brainbusting

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 29. Oct, 2005
Downloads: 1180

Rating

Votes: 10
Crackme is nothing special.

Rate this crackme:

Send a message to deroko »

View profile of deroko »

Solutions

Solution by lord_Phoenix, published 09. nov, 2005; download (55 kb), password: crackmes.de or browse.

lord_Phoenix has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

born2c0de
29. Oct 2005
Smart coding there.
Disassemblers think the Strings are pieces of Code. Nicely masked with MessageBox Functions.
Also includes a INT 3 Debug Interrupt instruction.
Neat.
I got through the main code...i jus hate the math...
deroko
Author
29. Oct 2005
that small part of "math" is there so I could sumbit it as crackme. I was more interested in way of tracing code and breaking it down instead of serial calculation which is not hard =)
deroko
Author
29. Oct 2005
@bigboss : If you have solved it(which I doubt) please submit solution and don't give hints that I gave at one serbian forum prior to writing this crackme...
bigboss1988
29. Oct 2005
Am sorry deroko :(

but i asked only
code_inside
29. Oct 2005
Ok i've cracked it :)
The stuff you use in the beginning is almost the same as my TrapMe CrackMe :) (Which sadly only runs on W98SE...)
I'll PM the name+serial.
deroko
Author
29. Oct 2005
good job mate,
algo for "the stuff" you can find on my hp and it works quite good under win2k/xp =)
bigboss1988
30. Oct 2005
Hi deroko

i see 2 trick now ;)

patch allow for tricks ?
deroko
Author
30. Oct 2005
sure you may patch whatever you want to get good key, but don't make jmp to good message as I've expalined in readme.1st.txt =)
bigboss1988
30. Oct 2005
ok deroko i made it ;)

i still searching key :)
bigboss1988
31. Oct 2005
Any hint :D

i can't get pass
deroko
Author
31. Oct 2005
did you find keycheck routine?
bigboss1988
31. Oct 2005
yes,

004010E6 . BF F1204000 MOV EDI,brainbur.004020F1 ; ASCII "bigboss1988"
004010EB . F3:AB REP STOS DWORD PTR ES:[EDI]
004010ED . B9 19000000 MOV ECX,19
004010F2 . BF 55214000 MOV EDI,brainbur.00402155 ; ASCII "1111111111111"
004010F7 . F3:AB REP STOS DWORD PTR ES:[EDI]
004010F9 . 6A 1E PUSH 1E ; /Count = 1E (30.)
004010FB . 68 F1204000 PUSH brainbur.004020F1 ; |Buffer = brainbur.004020F1
00401100 . 6A 00 PUSH 0 ; |ControlID = 0
00401102 . FF75 08 PUSH DWORD PTR SS:[EBP+8] ; |hWnd
00401105 . E8 F4080000 CALL <JMP.&USER32.GetDlgItemTextA> ; \GetDlgItemTextA
0040110A . 85C0 TEST EAX,EAX
0040110C . 0F84 97010000 JE brainbur.004012A9
00401112 . 83F8 05 CMP EAX,5
00401115 . 0F82 8E010000 JB brainbur.004012A9
0040111B . A3 EE214000 MOV DWORD PTR DS:[4021EE],EAX
00401120 . 6A 1E PUSH 1E ; /Count = 1E (30.)
00401122 . 68 55214000 PUSH brainbur.00402155 ; |Buffer = brainbur.00402155
00401127 . 6A 01 PUSH 1 ; |ControlID = 1
00401129 . FF75 08 PUSH DWORD PTR SS:[EBP+8] ; |hWnd
0040112C . E8 CD080000 CALL <JMP.&USER32.GetDlgItemTextA> ; \GetDlgItemTextA
00401131 . 85C0 TEST EAX,EAX
00401133 . 0F84 70010000 JE brainbur.004012A9

----------------------------->
bigboss1988
31. Oct 2005
00401152 21CA AND EDX,ECX
00401154 BE DF9F204D MOV ESI,4D209FDF
00401159 BE DF9F3216 MOV ESI,16329FDF
0040115E 98 CWDE
0040115F 3216 XOR DL,BYTE PTR DS:[ESI]

-------------->process terminated??

that's all
code_inside
31. Oct 2005
bigboss1988,

That's not the key checking routine, you're stuck at the second protection (TrapFlag Decryption), pay attention to the SEH that has been set up ;)
bigboss1988
01. Nov 2005
code_inside :(

i can't slove it
submit ur solution i wanna know something nwe ;)
MaxM
04. Nov 2005
Damn! I reopened the cm in IDA and found the tl.cbk -I TOTALLY forgot to check its presence w/LordPE - I took it very bad when Olly exited at start anyway lol
By the way, since I don't want to deal with the uncrypting stuff, is there any way to crack without debugging? Eventually reversing some very curious routine around...
MaxM
04. Nov 2005
sigh!
I'll patch and start debuggin to track the ref i miss.
(ps: change the t-stuff in txxx in my prev post, to make it more obscure, or just remove it -at will)
deroko
Author
04. Nov 2005
that's okay no need to delete post =) happy cracking =)
MaxM
04. Nov 2005
@bigboss: check the prior crackme of deroko, the #2 (august one). It uses the same tecnique of this one, just simplified (btw, you can find a ref to it in the paper on SEH i posted on community, search for the Jr IBM in it)
lord_Phoenix
07. Nov 2005
i solved it =)
soon i'll submit a solution..
bigboss1988
11. Nov 2005
thx MaxM

lord_Phoenix solved it ;)

very nice crackme deroko
lord_Phoenix
11. Nov 2005
very very nice crkme ;)
deroko
Author
12. Nov 2005
=) tnx guys I hope that evrybody have learnt what is the purpose of tls callback here and how it works =)
lord_Phoenix
12. Nov 2005
yep tls here is the main thing in protection =)
deroko
Author
12. Nov 2005
yap a little knwoledge about debugging is required =) how does olly stop at ep? also you could just erase tls from de in oh =)
cheers
lord_Phoenix
12. Nov 2005
most curious thing is ur nanomitez
deroko
Author
05. Dec 2005
I've decided to post full src(inc/engines) here it is :
hxxp://deroko.headcoders.net/brainbuster/


downloadbrowsederoko's deroko's crackme 1

Download crackme.zip, 27 kb (password: crackmes.de)
Browse contents of crackme.zip

objective here is to find key for source files in RAR archive.
progy is not dumpable, it uses simple-metaengine and weird jmp/jcc trough SEH, it is executed on stack.
If you get key please send it to me.

Best regards...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Assembler

Published: 03. Aug, 2005
Downloads: 923

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to deroko »

View profile of deroko »

Solutions

Solution by NoRG, published 04. aug, 2005; download (572 b), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsederoko's deroko's crackme 2

Download crackme.zip, 52 kb (password: crackmes.de)
Browse contents of crackme.zip

find correct key for RAR files, key check routine is protected...
It is not very hard crackme, I hope you will find interesting the way I've protected key-check routine...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Assembler

Published: 04. Aug, 2005
Downloads: 1276

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to deroko »

View profile of deroko »

Solutions

Solution by warrantyVoider, published 07. aug, 2005; download (83 kb), password: crackmes.de or browse.

warrantyVoider has rated this crackme as awesome.

Submit your solution »

Discussion and comments

warrantyVoider
06. Aug 2005
Great crackme, your SEH-Handler is *evil*. Also I love the way you hide certain two chars you´re scanning for.
deroko
Author
06. Aug 2005
I'm glad you like it =)


downloadbrowsederoko's deroko's dump-me

Download dcrackme3.zip, 50 kb (password: crackmes.de)
Browse contents of dcrackme3.zip

I wrote protector today so here is dump-me exe file "protected with it"...

Objective is to dump-file and fix-imports...
Do what ever you want to make it work...
protector is fully written in Asm, but protected app is simple "Hello world" in C...

Progy is tested on XP and win2k, but is should work on other windowses as well...

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 15. Aug, 2005
Downloads: 1036

Rating

Votes: 12
Crackme is nothing special.

Rate this crackme:

Send a message to deroko »

View profile of deroko »

Solutions

Solution by ingsoc, published 20. aug, 2005; download (31 kb), password: crackmes.de or browse.

ingsoc has rated this crackme as quite nice.

Solution by jE!, published 20. aug, 2005; download (75 kb), password: crackmes.de or browse.

jE! has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

mr.schyte
15. Aug 2005
A little PE editing never hurts :)
deroko
Author
15. Aug 2005
well probably you'll have to fix code section b/c I've used dizzy (hxxp://deroko.headcoders.net/dizzy.zip) to foobar some procedures =)
LuCiFeR
18. Aug 2005
iek, ether it was too easy or i forgot something -.-
deroko
Author
18. Aug 2005
if you fixed code section than everything is ok + rebuild import so file will work w/o it's own loader.
ingsoc
18. Aug 2005
Don't be so harsh when judging this crackme. It's pretty fun to do, and can be used as a beginner's intro to commercial protectors.

Unpack-mes are often easier than keygen-me type of crackmes are usually require a lot more time to program.

Cheers to deroko, my solution tut is almost complete. This crackme was fun and didn't try to bore me with tons of repetitive stuff or unsolvable serial algo.

/ingsoc
jE!
18. Aug 2005
i played with it, is funny;

as about easy.. but always you can do harder & interestingER..
for example dont use Imprec or other, but try manually restore original Imports, ok!?

i will try to write solve...
deroko
Author
18. Aug 2005
tnx guys for kind words =) I really appriciate that...
jE!
19. Aug 2005
i submitted my Xsolve, with bunch of bug-reports :))
deroko
Author
19. Aug 2005
kewl, I'm looking forward to it...
anyway I have improved protector so it doesn't dump, you know what I mean =) and import patching is now even kewler, and everything is managed trough debugger + one anti-debug thread... I'm planing also to put 2 poly engines something like 2 layers of simple encryption =) instead of current one, also some SEHs are removed from this poly =)
But anyway I won't subbmit it here b/c it will be really rally HARD crackme and I didn't solve any of HARD ones =)
deroko
Author
20. Aug 2005
yap those error with CloseHandle are removed yesterday when I reviewed my source and that tiny SEH is just random generated in poly engine, sometimes there is eax, or any other reg except ebp and esp...

great solutions =)


downloadbrowsederoko's fishme or keygenme

Download crackme_driver.zip, 22 kb (password: crackmes.de)
Browse contents of crackme_driver.zip

Hello again, this time objective is not so hard, write keygen or just find correct username/serial for your name.

Crackme uses ring0.sys to check password, crackme.exe (user interface) is protected with my "updated" protector, if you are really bored you will reverse this protector and that is pointless b/c all of dirty work is in driver...

Difficulty is 2-3/10 if you have SoftICE, syser or maybe IDA (for static disassembling and analyzing)
8/10 if you don;t have any of these tools

Have fun =)

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 08. Sep, 2005
Downloads: 1161

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to deroko »

View profile of deroko »

Solutions

Solution by thehyper, published 13. jul, 2006; download (32 kb), password: crackmes.de or browse.

thehyper has not rated this crackme yet.

Submit your solution »

Discussion and comments

Shism
14. Oct 2005
Doesn't run on my computer
bigboss1988
14. Oct 2005
it's work on SP2

i think it's very very rock :D i ill try to crack it ;)
deroko
Author
14. Oct 2005
jB solved it and wrote keygen =) so it is working and it is possible to crack it =)
Shism
14. Oct 2005
ok.. but it doesn't run on my computer.
code_inside
14. Oct 2005
Shism, you're running Win2K isn't it? ;)
If an EXE doesn't have an Import Table, it will NOT run on Win2K :)
HMX0101
14. Oct 2005
working on XP SP2
Shism
14. Oct 2005
running win xp sp1
deroko
Author
14. Oct 2005
heh, I wrote that protector on winxp sp1 so I don't know what is a problem, did you try to debug it or it won't start at all?
Shism
14. Oct 2005
won't start at all :(
Shism
14. Oct 2005
I think I know what might be the problem...but I'm not sure how to get rid of the protection driver installed on my computer
deroko
Author
14. Oct 2005
wait, how driver could be installed if program doesn't work on your machine, I really don't understand...
if you somehow terminated process(task mngr for example) and driver is still there just run progy again it will try to Open existing service and it will delete it at the end of crackme, and driver will be unloaded...
Shism
14. Oct 2005
no I have a protection driver on my system... not the program's driver.

Main Protty v.01a (test phase)

- Process Environment Block protection (currently 2 modules protection used)
- Structured Exception Handling protection
- Import section killing (currently main application only)
- Export section protection (currently 2 modules protection used)
- RtlEnterCrticialSection protecting (currently disabled)


I have no idea how to uninstall it sigh
deroko
Author
14. Oct 2005
heh, easiest way is to use wARK and unload drvier from there, or create small scm manager that will kill it, or delete key from registry and restart machine so it won't start at boot any more =))
Shism
22. Oct 2005
weird damnit I cant load your program... something must be wrong with my computer lol
bigboss1988
24. Oct 2005
when i made bpx loadlibraryA in soft-ice
and run crack me to know where's ring0 load ? and where's is je or jne to patch the driver ?

show me blue screen said "system protction '!!! and restart!!!

i think it's need command for ring0 or sysdebug programme
deroko
Author
24. Oct 2005
use
:driver ring0
command to see local dispatchers for driver and then you may set bpx on right one =) that's the easiest way to get good key, or use IDA as jB explained in his solution =)
jB_
24. Oct 2005
Here is my solution (Sep. 11th 2005):
http://jardinezchezjb.free.fr/Keygens/deroko-drivercrackme.zip
I am sorry, I didn't write a tutorial, that is why i didn't submit it here.
I disassembled the driver and removed the garbage code. The cleaned asm listing is in the zip file. Then the serial generation is easy to understand, there is really no difficulty.
bigboss1988
24. Oct 2005
Hi,

deroko,
i wanna know how do u know this protection had stolen byte?

jB,

i think ur keyGen have problem !!!

userName: bigboss1988
pass:

3521903379-2565468543-2565468543

when i click check (wrong paaword)?!!
deroko
Author
24. Oct 2005
what protection? crackme.exe from this crackme?

jB's keygen is working b/c it is exact same proc used in driver =)
jB_
24. Oct 2005
You're right, bigboss1988
I wrote (for the wsprintf parameters)
push serial3
push serial3
push serial1

instead of:
push serial3
push serial2
push serial1

Not very hard to correct it :)
Source updated on my site, thanks.
bigboss1988
25. Oct 2005
hi,
deroko,
http://crackmes.de/users/arthi/arthiscrackme1.02final/
i saw ur solution very nice u really good in reverse Eng ;)
how do u know this crack me have stolen byte?
thx man:)

jB,
ur solution and KeyGen very nice ;) submit ur solution;)
deroko
Author
25. Oct 2005
well just compare start of normal VB app and arthis-crackme and that's all =)
bigboss1988
26. Oct 2005
if what the app in C/C++? i saw protection like acprotect and svkp used stolen byte how can i discovering it ?

sry man for many question ;)


downloadbrowsederoko's pemem

Download crackme.zip, 18 kb (password: crackmes.de)
Browse contents of crackme.zip

keygen, selfekeygen or code loader to get good key.
don't patch good jmpy =)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Assembler

Published: 30. Dec, 2005
Downloads: 1127

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to deroko »

View profile of deroko »

Solutions

Solution by HMX0101, published 17. jan, 2006; download (49 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by Zaphod, published 14. jan, 2006; download (200 kb), password: crackmes.de or browse.

Zaphod has rated this crackme as quite nice.

Solution by lord_Phoenix, published 10. jan, 2006; download (36 kb), password: crackmes.de or browse.

lord_Phoenix has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

konstAnt
02. Jan 2006
Yah I have unpacked the first and then it uses write process memory..... and makes another exe file... I don't know how to dump that need help...
Zaphod
02. Jan 2006
I have found the serial for my name, but I don't think I can write a keygen.
You don't need to dump anything - load the crackme in Olly and press F9, click "Name in all modules" and set a breakpoint on GetDlgItemTextA, press "check" in the crackme, click "Execute till return" and F8, F9 a couple of times and you are back in the crackme's new thread.
By the way, type a serial with 27 characters, that will make it easier to see what is happening.
deroko
Author
02. Jan 2006
@konstAnt: nope there is no writeprocessmemory used here. crackme name is self-explanatory (pe-mem-execution) =)

@Zaphod: keygen can be done without a problem because I've intentionaly stored all data needed by keygen into same section that can be dumped without a problem and analyzed in ida (produce asm file), other solution would be to code loader and hook important places in exe to get good key, remeber loader is also one solution and probably the easiest one =)
HMX0101
02. Jan 2006
i'm trying to make a loader for this crackme, but its a little bit harder.
deroko
Author
02. Jan 2006
if you need any hints with loader, let me know, loader can be done in, hmmm, maybe 10-15mins when you locate hook places =)
Zaphod
03. Jan 2006
deroko: Unfortunately I don't have ida and I don't know how to "code loader", so I guess I'm stuck :(
Tenshi
03. Jan 2006
the source of the pemem would be intresting i think....never seen an crackme like that....good work

i try myself on it ;-)
DeepBlue
03. Jan 2006
It only checks the Serial by doing many operations. It doesnt first generate the correct key and checks it against the key typed in. :(
So i have to reverse this shit.

I have one question:
The Crackme has this loop in it:

MOV ECX,20
CLC
JB SHORT XXXXXXX
SHR EAX,1
LOOPD SHORT XXXXXXXX

The JB , jumps to badboy. So we have to survive this loop. But i dont know. Am i right when i say EAX has to be ZERO, to survive this loop?
jB_
03. Jan 2006
You're right, DeepBlue.
Don't be afraid, this routine is really not hard to reverse =)
lord_Phoenix
03. Jan 2006
very nice crackme and very very nice idea as always ;]
now i'm in reversing it..
deroko :: u can make extracting "original crackme" as target too =)
DeepBlue
03. Jan 2006
I know now, why loader is better. Does anyone know a good tutorial to write a loader ? I need to read out a specific address in the proccess' area. How do i do it?
deroko
Author
03. Jan 2006
Shub-Nigurrath wrote a bunch of them, also there is yates tutorial on coding loaders =)
Reading from target process is performed using ReadProcessMemory.
konstAnt
04. Jan 2006
This is the 1st code section of the crackme:

0040D4C5 > E8 00000000 CALL crackme.0040D4CA
0040D4CA 5D POP EBP
0040D4CB 81ED 60164000 SUB EBP,crackme.00401660
0040D4D1 FFB5 FC164000 PUSH DWORD PTR SS:[EBP+4016FC]
0040D4D7 FFB5 F8164000 PUSH DWORD PTR SS:[EBP+4016F8]
0040D4DD E8 8C000000 CALL crackme.0040D56E
0040D4E2 8BB5 EC164000 MOV ESI,DWORD PTR SS:[EBP+4016EC]
0040D4E8 837E 10 00 CMP DWORD PTR DS:[ESI+10],0
0040D4EC 74 62 JE SHORT crackme.0040D550
0040D4EE 8B5E 0C MOV EBX,DWORD PTR DS:[ESI+C]
0040D4F1 039D F0164000 ADD EBX,DWORD PTR SS:[EBP+4016F0]
0040D4F7 53 PUSH EBX
0040D4F8 FF95 D5174000 CALL DWORD PTR SS:[EBP+4017D5]
0040D4FE 8985 00174000 MOV DWORD PTR SS:[EBP+401700],EAX
0040D504 8B7E 10 MOV EDI,DWORD PTR DS:[ESI+10]
0040D507 03BD F0164000 ADD EDI,DWORD PTR SS:[EBP+4016F0]
0040D50D 56 PUSH ESI
0040D50E 8B36 MOV ESI,DWORD PTR DS:[ESI]
0040D510 85F6 TEST ESI,ESI
0040D512 75 04 JNZ SHORT crackme.0040D518
0040D514 8BF7 MOV ESI,EDI
0040D516 EB 06 JMP SHORT crackme.0040D51E
0040D518 03B5 F0164000 ADD ESI,DWORD PTR SS:[EBP+4016F0]
0040D51E AD LODS DWORD PTR DS:[ESI]
0040D51F 85C0 TEST EAX,EAX
0040D521 74 27 JE SHORT crackme.0040D54A
0040D523 A9 00000080 TEST EAX,80000000
0040D528 75 0B JNZ SHORT crackme.0040D535
0040D52A 0385 F0164000 ADD EAX,DWORD PTR SS:[EBP+4016F0]
0040D530 83C0 02 ADD EAX,2
0040D533 EB 05 JMP SHORT crackme.0040D53A
0040D535 25 FFFF0000 AND EAX,0FFFF
0040D53A 50 PUSH EAX
0040D53B FFB5 00174000 PUSH DWORD PTR SS:[EBP+401700]
0040D541 FF95 D9174000 CALL DWORD PTR SS:[EBP+4017D9]
0040D547 AB STOS DWORD PTR ES:[EDI]
0040D548 ^ EB D4 JMP SHORT crackme.0040D51E
0040D54A 5E POP ESI
0040D54B 83C6 14 ADD ESI,14
0040D54E ^ EB 98 JMP SHORT crackme.0040D4E8
0040D550 FFA5 F4164000 JMP DWORD PTR SS:[EBP+4016F4] <---Here is where it jumps to the next part

I unpacked and got following result. A new program that ran successfully.. And the code was like this

00401000 > $ BE 6A124000 MOV ESI,unpacked.0040126A
00401005 . 6A 04 PUSH 4 ; /Protect = PAGE_READWRITE
00401007 . 68 00100000 PUSH 1000 ; |AllocationType = MEM_COMMIT
0040100C . 68 00400000 PUSH 4000 ; |Size = 4000 (16384.)
00401011 . 6A 00 PUSH 0 ; |Address = NULL
00401013 . E8 64420000 CALL <JMP.&KERNEL32.VirtualAlloc> ; \VirtualAlloc
00401018 . A3 08604000 MOV DWORD PTR DS:[406008],EAX
0040101D . 8BF8 MOV EDI,EAX
0040101F . B9 00100000 MOV ECX,1000
00401024 . BB DEC0ADDE MOV EBX,DEADC0DE
00401029 . F8 CLC
0040102A . 1BD2 SBB EDX,EDX
0040102C > AD LODS DWORD PTR DS:[ESI]
0040102D . 33C3 XOR EAX,EBX
0040102F . AB STOS DWORD PTR ES:[EDI]
00401030 . 8956 FC MOV DWORD PTR DS:[ESI-4],EDX
00401033 . 81C3 EFBEADDE ADD EBX,DEADBEEF
00401039 . C1C3 07 ROL EBX,7
0040103C .^ E2 EE LOOPD SHORT unpacked.0040102C
0040103E . 8B1D 08604000 MOV EBX,DWORD PTR DS:[406008]
00401044 . 035B 3C ADD EBX,DWORD PTR DS:[EBX+3C]
00401047 . 33C0 XOR EAX,EAX
00401049 . 6A 40 PUSH 40 ; /Protect = PAGE_EXECUTE_READWRITE
0040104B . 68 00100000 PUSH 1000 ; |AllocationType = MEM_COMMIT
00401050 . FF73 50 PUSH DWORD PTR DS:[EBX+50] ; |Size
00401053 . 50 PUSH EAX ; |Address => NULL
00401054 . E8 23420000 CALL <JMP.&KERNEL32.VirtualAlloc> ; \VirtualAlloc
00401059 . A3 0C604000 MOV DWORD PTR DS:[40600C],EAX
0040105E . FF73 50 PUSH DWORD PTR DS:[EBX+50]
00401061 . 8F05 18604000 POP DWORD PTR DS:[406018]
00401067 . 8B4B 54 MOV ECX,DWORD PTR DS:[EBX+54]
0040106A . FC CLD
0040106B . 8B35 08604000 MOV ESI,DWORD PTR DS:[406008]
00401071 . 8B3D 0C604000 MOV EDI,DWORD PTR DS:[40600C]
00401077 . F3:A4 REP MOVS BYTE PTR ES:[EDI],BYTE PTR DS:[ESI]
00401079 . 8B1D 0C604000 MOV EBX,DWORD PTR DS:[40600C]
0040107F . 035B 3C ADD EBX,DWORD PTR DS:[EBX+3C]
00401082 . FF73 28 PUSH DWORD PTR DS:[EBX+28]
00401085 . 8F05 1C604000 POP DWORD PTR DS:[40601C]
0040108B . 0FB74B 06 MOVZX ECX,WORD PTR DS:[EBX+6]
0040108F . 8D83 F8000000 LEA EAX,DWORD PTR DS:[EBX+F8]
00401095 > 8B70 14 MOV ESI,DWORD PTR DS:[EAX+14]
00401098 . 0335 08604000 ADD ESI,DWORD PTR DS:[406008]
0040109E . 8B78 0C MOV EDI,DWORD PTR DS:[EAX+C]
004010A1 . 033D 0C604000 ADD EDI,DWORD PTR DS:[40600C]
004010A7 . 51 PUSH ECX
004010A8 . 8B48 10 MOV ECX,DWORD PTR DS:[EAX+10]
004010AB . F3:A4 REP MOVS BYTE PTR ES:[EDI],BYTE PTR DS:[ESI]
004010AD . 59 POP ECX
004010AE . 83C0 28 ADD EAX,28
004010B1 .^ E2 E2 LOOPD SHORT unpacked.00401095
004010B3 . 68 00400000 PUSH 4000 ; /FreeType = MEM_DECOMMIT
004010B8 . 68 00400000 PUSH 4000 ; |Size = 4000 (16384.)
004010BD . FF35 08604000 PUSH DWORD PTR DS:[406008] ; |Address = 003F0000
004010C3 . E8 BA410000 CALL <JMP.&KERNEL32.VirtualFree> ; \VirtualFree
004010C8 . 8BB3 80000000 MOV ESI,DWORD PTR DS:[EBX+80]
004010CE . 85F6 TEST ESI,ESI
004010D0 . 74 6C JE SHORT unpacked.0040113E
004010D2 . 0335 0C604000 ADD ESI,DWORD PTR DS:[40600C]
004010D8 > 837E 0C 00 CMP DWORD PTR DS:[ESI+C],0
004010DC . 74 60 JE SHORT unpacked.0040113E
004010DE . 8B56 0C MOV EDX,DWORD PTR DS:[ESI+C]
004010E1 . 0315 0C604000 ADD EDX,DWORD PTR DS:[40600C]
004010E7 . 52 PUSH EDX ; /FileName
004010E8 . E8 89410000 CALL <JMP.&KERNEL32.LoadLibraryA> ; \LoadLibraryA
004010ED . A3 10604000 MOV DWORD PTR DS:[406010],EAX
004010F2 . 8B7E 10 MOV EDI,DWORD PTR DS:[ESI+10]
004010F5 . 033D 0C604000 ADD EDI,DWORD PTR DS:[40600C]
004010FB . 56 PUSH ESI
004010FC . 833E 00 CMP DWORD PTR DS:[ESI],0
004010FF . 74 0A JE SHORT unpacked.0040110B
00401101 . 8B36 MOV ESI,DWORD PTR DS:[ESI]
00401103 . 0335 0C604000 ADD ESI,DWORD PTR DS:[40600C]
00401109 . EB 02 JMP SHORT unpacked.0040110D
0040110B > 8BF7 MOV ESI,EDI
0040110D > AD LODS DWORD PTR DS:[ESI]
0040110E . 85C0 TEST EAX,EAX
00401110 . 74 26 JE SHORT unpacked.00401138
00401112 . A9 00000080 TEST EAX,80000000
00401117 . 75 0B JNZ SHORT unpacked.00401124
00401119 . 0305 0C604000 ADD EAX,DWORD PTR DS:[40600C]
0040111F . 83C0 02 ADD EAX,2
00401122 . EB 05 JMP SHORT unpacked.00401129
00401124 > 25 FFFF0000 AND EAX,0FFFF
00401129 > 50 PUSH EAX ; /ProcNameOrOrdinal
0040112A . FF35 10604000 PUSH DWORD PTR DS:[406010] ; |hModule = NULL
00401130 . E8 3B410000 CALL <JMP.&KERNEL32.GetProcAddress> ; \GetProcAddress
00401135 . AB STOS DWORD PTR ES:[EDI]
00401136 .^ EB D5 JMP SHORT unpacked.0040110D
00401138 > 5E POP ESI
00401139 . 83C6 14 ADD ESI,14
0040113C .^ EB 9A JMP SHORT unpacked.004010D8
0040113E > 8BB3 A0000000 MOV ESI,DWORD PTR DS:[EBX+A0]
00401144 . 85F6 TEST ESI,ESI
00401146 . 74 4F JE SHORT unpacked.00401197
00401148 . 0335 0C604000 ADD ESI,DWORD PTR DS:[40600C]
0040114E . A1 0C604000 MOV EAX,DWORD PTR DS:[40600C]
00401153 . 2B43 34 SUB EAX,DWORD PTR DS:[EBX+34]
00401156 . 8BF8 MOV EDI,EAX
00401158 . FF35 0C604000 PUSH DWORD PTR DS:[40600C]
0040115E . 8F43 34 POP DWORD PTR DS:[EBX+34]
00401161 > 833E 00 CMP DWORD PTR DS:[ESI],0
00401164 . 74 31 JE SHORT unpacked.00401197
00401166 . 8B4E 04 MOV ECX,DWORD PTR DS:[ESI+4]
00401169 . 83E9 08 SUB ECX,8
0040116C . D1E9 SHR ECX,1
0040116E . 8B16 MOV EDX,DWORD PTR DS:[ESI]
00401170 . 0315 0C604000 ADD EDX,DWORD PTR DS:[40600C]
00401176 > 0FB7444E 06 MOVZX EAX,WORD PTR DS:[ESI+ECX*2+6]
0040117B . 8BD8 MOV EBX,EAX
0040117D . 81E3 00F00000 AND EBX,0F000
00401183 . 85DB TEST EBX,EBX
00401185 . 74 09 JE SHORT unpacked.00401190
00401187 . 25 FF0F0000 AND EAX,0FFF
0040118C . 03C2 ADD EAX,EDX
0040118E . 0138 ADD DWORD PTR DS:[EAX],EDI
00401190 >^ E2 E4 LOOPD SHORT unpacked.00401176
00401192 . 0376 04 ADD ESI,DWORD PTR DS:[ESI+4]
00401195 .^ EB CA JMP SHORT unpacked.00401161
00401197 > 6A 00 PUSH 0 ; /pModule = NULL
00401199 . E8 CC400000 CALL <JMP.&KERNEL32.GetModuleHandleA> ; \GetModuleHandleA
0040119E . 8BD8 MOV EBX,EAX
004011A0 . 8B1D 0C604000 MOV EBX,DWORD PTR DS:[40600C]
004011A6 . 64:67:A1 3000 MOV EAX,DWORD PTR FS:[30]
004011AB . 8958 08 MOV DWORD PTR DS:[EAX+8],EBX
004011AE . 64:67:8B26 04>MOV ESP,DWORD PTR FS:[4]
004011B4 . E8 0B000000 CALL unpacked.004011C4 ; PUSH ASCII "ExitThread"
004011B9 . 45 78 69 74 5>ASCII "ExitThread",0
004011C4 > E8 09000000 CALL unpacked.004011D2 ; PUSH ASCII "kernel32"
004011C9 . 6B 65 72 6E 6>ASCII "kernel32",0
004011D2 > E8 93400000 CALL <JMP.&KERNEL32.GetModuleHandleA> ; |\GetModuleHandleA
004011D7 . 50 PUSH EAX ; |hModule
004011D8 . E8 93400000 CALL <JMP.&KERNEL32.GetProcAddress> ; \GetProcAddress
004011DD . 50 PUSH EAX
004011DE . E8 0C000000 CALL unpacked.004011EF ; PUSH ASCII "ExitProcess"
004011E3 . 45 78 69 74 5>ASCII "ExitProcess",0
004011EF > E8 09000000 CALL unpacked.004011FD ; PUSH ASCII "kernel32"
004011F4 . 6B 65 72 6E 6>ASCII "kernel32",0
004011FD > E8 68400000 CALL <JMP.&KERNEL32.GetModuleHandleA> ; |\GetModuleHandleA
00401202 . 50 PUSH EAX ; |hModule
00401203 . E8 68400000 CALL <JMP.&KERNEL32.GetProcAddress> ; \GetProcAddress
00401208 . 8BF0 MOV ESI,EAX
0040120A . A3 24604000 MOV DWORD PTR DS:[406024],EAX
0040120F . E8 04000000 CALL unpacked.00401218
00401214 . 0000 ADD BYTE PTR DS:[EAX],AL
00401216 . 0000 ADD BYTE PTR DS:[EAX],AL
00401218 $ 6A 40 PUSH 40 ; |NewProtect = PAGE_EXECUTE_READWRITE
0040121A . 68 00100000 PUSH 1000 ; |Size = 1000 (4096.)
0040121F . 56 PUSH ESI ; |Address
00401220 . E8 63400000 CALL <JMP.&KERNEL32.VirtualProtect> ; \VirtualProtect
00401225 . BF 31604000 MOV EDI,unpacked.00406031
0040122A . B9 06000000 MOV ECX,6
0040122F . F3:A4 REP MOVS BYTE PTR ES:[EDI],BYTE PTR DS:[ESI]
00401231 . 8B3D 24604000 MOV EDI,DWORD PTR DS:[406024]
00401237 . B0 68 MOV AL,68
00401239 . AA STOS BYTE PTR ES:[EDI]
0040123A . B8 50124000 MOV EAX,unpacked.00401250
0040123F . AB STOS DWORD PTR ES:[EDI]
00401240 . B0 C3 MOV AL,0C3
00401242 . AA STOS BYTE PTR ES:[EDI]
00401243 . A1 1C604000 MOV EAX,DWORD PTR DS:[40601C]
00401248 . 0305 0C604000 ADD EAX,DWORD PTR DS:[40600C]
0040124E . FFE0 JMP EAX <-It is where the program is moving to the real part of the crackme. But EAX value is 9F1000
00401250 . BE 31604000 MOV ESI,unpacked.00406031
00401255 . 8B3D 24604000 MOV EDI,DWORD PTR DS:[406024]
0040125B . B9 06000000 MOV ECX,6
00401260 . FC CLD
00401261 . F3:A4 REP MOVS BYTE PTR ES:[EDI],BYTE PTR DS:[ESI]
00401263 . 6A 00 PUSH 0 ; /ExitCode = 0
00401265 . E8 24400000 CALL <JMP.&KERNEL32.ExitProcess> ; \ExitProcess

So it jumps to 009F100
So the code goes:
009F1000 6A 00 PUSH 0
009F1002 E8 66210000 CALL 009F316D ; JMP to kernel32.GetModuleHandleA
009F1007 6A 00 PUSH 0
009F1009 68 22109F00 PUSH 9F1022
009F100E 6A 00 PUSH 0
009F1010 68 E7030000 PUSH 3E7
009F1015 50 PUSH EAX
009F1016 E8 5E210000 CALL 009F3179 ; JMP to USER32.DialogBoxParamA
009F101B 6A 00 PUSH 0
009F101D E8 51210000 CALL 009F3173 ; JMP to kernel32.ExitProcess

And many more

And the serial calculation section is:
009F114C FF75 08 PUSH DWORD PTR SS:[EBP+8]
009F114F E8 2B200000 CALL 009F317F ; JMP to USER32.GetDlgItemTextA
009F1154 83F8 04 CMP EAX,4
009F1157 0F86 11010000 JBE 009F126E
009F115D A3 EE409F00 MOV DWORD PTR DS:[9F40EE],EAX
009F1162 6A 64 PUSH 64
009F1164 68 8A409F00 PUSH 9F408A
009F1169 6A 01 PUSH 1
009F116B FF75 08 PUSH DWORD PTR SS:[EBP+8]
009F116E E8 0C200000 CALL 009F317F ; JMP to USER32.GetDlgItemTextA
009F1173 85C0 TEST EAX,EAX
009F1175 0F84 F3000000 JE 009F126E
009F117B FF35 EE409F00 PUSH DWORD PTR DS:[9F40EE]
009F1181 68 26409F00 PUSH 9F4026
009F1186 E8 EE000000 CALL 009F1279
009F118B 8BF0 MOV ESI,EAX
009F118D BF 06409F00 MOV EDI,9F4006
009F1192 B9 10000000 MOV ECX,10
009F1197 F3:A4 REP MOVS BYTE PTR ES:[EDI],BYTE PTR DS:[ESI]
009F1199 83C4 08 ADD ESP,8
009F119C 33C0 XOR EAX,EAX
009F119E B9 8A409F00 MOV ECX,9F408A
009F11A3 8841 08 MOV BYTE PTR DS:[ECX+8],AL
009F11A6 8861 11 MOV BYTE PTR DS:[ECX+11],AH
009F11A9 8841 1A MOV BYTE PTR DS:[ECX+1A],AL
009F11AC 51 PUSH ECX
009F11AD E8 720F0000 CALL 009F2124
009F11B2 A3 F2409F00 MOV DWORD PTR DS:[9F40F2],EAX
009F11B7 BE 93409F00 MOV ESI,9F4093
009F11BC 56 PUSH ESI
009F11BD E8 620F0000 CALL 009F2124
009F11C2 C1C0 07 ROL EAX,7
009F11C5 A3 F6409F00 MOV DWORD PTR DS:[9F40F6],EAX
009F11CA BE 9C409F00 MOV ESI,9F409C
009F11CF 56 PUSH ESI
009F11D0 E8 4F0F0000 CALL 009F2124
009F11D5 C1C8 09 ROR EAX,9
009F11D8 A3 FA409F00 MOV DWORD PTR DS:[9F40FA],EAX
009F11DD F8 CLC
009F11DE 1BC9 SBB ECX,ECX
009F11E0 BE 06409F00 MOV ESI,9F4006
009F11E5 BF 6D219F00 MOV EDI,9F216D
009F11EA 0FB606 MOVZX EAX,BYTE PTR DS:[ESI]
009F11ED 8B1C38 MOV EBX,DWORD PTR DS:[EAX+EDI]
009F11F0 0FB646 03 MOVZX EAX,BYTE PTR DS:[ESI+3]
009F11F4 8B1438 MOV EDX,DWORD PTR DS:[EAX+EDI]
009F11F7 33DA XOR EBX,EDX
009F11F9 A1 F2409F00 MOV EAX,DWORD PTR DS:[9F40F2]
009F11FE 33C3 XOR EAX,EBX
009F1200 03C8 ADD ECX,EAX
009F1202 0FB646 04 MOVZX EAX,BYTE PTR DS:[ESI+4]
009F1206 8B1C38 MOV EBX,DWORD PTR DS:[EAX+EDI]
009F1209 0FB646 08 MOVZX EAX,BYTE PTR DS:[ESI+8]
009F120D 8B1438 MOV EDX,DWORD PTR DS:[EAX+EDI]
009F1210 33DA XOR EBX,EDX
009F1212 A1 F6409F00 MOV EAX,DWORD PTR DS:[9F40F6]
009F1217 33C3 XOR EAX,EBX
009F1219 03C8 ADD ECX,EAX
009F121B 0FB646 09 MOVZX EAX,BYTE PTR DS:[ESI+9]
009F121F 8B1C38 MOV EBX,DWORD PTR DS:[EAX+EDI]
009F1222 0FB646 0A MOVZX EAX,BYTE PTR DS:[ESI+A]
009F1226 8B1438 MOV EDX,DWORD PTR DS:[EAX+EDI]
009F1229 33DA XOR EBX,EDX
009F122B A1 FA409F00 MOV EAX,DWORD PTR DS:[9F40FA]
009F1230 33C3 XOR EAX,EBX
009F1232 03C8 ADD ECX,EAX
009F1234 8BC1 MOV EAX,ECX
009F1236 B9 20000000 MOV ECX,20
009F123B F8 CLC
009F123C 72 30 JB SHORT 009F126E
009F123E D1E8 SHR EAX,1
009F1240 ^ E2 FA LOOPD SHORT 009F123C
009F1242 6A 40 PUSH 40
009F1244 E8 07000000 CALL 009F1250

Ok there are three problems with this:
1) I can't unpack now...
2) I don't see any useful calculations
3) I can't find even a valid serial for my name. Will u give an example of username and serial....?????
deroko
Author
04. Jan 2006
well look better because there is serial calculation =)
lord_Phoenix
04. Jan 2006
konstAnt :: if u want - i can give u an "extracted version" of crackme..
zairon
Moderator
04. Jan 2006
To konstant:
Which is the sense of your post? Lots of lines with only a single comment. Next time don't post all that code!
ap0x
04. Jan 2006
You have to spot ROL/ROR instuctions when fishing serial. Look at XOR EAX,EBX and you will see it ;)

e.g.

user: reversingLabs
serial: F5AF77AC-FB284C85-86C382A3
ap0x
11. Jan 2006
since lord_Phoenix did not submit a keygen i give you my loader... http://rapidshare.de/files/10649233/deroko.ph5.solved.rar.html ... But do this yourself it is a very nice exercise.
deroko
Author
11. Jan 2006
great job ap0x, that's what I was looking for :D :D
Zaphod
11. Jan 2006
HA! I DID IT!! I wrote earlier that I didn't think I could write a keygen for this crackme, but I was wrong...
lord_Phoenix
11. Jan 2006
congratz =)
loader is a very elegant solution..
deroko
Author
12. Jan 2006
@Zaphod: c'mon submit it, it would be nice to see working keygen =)
Zaphod
12. Jan 2006
deroko: Can I submit a keygen without a tutorial? OK, I'll try and see if it gets accepted.
DeepBlue
12. Jan 2006
From the FAQ:

"We deny all solutions without a detailed tutorial!"

Upload it somewhere else.
deroko
Author
13. Jan 2006
@Zaphod: if you ask me that's ok =) Write something, how did you get key, what is serial algo etc... I know that it was too much c/p from IDA and lord_Finix didn't write keygen, nor self-keygen nor loader so I'm waiting for your solution =)
HMX0101
13. Jan 2006
my keygen is ready and working, tomorrow: write the solution, maybe can upload the saturday or sunday :)
Zaphod
13. Jan 2006
deroko: I submitted my keygen, but it was rejected. Well, I guess such are the rules. Now I'm not sure I have the energy to write a tutorial, but I'll think about it.
ap0x
13. Jan 2006
Elegant or not it works... You did not published your keygen, nor loader, nor any other thing that can generate serials for this crackme. You solution should have been rejected on site, but i think that there maybe some people that can not fish a serial. Btw. you failed to mantione md5+blowfish... So i don`t see how you could have coded a keygen by missing vital parts of the crackme. But please, bring some light to the subject, post your keygen. Prove us wrong...
deroko
Author
15. Jan 2006
@Zaphod: good =) finaly complete solution with keygen =)
anyway that procedure that takes forever is md5 you could rip it from IDA because it is offset indipendent, but anyway congratz on converting all this stuff to C =)
Zaphod
15. Jan 2006
deroko: I don't know what md5 is - and by the way, I don't know either what blowfish is ( ap0x mentions this above ). There is a lot to learn...
deroko
Author
16. Jan 2006
just some crypto stuff used to make a little bit harder crackme, but as I've mentioned all data needed to create keygen is offset-indipendent and can be ripped from IDA without knowing what is really going on =)

cheers =)


downloadbrowsederoko's unpackme

Download unpackme.zip, 33 kb (password: crackmes.de)
Browse contents of unpackme.zip

pls read readme.txt,
skiled unpackers should consider this as exercise
wanna be unpacker -> good target to practice unpacking and to see what logic is used in some protectors.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 06. Sep, 2006
Downloads: 2235

Rating

Votes: 10
Crackme is good.

Rate this crackme:

Send a message to deroko »

View profile of deroko »

Solutions

Solution by haggar, published 20. sep, 2006; download (31 kb), password: crackmes.de or browse.

haggar has rated this crackme as quite nice.

Solution by kao, published 19. sep, 2006; download (29 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments

red477
07. Sep 2006
deroko presents, must be nice. I am looking into it and feeling it really great for newbie unpakers like me.
kao
07. Sep 2006
Excellent unpackme. :) Solved in 1 1/2 hours, but I took the hard way. Skilled unpacker probably can do it in less than 1 hour.

Deroko, how much details you want in tutorial? Is analysis of loader necessary? Description of junk code?
deroko
Author
07. Sep 2006
@kao, write what you did to unpack it =) No need for detailed analyze of loader part, actually my intension was to show some tricks that are used by some comercial protectors with small code and without too many obsfucation.

Regards
red477
09. Sep 2006
ha, at last I get a working unpackme too, but it is tooo ugly, coz I patched so much - I patched a little imagined oep into it and luckily it works. Since I dont know how to deal with the destroyed oep and imports properly. Waiting for a good tutorial.
EvOlUtIoN
09. Sep 2006
yes, i'm waiting too...this for me is too difficult
warrantyVoider
09. Sep 2006
Nice one, deroko, this one is full of surprises!
jB_
09. Sep 2006
Yup it is a really good one. Thanks deroko.
deroko
Author
10. Sep 2006
tnx guys,
warranty I'm waiting for your next unpackme :)
bpx_
10. Sep 2006
Nice one deroko,
Hope to see more like it soon =)
Maverick
10. Sep 2006
I set a bp on 00401000 (oep) and dumped the file and the memory address (00140000 + 0C000 (size) ). Now I have add a section to the end of the file and added the dumped section (00140000). I redirected the code to make the program take access to my 00140000, not the original 00140000! I runs!!! But how can I rebuild the imports correctly, without using my patched 00140000 (imports) section?
deroko
Author
11. Sep 2006
401000 isn't oep...
Maverick
14. Sep 2006
Really? My app runs perfectly and shows your dialog!
It makes a redirected call to DialogBoxParamA.
I have emulated the redirection (maybe imperfect), but
it runs, because I have redirected the addresses 00140000 and 00170000 to my own piece of dumped code and now your app is able to find the required opcodes that are sometimes in 00140000. I find that section everytime with a size of C000 bytes!
deroko
Author
14. Sep 2006
yep that's because I'm nice guy :)
otherwise imagine that this was delphi app, w/o stolen oep it wouldn't run at all, actually most bcc aps won't run without startup code, but since this is unpackme I avoid usage of borlan libraries, only win32 apis.
Maverick
18. Sep 2006
I got it running, by patching the decryptor and pasting the decrypted section over the encrypted one (00401000)...
I don't want to release this file as a solution, because I just patched the file and its import section is not decrypted...
The french beginner
18. Sep 2006
I got it!

here is my fixed dump, with IAT reconstruction
http://www.mytempdir.com/936275

but I still have a problem. I patch a 'ret' at 4066B4 to avoid a stack problem.
and protexted go thru that call perfectly...

Where is my mistake?

Thx!
Maverick
18. Sep 2006
You can download my unpacked sample for the next 7 days there:

http://download/unpackme.zip.yousendit.com/CA6B59792D66538D
deroko
Author
19. Sep 2006
Oki let me make this clear to avoid "smart" solutions at main () w/o reconstructed oep.

This is Borland compiled app so you have to reconstruct oep because in real life dump at main() won't work.
It is easy to reconstruct oep, it is small loader, so it can be analyzed w/o a problem!.

So tu sum, none of both dumps isn't reconstructed application.

Maybe it will help, downlaod bcc32 it is free, compile one simple hello world and look how oep looks like, then you will know what you are looking for.
haggar
19. Sep 2006
It seams that I'm too late :) My first idea was to reconstruct it with some Borland app, but I see that it has more stolen code.

It reminds me a lot to ASPR SKE stolen code. I'll take closer look.
haggar
19. Sep 2006
I solved it but I don't have time for solution now. It is not hard. Stolen code is in this format.

- junk
- stolen opcode
- junk
- call to import or to main code

Junk can be removed by patching junk_generator, calls can be solved by little changing and then we can just attach whole block to main dump. I have wrote script for olly that can unprotect (stolen + imports) this file. I will try to write solution next week. This is nice unpackme.
deroko
Author
19. Sep 2006
nice solution kao
yep haggar that is the easiest way to fix it :)
Zaphod
20. Sep 2006
kao writes in his solution that we should run the exe and then dump it. Thereafter we can check the dump with PeId. But PeId just says "Not a valid PE file".
Well, I guess I'm more of a complete newbie than I thought, but if someone, perhaps you, deroko?, could clarify things a bit, I would be grateful. Or tell me where I can find some good tutorials on stolen bytes and such things. I have searched with Google but found nothing really useful.
kao
21. Sep 2006
Zaphod, I must apologise for my mistake.

RDG packer detector detects "Borland C++ 1999" in freely dumped exe.

PeId detects "Borland C++ 1999" when:
a) load protexed.exe in PeId
b) use generic OEP finder plugin to find OEP
c) run and dump EXE
d) set proper EP in EXE header.
I mis-described necessary steps. Sorry again..
Zaphod
22. Sep 2006
kao, thank you for your answer - well, I haven't been able to find a "Generic OEP Finder"- plugin for PeId, but I have a "Generic Unpacker"- plugin. This plugin says that the OEP is 4080B2.
On the other hand, you say in your tutorial that OEP is 401084, so I first tried ( after running and dumping protexted.exe ) to set entrypoint in exe header to 1084. PeId said "Not a valid PE file". Then I set entrypoint to 80B2. Now PeId said "Nothing found*". Then I tried again with 1084 - and this time PeId said "Borland C++ DLL Method 2".
You can probably understand that I'm rather confused after this, but again - thanks for trying to explain things to me.
EvOlUtIoN
22. Sep 2006
zaphod, u can also use RDG packer detector instead of PeID, using this tool you avoid any problem and see immediatly that compiler is Borland C++ 1999
Zaphod
22. Sep 2006
EvOlUtIoN, I can't find "RDG packer detector" either. Lots of references to this program, but nowhere to download it. There is a link in ExeTools Forum, but you have to be a member to download from this - then I tried to register as a member, but it was not possible to register anymore. Unless this is just temporary.
Well, I'll keep looking, but if you or anyone else know where to find "RDG packer detector" or the "Generic OEP Finder"-plugin for PeId, please let me know :)
l0calh0st
22. Sep 2006
Zaphod look here

http://www.rdgsoft.8k.com/
Zaphod
22. Sep 2006
Thank you very much, l0calh0st, that helped, I have RDG Packer Detector now. And it shows the correct results, Borland C++ 1999 and OEP = 401084.
Now I just need to understand these "stolen bytes". This might take some time...:)
ricnar456
23. Sep 2006
Is posible determine the stolen bytes, and the oep without use RDG, or any detector, and without know with language are using, only tracing and looking, is obvious OEP is 401084, and the stolen bytes can be reconstructed only tracing and looking when are writed, quit the junk and copy in the correct location, is a tedious work, but for me is more practical than look for start of particular languajes, this can change in other victims, but the method of looking,slow tracing with calm, writing the results, quit the junk, never fail, in any languaje of programation.

Is my opinion, maybe is more quick the languaje method.

Ricardo Narvaja


Ricardo


downloadbrowsederoko's x64 unpackme

Download unpackme.zip, 22 kb (password: crackmes.de)
Browse contents of unpackme.zip

Simple packer for x64 writen today. Your task is to unpack it :) I've tested it on xp x64 and Vista x64 :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 23. Jun, 2008
Downloads: 522

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to deroko »

View profile of deroko »

Solutions

Solution by TiGa, published 27. jun, 2008; download (1875 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments

TiGa
23. Jun 2008
I'll be making a video solution for this one myself. ;)
I'd really love to see other solutions though.
Bswap
23. Jun 2008
My system is turning on 32 bit :(
So it will never start.
deroko
Author
24. Jun 2008
@TiGa : I knew you will be the first :P
@Bswap : mine too, but I use vmware to run x64 vista and x64 xp. needs hardware virtualization enabled though :(
ultrasnord
24. Jun 2008
@deroko..

how to setting the vmware...

i'm noob..

lol..
deroko
Author
24. Jun 2008
enable hardware virtualization in BIOS, run vmware, select x64 os (vista or xp) and install it into vmware.
deroko
Author
27. Jun 2008
nice one TiGa :)
cobrasniper555
15. Jun 2009
I bought a new computer that runs vista x64 and transfered over all of my tools..including Olly. I can run the program, but I can't open it in Olly (olly runs in x32 only, I suppose?). So what programs do you guys use to adapt?


downloadbrowseDeToX's CrackMe.NET

Download Crackme.zip, 30 kb (password: crackmes.de)
Browse contents of Crackme.zip

Simple little crackme i made

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 07. Apr, 2011
Downloads: 461

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DeToX »

View profile of DeToX »

Solutions

Solution by Nelix, published 28. apr, 2011; download (45 kb), password: crackmes.de or browse.

Nelix has rated this crackme as boring.

Submit your solution »

Discussion and comments

DOLEM
07. Apr 2011
Nice Header hacks.... :)
DeToX
Author
07. Apr 2011
np... ugh try cracking without decompile :)
kao
08. Apr 2011
Wow, you've learned how to use {SmartAssembly}. Great job!
How about reading a FAQ: "The only packers/protectors allowed are those that you wrote yourself. This website is not meant to be a place where commercial protectors are disabled for you by other reverse code engineers."?
DOLEM
08. Apr 2011
:) We opened at the first the CM in Fhred, because usually there is some usefull informations in HEX code :)
Header was compared with other similiars CMs...
DeToX
Author
08. Apr 2011
Only thing smart assembly did was merge the DLL i wrote for Anti-Tampering + encode the strings
Brianpetry
09. Apr 2011
Hey! I dont understand how reverse engineering works, lol I really want to learn I have Ollydbg but am still trying to figure out how to use it
Borgiman
09. Apr 2011
@Brainpetry: I recommend reading some solutions of level 1 crackmes. There is also a very good tutorial made by lena151, take a look at it.
http://tuts4you.com/download/Crackme.zip.php?list.17
Brianpetry
09. Apr 2011
thank you @Borgiman It looks very helpful =)
Brianpetry
09. Apr 2011
ok well the main download on the page contains a virus any other safe site? lol
Brianpetry
09. Apr 2011
It was a trojan:win32/trafog!rts
DeToX
Author
10. Apr 2011
no one can crack this?
Nelix
11. Apr 2011
Hmm,

I always get the message:
Your Application has been modified to be cracked or backdoored, it will now exit to protect you!3

but this is the original Assembly, i modified nothing.
I think the hash-data one the dopbox are wrong ;)
Nelix
11. Apr 2011
OK, now I've solved it:

Login: Detox
Password: imtoocool

Screenshot xD
http://img820.imageshack.us/i/crackmecool.png/


Tut is coming soon...
DeToX
Author
23. Apr 2011
no tut? lol i wanna see wat u did so i can patch it and move on lol
TheUnknownProgrammer
14. Sep 2012
I know it's a quite old crackme, but it was an easy one =D

Gif:
http://www.freeimagehosting.net/ffjwh


downloadbrowsedetten's crackme11

Download detten_crk11.zip, 36 kb (password: crackmes.de)
Browse contents of detten_crk11.zip

half crackme, half reversme, story based

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Nov, 2001
Downloads: 2539

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to detten »

View profile of detten »

Solutions

Solution by zairon, published 04. nov, 2001; download (5 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedetten's crackme6

Download detten_crk6.zip, 29 kb (password: crackmes.de)
Browse contents of detten_crk6.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Aug, 2001
Downloads: 1941

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to detten »

View profile of detten »

Solutions

Solution by figugegl, published 30. aug, 2001; download (4 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedetten's snaketunnel

Download snaketunnel.zip, 26 kb (password: crackmes.de)
Browse contents of snaketunnel.zip

A graphical linux binary using GTKmm.
Beware of the snakes in the tunnels though ;)

Write a valid keygen.

Have fun :)

Minos & Detten
http://www.reversing.be

Difficulty: 4 - Needs special knowledge
Platform: Unix/linux etc.
Language: C/C++

Published: 14. Jun, 2006
Downloads: 494

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to detten »

View profile of detten »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

crp-
10. Jul 2006
hi,

this crackme has *alot* of dependencies. might it be possible to get a static linked version of this? or maybe you post on what distribution you compiled this, as i guess most people (including me) have a hard time getting this to actually run.
detten
Author
01. Aug 2006
I'll see what I can do to statically link it, but I deliberatly dynamic linked it to get a smaller binary to disassemble.
The distro this was compiled on is 'ArchLinux' (just the current/extra repos)
The only dependencies are GTK(mm) and Glib related libs, they should be available on every distro. I'll check when I'm at home what it depends upon and what exact versions of the libs.
detten
Author
01. Aug 2006
The following libs are linked dynamically with the crackme:
gthread-2.0, sigc-2.0, glibmm-2.4 gtkmm-2.4
_DarKPhoeniX_
20. Jul 2007
Program received signal SIGSEGV, Segmentation fault.
[Switching to Thread -1224849744 (LWP 3523)]
0xb7dafe04 in Gtk::Container::add () from /usr/lib/libgtkmm-2.4.so.1


downloadbrowsedeurus's Android Crackme01

Download Android_Crackme01_by_deurus.zip, 1103 kb (password: crackmes.de)
Browse contents of Android_Crackme01_by_deurus.zip

Rules for the Crackme01 (Android) by deurus
=============================
- Valid solutions are:
- Patch the crackme and send the tuto to crackmes.de

========================
Tested on HTC Magic with Android 2.2 \
======================================
[26/10/2010] [Made in the Basque country] [crackmes.de]
======================================

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Oct, 2010
Downloads: 1285

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by c0otlass, published 07. apr, 2014; download (1105 kb), password: crackmes.de or browse.

c0otlass has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

deurus
Author
29. Oct 2010
anyone trying this crackme?
|CraniX|
31. Oct 2010
I think somebody is doing some corporate research.
deurus
Author
31. Oct 2010
Why do you say?
deurus
Author
31. Oct 2010
I just recently discovered world of programming in android and it sounded interesting to work on it.
If you want to try ok else ok again
Chorola
16. Sep 2012
1、The serial should be a number,otherwise what you've typed yet would be clear.
2、If the serial is right,will show you 'Crackme01! << by deurus >> - Good boy!',otherwise 'Crackme01! << by deurus >> - Bad boy!'.
3、The serial is ralated to '123456',but what the exactly relation they are,I'm not quite sure.I'll verify it later!
c0otlass
07. Apr 2014
it's done... in some way it was fun
Crackiron
26. Apr 2014
My first Android crackme solved, eskerrik asko!
deurus
Author
30. Jul 2014
Solution by J.R. Lambea:
http://www.spageek.net/ingenieria-inversa-en-aplicaciones-android/
Luca91
29. Oct 2014
Patched in a couple of minutes, but it was fun anyway, thank you :)
deurus
Author
30. Oct 2014
Come con guys. Make a keygen!
d4rK_r3v3rs3R
01. Nov 2014
You mean a keygen like this?
http://www.filedropper.com/crackme01keygen
deurus
Author
02. Nov 2014
Thanks d4rK_r3v3rs3R!
evaboy
27. Jul 2015
I see where to patch it, but l don't know how to compile it. Any idea will be appreciated.
deurus
Author
27. Jul 2015
https://www.mgp25.com/androidCrackme01/


downloadbrowsedeurus's Android Crackme02

Download Android_Crackme02_by_deurus.zip, 1108 kb (password: crackmes.de)
Browse contents of Android_Crackme02_by_deurus.zip

Rules for the Crackme02 (Android) by deurus
=============================
- Valid solutions are:
- Make keygen + tuto and send to crackmes.de

========================
Tested on HTC Magic with Android 2.2 \
=====================================
[26/10/2010] [Made in the Basque country] [crackmes.de]
=====================================

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Oct, 2010
Downloads: 899

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

deurus
Author
04. Nov 2010
there are some problems disasembling Android Crackme01 and Crackme02. I am reprogramming the projects, sorry.
Chorola
16. Sep 2012
1、The serial should be a number,otherwise what you've typed yet would be clear.
2、If the serial is right,will show you 'Crackme01! << by deurus >> - Good boy!',otherwise 'Crackme01! << by deurus >> - Bad boy!'.
3、The serial is ralated to '123456',but what the exactly relation they are,I'm not quite sure.I'll verify it later!
deurus
Author
29. Jul 2014
Solution by mgp25 here:
https://mgp25.com/blog/androidCrackme02/


downloadbrowsedeurus's Android Crackme03

Download Android_Crackmes03_by_deurus.zip, 18 kb (password: crackmes.de)
Browse contents of Android_Crackmes03_by_deurus.zip

Rules for the Crackme03 (Android) by deurus
=============================
- Valid solutions are:
- Make keygen + tuto and send to crackmes.de

Things to consider:
- Because this crackme need some info of phone, not run in emulator.
- Tested on HTC Magic with Android 2.2 but should be run in another android version.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Nov, 2010
Downloads: 3971

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by diff, published 23. nov, 2010; download (5 kb), password: crackmes.de or browse.

diff has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

deurus
Author
06. Nov 2010
this project is made in eclipse and can disamble-asemble easily.

I awaiting your response.
Numernia
Moderator
07. Nov 2010
Very interesting stuff, thanks!
deurus
Author
24. Nov 2010
Good Job diff!!

see you in another android crackme ;-)
diff
29. Nov 2010
You definitely will :)
Erix
06. Mar 2012
hi i know it is kind of late (after 2 years!) but the http://www.megaupload.com/?d=DLFNDECR file is not available anymore!
deurus
Author
21. Mar 2012
ART(Android Reverse Tools) for newbies and some manuals for begin:

http://ul.to/or3kme6t
myomyinthtike
28. Jul 2012
http://www.cyberdevilz.net/f511/how-crack-android-application-game-4866.html
fairy88
18. Aug 2012
oh good and wonderful
raul.jr111
20. Dec 2012
nice. this is nice


downloadbrowsedeurus's Android Crackme04

Download Android_Crackme#4.zip, 1518 kb (password: crackmes.de)
Browse contents of Android_Crackme#4.zip

- Valid solutions are:
1) Make keygen + cool tuto and send to crackmes.de
2) Patch the splash screen (RESIST!) and Make keygen + cool tuto and send to crackmes.de

About this crackme:
- Size [1,07MB]
- Difficulty: 3/10
- Run in emulator: Yes
- Created with: Eclipse
- Tested on Nexus4 and emulator without any problem.
- Min SDK = 8 or with Android 2.2.

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Jun, 2013
Downloads: 596

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by 500 Internal Server Error, published 12. jul, 2013; download (20 kb), password: crackmes.de or browse.

500 Internal Server Error has not rated this crackme yet.

Submit your solution »

Discussion and comments

deurus
Author
28. Jun 2013
Nobody are trying this crackme???
500 Internal Server Error
30. Jun 2013
I'll try it. Hold on.
500 Internal Server Error
01. Jul 2013
I made the absolute dumbest keygen: I ended up using a patched version of the existing crackme activity to create the key. I'll make a better attempt later, but for now I've submitted my stupid version.
deurus
Author
09. Jul 2013
Nothing is stupid.... And less than a victory
deurus
Author
31. Aug 2014
Solución de mgp25 en Castellano:
https://mgp25.com/androidCrackme04/


downloadbrowsedeurus's Crackme#01

Download Crackme#01.zip, 193 kb (password: crackmes.de)
Browse contents of Crackme#01.zip

Welcome to the Crackme#01 by deurus
==========================

- Protection: custom and easy algorithm (+,-,*,/,xor,and,mod)
- Is so easy, NO patching alowed.
- Valid solutions are:
- Valid license file + tuto
- Keygen + tuto
(Make what you want and send to crackmes.de)

Example:
Name: deurus Pass: 2108-4219-6300-8368-10449-12520-6

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 01. Aug, 2010
Downloads: 1504

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by sir_edmar, published 08. sep, 2010; download (243 kb), password: crackmes.de or browse.

sir_edmar has rated this crackme as quite nice.

Solution by Klaria, published 11. aug, 2010; download (307 kb), password: crackmes.de or browse.

Klaria has not rated this crackme yet.

Submit your solution »

Discussion and comments

TQN
03. Aug 2010
Hi Giotin, your keygen will not work because the year, month, day will change.
Deurus used Now and DecodeDate function to get year, month, day value
cyclops
Moderator
03. Aug 2010
Please dont post keygen sources in comment section.
deurus
Author
04. Aug 2010
Trick:
Because the date functions the license key only found for one day
Klaria
05. Aug 2010
Hi,
I made a keygen that generates a license.txt (for one day)
Jeon
08. Aug 2010
I have cracked it only with OllyDbg. You have to type in your name and anything as a licence. Now you are in. If you want to get in one more time, you have to delete the licence.txt before you use my exe. This was my first Crackme :-)
Jeon
08. Aug 2010
Oh sorry. You don't have to delete licence.txt
deurus
Author
08. Aug 2010
Hi Jeon!! patch not valid
sir_edmar
02. Sep 2010
done. uploaded my solution. sittin on that till 4am this morning ;)
sir_edmar
02. Sep 2010
how can i update my solution? it says its being rejected.
Red_Tulip
02. Oct 2010
Very easy, thanks!


downloadbrowsedeurus's Crackme#02

Download Crackme#02.zip, 743 kb (password: crackmes.de)
Browse contents of Crackme#02.zip

- Protection: custom crypt+binder and custom algorithm
(because of binder, the antivirus gives false positive, don`t worry)

- The rules are that there are no rules, like in the real LiFe.
- You can patch or make a keygen or...

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Unspecified/other

Published: 22. Jul, 2010
Downloads: 786

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by EvOlUtIoN, published 01. aug, 2010; download (738 kb), password: crackmes.de or browse.

EvOlUtIoN has rated this crackme as nothing special.

Solution by mjesun, published 01. aug, 2010; download (2 kb), password: crackmes.de or browse.

mjesun has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

TQN
25. Jul 2010
SHA, MD5 use Crypto API, and a self-write hash function.
The real serial which crackme generate will contains some unprintable characters.
deurus
Author
25. Jul 2010
Hi TQN!!

See this:
http://www.garikoitz.info/crack/crackme02_example.jpg

http://www.garikoitz.info/crack/Crackme02_keygen.zip
(keygen at the moment without sorce, only for check)

Keygen is posible but you can make tuto for unpack, patch...
EvOlUtIoN
27. Jul 2010
Yes, true but a crackme should have solution only with letter and numbers, not with maybe unprintable chars, this is out of rules.
deurus
Author
27. Jul 2010
It's simple, if you want to solve it, there are alternatives

Patch + tuto
loader + tuto
anything + tuto
EvOlUtIoN
28. Jul 2010
I can do all of three possibilities, what you prefer?
EvOlUtIoN
28. Jul 2010
I done all including keygen, just writing a complete solution.
EvOlUtIoN
28. Jul 2010
Solution submitted...it includes tut, keygen, keygen sources, patched file and unmodified unwrapped file.
deurus
Author
28. Jul 2010
Good job EvOlUtIoN!!

that's the spirit
deurus
Author
29. Jul 2010
Hi EvOlUtIoN!! is really level 4 or you rate diferent?
EvOlUtIoN
29. Jul 2010
I written it in my solution....in my opinion it is a level between 2 and 3.
Wrapping is really easy since you can do it without handle P-Code. So the real working main file can be taken in less than 2 minutes. Patch is one of the easiest possible.
Keygen needs something but nothing special, the harder part is your personal hash, but with 4 or 5 lines of code it can be solved as well.
There is also a bug, if your hash contains a 00, maybe the string of password can result truncated before all characters of name are processed.
Coderess
01. Aug 2010
I'm too solve this, but submission closed.
EvOlUtIoN
01. Aug 2010
I remember that in ordet to run my keygen, .NET Framework 2 (or 3.5 i don't remember) is needed.


downloadbrowsedeurus's Crackme#03

Download Crackme#03.zip, 274 kb (password: crackmes.de)
Browse contents of Crackme#03.zip

Welcome to the Crackme#03 by deurus
==========================

- Protection: Custom algorithm (so easy, for try with olly)
- Rules: No patch, Make a keygen and send to crackmes.de

Some examples:
Name: deurus Pass: 031924756C
Name: crackmes.de Pass: 2157242344

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 01. Aug, 2010
Downloads: 721

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by onepatop, published 16. aug, 2010; download (3 kb), password: crackmes.de or browse.

onepatop has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

TQN
03. Aug 2010
A bug in crackme: ESI not initialize.
deurus
Author
03. Aug 2010
I text in xp sp3 without any problem.
deurus
Author
04. Aug 2010
Somebody have any problem?
slackwarshik
05. Aug 2010
lol, i run it, and with "Name" and "" it write "Good job! Now Make a keygen". If i write some password it don't write "Good job!...".
slackwarshik
05. Aug 2010
i am sorry, this happend one time.
GioTiN
05. Aug 2010
deurus , TQN say right !
ESI have not a value in all places and also not initialize :(
plz correct your keygen me ;)
Thank you
GioTiN
wa7shaimbot
11. Aug 2010
Hey Nice KeyGen AnyOne Can Teach Me little
add me asad_gunbound@hotmail.com i need little guide
legendoflegacy
14. Aug 2010
wa7shaimbot u frm Pakistan???


downloadbrowsedeurus's Crackme#04

Download Crackme#04.zip, 304 kb (password: crackmes.de)
Browse contents of Crackme#04.zip

- Protection: Custom algorithm
- Rules: No patch, Make a keygen and send to crackmes.de

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 19. Nov, 2010
Downloads: 1001

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by redoC, published 14. jan, 2011; download (58 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

Arkantos
20. Nov 2010
Is There any Check button or something Else.. I don't understand!
deurus
Author
20. Nov 2010
arkantos
R^RWUc`g
274791092523961096

deurus
UQ\h\b
36663070015101
deurus
Author
20. Nov 2010
The check don't need anything else, only your data ;-)
Arkantos
21. Nov 2010
now I've found some Code!! Example:

name: tamaroth
first: eMTWY^e\
second : 41796364927211098
name : tasin
first : eMZ_U
second : 44604609927211152
deurus
Author
23. Nov 2010
Hei Arkantos! waiting a tuto
deurus
Author
08. Dec 2010
nobody send a tuto?????????? ;-)
TripleTordo
28. Dec 2010
trankas, barrankas, ojetemoreno, ... lol i´m sure that you watch "Muchachada nui" tv show... lol :P
Narwhal
11. Aug 2014
narwhal
_MYmOP]
414002418108153111


downloadbrowsedeurus's Humanoid ASM KeyGenMe

Download Humanoid.ASM.KeyGenMe.zip, 36 kb (password: crackmes.de)
Browse contents of Humanoid.ASM.KeyGenMe.zip

- Protection: Custom algorithm
- Rules: No patch, Make a keygen and send to crackmes.de

- Some Examples:
crackmes.de
v42dkRF5-1902919167
---------------------------
humanoid
gqhjk6jf-1384029928
---------------------------
deurus
2np4p5-1037938222

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 28. Nov, 2010
Downloads: 1367

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by tinmarino, published 19. may, 2015; download (4 kb), password: crackmes.de or browse.

tinmarino has not rated this crackme yet.

Solution by draww, published 02. dec, 2010; download (29 kb), password: crackmes.de or browse.

draww has rated this crackme as boring.

Submit your solution »

Discussion and comments

deurus
Author
25. Nov 2010
Let's go noobs!! is for your fun ;-)
draww
28. Nov 2010
thanks deurus, solved it.

name: draww
serial: 242n3-864959441

will make a tut & keygen soon.
elitexp
28. Nov 2010
someone, please post how to make easy keygens... I am learning patching, bt nvr learnt keygenning....... N' self keygenning, I can't figure it out....
draww
28. Nov 2010
@elitexp
just follow solved keygenme's on crackmes.de.. you'll find tons of it for sure!
draww
29. Nov 2010
posted two keygens -one is written in VB6 (a bit buggy), the other is in ASM- and a tutorial ;)
TheCake
11. Dec 2010
Thanks for this Keygenme. It was the first Keygen what i've done solo
revme
12. May 2012
I solved it by making a Self-Keygen. Submitted my solution. Hopefully this is acceptable because I spent a long time writing the solution.txt. :)
Rnd0M
09. Jun 2012
thanks bro. it was good.

Rnd0M
tY2Ah-864889809

maybe ı will make a keygen later
makaka
16. Jun 2012
NAME: alex
SERIAL: 2EFF-692003188
Benni1000
19. Oct 2012
Name: Benni1000
Serial: TnkYjHoAo-1556583749
tinmarino
07. May 2015
Nice, I wrote my first keygen cause this crackme is easy to follow but instructive.
tinmarino
07. May 2015
Sorry How do I vote ?
tomkol
08. May 2015
When logged on right side of description is rating. There you can click and rate crackme.
fary
03. Feb, 19:32
Nombre: fary
Serial: ajty-691986804


downloadbrowsedeurus's KeyFileMe#01

Download KeyFileMe#01.zip, 246 kb (password: crackmes.de)
Browse contents of KeyFileMe#01.zip

Welcome to the KeyFileMe#01 by deurus
==========================

- Protection: Custom algorithm
- NO patching alowed.
- Make keygen + tuto and send to crackmes.de

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 22. Jul, 2010
Downloads: 491

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by eshu, published 06. aug, 2010; download (7 kb), password: crackmes.de or browse.

eshu has not rated this crackme yet.

Submit your solution »

Discussion and comments

deurus
Author
24. Jul 2010
The algo need Bruteforce, a valid solution is serial + tuto

enjoy!
deurus
Author
24. Jul 2010
Valid serial: 32653457357365686556

;-)
deurus
Author
29. Jul 2010
is anybody there?
slackwarshik
29. Jul 2010
i am here)) what mean "need bruteforce"? how can i bruteforce "key.txt"?
deurus
Author
29. Jul 2010
You need to reverse the algo and then bruteforce it for get valid serials.

One trick:
- The program read the key of key.txt
- Do something with key and write hash in the text box
eshu
02. Aug 2010
Another valid serial: 29477782276664055906
(since the other one does not work anymore ;-)

Will be making a tutorial and submit soon.
deurus
Author
02. Aug 2010
Good Job eshu!!!

waiting your solution


downloadbrowsedeurus's keygenMe#02

Download keygenMe#02.zip, 15 kb (password: crackmes.de)
Browse contents of keygenMe#02.zip

Welcome to the keygenMe#02 by deurus
==========================

- Protection: custom and easy algorithm
- Is so easy, NO patching alowed.
- Make keygen + tuto and send to crackmes.de

Examples:
Check 1 -> Name: deurus Pass: 26664664
Check 2 -> Name: deurus Pass: A-something-B-xxxxxx-C-xxxxxx

Enjoy

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 22. Jul, 2010
Downloads: 1135

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by GioTiN, published 26. jul, 2010; download (323 kb), password: crackmes.de or browse.

GioTiN has not rated this crackme yet.

Solution by Klaria, published 26. jul, 2010; download (322 kb), password: crackmes.de or browse.

Klaria has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

GioTiN
23. Jul 2010
here is source in C :

gen(HWND hWnd)
{
char szname[1024]="",szserial[1024]="",final[1024]="";
long int s1=0,s2=0,s3=0,s4=0;
int j=0;
char *lpname="";
lpname = new char[32];
DWORD len=32;

if (GetDlgItemText(hWnd,IDNAME,szname,256)<4)
{
MessageBox(hWnd,"Name Length Must > 3","hey!",MB_ICONINFORMATION);
return 0;
}
else
{

for (int i=0;i<(lstrlen(szname)+1);i++)
{
s1=szname[i]+0x1CB1;
_asm{ SHL s1,9}
s2+=(s1+(szname[i]-0x40));
}
wsprintf(szserial,"%i",s2);


SetDlgItemText(hWnd,IDSERIAL,szserial);


for (int k=0;k<(lstrlen(szname)+1);k++)
{

s3+=(szname[1]*0x144)+(szname[4]*5);
}

GetUserName(lpname,&len);

for (int l=0;l<(lstrlen(lpname)+1);l++)
{
s4+=((lpname[l]*7)+0xF7C5);
}


wsprintf(final,"A-%s-B-%u-C-%u",lpname,s4,s3);

SetDlgItemText(hWnd,IDACTIVE,final);


}

return 0;
}


bye
deurus
Author
23. Jul 2010
Good Job!! GioTiN

Note: a found a bug in my crackme, in check#02 if computer username is greater than 11 chars will always bad boy because to check only take 30 digits

Example: A-Administrador-B-897533-C-449085 (33 digits)

sorry, I'm clumsy with c++
GioTiN
24. Jul 2010
no problem man!
its good keygenme ;) i like it :D dont worry bro :)
Bye
GioTiN
GioTiN
24. Jul 2010
deurus ,
I made a tutorial for your nice keygenME#02
and i sent it to crackmes.de moderators to reviewe it !
bye ,
GioTiN
deurus
Author
29. Jul 2010
Good job for all!!!

Hi Klaria!! i'm spanish too ;-)
vic4key
22. Aug 2010
Solution by me: http://www.mediafire.com/?4kydqp5tn988p7p
boss756
14. Apr 2012
nice and easy too


downloadbrowsedeurus's ResolveMe TWO

Download ResolveMe_TWO_-_by_deurus.zip, 56 kb (password: crackmes.de)
Browse contents of ResolveMe_TWO_-_by_deurus.zip

Crackme: ResolveMe TWO
coder: deurus
Languaje: Visual J++
Tested in: Windows XP sp2

This crackme requires the microsoft java virtual machine installed
URL: https://www.alibre.com/alibrelibraries/ftp/JavaVM/9xNT4/msjavx86.exe

RULES
- Make a tuto and a keygen and send to crackmes.de
- No patch
- No self-keygening

enjoy

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 11. Sep, 2009
Downloads: 437

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

deurus
Author
21. Feb, 10:39
Required files updated: http://deurus.info/archivos/mycrackmes/msjavx86.zip
Extreme Coders
21. Feb, 17:04
Resource Editor + Java Decompiler.

BTW, there is a bug in your algorithm. You intended to calculate the sum of all chars in the name, but instead calculated the product of the first character and string length.

int j = 0;
for (int n = 0; n < m; n++)
k += str1.charAt(j);

should be

for (int n = 0; n < m; n++)
k += str1.charAt(n);
deurus
Author
23. Feb, 17:22
It is a bug or intentional? Please, make a keygen for the community.
deurus
Author
23. Feb, 17:43
Example:
deurus
61037-othervalue-54255
Extreme Coders
23. Feb, 18:54
Okay. Here you go.

https://gist.github.com/extremecoders-re/a8d90cea12a7e6ff4d12


downloadbrowsedeurus's Utopia keygenme 01

Download Utopia_keygenme_01.zip, 7 kb (password: crackmes.de)
Browse contents of Utopia_keygenme_01.zip

Make a keygen!!

You have 2 levels to resolve; 1/10 and 2/10

enjoy!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 03. Aug, 2009
Downloads: 395

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by MACH4, published 23. aug, 2009; download (47 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Vallani
06. Aug 2009
Hello deurus,

I tried your keygenme few days ago but I failed with the second part, because I don't know the meanings of these p-code instructions and don't find a reference or something like this. Can you maybe provide such reference or give a hint where I could get it?

Greetings
Vallani
deurus
Author
07. Aug 2009
Hi vallani!!

Here you have a debugger for vb p-code:
http://www.woodmann.com/collaborative/tools/images/Bin_Whiskey_Kon_Tequilla_VB_P-Code_Debugger_2007-12-28_8.57_WKTDBG13e.zip

A little about p-code:
http://www.brainbell.com/tutors/Visual_Basic/A_Little_About_P_Code.htm

P-code opcode database:
http://vb-decompiler.com/pcode/opcodes.php?t=1

I hope you worth
d(O_o)b
16. Aug 2009
Easy. Took me less than five minutes to register it:
http://img26.imageshack.us/img26/4492/ukd.jpg

I'll leave the keygen writing to someone else ;-)
deurus
Author
22. Aug 2009
Hi Mach4!!

good job with the keygen but in the second stage, if i change the username the serial don't update, you can put a tipically generate button or implement the textbox.change() function.

But Good job!
MACH4
22. Aug 2009
Hi deurus,

I used the existing UserName for simplicity, but no prob,
Just uploaded an extra version using yor prefered method!

MACH4
MACH4
22. Aug 2009
so you get two now for the price of one
AH SAID YOU GET TWO NOW FOR THE PRICE OF ONE!!!!

Ignore me (English joke!)

MACH4
deurus
Author
23. Aug 2009
Thank's for the new keygen and now

I GET TWO FOR THE PRICE OF ONE!!!! Great


downloadbrowsedeurus's Utopia ResolveMe 02

Download Utopia_ResolveMe_02.zip, 255 kb (password: crackmes.de)
Browse contents of Utopia_ResolveMe_02.zip

- The CrackMe have 2 levels to resolve. (03/10) and (04/10)

- It's a different crackme, NO name, NO serial, only sliders and checkbox

- Use any tools what you want

- No patching please!!

- You must discover the correct combination; only one serial works.

enjoy

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 16. Aug, 2009
Downloads: 515

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to deurus »

View profile of deurus »

Solutions

Solution by MACH4, published 21. aug, 2009; download (2 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Solution by bytos, published 21. aug, 2009; download (1 kb), password: crackmes.de or browse.

bytos has not rated this crackme yet.

Submit your solution »

Discussion and comments

deurus
Author
17. Aug 2009
No post here the solution!!
Make a tutorial and Submit your solution » to crackmes.de
Xspider
19. Aug 2009
dude it's p-code
deurus
Author
21. Aug 2009
Hi!!

Here you have a debugger for vb p-code:
http://www.woodmann.com/collaborative/tools/images/Bin_Whiskey_Kon_Tequilla_VB_P-Code_Debugger_2007-12-28_8.57_WKTDBG13e.zip

A little about p-code:
http://www.brainbell.com/tutors/Visual_Basic/A_Little_About_P_Code.htm

P-code opcode database:
http://vb-decompiler.com/pcode/opcodes.php?t=1

enjoy!
obnoxious
21. Aug 2009
@mach4
gud to see you around :)
MACH4
21. Aug 2009
Hi obnoxious,

Good to see you too!
Need to keep my hand in occasionally!

Too many other interests!

MACH4


downloadbrowsedevast8a's Something I wrote for a friend

Download Crackme.zip, 34 kb (password: crackmes.de)
Browse contents of Crackme.zip

I wrote this one night for a friend, He was testing out his cracking skills, He was unable to crack it. I recently found this site and decided I would post here. Anyway on to the crackme.

Quite a simple program, Once run it asks for a password should you enter the correct one a message is displayed "Congrats you have got the password"

-- Rules --
None, Use whatever to get the password

I'm happy to release source once cracked
I have no cracking knowledge what so ever so the rating was a guess on my part and is most likely incorrect.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 23. Dec, 2008
Downloads: 968

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to devast8a »

View profile of devast8a »

Solutions

Solution by alicemcline, published 27. dec, 2008; download (1347 kb), password: crackmes.de or browse.

alicemcline has not rated this crackme yet.

Solution by ghandi2006, published 27. dec, 2008; download (872 b), password: crackmes.de or browse.

ghandi2006 has not rated this crackme yet.

Solution by _HellDashX_, published 27. dec, 2008; download (1010 b), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

_HellDashX_
23. Dec 2008
You only need 5s to resolve it, :) Very easy
synak
23. Dec 2008
well, then what WILL result in the karate training?!@ :)
LeeviON
24. Dec 2008
_HellDashX: Why didn't you post a solution if it was so easy?

PS: I have been making a "real" keygenme, that generates the key by using a simple algorythm, so you should make a program that generates the serial using the same algo.

Oops, i exposed already too much..
_HellDashX_
25. Dec 2008
LeeviON: Because if i put the key here...what is the point to the solutions and this site?
Otzku
28. Dec 2008
Yay. First non-patched crackme that I did and it took less than 20 seconds!
GordonBM
29. Dec 2008
Yeah, it's easy and I'm still waiting or my solution to be accepted...
raisdead
31. Dec 2008
yearg... I did it....

if 1 was the easiest then this has a difficulty of 1.000001
Sashx41
15. Jan 2009
Yep, really very easy :)
MulleDK13
27. Jan 2009
I'll write a video tut xD (write, lol)
MulleDK13
27. Jan 2009
nvm... submission closed <.<
unon
06. Aug 2015
Stack SS:[010EFA20]=003018F8 (Crackme.003018F8)
ECX=010EFA7C, (ASCII "xxx xxx xxx xxx training xxx") :D


downloadbrowseDevAstatoR's What do I want?

Download MyCrackIt.zip, 1 kb (password: crackmes.de)
Browse contents of MyCrackIt.zip

very easy crackit that i warot for bright-shadows.net. it was rejected maybecuz its too easy.
it you get the 2 passes right it will outout some vitomin/minearal. jummy :D.
just think of what the crackit wants to do.
It's very small... all garbage removed... :D I hope...

As its my very first crackit any comments are welcome....

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 17. Sep, 2004
Downloads: 2831

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to DevAstatoR »

View profile of DevAstatoR »

Solutions

Solution by aldeid, published 10. dec, 2015; download (129 kb), password: crackmes.de or browse.

aldeid has not rated this crackme yet.

Solution by Plasmator, published 20. sep, 2004; download (4 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments

Anakin
21. Apr 2013
Why nobody has commented yet?! The crackme was fun! ;) Thank you DevAstatoR!
jenkinspro
25. Jul 2013
WOW man!! its awesome!! i didnt know that i should
make it :"WM_GETTEXT" so i break the brain for 3-4 hours didnt know what to do!!!finally i gave up and saw the solution!!
its so cool!!!
to ** my mind with "WM_GETTEXT" and after this "hash string"
very cool!!!
i realy like it!!!:))))
whitehat.panda
05. Feb 2015
Nice crackme bro! It' so funny, enjoy cracking :)
aldeid
05. Dec 2015
My solution posted here: https://www.aldeid.com/wiki/Solution-DevAstatoR-What-do-I-want
Thathater
20. Apr, 21:18
Awesome crackme for beginners, enjoyed.


downloadbrowsedevilz's KeyGen-me N°1 by devilz

Download keygen_me1.zip, 4 kb (password: crackmes.de)
Browse contents of keygen_me1.zip

Little keygen-me

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Mar, 2003
Downloads: 2084

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to devilz »

View profile of devilz »

Solutions

Solution by _RiPTiDE_, published 23. mar, 2003; download (4 kb), password: crackmes.de or browse.

_RiPTiDE_ has not rated this crackme yet.

Solution by scarabee, published 20. mar, 2003; download (4 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Solution by harlequin, published 20. mar, 2003; download (571 b), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedevilz's Keygen-me N°2 by devilz

Download keygen_me2.zip, 7 kb (password: crackmes.de)
Browse contents of keygen_me2.zip

Another keygen-me

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Apr, 2003
Downloads: 2156

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to devilz »

View profile of devilz »

Solutions

Solution by m@rio_crk, published 20. apr, 2003; download (5 kb), password: crackmes.de or browse.

m@rio_crk has not rated this crackme yet.

Solution by _RiPTiDE_, published 12. apr, 2003; download (27 kb), password: crackmes.de or browse.

_RiPTiDE_ has not rated this crackme yet.

Solution by mangotrout, published 06. apr, 2003; download (9 kb), password: crackmes.de or browse.

mangotrout has not rated this crackme yet.

Solution by harlequin, published 05. apr, 2003; download (826 b), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Solution by devilz, published 05. apr, 2003; download (5 kb), password: crackmes.de or browse.

devilz has not rated this crackme yet.

Solution by ceep, published 04. apr, 2003; download (5 kb), password: crackmes.de or browse.

ceep has not rated this crackme yet.

Solution by human_thought, published 04. apr, 2003; download (6 kb), password: crackmes.de or browse.

human_thought has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

XxLXDxX
29. Oct 2010
very good for starters :)
r-Evolution
31. Oct 2010
C' est un keygen-me tres facile!!!C'est tres amusant.Merci beaucoup!!! :P
Thanks btw you made me remember my french!!!!


downloadbrowsedevilz's Learn Keygening

Download conc3.zip, 26 kb (password: crackmes.de)
Browse contents of conc3.zip

Learn Keygening

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Aug, 2003
Downloads: 1944

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to devilz »

View profile of devilz »

Solutions

Solution by CuTedEvil, published 06. aug, 2003; download (27 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDevoney's CrackMe 2.0; Find the secret text

Download CrackMe2.zip, 1 kb (password: crackmes.de)
Browse contents of CrackMe2.zip

Hi All,
This is a CrackMe which requires a password to reveal/show/get the secret text. The password you fill in undergoes an algo, the outcome of the algo determines if the program will give you the right secret text.
If you think you have found the right secret text, fil it in the following site to check if you are right: http://members.lycos.nl/wietsite/fp.php Fill in you secret as fp.php?x=secret_text The php script will say to you if you have the correct text or not....

NO RULES FOR THIS CRACKME, do what you want.

Goodluck and send me your solution to x2barchain2x@hotmail.com.
Grtz Devoney

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 03. Feb, 2007
Downloads: 829

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to Devoney »

View profile of Devoney »

Solutions

Solution by Sunshine, published 10. feb, 2007; download (6 kb), password: crackmes.de or browse.

Sunshine has rated this crackme as quite nice.

Solution by Zaphod, published 10. feb, 2007; download (2 kb), password: crackmes.de or browse.

Zaphod has rated this crackme as quite nice.

Solution by Kostya, published 10. feb, 2007; download (54 kb), password: crackmes.de or browse.

Kostya has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

profdracula
03. Feb 2007
Its simple if u know how a call to MessageBoxA works :)
Kostya
03. Feb 2007
Solved.. Goood! :) I like it.. :) Easy one :) but cool 8)
Devoney
Author
03. Feb 2007
HI you crackers who have finished this CrackMe. If you do have notes about how you managed to crack it I really like to see them. Please mail them to me at x2barchain2x@hotmail.com
Grtz Devoney, and thanks for trying and liking my CrackMe ;)
mindless
03. Feb 2007
solved!
I had real fun with this crackme, you are a ??Crack?? ;-)!
If i have time i will post a tutorial, anyway I am sending you my notes asap.
Daniel
Devoney
Author
04. Feb 2007
Thanks for mailing!
Zaphod
07. Feb 2007
Devoney, I found out what to type and it works with the crackme, but on the lycos website it says that my secret word is wrong. Vhy??
Zaphod
07. Feb 2007
Ooops - I just discovered that I should type the secret word instead of secret_text, not after.
I don't feel sleepy, but I guess I must be...:)
Everything is okay, I got the thumbs-up from the website.
Devoney
Author
10. Feb 2007
Nice comment ;)
It costed me a lot of time to calculate all the bytes needed to be written. But I was quiete tired at that moment, that did play a role to I think.... I want to make a CrackMe kinda like this one with a lot of code depending on the user input... But it costs a lot of time, maybe I could make a simple app to do all the calculating for me :P
profdracula
11. Feb 2007
Hi Devoney, if you want to make another crackme based on same logic, then here are some ideas;
1. Code complete app (with wanted code as well)
2. Extract these bytes using Table Extractor 1.34 by Thigo
3. Fill these bytes with NOP/junk in app.
4. Use some algo e.g. MD5 etc.(an algo that's reversible)
to get required user-input.
5. If you want code-to-be-devrived to be big, you can use MD5-per-byte etc(there can be millions of ideas).
6. BUT: if your algo required-bytes are big-in-quantity, then you'll have to provide user MORE AND CLEAR hints as well.
fuex
15. Feb 2007
:) Thanks for this crackme.
It was the first one I ever tried and I managed to solve it. What a nice feeling!
Devoney
Author
02. Nov 2007
Is this one to simple for you? Try my 3th crackme called "CrackMe 3.0" by Devoney, it is based on the same principle.

thanks for appreciating this one!


downloadbrowseDevoney's CrackMe 3.0

Download crack3.zip, 7 kb (password: crackmes.de)
Browse contents of crack3.zip

<b>Intro:</b><br>
The FBI has intercepted a program which contains important information. The program needs a code to give the information free, but the FBI and CIA are clueless and has asked you, as a professional cracker, to get the information from the program.
<br><br>
<b>The Story of the FBI:</b><br>
A Russian maffia group who call them selfs Brevihock are planning an attack on the american ambasy in Berlin (Germany). Atleast that is what the cought suspect says. He says it has something to do with a recently researched technology in a Russian laboratory about radio-active radiation. This is all the suspect swears to know. He does not know when the attack is going to take place. The Russian goverment is clueless too because all of the research institutes have to report their foundings to the goverment. Nothing of this has been reported and the Russian police is drowning in the loads of paperwork to go through, seeing if they can find any of this back in the research documents taken from the laboratories.
<br><br>
The FBI can not get their hands on the documents because Russia wont cooperate. The FBI has managed to crack the email of the suspect though. This resulted in some information about corrupted professors ont he payroll in Russia and the role of the suspect in this case. The suspect needed to provide some goods to the laboratory so they can finish the weapon.
<br><br>
In one of the emails there was an applications (windows based) which should contain the exact location of the laboratie. The applications needs somekind of code. How hard the FBI tries, the suspect claims to have forgotten the code.... We know that is not the truth but mor he wont spit.
<br><br>
<b>Assignment:</b><br>
Crack the application and find the exact location!
<br><br>


** Tested on Windows Xp and Vista **<br>
Mail me if you have problems, want tips!<br>
Also mail me if have managed to get the location.<br>
If you have found the location and looked it up, you will know if it is right or not.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 17. Nov, 2007
Downloads: 894

Rating

Votes: 4
Crackme is good.

Rate this crackme:

Send a message to Devoney »

View profile of Devoney »

Solutions

Solution by _ninar1_, published 02. dec, 2007; download (1318 kb), password: crackmes.de or browse.

_ninar1_ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

z01b
04. Nov 2007
\Windows\ApiPort
Devoney
Author
04. Nov 2007
What do you mean by windows apiport? I did not use other peoples software. If that is what you mean.
z01b
05. Nov 2007
is the location:)
DigitalAcid
05. Nov 2007
I seem to be stuck in an infinite loop :(.
DigitalAcid
05. Nov 2007
Interesting crackme, but i'm not good enough yet to solve it (I see the start and the finish but not the route in between, or at least not the right one).
Can't wait to see a solution for this.
Devoney
Author
06. Nov 2007
Reply to DigitalAcid:
Can not wait for a solution for it either. There really is no infinite loop that I know of... You could have created it by yourself, a little piece of the program is self modifying.

Reply to z01b:
No the location is not ")" without quotes. (Only one universal location format would be logical... <- thats a hint)
DigitalAcid
06. Nov 2007
Yes, i created the loop, but that's because i wanted to skip the "No security code found" message.
It happens because it keeps checking if AL == CC and it does...
It seems we have to put some opcodes in the crackme (wich are also used in the algo =) ), but i have no idea wich ones.
Then it'll do some encrypting on a text wich should then be the solution or so :|.
Devoney
Author
06. Nov 2007
You are dealing with the program in the wrong way...
You have found one of the secutiy checkpoints.... Now you have to deal with it ;) and I am not going to spoil the idea of the loop you just mentioned. Goodluck

P.s.
There are no rules to crack this one. Patch all you want and even bruteforce the app if you want... (which is possible.. but watch out for the nasty debug/patch trick ;) )
Devoney
Author
11. Nov 2007
Still no one came up with a solution? Guess this one is quiete hard then. Though the algorythm isnt that long...
red477
13. Nov 2007
Devoney, hello, the story is good, but the crackme is not, I think. You leave tooo much unknown code and data for us to GUESS. I said GUESS because I don't think there is a way out in the crackme by deduction. As it to bruteforce(it is just another way to guess) and patch, I can not find an aesthetic way for it either:(
red477
13. Nov 2007
Devoney, sorry for my complaints. In fact I am just asking for more clues;) Maybe I should do this in private. I am still working on it, anyway.
Devoney
Author
13. Nov 2007
Here are some clues:
1. I have used 2 ways to execute functions, just to confuse the cracker.
2. The bytes created on runtime, and written near the Entry Point are based on a very small algo which uses your security code. Check out the second way the program executes functions, that should help.
3. The way you have to put in the security code is quiete easy. once you have found out how, you must known that OllyDbg has a little issue with the returned data of the function that reads the security code.(maybe other debuggers to, but that I dont know). It was quiete a struggle for me to code it, by accident it has become an anti-debugging option, but it was not the purpose. You can check this problem out quiete easy. Tip: Once you have the correct password and execute the program in the debugger, it still will raise an exception error, or a "Don't send" error in Windows.
4. Patching is not always an option since the "location message" is based on bytes in the program. You really must know what to patch... (see hint 3).

Is this better ;) ?

Hopefully,
If you need more then just post a little comment.
If you want to discuss things which you already found out, then PM me!
Devoney
Author
13. Nov 2007
Oh yeah, just to spare you stubborn guys a hard time.
There is one "bug"/ design problem".
DONT RENAME THE PROGRAMM. (If you check out why then this is an additional hint for hint 3 in the previous message)

Another hint:
the story is about an EXACT location.. It would be logical if this location was in a universal format so everybody could look it up easily... ;)

This one is supposed to be hard, but I did not know how hard it is for experienced reversers to finish this one.
I have spend approx. 40-50 hours on creating the idea, programming and testing the app.
Zaphod
13. Nov 2007
I just don't get it!

At some point I come to this line:
mov dl, byte ptr ss:[ecx+eax]

At this moment ecx = 0, eax = 401067

Then I would expect dl to get the value of byte ptr[ecx+eax], that is, byte ptr[401067] after execution of the command.

A few lines above I can see that the content of 401067 is 90h ( nop )

Never the less dl = CC when that line is executed. How is that possible? what IS it with that ss before [ecx+eax]?

If this is part of the nasty debug/patch trick, it really is nasty :)
merker
14. Nov 2007
Nothing readable matches with "SUB EBX, 3EB63F3B". Or is it a very, very, very wrong way to solve it ?
Devoney
Author
14. Nov 2007
To merker:
This is not the way to deal with it.... You could try though. But it is about an exact location... Not like there is any readable understandable message you could guess. If you have created readables matches a 0 could also be a 12,3,4, or 5 or a B could easily be a C or D.

To Zaphod:
You should first discover what CC is about. And Why is 401067 90h (NOP), probably because you patched the code. Patching is tricky with this crackme though... The location is based on bytes in the program. So if you patch a wrong byte which is needed for the location then you still have no solution.

Goodluck to you all, any problems then let me hear it.
Zaphod
14. Nov 2007
Devoney, I know what CC is about - and I haven't patched anything, at least not in the version I'm working with right now.
So I feel rather mystifyed...
__imp__
14. Nov 2007
@Zaphod: Obviously, you placed some breakpoints and that's why you see CC where it shouldn't be. Anyway, this procedure does nothing except for antidebug.
Zaphod
14. Nov 2007
@__imp__: Nope - no breakpoints at all! But I'll explain exactly another thing that mystifies me. In the hope that someone can explain what is wrong.

Just to be absolutely sure I downloaded a new and fresh version of crack3, loaded it in Olly and started stepping F8. When I arrived at "0040102D JGE SHORT crack3.00401047" I changed the sign flag from 1 to 0 to make sure the jump was taken.

Pressed F8 to jump, changed the sign flag back to 1 just to be absolutely safe - and went on stepping F8. When I got to "00401062 CALL crack3.0040121C" I tried executing this call in two different ways:

1. F8 to step over the call. This resulted in an exception.

2. F7 to step into the call. Then ctrl-F7 to animate through most of the loop ( 155h bytes ). Stopped with F12 when the loop was almost done and finished manually. This way the call was executed without exceptions.

I just don't understand how this can be! Help :)
__imp__
14. Nov 2007
Yes, it happens exactly as you described (and in IDA too). It looks like some area after 401005 is overwritten, but this can't happen. I have no explanation :(
Any ideas?
DigitalAcid
14. Nov 2007
Why can it not happen ?
When the loop hits the return, it goes back where it got called from (after the call) wich leads to some algo to modify the code...
99.9% of the time the self-modifying code will be wrong, because the input is wrong (aka the security code).
_ninar1_
14. Nov 2007
99.9% of the time the self-modifying code will be wrong.
and 0.001 % it works :D
i got that right self-modified code

when i have time tomorrow i will do the last view on it :D
Zaphod
14. Nov 2007
I think I MAY have found an explanation. It seems that Olly sets a one-shot breakpoint at the line after a call. And removes it immediately after the call have finished.
Just some internal Olly-mechanism, as far as I can see. Normally this doesn't matter, but the call to 40121C checks for breakpoints!
jE!
16. Nov 2007
helllo, froinde!

i discovered that code snippet, wich is written at 401005h..
wait little, if i discover other things.. or cooperate than..
Devoney
Author
16. Nov 2007
Nice that you have found what needs to written. Do you understand where it is based on?
jE!
16. Nov 2007
no, not uderstood..

but i nothing get on string for msgbox..

can't get clean inglich string..:(
DigitalAcid
17. Nov 2007
Yeah, the self modifying code at 401005 is based on ESI, wich is the sum of every character in the security code...

Btw, if we are allowed to patch, we can jump to the goodboy, but then again, we didn't find the security code =).
Devoney
Author
17. Nov 2007
You may do what you want. Your virtual mission is to obtain the correct/exact location where the goods should be delivered. You can jump to the goodboy message but you skip alot of code where the message depends on.
jE!
17. Nov 2007
can be "Krasnoiarsk" location?
Devoney
Author
17. Nov 2007
Can you send the FBI or CIA to krasnoiarsk?
jE!
17. Nov 2007
before i need to write TUT_paper for them!
oh, monei-monei!

so, IS location correct & CAN i start writting tut!?
Devoney
Author
17. Nov 2007
Is that the text you get? No it is not right. The FBI has fired you. It costed alot of money, time and manpower to initiate the operation. All for nothing. More importantly, it has gain publicity and it is now known worldwide what the FBi was doing there. All the terrorists have probably fled by now....
Devoney
Author
17. Nov 2007
Bloody Hell I discovered a bug...
My apologies...

This should be changed:
004012EE . 81EB FDF57807 SUB EBX,778F5FD

to

004012EE . 81EB FFF67807 SUB EBX,778F6FF



Consequences:
No major consequences. What you were trying to reverse will not be changed. Only 2 characters in the final message were changed by this... (Could be a hint)

I Will post a new executable. Sorry for the inconvienence.

Again, if you would have already cracked to the final message then you would know you did right... I designed it the way it was supposed to be... but I did not used the right calculation.. I am ashamed
TiGa
17. Nov 2007
Crackme updated with the new version.
jE!
18. Nov 2007
by invisible inteNational crackme rules,
STRINGs (msgbox captions, command lines) must be
ANSI bytes.. (ODh,OAh can be for msgbox strings..).

i think, you break this rule. Is it TRUE?
for example, use of that corrected dword:

mov [403020], ebx
sub ebx, 0778F6FFh
mov [40301C], ebx

1 from 8 char will NOT be ANSI, yeEE??

about 'sub ebx, 3EB63F3Bh' already warned.
Devoney
Author
18. Nov 2007
yeah could be. Just needed to complete te text, it contains not only alphabetic characters... Did not know of that rule. Sorry if I broke that rule...
www.asciitable.com provided me with the data ;)
jE!
18. Nov 2007
ok, look here..
at least are those command-line first 8 chars ANSI?
or what..
merker
18. Nov 2007
I assume the crackme is unsolvable because the message may contain chars in its full range from 00h to FFh.
This means that every solution could be the one and only solution because a test of 'readability' will always fail.
_ninar1_
19. Nov 2007
chars in its full range from 00h to FFh.

yep thats true

i just wrote a bruter for the range of 00h to 7Ah

but no good message
so seams not makeable
Devoney
Author
19. Nov 2007
The security code is nine characters long and eight characters contain numbers from 0 to 9 and characters from a to z. One character of the security code needs to be 2d in hex. So your bruter is not coded right otherwise it would have worked.

There is 1000ms of Sleep in the program. What did you do with it when you bruteforced the program? Did you patch the code concerning the Sleep function?
_ninar1_
19. Nov 2007
its not about the security code

if the message of the MessageBox has chars-wide between 00h to FFh its not solvable
Devoney
Author
19. Nov 2007
Is www.asciitable.com not a good reference for choosing chars? Are there wide-chars in that table? Now what? Crackme useless? Too bad. With the right code it is solved ;) and writing a working bruteforcer can solve it
jE!
19. Nov 2007
bruteforcer must know final product..

sorri (to me?;)
_ninar1_
20. Nov 2007
yep bruteforcer must know the final char range

@devoney ASCII and ANSI charcode u can find here
http://www.torsten-horn.de/techdocs/ascii.htm
its likely www.asciitable.com
if the final produkt only has chars from 00h till 7F it can be bruted
Devoney
Author
20. Nov 2007
Why is that? If you try al possible codes for the security code then you must get a good answer. It is only harder to determine by programming if the message makes sense.
DigitalAcid
20. Nov 2007
So, it's better to bruteforce ESI (wich is the sum of all chars in the security code) untill we get something "useful" ?
__imp__
20. Nov 2007
@DigitalAcid: you can find this sum easily without any bruteforce. But it won't help you find the location :(
_ninar1_
21. Nov 2007
input Argument is 9 chars long uses 0-9 , a-z , and ONLY one "-"

A-Z? also included or only small ones

i wrote a bruteforcer that test for all possible combination from 30-7A + one 2D

when i will run that bruter i will get all possible security codes in that range and that will be much

also with the limitation of one 2D

will push my 2x2.400 cores some days to get only all possible security code

i will send u that code to let u see what i mean
Devoney
Author
21. Nov 2007
Some of you have forgotten some hints. You all have quite some braincapacity or otherwise you would not be doing this. A universal location marker is a gps location. Which contains certain chars. Anyone can look tip up
jE!
21. Nov 2007
under universal location should be meant Deg/Min/Sec;
not a GPS, wich not contains simbols but DOT.
Devoney
Author
21. Nov 2007
how can I point to a location using time? Deg is degrees? well that is used in a GPS thats why there is a degrees sign in it. but why it is a problem to work with values higher then 7F (or so). Is it any difference if you work your way to 65hex or to BAhex?
_ninar1_
21. Nov 2007
Is it any difference if you work your way to 65hex or to BAhex?
yep more bigger bruter, Much more useless CPU-time

betwen there exist more then one GP -format
merker
21. Nov 2007
@Devoney :
I think I've solved it via 'bruteforce with wildcards' because of 'unreadable' chars in the final message.
Now I want to sent the CIA to a building what looks like the letter 'H'.
Is it ok ?
Devoney
Author
22. Nov 2007
Yes typically an H ! You did it. Hopefully you understand why i picked this location! That building is a science lab!
Zaphod
22. Nov 2007
merker: Are you writing a tutorial? I hope so...

Devoney: I know very little about GPS. Is the format a longitude and a latitude?
Devoney
Author
22. Nov 2007
yes in that format. I have mentioned that anyone can easyily look it up! ;) (so pick a format that is widely used, Google earth or so ;) )
merker
22. Nov 2007
A real science lab ? Ugh. Maybe we should ask the MI5 if Mr. Bond is avaiable for a 'little task'. :)
I will wait a little bit with my tutorial, because mostly fun is over if a solution is avaiable.
To know what to search (format !) is the key to solve the crackme properly.
_ninar1_
23. Nov 2007
k also finished that crackme :D

a freaking presions "." i missed in the beginning :(

that the yellow thing east of that H
some northeast a very shocking place :(
Devoney
Author
23. Nov 2007
Once finished, what do you think of this crackme? Is it nice or does it suck?
_ninar1_
23. Nov 2007
was a really cute one , the hard thing was finding the right format
the rest was test and compare in my eyes

i send you that solution, but also waiting here to submit
(Reason merker posted 3 posts above)
jE!
09. Dec 2007
is there russia at:

51¦16'36.33" N
30¦12'39.49" O

??


downloadbrowseDevoney's HideWindow

Download CrackMe_#4.zip, 162 kb (password: crackmes.de)
Browse contents of CrackMe_#4.zip

CrackMe #4 - By Devoney

Name: HideWindow
Difficulty: 2 (on a scale of 1 to 10)
Executable: MainApp.exe
Goal: Unlock the menu item "Hide Window" by filling in the right password
Security: Password protected


Additional Information:
I have made this crackme because I am trying to get the hang of C/C++.
It is compiled by a standard BloodShed Dev-C++ installation.
I have rated this crackme as 2 (scale 1:10) because it easy but it uses one trick concerned the reading of the password - thats a hint ;) -
If you dont know about GetDlgItemInt then this is still doable for you ;) If you do know about it, then you will find the trick quiete easily.


About Patching:
I dont care if you patch -Try http://www.crackmes.de/users/devoney/crackme_3.0/ if you like to patch ;) -
But if you patch you will not learn how this one is solved properly by yourself ;) and you will not discover the trick by yourself.


Your Reward:
The last time I posted a crackme the reward where chills down your spine if you looked up the location in the message at the end.
This time your reward is the possibility to use a functional application.


Goodluck, have fun and mail me with questions/solutions/greetings etc.
Devoney (klerkdemike@hotmail.com)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 01. Jan, 2009
Downloads: 379

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Devoney »

View profile of Devoney »

Solutions

Solution by shellwolf, published 05. jan, 2009; download (1 kb), password: crackmes.de or browse.

shellwolf has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Predator
04. Jan 2009
I think you have do a mistake
/*40160B*/ MOV DWORD PTR SS:[EBP-4], EAX
/*40160E*/ CMP DWORD PTR DS:[406144], 34EA090
/*401618*/ JNZ SHORT MainApp.00401651
/*40161A*/ CMP DWORD PTR SS:[EBP-4], 15B8
/*401621*/ JNZ SHORT MainApp.00401651

first you put in [EBP-4] the serial that must be dec of 34EA090
next at offset 40161A you read [EBP-4] and must be 15B8
but the serial is always 34EA090

Predator
shellwolf
05. Jan 2009
it is a trick .....not a mistake
simonzack
Moderator
13. Jan 2009
Just why...
couldn't you say it weren't simply a fake algo :(
i spend time looking everywhere for the real algo until i looked at the answer to realize it wasn't fake after all...
Devoney
Author
13. Jan 2009
Hopefully that makes this one original, yet simple.
g4hsean
14. Jan 2009
if you want to patch then, change MOV DWORD PTR SS:[ESP+8],1 to MOV DWORD PTR SS:[ESP+8],0

004014E6 |. E8 15190000 CALL <JMP.&USER32.GetMenu>
004014EB |. 83EC 04 SUB ESP,4
004014EE C74424 08 0000>MOV DWORD PTR SS:[ESP+8],0
004014F6 |. C74424 04 6D00>MOV DWORD PTR SS:[ESP+4],6D
004014FE |. 890424 MOV DWORD PTR SS:[ESP],EAX
00401501 |. E8 0A190000 CALL <JMP.&USER32.EnableMenuItem>

else if you like fishing, then the solution made is the solution i got too. Theres also a third way to patch the prog too, but ill leave that up to an unskilled reverser.


downloadbrowseDexter's Dexter&#039;s simple crackme #1

Download dexter_1.zip, 26 kb (password: crackmes.de)
Browse contents of dexter_1.zip

Dexters Simple crackme #1

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 25. Apr, 2004
Downloads: 920

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Dexter »

View profile of Dexter »

Solutions

Solution by nEo_TheOne, published 26. apr, 2004; download (856 b), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsediabel's diabel cm 2oo6 N0T4N00BS

Download diabel2oo6_n0t4n00bs.zip, 18 kb (password: crackmes.de)
Browse contents of diabel2oo6_n0t4n00bs.zip

This is my 2nd crackme written especially for polish reverser "deus" who cracked my 1st crackme and who told that im a lamer, so i wanted to do something better and this time my friend deus failed. Try it yourself :)

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 08. Jan, 2007
Downloads: 178

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to diabel »

View profile of diabel »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsediablo's Orion Crackme 1

Download orion_crackme1.zip, 260 kb (password: crackmes.de)
Browse contents of orion_crackme1.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 18. Sep, 2002
Downloads: 6320

Rating

Votes: 12
Crackme is boring.

Rate this crackme:

Send a message to diablo »

View profile of diablo »

Solutions

Solution by Reverser, published 19. aug, 2005; download (275 b), password: crackmes.de or browse.

Reverser has rated this crackme as nothing special.

Solution by _pusher_, published 19. sep, 2002; download (371 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

DrPepUr
14. Feb 2008
Nice Prize..... lol
manatails007
05. Jun 2008
PRIZE, lolololololololol
lavendala
16. Jun 2008
Please never make another one
tecywiz121
06. Jul 2008
First crackme, and I did it :)
stoffern
11. Sep 2008
what you see is what you get...
and that does not go for the picture:) hehe
hackereha
11. Sep 2008
nice prize lol thx for this nice cme:P
SimpleData
31. Oct 2008
Nice prize. Thanks. :)
rami
18. Mar 2009
I've got iz! yeah! ^^
T.0.R.N.A.D.0.
19. Mar 2009
LOL !!!! hahahaha !!!

@author
Please rate this crackme ONLY for 18+.

Nice prize !

Cracking this was ***vErYeAsY***
Easle
22. Jun 2009
Ewh.. the prize is lowres.. damn it :D
Zakne
23. Jun 2009
hahahaha i liked only one thing in this crackme the pize )))))))))))))
microelite7711
24. Jun 2009
The first CrackMe I've completed, Yay!!!
anay
22. Jul 2009
^The firt crack me that i completed yeahh but.. i don't like too much the prize (i'm a woman) :P put an option for me hehe
HellMan1908
24. Jul 2009
anay LOL hahaha :D
ps: nice crackme, but tooo easy ^_^
D*Nison
27. Jul 2009
i wonder if anyone was actually silly enough to need more than 1 attempt at this crackme
p2004a
27. Dec 2009
My first crack me 4h. I must learn more
wodka
02. Feb 2010
nice crackme and nice prize :D
Thanar
19. Mar 2010
solved! ^^ so easy
BlueMelon
24. Mar 2010
lol cracked ;) pretty easy, lol at prize.
Mathe
27. Jun 2010
Very Very Very easy

***vErYeAsY***

And that porn photo ? kkk
vasto
14. Sep 2010
well nice chick :D
newbie_olly
22. Dec 2012
nice gift, cracked
bolzano_1989
04. Jan 2013
Could someone recover the source code of this Borland C++ crackme instead of just cracking it :) ?
NukeCrack
07. Jan 2013
Patched by NukeCrack
Time : 5min
And thx for the price
NukeCrack
07. Jan 2013
priZe
sorry :-(
chuck
10. Jan 2013
solved = nice prize, will have to try more :-)
gh0st1
11. Jan 2013
fucking hell ya first crackme ever
cactusrap
14. Jan 2013
Please anyone tell me how I can find a string "wrong code", I want to do this to find solution but I don't know where I must looking for. Please help me i'm alone here
lonestar
05. Aug 2014
You naughty dog :)
fangrenxing
27. Apr, 07:55
개자식이로군! 선물이 뭐나 해서 보았더니...
admin123456
26. May, 06:26
shit,I feel my stomach is over
jpapt3c
16. Nov, 23:25
nice prize lmao
kuqadk3
17. Nov, 03:49
good prize bro =]]]


downloadbrowsediablo's Orion Crackme 2

Download orion_crackme2.zip, 294 kb (password: crackmes.de)
Browse contents of orion_crackme2.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2581

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to diablo »

View profile of diablo »

Solutions

Solution by Reverser, published 05. sep, 2005; download (1 kb), password: crackmes.de or browse.

Reverser has not rated this crackme yet.

Solution by Scooby D0o, published 25. sep, 2002; download (4 kb), password: crackmes.de or browse.

Scooby D0o has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsediablo's Orion Crackme 3

Download orion_crackme3.zip, 234 kb (password: crackmes.de)
Browse contents of orion_crackme3.zip

I dunno...

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2424

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to diablo »

View profile of diablo »

Solutions

Solution by EOD, published 06. jan, 2003; download (4 kb), password: crackmes.de or browse.

EOD has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsediablo's Orion Crackme 4

Download orion_crackme4.zip, 267 kb (password: crackmes.de)
Browse contents of orion_crackme4.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2440

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to diablo »

View profile of diablo »

Solutions

Solution by yudi, published 30. sep, 2008; download (354 kb), password: crackmes.de or browse.

yudi has not rated this crackme yet.

Solution by Exhuman, published 26. sep, 2002; download (2 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsediablo2oo2's diablo2oo2&#039;s Crackme 01

Download d2k2_crackme_01.zip, 3 kb (password: crackmes.de)
Browse contents of d2k2_crackme_01.zip

Its my first Crackme written in masm32.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Sep, 2003
Downloads: 1884

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to diablo2oo2 »

View profile of diablo2oo2 »

Solutions

Solution by shvanz0r, published 05. jul, 2004; download (3 kb), password: crackmes.de or browse.

shvanz0r has not rated this crackme yet.

Solution by *Sorcerer*, published 16. sep, 2003; download (8 kb), password: crackmes.de or browse.

*Sorcerer* has rated this crackme as nothing special.

Solution by BadSector, published 14. sep, 2003; download (4 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsediablo2oo2's diablo2oo2&#039;s Crackme #03

Download d2k2_crkme03.zip, 27 kb (password: crackmes.de)
Browse contents of d2k2_crkme03.zip

name/serial : its a dos crackme written in qbasic.

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: (Visual) Basic

Published: 17. Oct, 2003
Downloads: 1781

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to diablo2oo2 »

View profile of diablo2oo2 »

Solutions

Solution by kao, published 17. oct, 2003; download (10 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsediablo2oo2's diablo2oo2&#039;s Crackme #04

Download d2k2_crkme04.zip, 13 kb (password: crackmes.de)
Browse contents of d2k2_crkme04.zip

Serial only. write a bruteforcer or something....

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 17. Oct, 2003
Downloads: 1516

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to diablo2oo2 »

View profile of diablo2oo2 »

Solutions

Solution by Lilith, published 03. dec, 2003; download (17 kb), password: crackmes.de or browse.

Lilith has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsediablo2oo2's diablo2oo2&#039;s Crackme #05

Download d2k2_crkme05.zip, 13 kb (password: crackmes.de)
Browse contents of d2k2_crkme05.zip

name/serial . Find out how to make a keygen.

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Nov, 2003
Downloads: 1483

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to diablo2oo2 »

View profile of diablo2oo2 »

Solutions

Solution by 7of9, published 30. nov, 2003; download (38 kb), password: crackmes.de or browse.

7of9 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsediablo2oo2's diablo2oo2&#039;s Crackme #06

Download d2k2_crkme06.zip, 33 kb (password: crackmes.de)
Browse contents of d2k2_crkme06.zip

Crypto For CryptoLovers :) - powered by MASM

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Mar, 2004
Downloads: 1816

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to diablo2oo2 »

View profile of diablo2oo2 »

Solutions

Solution by BadSector, published 01. apr, 2004; download (23 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsediablo2oo2's diablo2oo2&#039;s Crackme #2

Download d2k2_crkme02.zip, 16 kb (password: crackmes.de)
Browse contents of d2k2_crkme02.zip

name/serial , packed, a little hard for beginners

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Sep, 2003
Downloads: 2516

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to diablo2oo2 »

View profile of diablo2oo2 »

Solutions

Solution by Oorja-HalT, published 18. sep, 2003; download (22 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by elfz, published 17. sep, 2003; download (21 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Solution by BadSector, published 17. sep, 2003; download (5 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Solution by BytePtr, published 17. sep, 2003; download (47 kb), password: crackmes.de or browse.

BytePtr has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsediablo2oo2's diablo2oo2's Crackme #08

Download _d2k2_crkme08.zip, 8 kb (password: crackmes.de)
Browse contents of _d2k2_crkme08.zip

Its not very hard. just use your brain and analyse the code.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 08. Mar, 2005
Downloads: 1461

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to diablo2oo2 »

View profile of diablo2oo2 »

Solutions

Solution by morecode, published 26. oct, 2015; download (315 kb), password: crackmes.de or browse.

morecode has not rated this crackme yet.

Solution by BadSector, published 14. mar, 2005; download (44 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments

andrewl.us
Moderator
26. Oct 2015
check out morecode's well polished solution


downloadbrowsediablo2oo2's diablo2oo2's Crackme #09

Download _d2k2_crkme09.zip, 2 kb (password: crackmes.de)
Browse contents of _d2k2_crkme09.zip

diablo2oo2's Crackme #09
------------------------

name: d2k2.crkme.09.exe
size: 6 kb
code: masm32
date: 02.12.2008


About:
After long time i decided to make
a new keygenme...


Rules:
1) No patching
2) Find serial for your name
3) Make a Keygen =)


Solutions go also here:
e-mail : diablo2oo2@gmx.net
Homepage: http://diablo2oo2.cjb.net

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 09. Dec, 2008
Downloads: 580

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to diablo2oo2 »

View profile of diablo2oo2 »

Solutions

Solution by Zaphod, published 23. dec, 2008; download (65 kb), password: crackmes.de or browse.

Zaphod has not rated this crackme yet.

Solution by PeterPunk, published 23. dec, 2008; download (17 kb), password: crackmes.de or browse.

PeterPunk has not rated this crackme yet.

Solution by Kalippan, published 23. dec, 2008; download (57 kb), password: crackmes.de or browse.

Kalippan has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

shellwolf
19. Dec 2008
name:shellwolf
serial:oNc06RBKx


downloadbrowsediablo2oo2's diablo2oo2's Crackme #10

Download _d2k2_crkme10.zip, 5 kb (password: crackmes.de)
Browse contents of _d2k2_crkme10.zip

diablo2oo2's Crackme #10
-----------------------------------------+

name: d2k2.crkme.10.exe
size: 19 kb
code: masm32
date: 21.04.2009

-----------------------------------------+

About:
A new keygenme for advanced keygenners.
Try to make a real keygen! Don't give up!

-----------------------------------------+

Rules:
1) No patching
2) Find serial for your name
3) Make a Keygen =)

-----------------------------------------+

Solutions go here:
e-mail : diablo2oo2[at]gmx[dot]net
Homepage: http://diablo2oo2.cjb.net

i will upload only solutions with
included sourcecode. A tutorial is
optional.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 22. Apr, 2009
Downloads: 466

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to diablo2oo2 »

View profile of diablo2oo2 »

Solutions

Solution by scarebyte, published 29. apr, 2009; download (63 kb), password: crackmes.de or browse.

scarebyte has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

divinomas
23. Apr 2009
yet another md5 bruteforce crackme
MR.HAANDI
23. Apr 2009
sudokus are not solved by bruteforce
divinomas
23. Apr 2009
I didn't know what's sudoku. But I thought the first serial transformation algorithm might be so-called "sudoku", which preforms lots of substitute and I neglected it in my initial coarse analysis.
The final portion use md5 hash to match hardcoded value and I thought it would get much time to break. :)
simonzack
Moderator
23. Apr 2009
sudokus?
why is this lvl6?
MR.HAANDI
29. Apr 2009
Since only the diagonal is "different" in each instance, you do not need to solve the sudoku problem every time, but just map/rename the values 0, ..., F, in the sudoku accordingly;)


downloadbrowsediablo2oo2's diablo2oo2's Crackme #7 - &quot;Cracking Fun&quot;

Download _d2k2_crkme07.zip, 3 kb (password: crackmes.de)
Browse contents of _d2k2_crkme07.zip

diablo2oo2's Crackme #07
------------------------

name: d2k2.crkme.07.exe
size: 7 kb
code: masm32
date: 06.12.2004

About:
Find out how to make a keygen. You must use your
brain to solve it. When you send a nice solution
with keygen source, i will put it on my page.

Rulez:
1) No patching
2) Find serial for your name
3) Make a Keygen =)

e-mail : diablo2oo2@gmx.net
Homepage: http://diablo2oo2.cjb.net

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 07. Dec, 2004
Downloads: 1442

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to diablo2oo2 »

View profile of diablo2oo2 »

Solutions

Solution by Lesco, published 30. jan, 2006; download (28 kb), password: crackmes.de or browse.

Lesco has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

.:hack3r2k:.
18. Sep 2005
Use any 4 length name with serial 00000000000000000000000000000000 . Is 0 sec problem.

Br;)


downloadbrowsedigitalbyte's lincrkme_01

Download lincrkme_01.zip, 4 kb (password: crackmes.de)
Browse contents of lincrkme_01.zip

this is lincrkme_01 for DVL (working on Linux in generally):
Well maybe the serial-algo will be simple but you have to take care not to get fooled!;) So don't waste time: open up gdb, break main and find your way through the code.

OS : Linux
Language : C
Compiler : gcc

target : make a solution and write a keygen

greets
digitalbyte

Difficulty: 2 - Needs a little brain (or luck)
Platform: DVL - Damn Vulnerable Linux
Language: C/C++

Published: 12. Mar, 2007
Downloads: 398

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to digitalbyte »

View profile of digitalbyte »

Solutions

Solution by macabre, published 21. mar, 2007; download (4 kb), password: crackmes.de or browse.

macabre has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

stefanie
21. Mar 2007
hey! i noticed that you are using mammon's gdbinit. i wonder if you are interested in a color coded version?

http://gnurbs.blogsome.com/2006/12/22/colorizing-mamons-gdbinit/

cheers
macabre
22. Mar 2007
lol, thanks stefanie!! Leet colors are always nice :P heheheh

Cheers!


downloadbrowsedila's Fishing with DiLA v0.1

Download fwdv1.zip, 4 kb (password: crackmes.de)
Browse contents of fwdv1.zip

These small challenges are designed to test your debugging and assembly skills.

I've decided not to overwhelm you with instructions, as most crackmes do
but rather keep the code to a minimum, focusing on one or two really specific tricks.

The crackmes range in difficulty from a single comparison with an immediate constant
to some slightly more elaborate execution control - however all of the crackmes
follow on from each other, all the window code is exactly the same.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 14. Mar, 2006
Downloads: 1113

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to dila »

View profile of dila »

Solutions

Solution by znycuk, published 17. mar, 2006; download (1 kb), password: crackmes.de or browse.

znycuk has rated this crackme as nothing special.

Solution by Willi000, published 17. mar, 2006; download (484 b), password: crackmes.de or browse.

Willi000 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

moofy
14. Mar 2006
Easy but nice :)
dila
Author
14. Mar 2006
thanks :)
perhaps this one is just too easy, but you will become familiar with the window code so you'll know where to look in the other versions.
kittmaster
04. Apr 2006
The serial is hardcoded, no keygen required...........


downloadbrowsedila's Fishing with DiLA v0.2

Download fwdv2.zip, 4 kb (password: crackmes.de)
Browse contents of fwdv2.zip

These small challenges are designed to test your debugging and assembly skills.

I've decided not to overwhelm you with instructions, as most crackmes do
but rather keep the code to a minimum, focusing on one or two really specific tricks.

The crackmes range in difficulty from a single comparison with an immediate constant
to some slightly more elaborate execution control - however all of the crackmes
follow on from each other, all the window code is exactly the same.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 14. Mar, 2006
Downloads: 915

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to dila »

View profile of dila »

Solutions

Solution by Willi000, published 17. mar, 2006; download (509 b), password: crackmes.de or browse.

Willi000 has not rated this crackme yet.

Solution by vasquez, published 17. mar, 2006; download (998 b), password: crackmes.de or browse.

vasquez has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

l0calh0st
15. Mar 2006
Don't post the serial here.....:)
Shism
15. Mar 2006
like magus said
Ank83
15. Mar 2006
Balthasar_magus read the FAQ ! I had the same problem like you ! :)))
kittmaster
04. Apr 2006
Serial is hardcoded and subtracted.........
abrakadabra
29. Mar 2014
too difficult ...
xD


downloadbrowsedila's Fishing with DiLA v0.3

Download fwdv3.zip, 4 kb (password: crackmes.de)
Browse contents of fwdv3.zip

These small challenges are designed to test your debugging and assembly skills.

I've decided not to overwhelm you with instructions, as most crackmes do
but rather keep the code to a minimum, focusing on one or two really specific tricks.

The crackmes range in difficulty from a single comparison with an immediate constant
to some slightly more elaborate execution control - however all of the crackmes
follow on from each other, all the window code is exactly the same.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 14. Mar, 2006
Downloads: 1136

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to dila »

View profile of dila »

Solutions

Solution by AttilhaZ, published 17. mar, 2006; download (2 kb), password: crackmes.de or browse.

AttilhaZ has not rated this crackme yet.

Solution by HMX0101, published 17. mar, 2006; download (1021 b), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

kittmaster
04. Apr 2006
Look at the comparison just before bad boy message in the ebx register...........;)
Darkness
13. May 2006
I see the correct line to look at but how do you know what ebx is equal to?
Wasted_Bytes
20. May 2006
If you look above the compare you can see with what compares ebx


downloadbrowsedila's Fishing with DiLA v0.4

Download fwdv4.zip, 4 kb (password: crackmes.de)
Browse contents of fwdv4.zip

These small challenges are designed to test your debugging and assembly skills.

I've decided not to overwhelm you with instructions, as most crackmes do
but rather keep the code to a minimum, focusing on one or two really specific tricks.

The crackmes range in difficulty from a single comparison with an immediate constant
to some slightly more elaborate execution control - however all of the crackmes
follow on from each other, all the window code is exactly the same.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 14. Mar, 2006
Downloads: 1195

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to dila »

View profile of dila »

Solutions

Solution by HMX0101, published 17. mar, 2006; download (1 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by l0calh0st, published 17. mar, 2006; download (3 kb), password: crackmes.de or browse.

l0calh0st has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

kittmaster
04. Apr 2006
Another good one...........
Fumle
16. Apr 2006
I was getting angry at this one, until I saw the solution and figured out that it can't be solved i W32Dasm, it doesn't see the code as Olly does.. :)


downloadbrowsedila's Fishing with DiLA v0.5

Download fwdv5.zip, 4 kb (password: crackmes.de)
Browse contents of fwdv5.zip

These small challenges are designed to test your debugging and assembly skills.

I've decided not to overwhelm you with instructions, as most crackmes do
but rather keep the code to a minimum, focusing on one or two really specific tricks.

The crackmes range in difficulty from a single comparison with an immediate constant
to some slightly more elaborate execution control - however all of the crackmes
follow on from each other, all the window code is exactly the same.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 14. Mar, 2006
Downloads: 1518

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to dila »

View profile of dila »

Solutions

Solution by Ank83, published 17. mar, 2006; download (8 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by l0calh0st, published 17. mar, 2006; download (2 kb), password: crackmes.de or browse.

l0calh0st has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Scortile
14. Mar 2006
hmm.. wondering what the solution for this one will be if 4291814517 is incorrect..
Scortile
14. Mar 2006
stupid me.. got it :)
l0calh0st
14. Mar 2006
Good one..Keep it up :)
Scortile
14. Mar 2006
where's DiLA v0.6? from here on it's getting fun :)
TWiST
14. Mar 2006
What's the meaning of this crackme? I've found a working serial, and I patched the program so it'll accept any serial. Is that what you need or do you want a Keygen?
TWiST
14. Mar 2006
Thanks for this nice crackme btw ;)
Ox87k
14. Mar 2006
keygen?!?!
there is only 1 serial for crackme, and all crackme are very idiots! :P

btw, thanks for ur work dila... =)
HMX0101
14. Mar 2006
i need to make a bruteforcer for this...
dila, good crackmes but very easy :)
Nerds
15. Mar 2006
Very Good Dila, Tx a lot.
F4te
15. Mar 2006
Nice, lots of twists and turns ;)
znycuk
15. Mar 2006
this one is nice :)
Others in the serie "Fishing with DiLA" are really really easy, even for newbies like me.

Thanks for your work DiLA.
Ank83
15. Mar 2006
Balthasar_magus read the FAQ !
m31t3d_bra1n
17. Mar 2006
lol. am i missing the point?

in v3,v4,v5 i just changed the JE to JNE to get to the message. now just clicking 'register' is good enough without having to type anything in the box.

does that count as a pass ?
znycuk
17. Mar 2006
m31t3d bra1n:
I think this crackme is too easy to allow patching...
Even if it is not explicitly said by the author.
FBI
19. Mar 2006
I need help with Serials and this, but patching this was no problem :)
Ank83
20. Mar 2006
FBI what kind of help do u asking for ?
Mike
07. Apr 2006
I found another solution :) when ax<>bx twice,but in the end it =00000001
IronButterfly
02. Nov 2006
1,2,3 and 4 were ok. This is not clear. where to find a calculator for ROL and pls give a step by step solution.
Thanks. I must stop here.
deibiz_xxl
27. Dec 2007
wtf! the second twist is breaking my head...
deibiz_xxl
28. Dec 2007
well done, clear but confusing code... XD


downloadbrowsedip22e's CrackMe #1 by dip22e

Download crcme.zip, 2 kb (password: crackmes.de)
Browse contents of crcme.zip

** CrackMe #1 by dip32e

Find a forgotten password...
It's so easy...

Coded in assembler.
Happy cracking :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 30. Jan, 2009
Downloads: 1785

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to dip22e »

View profile of dip22e »

Solutions

Solution by main, published 05. feb, 2009; download (2 kb), password: crackmes.de or browse.

main has not rated this crackme yet.

Solution by macduff, published 05. feb, 2009; download (2 kb), password: crackmes.de or browse.

macduff has not rated this crackme yet.

Solution by sghctoma, published 05. feb, 2009; download (13 kb), password: crackmes.de or browse.

sghctoma has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

macduff
01. Feb 2009
Great one; I hadn't seen that method for checking for debugger before.
main
02. Feb 2009
How many correct passwords must the keygen produce? Is like 4 passwords enough?
dip22e
Author
02. Feb 2009
@main: Yes. However, the best solution is random s/n generation algorithm (all correct passwords).
main
04. Feb 2009
Nice that it uses TIB->PEB. I like that. Solution on the way.
Nick_Meister
17. Feb 2009
oooh yay this is my first crackme ever, lol and i solved it without using a runtime debugger, i just read the dissassembly , i must say pretty nice, and i even found the point where you check for the debugger :D
Kainat
22. Jun 2009
perl -e "for($i=9;$i--;){print $i?chr(97+($i-(97%$i))+(int(rand(int(25/$i)))*$i)):"\n";}"
ShadowRayzz
30. Jul 2009
Very interesting anti-debugging method, first time i see something like that :D
deibiz_xxl
30. Aug 2009
@Kainat... if that is a routine for serial generation... it is forbidden to post it here.
deibiz_xxl
30. Aug 2009
lol... I have python keygen... if someone wants to see it, message me.
s0cial_integir
08. Apr 2011
I am still learning tha BASICS of cracking, it surely takes a smart person. I tried cracking this myself and i couldnt work it right, i tried all 3 solutions and nothing in tha solutions match what i have or see in my debugger/disassembler. I use olly, there are no intermodular calls, or any coding that suggests anything they show on solutions. I try hiew but then i cant run debugger with it that i know of. its one dead end road after another.. help if anybodys interested...
Chug
12. Apr 2011
s0cial integir, I feel your pain. I'm a newbie myself it wasn't so long ago I was where you are now. It not so much smartness thats needed but knowledge. Anyone who thinks there is an easy path to it is mistaken. Have you started with Lena151's tutorials yet? They're the way to go believe me.

Where are you stuck exactly? There are 9 intermodular calls I noticed. This program uses a trick to confuse an unmodified Olly - find a fixed edition or study some tuts. I used an find API call search, GetDialogItemTextA and set a BP on that but you could just step the code - the serial algorithm is right beneath it. Heres a hint - find out what CDQ and DIV do. Good luck!
edza
15. Nov 2014
Hi! Very cool crackme for a complete beginner like me. First ever keygen I wrote, second solved crackme ever. Thanks guys for making these beginner level too. To you it might be too "booring", but it was fun for me to learn.

Link is pastebin for C# keygen.

http://pastebin.com/v4XpgZG2

(Sorry about the variable names, i made this while I couldn't sleep and didn't think about showing it to others. I think the algorithm is self-explanatory to an extent) :)


downloadbrowseDisasmDisease's KeyWizard 1

Download KeyWizard_1_Ready.zip, 28 kb (password: crackmes.de)
Browse contents of KeyWizard_1_Ready.zip

Have fun with this little KeygenMe.

Rules:
- No patching
- Make keygen
- No use of Reflector

Prizes:
- Gold medal: Keygen
- Silver medal: Single name and serial

Have fun!
DisasmDisease

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 15. Jun, 2009
Downloads: 329

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to DisasmDisease »

View profile of DisasmDisease »

Solutions

Solution by MCxCodex, published 24. jun, 2009; download (10 kb), password: crackmes.de or browse.

MCxCodex has not rated this crackme yet.

Submit your solution »

Discussion and comments

DisasmDisease
Author
27. Jun 2009
Solution by MCxCodex gets gold medal! Perfect!
MCxCodex
30. Jun 2009
@DisasmDisease

Thanks :) I'm busy with other crackmes, but if I have
time I will start to work on your KeyWizard 2
MrGneissGuy
01. Aug 2009
This is a level 1. The name is modified then compared to the serial provided. There's hardly any thinking involved.
DisasmDisease
Author
27. Dec 2009
why didnt you solve it then?^^


downloadbrowseDisasmDisease's KeyWizard 2

Download KeyWizard_2.zip, 28 kb (password: crackmes.de)
Browse contents of KeyWizard_2.zip

Shouldnt be that easy this time.

Rules:
- No patching
- Make keygen
- No use of Reflector
- Write tutorial how you did it

Prizes:
- Gold medal: Keygen
- Silver medal: Single name and serial

Have fun!
DisasmDisease

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 16. Jun, 2009
Downloads: 380

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DisasmDisease »

View profile of DisasmDisease »

Solutions

Solution by deurus, published 17. jul, 2010; download (37 kb), password: crackmes.de or browse.

deurus has not rated this crackme yet.

Submit your solution »

Discussion and comments

The So;X
01. Jul 2009
This is not vb crackme ....This is .net crackme
saitob
01. Jul 2009
Solved. Very easy...
DisasmDisease
Author
11. Jul 2009
@saitob
if you did it, then upload solution & tutorial.
i could also say i cracked MR.HAANDI's Short Sign ^^
but i didnt :)
MrGneissGuy
01. Aug 2009
This is in no way a level 2.


downloadbrowseDiS[IP]'s creakme_001

Download Serialme.zip, 2 kb (password: crackmes.de)
Browse contents of Serialme.zip

This is my first CrackMe. Is very simple, so you should crack it fast.

Coded in Assambler
File is off course not packed:)
Difficulty: 0/10:)

Send solution to www.crackmes.de, but only if you are newbie!!! Professionals don't send this is unhuman;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 04. Sep, 2005
Downloads: 1610

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to DiS[IP] »

View profile of DiS[IP] »

Solutions

Solution by coffeemike, published 06. sep, 2005; download (4 kb), password: crackmes.de or browse.

coffeemike has rated this crackme as quite nice.

Solution by D4ph1, published 06. sep, 2005; download (37 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

Solution by Ox87k, published 06. sep, 2005; download (49 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
04. Sep 2005
i found a bug... i think..
if i put
name: zZz999
serial: zaZbzc9d9e9f
the creakme don't get this serial but " aZbzc9d9e9f" without the first char....

is this a bug??
Ox87k
04. Sep 2005
mmm sorry the creakme get this serial " aZbc9d9e9" so i think u declare a buffer for serial long only 10 byte... :|
code_inside
04. Sep 2005
The CrackMe first gets the serial in a buffer of size 256, then it gets the name also in a buffer with size 256, but the name buffer is 6 bytes before the serial buffer and so the name will override the serial (If it's longer then 5 characters (Including terminating NULL)).
DiS[IP] should recode the CrackMe :)
BieX
04. Sep 2005
well, yeah.. in other words the name is an array of 0 to 4

--->

ADDRESS:004010fe
Validate()
{
InputName[4] = '';
Serial = '';
RealSerial = '';
i = 0;
do {
if(InputName[i] == "Z") {
InputName[i] = InputName[i] - 1;
}
if(InputName[i] == "z") {
InputName[i] = InputName[i] - 1;
}
if(InputName[i] == "9") {
InputName[i] = InputName[i] - 1;
}

// the bug: RealSerial[i] = *(I * 2 + 0x40301a); -- inputname is has a max char array of 4

RealSerial[i] = InputName[i] + 1;
RealSerial[i+1] = InputName[i+1]+ 0x61 + I;

if(Serial[i]+Serial[i+1] != RealSerial[i]+RealSerial[i+1]) {
goto @BadKey;
}
I++;
} while(I != length(RealSerial));


if(Serial == RealSerial) {
return MessageBoxA(00403000, "Register complite!!!", ".:: DiS[IP] Programer ::.", 0);
}
@BadKey:
return MessageBoxA(00403000, "Name or Password is BAD!!", ".:: DiS[IP] Programer ::.", 0);
}
Ox87k
04. Sep 2005
yeah... btw i sumbitted my keygen when i write my first comment here. I know this "bug". I don't include the max char limit on name. (so i hope my solution is correct!)
tHOBAS
04. Sep 2005
the only bug that i finde is that just accepte 5 characters whith max y 3 charracter with minimum

Sorry my english is very bad
setty
06. Sep 2005
name: setty
pass : tafbucudze
i craked it in 1.5 min.
then if put nop on 40113d it will acept any pass
coffeemike
06. Sep 2005
Nice crackme for beginners. Solution (really a walkthrough) submitted.
BieX
06. Sep 2005
its very easy to see how the code is generated by looking at a Name/Serial.. eg.
name: 0000
serial: 1a1b1c1d
D4ph1
06. Sep 2005
The program can accept as much characters as we want but more than 3! Well i submit my solution with the key generator who accept until 30 chars...hope its right
neverdas
20. Sep 2005
neverdas 05.09.20
deibiz_xxl
20. Sep 2005
D4ph1, have you tested your keygen?? I also think that there is a bug, because I have written a crackme that works for every string with a maximum length of 5.
deibiz_xxl
20. Sep 2005
I have had an idea. Maybe DiS[IP] have coded it thinking that if the name is more than 5 chars long, you have to take some chars out at the beginning of the pass. For example, if your name is 7 chars long, you have to code your serial in the normal way, but then you have to take out 7-2 chars out at the beggining of the string. Somebody understand me? Maybe this is correct?
deibiz_xxl
20. Sep 2005
I have commited an error, I want to say 7-5, not 7-2, you know?
deibiz_xxl
20. Sep 2005
I have tried to code something, but I can't make it work.
csin
24. Sep 2005
KeyGen: http://www.csin.host.sk/DiS[IP]'s creakme_001 KeyGen.exe
D4ph1
24. Sep 2005
deibiz_xxl as CodeInside and Ox87k said before, the name can't be longer than 5 letters. My key generator takes more than 5 letters in the name and of course it doesn't generate a valid serial. For 3 to 5 letters though it works just fine. The bug in my program is that i've forgotten a '=' and soon i will update it. csin's keygenerator works good!


downloadbrowseDizzY_D's CrackMe #1 by DizzY_D

Download crackme.zip, 3 kb (password: crackmes.de)
Browse contents of crackme.zip

Here is my CrackMe #1.

You have to possibilitys to solve it:
GOLD = Find the correct password
SILVER = Patch it

After you have done this a tutorial would be very nice. :)

Have fun & good luck,
DizzY_D

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 15. Jun, 2010
Downloads: 555

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to DizzY_D »

View profile of DizzY_D »

Solutions

Solution by BoRoV, published 21. jun, 2010; download (17 kb), password: crackmes.de or browse.

BoRoV has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

BoRoV
16. Jun 2010
Nice crackme, simple vm :)
I make correct password, but I see message with "Nice! But I think you only patched me! :P"
But I did not patch.
DizzY_D
Author
16. Jun 2010
Yes this is the correct good boy message.
So you cracked it. :)

Now write a solution.
quangredlight
21. Jun 2010
@BoRoV: I have read your solution, but I don't understand what VM is. Can you tell me, please ? I'm a newbie.
Saduff
21. Jun 2010
VM = Virtual Machine. The code is virtualized and run in a VM.
costy
26. Jun 2010
I'm interested in writing a virtual machine. Any help?
Coderess
26. Jun 2010
I too interested, I read this article
http://virustech.org/f/viewtopic.php?id=27

use google to translate it :)


downloadbrowse~dJ~'s crack2

Download crack2.zip, 6 kb (password: crackmes.de)
Browse contents of crack2.zip

little harder than the previous

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. May, 2004
Downloads: 716

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ~dJ~ »

View profile of ~dJ~ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowse~dJ~'s Crackme1

Download crckme1.zip, 6 kb (password: crackmes.de)
Browse contents of crckme1.zip

for noobs

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. May, 2004
Downloads: 1038

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ~dJ~ »

View profile of ~dJ~ »

Solutions

Solution by nickdigital, published 22. oct, 2004; download (7 kb), password: crackmes.de or browse.

nickdigital has not rated this crackme yet.

Solution by lixiaoquan, published 20. oct, 2004; download (1 kb), password: crackmes.de or browse.

lixiaoquan has not rated this crackme yet.

Solution by ZeroZero, published 22. may, 2004; download (1 kb), password: crackmes.de or browse.

ZeroZero has not rated this crackme yet.

Solution by Pumqara, published 21. may, 2004; download (491 b), password: crackmes.de or browse.

Pumqara has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse~dJ~'s Forcrck

Download 4crck.zip, 6 kb (password: crackmes.de)
Browse contents of 4crck.zip

Enable the button.. get password

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. May, 2004
Downloads: 1185

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ~dJ~ »

View profile of ~dJ~ »

Solutions

Solution by Plasmator, published 26. aug, 2004; download (16 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDJ1hAD0's DJ1hAD0's newbie decryptme1

Download DJ1hAD0_s_hewbie_decryptme_1.zip, 9 kb (password: crackmes.de)
Browse contents of DJ1hAD0_s_hewbie_decryptme_1.zip

It's a very easy small decryptme for absolute newbies, like me:)

Just find the magic word for decrypt hidden message.

Everything is allowed;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 25. Aug, 2016
Downloads: 543

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DJ1hAD0 »

View profile of DJ1hAD0 »

Solutions

Solution by Astrocyt, published 20. oct, 2016; download (50 kb), password: crackmes.de or browse.

Astrocyt has rated this crackme as nothing special.

Solution by pixelpirat, published 20. oct, 2016; download (1 kb), password: crackmes.de or browse.

pixelpirat has not rated this crackme yet.

Solution by beaver, published 20. oct, 2016; download (1 kb), password: crackmes.de or browse.

beaver has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

sn4pf1sh
29. Aug, 15:36
Can anyone give me a hint?
beaver
30. Aug, 12:31
sn4pf1sh, 4013A9 fgets call
luxdav
30. Aug, 14:40
Was fun! Thank you!
"Congratulations! You won, Dude! Please, send your solution."
sn4pf1sh
30. Aug, 20:22
I don't know what to do with the hashed string ""W{zsfu`axu`}{zg54M{a4c{z84Papq54Dxqugq84gqzp4m{af4g{xa`}{z:4OP^%|UP$I""

@beaver: Thx, but this didn't help, maybe i'm missing something?
luxdav
31. Aug, 00:01
spoiler alert:

The first thing you can do is decrypting the string without the magic word. The first part of the code checks if your magic word is correct, the second part decrypts the string (second part starts at 401401). If you solved the decryption, think about how the password has to look like, you want to enter the second part.
beaver
31. Aug, 06:14
sn4pf1sh, just XOR(wierd_string, 0x14). 14 is the result of the subtraction.
sn4pf1sh
31. Aug, 22:11
Can anyone please post a solution? This CrackMe is quite interesting and would help me for understanding the (ASM) decrypting logic. Thank you anyway @beaver ;)
luxdav
01. Sep, 00:22
I actually found my own password "luxdav__|"
luxdav
01. Sep, 01:10
This is my uncommented solution: https://github.com/LuxXx/reverse-engineering/tree/master/DJ1hAD0
But really, try it yourself again, looking up my solution will ruin your fun.
sn4pf1sh
01. Sep, 13:17
Ok, thank you guys, especially @luxdav and @beaver. This helped me a lot. Now I'm able to understand control flow of the logic. I wrote the decrypting logic for myself in ANSI C and debugged this in x64dbg. Now I understand a lot more. Sorry for my bad english! :)
luxdav
06. Sep, 18:18
I had some time and wrote a tool that generates some passwords: https://github.com/LuxXx/reverse-engineering/tree/master/DJ1hAD0/solution/password/bruteforce
It wasn't necessary but I wanted to do it.
herbie
28. Sep, 19:29
My own password: herbie{c}
rentf
06. Oct, 19:23
My password is: rentf{Zc}

#include <stdio.h>
int main() {
char in[10];
int a = 0;

fgets(in, 10, stdin);

for (int i=1; i<=9; i++)
a += in[i];
if (a != 866)
printf("%i>866", a);
else
printf("Bingo!");
}
rickolous
28. Nov, 02:44
I wrote a very thorough walkthrough for this problem. Here is a link to my github.io page [https://rickolous.github.io/2016/11/27/very-easy-1-windows/]


downloadbrowseDjH2oo7's DjH's CMe no#1 (VCL)

Download cm1.zip, 288 kb (password: crackmes.de)
Browse contents of cm1.zip

My first, but not very easy CMe...
Here are the LeVeLs:

1. Remove AntiDebuging (superextramegahypraantidebug =))
2. Serial Fishing
3. Remove NAG
4. Keygen
5. Mailing

Your task, is go to at least
level 3 (so level 5 is
commonplace =)). Write me,
how you rating this CMe plz =)
Hmm...I rate it 2/10...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 08. Sep, 2007
Downloads: 628

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DjH2oo7 »

View profile of DjH2oo7 »

Solutions

Solution by zart, published 15. sep, 2007; download (116 kb), password: crackmes.de or browse.

zart has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

zart
10. Sep 2007
What language is this: "registrovano uspisni..."

I've traced through everything and I understand how the serial number is checked. However after floating past all the "bad boys" I get a msgbox with this in it. It looks like czech... though I do not know what "uspisni" means.
zart
10. Sep 2007
Looking a little deeper and at the instructions...

Is this the NAG?
zart
10. Sep 2007
Finished, let me just finishing typing up my solution and send it off..

I'm assuming that message box was the nag - even though I'm not sure what it says.
DjH2oo7
Author
10. Sep 2007
Sorry, it was Czech CMe and then I Englished it :-), Sorry, some czech strings I forget to translate :( but up here you solution plese :)
zart
10. Sep 2007
That is the nag screen we are sopost to remove though, correct?
zart
10. Sep 2007
there is an error in this keygen.

the serial check in the form performs 8 checks, while the form load performs 9 checks. the problem is the checks conflict with each other, example;

username: zart
serial: 4D33S6-39a

That one works from inside the program, let it run and save it - then restart it.

This will not work since it is now checking the 8th character to '4', which will make it not work.

Now if you change the information to:

username: zart
serial: 4D33S6-49a

This one WILL work on load up and show the proper registered screen. However this serial conflicts with checks performed to verify serial in the normal part of the program.

I doubt this is how the keygen me is sopost to work. Sad because I have a working keygen for it now (both 'in form' serials and 'out of form' serials);\
TiGa
11. Sep 2007
You can write a solution AND explain the bug in more details. Sometimes, looking for the cause of a bug can be interesting.
red477
11. Sep 2007
@zart, I think it is on purpose.Djh2oo7 maybe want it that way. On fake check and one hidden real check. And the form_load check is the real check, I think.
red477
11. Sep 2007
@zart, I think it is on purpose.
Djh2oo7 maybe wants it that way.
One fake check and one hidden real check.
And the form_load check is the real check, I think.

sorry for my previous bad spelling:(
DjH2oo7
Author
11. Sep 2007
Sh*t, with many bugs like these I don't bargain :(
No, on form_load...I found the bug on ButtonPress, but I forgot to repair it on FormCreate...sorry :(, I expect, the next CMes will be without the bugs :), so Send please some solutions, how you get at least the right s/n on ButtonPress...
BTW: "Registrovan uspisi" is "Registrováno úspěšně", translated "Registered sucessfully" :), next CMes will be with API Only (no VCL, Delphi 7)... So sorry for too many bugs :(, but I thanx very well that you reversing it :)
Sorry for my poor english, I'm Czech ... you can see it on non-translated string =)

And...the nag is the first window after app start... With the girl ;)
DjH2oo7
Author
11. Sep 2007
So once again:
The messageBox after Sucess regisrer ISN'T the nag!!! The NAG IS THE WINDOW WITH THE GIRL!!! =)
zart
11. Sep 2007
@DjH2oo7

Ok I finished writing up everything for the "ButtonPress" and almost done with the form create.

I'll work on the "NAG" screen - since I just assumed the message box was a nag.


downloadbrowseDjH2oo7's Keygen#1 by DjH

Download keygenme.zip, 18 kb (password: crackmes.de)
Browse contents of keygenme.zip

DjH's KeygenMe#1
----------------
The one and only solution is a keygen!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 03. Mar, 2010
Downloads: 699

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to DjH2oo7 »

View profile of DjH2oo7 »

Solutions

Solution by _ghandi_, published 09. mar, 2010; download (7 kb), password: crackmes.de or browse.

_ghandi_ has rated this crackme as nothing special.

Solution by solv3nt, published 09. mar, 2010; download (92 kb), password: crackmes.de or browse.

solv3nt has not rated this crackme yet.

Solution by Carax, published 09. mar, 2010; download (114 kb), password: crackmes.de or browse.

Carax has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Carax
06. Mar 2010
Pass: E@@@-445X-XBXX-AAAA-XXXB
I will try do a keygen
thanks DjH
sacad
06. Mar 2010
key:UHF9-T37D-1QRT-SHIT-G6JQ
and sorry for the bad word :D ...
celkem zabavny CME ale na keygen sem pekne linej :) jsem rad ze tu nejsem sam Cech :)
Coderess
06. Mar 2010
]^C4-678X-XSXX-XFL9-XXXS
where
X - Random
S - Same

Soglasen s tem shto zabavny :)
DjH2oo7
Author
06. Mar 2010
sacad: <czech>nemam te nahodou i na ICQ? Jako nick ***sacad*** ?:-D, jestli ne, tak se ozvi: 319960895 nebo jabber djh@jabber.cz, rad pokecam. Kontaktu na reverzery tu mam malo :-)</czech>
Thanks a lot for solving. I thought that this KGme is harder x)
solv3nt
08. Mar 2010
I have created a keygen using rand to generate and check not sure if it counts because of brute force?
DjH2oo7
Author
08. Mar 2010
Yes, that solution is possible too. So please send it! :>
solv3nt
08. Mar 2010
E06I-08A0-B449-1S0U-B914

I have submitted my keygen and solution, not sure how long it takes to show up.

Thanks DjH :)
trustt
11. Mar 2010
My first level 2 crackme
Educating :P
Thank you


downloadbrowseDjH2oo7's Try this!

Download CrackMe2.zip, 109 kb (password: crackmes.de)
Browse contents of CrackMe2.zip

You have to register this CrackMe or buy it for $1000000000. Valid solution is the key or keygen. Patching isn't allowed.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 12. Mar, 2010
Downloads: 2388

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to DjH2oo7 »

View profile of DjH2oo7 »

Solutions

Solution by freesoul, published 17. mar, 2010; download (5 kb), password: crackmes.de or browse.

freesoul has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Xspider
12. Mar 2010
$1000000000 that's too much :p
DjH2oo7
Author
14. Mar 2010
Nothing yet? :X
redcoke
15. Mar 2010
this ones really fun, blows my mind but i like it
Trevil
18. Mar 2010
I have keygenned it, was fun! :-)
Dooms_day
08. May 2010
2 second trial haha! i freaking love it! all crackmes should be this design
Sevada11
01. Jul 2010
is there anyone that can help me out with this. i am a beginer and i need help. thank you
bmwlim
07. Jul 2010
2 second trial !!!! what.....
DjH2oo7
Author
09. Jul 2010
I please everyone - please, register it, I haven't any money :-(
brangelito
09. Jul 2010
Give me paypal account and I'll pay. ;)
madmaurice
11. Jul 2010
i dont get it. and i even dont get how freesoul found the timer functions. o.o
voila
14. Oct 2010
madmaurice: well using IDA Pro , you can search for function "settimer" in "function window" of IDA PRO :)
mem0rex
20. Jan 2011
I patched the 2 second thing but I have no Idea what to do next :(


downloadbrowseDJUK@'s Crackme by DJUKA & ZEGGY

Download Crackme_by_DJUKA_&_ZEGGY.zip, 9 kb (password: crackmes.de)
Browse contents of Crackme_by_DJUKA_&_ZEGGY.zip

One very easy crackme.

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: C/C++

Published: 03. May, 2006
Downloads: 797

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DJUK@ »

View profile of DJUK@ »

Solutions

Solution by mucki, published 06. oct, 2006; download (26 kb), password: crackmes.de or browse.

mucki has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDLAP's Crackme#1

Download my_crackmes.zip, 947 b (password: crackmes.de)
Browse contents of my_crackmes.zip

Patch it, so that there will be a correct
message."

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: Assembler

Published: 11. Jun, 2005
Downloads: 583

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DLAP »

View profile of DLAP »

Solutions

Solution by Stardust, published 24. jun, 2005; download (1 kb), password: crackmes.de or browse.

Stardust has not rated this crackme yet.

Submit your solution »

Discussion and comments

ZeroCoder
15. Jun 2005
ohhh... 1-level.. 100% for newbies
DLAP
Author
18. Jun 2005
There is one mistake. When i'll uprade it, it will be really had.


downloadbrowseDMichael's second keygenme

Download FixedSecondKeyGenMe.zip, 82 kb (password: crackmes.de)
Browse contents of FixedSecondKeyGenMe.zip

Rules:
1.keygen or valid user and serial

btw:
1.i set the buffers small so if you try to enter more chars than it can get the keygenme will be crashed(find out how max you can enter)
2.there no bad message(so if you enter bad serial it will close it self)
3.for who slove the first one there no big changes but if you take in sloving this too big respect from me
4.thanks to dreamer that help me find the bug that caused crash on some pc's

have fun

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 27. Jun, 2013
Downloads: 975

Rating

Votes: 8
Crackme is boring.

Rate this crackme:

Send a message to DMichael »

View profile of DMichael »

Solutions

Solution by adwi32, published 08. jul, 2013; download (2 kb), password: crackmes.de or browse.

adwi32 has rated this crackme as nothing special.

Solution by Mr. eXoDia, published 08. jul, 2013; download (6 kb), password: crackmes.de or browse.

Mr. eXoDia has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

seVeb
29. Jun 2013
wow thats a hard one.. don't think a level 1 is appropriate :/
korsader
29. Jun 2013
Why in the name can not use letters f and g?
With these characters, it is impossible to get the key (:
adwi32
08. Jul 2013
this is actually pretty easy so i dont understand you seVeb, you shouldnt give up so easy ;) !
moamer_2005
08. Jul 2013
oh bRoo xD nice
adwi32
08. Jul 2013
there is a small mistake in mr exodia solution,
i wrote about that i my solution - its about lenght of serial.
SeanW
14. Dec 2013
Nice. That was fun. Thx


downloadbrowsednnuke's crackme 1.1

Download dn_cm1.1.zip, 201 kb (password: crackmes.de)
Browse contents of dn_cm1.1.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 2391

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to dnnuke »

View profile of dnnuke »

Solutions

Solution by [xorolc], published 02. dec, 2000; download (4 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedocs1s's d0cs1s v1

Download d0cs1s.zip, 27 kb (password: crackmes.de)
Browse contents of d0cs1s.zip

d0cs1s v1 is a keygenme that utilizes a md5 hash generator, rc4 and a custom algorithm using a dual sliding key system.

hints and tips

* no anti debug tricks
* md5 hash generator will create a key watch is different on every computer.

* all strings are encrypted with each other string interlaced.

* good boy message is encrypted with md5 hash.

* serial is created from user inputed name + md5 + rc4(not in this order)

don't patch. tutorial is only solution.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 16. Jul, 2010
Downloads: 159

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to docs1s »

View profile of docs1s »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

docs1s
Author
16. Jul 2010
any comments would be greatly appreciated!
a big hint I left out is that the serial is not the length of a md5 hash its much shorter.

this is my first keygenme so please let me know if there is anything I could do differently.

compiled with visual studio 2005 + msvcrt_winxp.obj.
Sh4DoVV
30. Jul 2010
Hi Friend
Easy CrackMe
Put BreakPoint On :
00401F21 CMP DWORD PTR SS:[ESP+14],EDI
Run And Enter Name And Fake Serial
For Correct Serial Write Down Value In EDI Register And Change Hex Value To Decimal With Calculator Of Your Windows And Enjoy
freesoul
18. Aug 2010
Hmm... I think you got bugs on your crackme.
Serial isn't created by name, md5 and rc4

The serial is created by the last letter of the name, a stack offset and a multiply operation, lol

00401EE5 |. 8D7C3C 6C |LEA EDI,DWORD PTR SS:[ESP+EDI+6C]

valour = ESP (SS) -> Stack offset + EDI (last character of name) + 0x6EC

Then multiplied by 0x20618
00401F1B |. 69FF 18060200 IMUL EDI,EDI,20618

and compared to the integer we entered
00401F21 |. 397C24 14 CMP DWORD PTR SS:[ESP+14],EDI


Repair your crackme pls :D


downloadbrowseDOLEM's DOLEM CrackMe #01

Download DOLEM_#01.zip, 7 kb (password: crackmes.de)
Browse contents of DOLEM_#01.zip

Hi, crackers!
We are the Team DOLEM, from Italy (sorry for bad English...)!
We put all of us in this CrackMe, so we want to know if it's good or bad...

Rules:
Create keygen

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 30. Jan, 2011
Downloads: 400

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DOLEM »

View profile of DOLEM »

Solutions

Solution by Zephy, published 04. mar, 2011; download (13 kb), password: crackmes.de or browse.

Zephy has not rated this crackme yet.

Submit your solution »

Discussion and comments

promix17
31. Jan 2011
Is selfkeygen a soluution?
DoDhLo
31. Jan 2011
Nice gui , Take me 10 min to find editboxes :)
Zephy
18. Feb 2011
Uff, this keygen algo in cme was nightmares any days for me, but solved, nice work guys, thanks :-)))
DOLEM
Author
24. Feb 2011
:) We worked to create a valid keygen uh..
I feel these comments are good :)
DOLEM
Author
04. Mar 2011
Nice work Zephy, your solution is detailed action by action!
We like your greetings to us.
Keygen works good...
Zephy
04. Mar 2011
Thanks :-) ...a lot of time i don't see inwardness of chardec function. That was the main problem :-)


downloadbrowseDOLEM's Strange KeygenMe

Download pkgen.zip, 616 kb (password: crackmes.de)
Browse contents of pkgen.zip

This keygenme requires all the brain.
But it's simple, if you look up well the code.

NOTE: This keygenMe runs on command prompt.

Rules:

1) Write a valid keygen
2) (optional) Tell us which programming language we used to write the CrackMe.

(Sorry for bad English)
DOLEM

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 04. Mar, 2011
Downloads: 356

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DOLEM »

View profile of DOLEM »

Solutions

Solution by Zephy, published 23. mar, 2011; download (16 kb), password: crackmes.de or browse.

Zephy has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zephy
05. Mar 2011
ufff, after 8 hours i have a valid serial number for my nick :-)
DOLEM
Author
05. Mar 2011
We're proud of that time :)
Zephy
05. Mar 2011
Most of the time i try decrypt mmcache...
DOLEM
Author
05. Mar 2011
MMCache algorithm is only one of our best...
But we'll try to make it harder...
Zephy
06. Mar 2011
...send tut+kg ;-)
DOLEM
Author
06. Mar 2011
Ok, we'll check it :)
DOLEM
Author
24. Mar 2011
Fantastic soltion, Zephy :)
Zephy
25. Mar 2011
2 DOLEM: Thanks, I sweat with this crme :-)))
DOLEM
Author
26. Mar 2011
Thanks a lot :)


downloadbrowseDOLEM's Strange KeygenMe #02

Download pkgen2.zip, 617 kb (password: crackmes.de)
Browse contents of pkgen2.zip

Hi!
This second version, isn't so easy as the first.
There are some changes.
Format of serial number is different and algorithm is harder :)

Rules:
1) Create valid keygen
2) Do not patch
3) Use brain :)

DOLEM

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 07. Apr, 2011
Downloads: 323

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DOLEM »

View profile of DOLEM »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Zephy
10. Apr 2011
Hi squirrel,
valid serial number i have 5 min. after download cme :-)
...now keygen, this is harder :-/ :-)))
DOLEM
Author
10. Apr 2011
Your message was sent to squirrel and he says:
- That's what I've expected xD
DOLEM
Author
23. Apr 2011
Hey! Is there anybody that can solve this??
:)
Zephy
29. Apr 2011
Hi DOLEM, when i have after exams i see at this.
DOLEM
Author
30. Apr 2011
No problem ;)
We're waiting for solutions made by anyone :)
darkoman
01. May 2011
looks like php script encoded and compiled by bambalam compiler. Was trying to find decoder or sth like that. Hard one for me.
DOLEM
Author
08. Mar 2012
@darkoman there is no decrypter on the net; you can ever try :)


downloadbrowseDolphVS's Crackme #2 by DolphVS

Download Crackme_No.2_by_DolphVS.zip, 154 kb (password: crackmes.de)
Browse contents of Crackme_No.2_by_DolphVS.zip

This is my second Crackme in C++.
This Crackme will be better than the last one.

One important: No patching

Maybe you would like to write a keygen???

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 22. Jul, 2005
Downloads: 632

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DolphVS »

View profile of DolphVS »

Solutions

Solution by EsKiMo, published 03. aug, 2005; download (104 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseDolphVS's Crackme #5by DolphVS

Download Crackme_No_5.zip, 68 kb (password: crackmes.de)
Browse contents of Crackme_No_5.zip

So this is my 5th crackme and
-no packers, no crypters
-find the valid password

If the password is wrong nothing happen happened.

A keygen would be very nice.

Don´t patch it!

Have fun.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 19. Aug, 2005
Downloads: 740

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to DolphVS »

View profile of DolphVS »

Solutions

Solution by Lesco, published 19. sep, 2005; download (63 kb), password: crackmes.de or browse.

Lesco has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDolphVS's DolphVS first C++ Crackme

Download pwd.zip, 127 kb (password: crackmes.de)
Browse contents of pwd.zip

So this is my first Crackme in C++.
(Sorry for my bad English)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 18. Jul, 2005
Downloads: 1671

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to DolphVS »

View profile of DolphVS »

Solutions

Solution by DeepBlue, published 22. jul, 2005; download (26 kb), password: crackmes.de or browse.

DeepBlue has rated this crackme as nothing special.

Solution by ap0x, published 22. jul, 2005; download (6 kb), password: crackmes.de or browse.

ap0x has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

ap0x
21. Jul 2005
Very nice crackme ... If you are a beginner, this is a "must solve yourself" ... Nice job DolphVS
DolphVS
Author
21. Jul 2005
Thank you very much for this nice compliment.
DeepBlue
23. Jul 2005
@apox. The Id has to be greater than 6. The ID doesnt have to have more than 6 chars ;).

Try 7. It works
ap0x
23. Jul 2005
I will quote myself "As you can see ID is compared with 6, and this means that serial must be longer than 6 chars." ... It can be long 6 or more chars acording to JNB komand.
ap0x
23. Jul 2005
and another quote "So this means that correct serial for ID 444444 will be 691110432... " ... Six chars for ID!
DeepBlue
23. Jul 2005
Sorry, I missunderstood that, because u used an ID which is 6 chars long. I tested the Crackme with the ID : 12 and it worked.
ap0x
23. Jul 2005
That is ok ... English is not my native language, so i miss used longer for greater :)
HaBiB
08. Aug 2005
wasn't a challenge for me but it is great for newbies well done dolphvs
DolphVS
Author
12. Aug 2005
^^Thank you. It was made for newbies.
konstAnt
15. Aug 2005
Well I'll also try it. Seeing so much comments I am excited.
aae58
05. May 2012
hi, how can i find for example access denied in olly?


downloadbrowseDoomsDay's ReverseMe - Find the password v1

Download ReverseMe_v1.zip, 2 kb (password: crackmes.de)
Browse contents of ReverseMe_v1.zip

Should be OK, takes time (bruteforcing is not suggested ;D).
The reversed algorithms combined would reveal the password.

~ Make sure to check the ReadMe for solution requirements ~

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 24. Mar, 2009
Downloads: 526

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to DoomsDay »

View profile of DoomsDay »

Solutions

Solution by andrewl.us, published 03. apr, 2009; download (5 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

kao
24. Mar 2009
Really nice code! :)
andrewl.us
Moderator
24. Mar 2009
indeed, one of the few console crackmes I've seen without a runtime
simonzack
Moderator
25. Mar 2009
jesus christ...
just HOW can that small loop be a plus function???????
O.O
DoomsDay
Author
25. Mar 2009
I'm glad you like it :)
@simonzack: Better start reversing - you'll have to explain that x)
simonzack
Moderator
25. Mar 2009
i did finish this one cause it interested me greatly--used some logic functions like another crackme :)
i had no idea it was arithmetic
and i just didn't notice the carry with 'and'
maybe i'll finish tut once my main computer is fixed
Coderess
25. Mar 2009
Remarkable code!
andrewl.us
Moderator
26. Mar 2009
(comment removed)

shellwolf: please do not post solutions to crackmes in the comments


downloadbrowseDoomsDay's ReverseMe - Find the password v2

Download ReverseMe_v2.zip, 2 kb (password: crackmes.de)
Browse contents of ReverseMe_v2.zip

Should be OK, will take a while to analyze.

The length of the password is 16 characters.

~ Make sure to check the ReadMe for solution requirements ~

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 18. Apr, 2009
Downloads: 435

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DoomsDay »

View profile of DoomsDay »

Solutions

Solution by simonzack, published 21. apr, 2009; download (5 kb), password: crackmes.de or browse.

simonzack has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

geeko
16. Apr 2009
"Press any key to continue" ?!?!
only works with ENTER
indomit
16. Apr 2009
Can't fully understand this logic, but found the key! :)
kao
16. Apr 2009
Due to some coding errors, there are 74449344 valid passwords. And it can be easily bruteforced. :(

That's a shame because otherwise it could have been a damn nice crackme...
DoomsDay
Author
16. Apr 2009
I've uploaded a fixed version.
Unless I missed something out, there should be no more exploits.
simonzack
Moderator
17. Apr 2009
I think it still can be easily bruteforced, but anyway I'll analyze the whole thing
simonzack
Moderator
17. Apr 2009
took 10 minutes of guessing to find it out x.x
now need to analyze it
kao
17. Apr 2009
@simonzack: when you write a tutorial, please tell us how you managed to guess the key in 10 minutes, I'm very curious.. ;)
DoomsDay
Author
17. Apr 2009
I will attempt to fix the fault caused by my algebra and misuse of my macros (A final version will be uploaded shortly).
I'm deeply sorry for the inconvenience =\; I guess my calculations were wrong.
cyclops
Moderator
18. Apr 2009
Crackme updated : 18 APRIL 2009
r-Evolution
31. Aug 2010
patching the program was easy but reversing it was the hard part


downloadbrowseDoomsDay's ReverseMe v3 - KeygenMe

Download ReverseMe_v3.zip, 4 kb (password: crackmes.de)
Browse contents of ReverseMe_v3.zip

I guess its time to get you guys *some* work :)
Details inside.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 25. Apr, 2009
Downloads: 520

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to DoomsDay »

View profile of DoomsDay »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DoomsDay
Author
26. Apr 2009
Does anyone have any leads?
Zerith
27. Apr 2009
If you enter nothing for the user id you get the win message :)
DoomsDay
Author
27. Apr 2009
Apparently, but for the wrong reasons x)
I forgot to force EAX to a different value in case the lengths do not match.
Zerith
28. Apr 2009
ARGH! you convert the user to binary, and then comes a decryption or whatever routine for the key which is awfully gigantic and i can't be bothered checking it.
DoomsDay
Author
30. Apr 2009
Just out of curiosity... Is there anyone that is still working on this one?
kao
30. Apr 2009
It's not much different from your previous crackmes, so the "entertainment factor" is quite low... ;) I'll play with it when I have some free time but most probably will not write a full solution.
DoomsDay
Author
30. Apr 2009
Fair enough; I think you'd like the division =)
cobrasniper555
16. Jun 2009
Okay...I'll say it now. DoomsDay, you've made a scary crackme. Haha. I looked at the algo and almost went running for the hills. But I soon just decided to copy mnemonics straight out of the disassembly, change addresses and inputs, and throw it into my own keygen template. It creates valid serials now... Frightening crackme from a quick glance but it was a little easy to solve. Keep it up though, I almost gave up after one second! =D
DoomsDay
Author
25. Jun 2009
I'm glad to see you made it through :)


downloadbrowsedoomsweek's d00msweek&#039;s CrackMe 1

Download d00m1.zip, 3 kb (password: crackmes.de)
Browse contents of d00m1.zip

Visual Basic CrackMe

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 14. Nov, 2003
Downloads: 1594

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to doomsweek »

View profile of doomsweek »

Solutions

Solution by gabrus666, published 01. dec, 2003; download (594 b), password: crackmes.de or browse.

gabrus666 has not rated this crackme yet.

Solution by code_inside, published 14. nov, 2003; download (987 b), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedoomsweek's d00msweek&#039;s CrackMe 2

Download d00m2.zip, 4 kb (password: crackmes.de)
Browse contents of d00m2.zip

Serial Number and Activation Code Type

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 14. Nov, 2003
Downloads: 1296

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to doomsweek »

View profile of doomsweek »

Solutions

Solution by code_inside, published 14. nov, 2003; download (2 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedoomsweek's PatchME 1

Download patchme1.zip, 5 kb (password: crackmes.de)
Browse contents of patchme1.zip

PatchME 1

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Nov, 2003
Downloads: 1281

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to doomsweek »

View profile of doomsweek »

Solutions

Solution by xyzero, published 05. oct, 2004; download (10 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDouBle_Zer0's cyclone

Download cyclone.zip, 1 kb (password: crackmes.de)
Browse contents of cyclone.zip

simple and easy crackme.
rules:
1) bypass anti-reversing tech.
2) Retrieve password

thanks..

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 14. Jan, 2011
Downloads: 315

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DouBle_Zer0 »

View profile of DouBle_Zer0 »

Solutions

Solution by draww, published 14. jan, 2011; download (3 kb), password: crackmes.de or browse.

draww has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Vallani
14. Jan 2011
Hi DouBle_Zer0

Your TLS Callback method seems to be uncomplete at the beginning. I would say the message "Debugger Found" can't be displayed as it is now.


downloadbrowseD!PSW!TCH's Crackme #1

Download Crackme_Number_one_V1.1.zip, 209 kb (password: crackmes.de)
Browse contents of Crackme_Number_one_V1.1.zip

Written in Borland Delphi 7
write a Keygen
don't use the crackme as a keygen
at least find a Valid Name/Serial Combination

Have fun

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 18. Apr, 2009
Downloads: 569

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to D!PSW!TCH »

View profile of D!PSW!TCH »

Solutions

Solution by yudi, published 28. jun, 2009; download (1127 kb), password: crackmes.de or browse.

yudi has not rated this crackme yet.

Submit your solution »

Discussion and comments

ChupaChu
11. Apr 2009
Simple loop and coding, nice to beginers. Keep up the good work!
D!PSW!TCH
Author
21. Apr 2009
Since it's so easy and boring, why isn't any1 writing a tut for the newbies? Or post a keygen?
I think this would help the beginners to understand simple things first.
deskyet
02. Jul 2009
thanks, made a keygen.. but i am just to lazy and to un-experienced to make a good tutorial.
Horatio
04. Jul 2009
For the beginner - not boring at all. Thank you.


downloadbrowsedr.c0der's CrackMe Level #1

Download CrackMe_-__Level_1.zip, 11 kb (password: crackmes.de)
Browse contents of CrackMe_-__Level_1.zip

Very is to Crack :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 10. Feb, 2009
Downloads: 1490

Rating

Votes: 8
Crackme is quite bad.

Rate this crackme:

Send a message to dr.c0der »

View profile of dr.c0der »

Solutions

Solution by T.0.R.N.A.D.0., published 06. mar, 2009; download (2 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as boring crap.

Solution by Labba, published 18. feb, 2009; download (1004 b), password: crackmes.de or browse.

Labba has not rated this crackme yet.

Solution by Aurane, published 18. feb, 2009; download (746 b), password: crackmes.de or browse.

Aurane has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Kurapica
19. Feb 2009
indomit : you seem serious about keygens !! so why not try my CrackME ?
mazuki
02. Mar 2009
this one is far more fun if you don't use reflector and keygen it, after all it is a CRACKme
T.0.R.N.A.D.0.
06. Mar 2009
It was tooooooo easy !!
DOLEM
27. Mar 2011
Tooooooooooooooooooooooooooo easy to crack...


downloadbrowsedr.dmoon's dmoon's keygenme 2

Download keygen_2_by_dmoon.zip, 284 kb (password: crackmes.de)
Browse contents of keygen_2_by_dmoon.zip

ABOUT:
Hi all. It's my second keygenme, i think it's hard for newbies
Easy to fishing, but hard to keygened it, i think :)
I hope it likes you, and you enjoyed to solve it.

RULES:
1. Make keygen if you can, if it very hard for you, make brute :)
2. NO PATHING

Good luck and have fun.
Russia 2009.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 26. Sep, 2009
Downloads: 595

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to dr.dmoon »

View profile of dr.dmoon »

Solutions

Solution by Numernia, published 03. oct, 2009; download (79 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

dr.dmoon
Author
29. Sep 2009
Any problems ? :)
D-Jester
02. Oct 2009
Next time, no music please.
Numernia
Moderator
03. Oct 2009
This keygenme is interesting, and D-Jester, just patch away the music while reversing.
dr.dmoon
Author
03. Oct 2009
thx Numernia, good solution, i know, you did it for small several hours
jvwarrior
13. Oct 2009
NO PATHING? LAWLZ
Kmoinuddin
16. Oct 2009
hay if any body is there i want to know for which software i need to write a key generator
DigitalAcid
17. Oct 2009
Lol ?
(some more crap wich you shouldn't read, but you're reading it anyway (because short comments aren't allowed, booooooooo)).
(I hope this comment was long enough, eventough it was only to say "lol").


downloadbrowsedr.dmoon's KeygenMe#1_by_dmoon

Download Keygenme#1_by_dmoon.zip, 92 kb (password: crackmes.de)
Browse contents of Keygenme#1_by_dmoon.zip

Hi that is my first crackme i hope you enjoy....

MODERATOR NOTE: can't identify packer, if it is commercial, please send PM
MODERATOR NOTE: author claims no packer :) more interesting then, and possibly more difficult :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 09. Jul, 2009
Downloads: 669

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to dr.dmoon »

View profile of dr.dmoon »

Solutions

Solution by tamaroth, published 14. jul, 2009; download (65 kb), password: crackmes.de or browse.

tamaroth has not rated this crackme yet.

Solution by Holy, published 14. jul, 2009; download (24 kb), password: crackmes.de or browse.

Holy has not rated this crackme yet.

Submit your solution »

Discussion and comments

wantondamage
09. Jul 2009
ASPack 1.02b or 1.08.03 * i think thats what its packed with
dr.dmoon
Author
09. Jul 2009
dont believe to analyzers, good luck
The So;X
09. Jul 2009
ASPack 1.02b or 1.08.03 ,
Scanned with CFF explorer...
the hoax
09. Jul 2009
Doesn't matter(except for the rules). The crypter/packer is easily bypassed by hand, and the serial routine is very simple
Holy
09. Jul 2009
Medium difficult :P

Solution + Keygen + Keygen source code uploaded.
dr.dmoon
Author
09. Jul 2009
thx i hope you enjoy :)
Unregistered !
13. Jul 2009
Hello, i found some bugs :D
- Fish the serial with your name (easy to fishing serial)
- Try with keygen me we got message "WOW, you did it Congratz, you good Cracker :)"
- Try again with your name & serial, you got "Serial not correct. Try harder." :(

Its a small bug, cause you forgot to reset the variable
tamaroth
Moderator
14. Jul 2009
There's a bug with conversion from digest:
1A 31 07 10 A4 14 FB 27 F4 7E 52 C8 B9 CE D9 DF
this sample digest is converted to:
1007311A27FB14A4C8527EF4DFD9CEB9
while it should be converted to:
107311A27FB14A4C8527EF4DFD9CEB9

sample name: "enter name ..." without quotes.
except that, bug with not cleaning variables every try and therefore you can check for correct password only once after launch
dr.dmoon
Author
14. Jul 2009
i'am sorry, for this bug.. that is my first kgnme
tamaroth
Moderator
14. Jul 2009
Yeah, don't worry. this info will help you make better ones in future :)

submitting my solution as well


downloadbrowseDr.XJ's Dr.XJ Keygen This #1

Download Dr.XJ_Keygen_Me_#1.zip, 39 kb (password: crackmes.de)
Browse contents of Dr.XJ_Keygen_Me_#1.zip

Hi
This Is My First Keygen Me
I Don't Know How Difficulte it is but i'm sure it's Hard
Can You Keygen this?
So Try >;)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Unspecified/other

Published: 16. Feb, 2006
Downloads: 739

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Dr.XJ »

View profile of Dr.XJ »

Solutions

Solution by l0calh0st, published 28. feb, 2006; download (9 kb), password: crackmes.de or browse.

l0calh0st has rated this crackme as quite nice.

Solution by Ank83, published 24. feb, 2006; download (103 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Scortile
16. Feb 2006
Language is VB. You might want to add that to your description. If I knew that in advance, I wouldn't have downloaded it. Hate VB, probably like so many others out there :)

-Scortile
Dr.XJ
Author
26. Feb 2006
OK!
There Is A Solution
It's OK
Keygen Works Fine, But ...
This is not what i want
i want a keygenerator with all code not codes that turn my keygen this into a self keygen
but it's nice Thanks
anybody can keygen this With a thing All You Coded?
l0calh0st
27. Feb 2006
Solved the keygen ;)

Here it is..will write tut later

http://rapidshare.de/files/14229087/Keygen.rar.html

Thanks for this keyme :)


downloadbrowsedr. animadei's act-1

Download act_1.zip, 391 b (password: crackmes.de)
Browse contents of act_1.zip

serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2000
Downloads: 3003

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to dr. animadei »

View profile of dr. animadei »

Solutions

Solution by EOD, published 17. jul, 2004; download (70 kb), password: crackmes.de or browse.

EOD has not rated this crackme yet.

Solution by RElf, published 14. jul, 2004; download (17 kb), password: crackmes.de or browse.

RElf has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDragonPxX's crack me or keygen me

Download crackmeorkeygenme-game.zip, 235 kb (password: crackmes.de)
Browse contents of crackmeorkeygenme-game.zip

this is simple game written in .net 3.5
this crackme use cpu id and hard disk id
so game is disabled while it is demo ,if you want crack it you should enable buttons ,
i think it is not difficult, i don't have time to Analise this crack (i am student) some one crack it .

[modnote]
"this is my friend algorithm"
[/modnote]

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 26. Nov, 2010
Downloads: 760

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DragonPxX »

View profile of DragonPxX »

Solutions

Solution by draww, published 28. nov, 2010; download (441 kb), password: crackmes.de or browse.

draww has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

draww
27. Nov 2010
solved it & submitted my solution. the game alikes MineSweeper, right? ;)
DragonPxX
Author
27. Nov 2010
yes that's right !
i crack it to
draww
28. Nov 2010
well that's normal i guess, isn't it? aren't you the author of this cm? :p
simonzack
Moderator
28. Nov 2010
@draww check the modnotes
draww
28. Nov 2010
now I see, when I dlded this cm, the note wan't there. and I didn't check twice :D anyways thanks for the tip..
DragonPxX
Author
28. Nov 2010
yes it is my friend code, i crack it ! :D
but solution N/A :D
link : http://up.iranblog.com/Files0/837245d6961f4d28bb96.zip
DragonPxX
Author
28. Nov 2010
oh. draww tnk for solution .
draww
28. Nov 2010
your welcome for the solution.

but unfortunately your crack is not complete. as i mentioned in my tut, patching disabled buttons won't be good. You can click them but the game is not starting. See screenshot:

http://img507.imageshack.us/img507/8862/sshot1u.png

At least you tried, that's the point! Good night all ;)
yfki
06. Dec 2010
For the lazy one... one br reversed does the trick also

if (crypto.DecryptText("0JcT5U3uSlmaNmEJnzPg+/OL2z5RngZt0UJGUiyvF/HHz7wbKlKp+cUFzLrQOLgi") == CID)

Just reverse this br

25 brfalse -> (73) ret
draww
07. Dec 2010
yes it should work, but finding the key takes same time as patching it :D
DonDivel
30. Sep, 02:06
hello the key is

4EC25C03-73D4-484C-AE78-20B3DC0A8457

:D


downloadbrowseDragoon's CrackMe #1

Download CrackMe_#1.zip, 3 kb (password: crackmes.de)
Browse contents of CrackMe_#1.zip

My first crack me. Don't judge hard.
P.S. Please tell your opinion about it.
P.P.S. Sorry for my bad english...

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 24. Jul, 2006
Downloads: 553

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Dragoon »

View profile of Dragoon »

Solutions

Solution by hiccup, published 30. jul, 2006; download (6 kb), password: crackmes.de or browse.

hiccup has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Dragoon
Author
25. Jul 2006
Leave your comments plzzz
hiccup
26. Jul 2006
"Floating defense" you say?
Looks complicated...
Dragoon
Author
01. Aug 2006
Good job hiccup :-) Next time i will defend me defense :-)


downloadbrowseDrakenza's Crackme1

Download Crackme1.zip, 148 kb (password: crackmes.de)
Browse contents of Crackme1.zip

Drakenza's Crackme1
7 Aug 2008
===================
Difficulty: Not for newbies :)
===================

Just keygen it.
One rule: No patching.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 09. Aug, 2008
Downloads: 716

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Drakenza »

View profile of Drakenza »

Solutions

Solution by .ZwXxx, published 30. apr, 2009; download (8 kb), password: crackmes.de or browse.

.ZwXxx has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Drakenza
Author
12. Aug 2008
TiGa changed the difficulty from level 3 to 5, because I realized that the algorithm was too hard for lvl 3 and it probably wouldn't get any solutions.

Enjoy! I hope it is not too easy ;)
simonzack
Moderator
26. Jan 2009
Is this crackme possible for every name?
or I think there must be a fake algo
What I've currently found is 3 compares against the serial, then another algo with compare against name in modified sha-1 form. However these 2 conditions might not always satisfy each other
Have I done something wrong?
People who have solved this please help me a bit
simonzack
Moderator
13. May 2009
ahh that was strange
I always thought every username had a pass
thanks for tut


downloadbrowseDrakenza's Crackme 1 -- Senfina

Download Senfina.zip, 7 kb (password: crackmes.de)
Browse contents of Senfina.zip

CRACKME NAME: Senfina
DIFFICULTY: 6/10: Only pros should attempt
CODED BY: Drakenza
-------------------------------------------

===== EXPLANATION =====
This is my first crackme submission, so forgive me of a few things:
I'm not sure how good the people are at cracking. This crackme is very very hard to me, but may be extremely easy for others, or even harder for some. Thus it is difficult to rate the difficulty. I call it Hard, for professionals only, but this may be inaccurate, so leave feedback and let me know what you think on this.
As for the name, it's Esperanto for Without End, because the algorithm is very very long, as you will soon find!

===== RULES =====
Ok, this crackme is written in Microsoft C#, so it's very very easy to decompile, and crackmes.de rules forbid me from using packers. So, that in mind, these are the rules:
1. No decompiling the crackme in any way other than disassembly, etc. You are not permitted to extract source code from this crackme or browse its resources, etc. Only debugging.
2. No patching, jump patching, etc.
3. Bruteforcing is allowed, but only if it's really necessary and you can prove you had no other option.

===== OBJECTIVE =====
Reverse the crackme and figure the algorithm, then write a valid and working keygen. Then write a tutorial and upload it here!

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: .NET

Published: 12. Jun, 2007
Downloads: 548

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to Drakenza »

View profile of Drakenza »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

sd333221
12. Jun 2007
Cracking a .NET application without a .NET decompiler is not only no fun and not realistic (everyone would decompile a .NET application) but also very very hard because it runs on a virtual machine.
I don't think you will recieve a solution =)
Drakenza
Author
12. Jun 2007
Not true, there are debuggers that can handle .NET, without necessarily decompiling it. I'm not going to give away too much, but consider this: OllyDbg will certainly not work, so those of you who use it or something similar will have to get out of your comfort zone. Also, *technically* it's not against the rules to "decompile" it if you're not seeing the actual .NET source (what is debugging but decompiling to ASM?) :)
And if it's really not possible, write a solution explaining why, and it'll probably get approved.
Keep trying, people. If no-one can do it for the next couple of weeks, I might upload a vb6 version (though that will be extremely easy :P)
EvOlUtIoN
12. Jun 2007
we only can use PEBrowse as debugger, it is the only doable solution
Drakenza
Author
13. Jun 2007
I looked over PEBrowse and it reverses .NET programs to assembly, not .NET, therefore it is not against the rules :)
That wasn't what I was thinking of at all, EvOlUtIoN, good find!
I think that should help you greatly!
kidmuncher
14. Jun 2007
I have reversed your crackme with .NET Reflector . Ok it's forbiden... But now, i realy think that your crackme is impossible to solve ! The second test called 'Leetcheck' seems incompatible with the Serial Key ...
costy
15. Jul 2008
@moderators
This is a NET application. Not Visual Basic ;-D
MACH4
15. Jul 2008
Just seen this one!
Dunno obout anyone else but crackers being crackers, first thing was to decompile it! suppose I'm disqualified already! lol.
sYnfo
15. Jul 2008
And what about IDA by the way? It handles .NET MSIL too... I know it's more like a disassembler, than debugger, but... :)
dittirik
27. Nov 2015
Username : 10000000000
Serial : DIAVORTO-8076F-79465-7D992-5469P-DV-YCW

www.TurkishCode.com


downloadbrowseDrakenza's Virulent

Download Virulent.zip, 441 kb (password: crackmes.de)
Browse contents of Virulent.zip

Virulent - by Drakenza

What makes this crackme interesting is the fact that it "mutates." It breaks off a thread that randomly switches between a number of algorithms. Because of this, a traditional keygen won't work.

What you have to do is analyze the crackme and its libraries, and write a loader/trainer that modifies the crackme in memory and disables the mutation mechanism in some way. Then write a keygen for the current algorithm scheme. Not too difficult ;)

-------------------------

RULES:

Patching is allowed with the following restrictions:
- No patches that modify any algorithm(s).
- No patches that modify the validation routine(s). This means, no patches to make it accept all serials, etc.
- No jump patching, unless it's absolutely necessary for your keygen.
- Absolutely NO self-keygens. It will seem very tempting, but DON'T.

Any patching must be related to the mutation scheme, nothing else!

Any patches that you require must be done through a loader/trainer (you can't patch the executable or DLLs directly).

ABSOLUTELY NO BRUTEFORCING.

-------------------------

One last note: You may NOT link the DLLs in your keygen. You must reverse the algorithms yourself!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 17. Aug, 2008
Downloads: 617

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Drakenza »

View profile of Drakenza »

Solutions

Solution by cyclops, published 27. aug, 2008; download (486 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments

ARCHANGEL
20. Aug 2008
Actually, I didn't understand what the author wanted to say:
you can't patch the executable or DLLs directly
Can I patch it using WriteProcessMemory or ZwWriteProcessMemory?
zairon
Moderator
20. Aug 2008
He was referring to a physical patch, runtime patch is ok.


downloadbrowsedraww's DA KeygenMe #1

Download DAKeygenMe1.zip, 6 kb (password: crackmes.de)
Browse contents of DAKeygenMe1.zip

Rules:

1) No patching.
2) Only valid solution is a KEYGEN and TUTORIAL.
3) You can use any tool you want (Reflector, ILDasm, etc.).

Hint: Do not post ID+KEY combinations on comments as they'll not work on other machines ;(

I hope you like it ;)

Best regards,
DrAww AliEn

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 22. Apr, 2015
Downloads: 170

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to draww »

View profile of draww »

Solutions

Solution by Cubinator, published 17. may, 2015; download (750 kb), password: crackmes.de or browse.

Cubinator has rated this crackme as quite nice.

Solution by Matteo, published 17. may, 2015; download (88 kb), password: crackmes.de or browse.

Matteo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

draww
Author
05. May 2015
Anyone tried this? Finding ID is very simple. And the key check algo is reversible. Good luck!
Matteo
05. May 2015
downloaded today, solved :)
i will send id+key in private message
although you can decompile with any .net decompiler it wasn't easy
draww
Author
09. May 2015
well done Matteo. hope you enjoyed solving it ;)
Cubinator
15. May 2015
Solved :) Nice one. Just uploaded my solution and waiting for approvement.
draww
Author
17. May 2015
another well done to you Cubinator. waiting for your tuts ;)
metacube
20. Jul, 02:46
This is the nice one. I have broken my head, because for a long time i could not make it work, but thought that i did right. Then i surprisingly realised, that syskey() function gives different results during debugging. Namely, for my PC Environment.OSVersion property returns different result while debugging. It seems strange for me, is it ok?
draww
Author
22. Jul, 13:15
metacube I can't know your debugging environment but it may change things on the fly. there are no anti-debug tricks though..


downloadbrowsedraww's DA KeygenMe #2

Download DAKeygenMe2.zip, 5 kb (password: crackmes.de)
Browse contents of DAKeygenMe2.zip

Make it say "Registered"

Rules:

1) No patching.
2) Only valid solution is a KEYGEN and TUTORIAL.
3) You can use any tool you want (Reflector, ILDasm, etc.).

Notes: Do not post serials or solutions on the comments!

I hope you like it ;)

Best regards,
DrAww AliEn

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 12. Jul, 2016
Downloads: 244

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to draww »

View profile of draww »

Solutions

Solution by redoC, published 25. aug, 2016; download (110 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

Rune_pe
15. Jul, 16:26
Hey !
Is anyone check if this chalange is solveable ?
I mean how can you make keygen,
while the program uses sha512 encryption ?
I saw that it use only eighth of the key,
but it still 16^16 option that need to bruteforce.
draww
Author
18. Jul, 01:19
Hi there. Yes you have to bruteforce some part. But it won't be a big problem. It's ulong in type but I set it to a relatively low number. Otherwise it would be impossible (or take years) to solve ;)
draww
Author
25. Jul, 06:57
to anyone willing to bruteforce, the range is between 0-0xFFFFFFFFFF
dsrabot
03. Aug, 08:06
It solveable but first part you need to bruteforce number which some parts of sha512 = const.

> But it won't be a big problem
It's a real problem because bruteforce software can't brute by hash mask.
I wrote my own bruteforce but it is so slow, I brute ~4FFFFFFF combinations and spent more than 12hrs

>the range is between 0-0xFFFFFFFFFF
Are you kidding ?
dsrabot
03. Aug, 08:09
Oh, sorry, I bruted 0x16CDF8ED2 (6121557714) combinations but still not found (
draww
Author
04. Aug, 07:14
@dsrabot I'm not kidding, it'd be even worse LOL.. but let's make it easier.. start from 0xE000... and brute backwards ;)

@redoC well done mate!
draww
Author
04. Aug, 11:21
The value of ulong.MaxValue is 18,446,744,073,709,551,615; in hex 0xFFFFFFFFFFFFFFFF so 0-0xFFFFFFFFFF range is quite reasonable ;)
draww
Author
04. Aug, 20:17
@dsrabot normally it can be a neat protection with some tweaks and traps :D did u read the bruteforced number in hex?
dsrabot
05. Aug, 06:22
@draww of course I read it )
I mean the optimal range is 0xFFFFFFFFF (2^36) or Dword (2^32) for brute on CPU on home machine.
luxdav
06. Sep, 20:29
I'm not that good like redoC and I don't have any computing power available but I was able to program an theoretical approach and my own keygen. I looked the magic value up in his solution.
Thank you.

https://github.com/LuxXx/reverse-engineering/tree/master/draww


downloadbrowseDrDealer's BruteForce This !!

Download BruteForceThis.zip, 940 b (password: crackmes.de)
Browse contents of BruteForceThis.zip

We can do this the easy way or the hard way. How we proceed from here is up to you.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 01. Sep, 2005
Downloads: 472

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to DrDealer »

View profile of DrDealer »

Solutions

Solution by morecode, published 08. apr, 2013; download (272 kb), password: crackmes.de or browse.

morecode has not rated this crackme yet.

Submit your solution »

Discussion and comments

lord__virus
01. Sep 2005
patch?????, Zzzzz...
DrDealer
Author
01. Sep 2005
No Patching ...

Here's a hint , the password does not contain :-

Lowercase Letters ONLY --> a to z
Uppercase Letters ONLY --> A to Z
Numbers ONLY --> 0 to 9
deroko
02. Sep 2005
I like description =) "easy or hard way" =)
dimensionx777
03. Sep 2005
HI
I HAVE SEEN THIS PAGE FIRST TIME AND I DOWNLOADED THE FILE BUT WHEN RUN IT ONLY APPEAR A FORM SAYING INCORRECT PASSWORD!; WHERE U PUT THE PASSWORD THEN I HAVE ONLY CHANGE THE JUMP I DONT KNOW IF THIS FINE TELL ME PLEASE
Arilou
03. Sep 2005
Koli8Fp$
This is not a short comment now ...
Arilou
03. Sep 2005
dont forget to put " before and after the password like
BruteForceThis.exe "Koli8Fp$"
BieX
05. Sep 2005
Here is a full keygen..Call void BruteForce(argument) multiple times with different inputs.
However, you would need to change a few things here and there to make it compatible with C++ ( I dont have VC++ here so I couldnt put the final touch into it )


void BruteForce(long Parameter1);
{
CP = 64bitEncryption(Parameter1, long(73h+76h+85h+94h+0ADh+0EFh+0DFh+0CBh+0DAh+75h+84h+23h+91h+0CDh+0FBh));

i = 0;
C = 4;
do
{
if (C==0) {C=4} // cl switches between 0 and 4
else if (C==4) {C=0}
ecx = (i & 1) << 2;
A = i >> 1;
if (signed && carry) { A += 1 }
if (!signed) {
param = *(A + Parameter1) >> C & 15;
i += 1;
CP[i] = param + 97;
}
} while(i < 15);

bFail = false;
I = 0;
for(*char = "pinemfjelaciebhk"; 1; char++) {
if(char == null) {
break;
}
if(char != CP[I]) {
bFail = true;
}
CP += 1;
I++;
}
if (!bfail)
MessageBoxA(0, "Working Password: "+Parameter1, "BieXs Keygen", null);
}


long 64bitEncryption(pointer *encInput, pointer *memArea)
{
smallint bits;
smallint hexVal;
smallint hex2;
long mem;
long out2;
long out;

mem = memArea;
out2 = *(encInput + 4);
out = *encInput;
hex2 = 0;
hexVal = 0x9E3779B9;
bits = 64;
bits = bits + (-1);

while (bits > 0) {
hex2 = hex2 + hexVal;
out = out + ((((out2 << 4) + *mem) ^ (hex2 + out2)) ^ ((out2 >> 5) + *(mem + 4)));
out2 = out2 + ((((out << 4) + *(mem + 8)) ^ (hex2 + out)) ^ ((out >> 5) + *(mem + 12)));
bits--;
}

*encInput = out;
out = encInput;
*(out + 4) = out2;
return (out);
}
Arilou
05. Sep 2005
Or you can choose the easy way and reverse the algo :D and solve it without killing you CPU
BieX
05. Sep 2005
yup yup, but that is not bruteforceing :P


downloadbrowseDrPepUr's DrPepUr #1

Download DrPepUr_#1.zip, 6 kb (password: crackmes.de)
Browse contents of DrPepUr_#1.zip

Nothing Special

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 29. Dec, 2007
Downloads: 928

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DrPepUr »

View profile of DrPepUr »

Solutions

Solution by deurus, published 29. jul, 2010; download (18 kb), password: crackmes.de or browse.

deurus has not rated this crackme yet.

Submit your solution »

Discussion and comments

ReverendDave
06. Jan 2008
So I have not been able to create a keygen for this (asm is easier for me than VB for some reason), but I have been able to generate a valid key file. Would this be enough to consider it "solved" or do I need to create a keygen?
DrPepUr
Author
08. Jan 2008
Yeah Man....What ever Floats Ur Boat send me a copy if you dont mind
TiGa
29. Feb 2008
Video solution by DrPepUr in the crackmes.de section of the RCE Video Portal:
http://video.reverse-engineering.net/index.php?cat=16
costy
17. Jul 2008
The link isn't valid now.
Xspider
17. Jul 2008
will the whole site doesn't work :(
zairon
Moderator
17. Jul 2008
[Just wait few days and you'll get all the videos again]
DigitalAcid
18. Jul 2008
Wait a second here...
He made it and he breaks it, hmmm ?
Xspider
18. Jul 2008
ho's that made 'n breaks it?! He sended to who! :p
Xspider
18. Jul 2008
i mean "He" sent to who ?!


downloadbrowseDrPepUr's DrPepUr #3 [KeyGenMe]

Download DrPepU_#3_KeyGenMe.zip, 5 kb (password: crackmes.de)
Browse contents of DrPepU_#3_KeyGenMe.zip

DrPepUr#3 KeyGenMe

Rules
1. No Patching
2. No Self-Keygens (Refer to rule #1)
3. No Fishing - Valid Name & Serial Not Valid Solution
4. Write A Tutorial If You Feel Like It

Valid Solution

1. Working Keygen
By: Dustyh1981 / DrPepUr

DrPepUr@Yahoo.com

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 10. Mar, 2008
Downloads: 801

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to DrPepUr »

View profile of DrPepUr »

Solutions

Solution by kilobyte.asm, published 27. dec, 2009; download (15 kb), password: crackmes.de or browse.

kilobyte.asm has rated this crackme as quite nice.

Solution by ORacLE_nJ, published 27. dec, 2009; download (45 kb), password: crackmes.de or browse.

ORacLE_nJ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

kcynice
14. Mar 2008
I can re-write its algrithm,but the program cheat my ollyDbg.I hope some one would like to improve it,and mail me if him(or she) like.Thanks.
DrPepUr
Author
14. Mar 2008
I do not understand what you are trying to say.
kcynice
14. Mar 2008
oh,i am sorry.I had uploaded my solution and left that comment. But I do not know why the solution has not shown by now.And I also sent a mail to you.
That,my keygen only fits your program running under ollyDbg.
kcynice
14. Mar 2008
in fact,the program didn't clear the right serial string in the memory,so,i changed the original file to make in display the right serial string other then wrong message when i typed a wrong serial string but had a right format.

to write a keygen,i re-wrote its algrithm.but found that the serial strings are different between running alone and running in ollyDbg. So I do not know to to resolve it.
DrPepUr
Author
14. Mar 2008
I think the admins look over the solutions before they put them up, however if your keygen does not work outside of ollydbg, you need to go back in and find out why. This is not a bug in the program it is intentional.....if you still can't figure it out drop me another email and I will give you a hint.
kcynice
14. Mar 2008
my keygen work well now.but i could not update my uploaded solution now. someones needed will be welcom to mail me to gain a solution: kcynic@163.com
I also is a newbie,this is my first practice.
thnx DrPepUr
TiGa
15. Mar 2008
Yes, we check every keygen with a list of names outside the debugger.
It would be a bad idea for people to learn from faulty solutions.
Also if the keygen is not compiled, the solution is rejected automatically.
kcynice
16. Mar 2008
OK.I will update a new one with executable file again.
ORacLE_nJ
19. Dec 2009
Can you please give a hint...

I found a serial for my name, but it doesnt work outside the debugger..
I saw your post & decided to ask you for a hint..

This is the key i found to be working in the debugger..

Name: Administrator
S/N: B753B5-9267AD9EB161818F9

I keygenned it too.. But it doesnt work outside the debugger...


And one more question,

PUSH 004040D8 ; /String = "Thank You For Taking The Time To CrackMe ! ; - )"
CALL <JMP.&kernel32.OutputDebugString>; \OutputDebugStringA

What is the role of these lines in the keygenme??

Pls help me.. I'm a newbie..
kilobyte.asm
20. Dec 2009
google OutputDebugStringA to find out what it does,
search for API references in code to find out where it is called then check the return values and see what it is stored as and then follow that value through out the program.

hope that helps a little.
ORacLE_nJ
21. Dec 2009
Thanx kilobyte.asm.. :-)


This is what i found from Win32Api Reference

_________>
The OutputDebugString function sends a string to the debugger for the current application.

Return Values
This function does not return a value.

Remarks
If the application has no debugger, the system debugger displays the string. If the application has no debugger and the system debugger is not active, OutputDebugString does nothing.
<________


But in this keygenme i didnt understand how it affects the serial generation.... Hope i'm being clear..
kilobyte.asm
21. Dec 2009
step through the subroutine at 401000, after execution of OutputDebugString, something is definately returned in eax, then stored in 40445C, find references to this address constant in olly and follow the value about. Anyways outputdebugstring should return a 1 in eax in normal conditions(when not being ran under a debugger) according to the PDF I have on anti-debugging techniques.
ORacLE_nJ
23. Dec 2009
Thank you kilobyte.asm..

I have successfully keygened it...

I'll definitely post my solution soon.. :-)
kilobyte.asm
23. Dec 2009
no problem, i'll post mine too when it's done.


downloadbrowseDrPepUr's DrPepUr #4

Download DrPepUr_#4_KeyGenMe.zip, 6 kb (password: crackmes.de)
Browse contents of DrPepUr_#4_KeyGenMe.zip

Rules
1. No Patching
2. No Self-Keygens (Refer to rule #1)
3. Write A Tutorial If You Feel Like It


Good Luck

DrPepUR

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 16. Mar, 2008
Downloads: 760

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to DrPepUr »

View profile of DrPepUr »

Solutions

Solution by ORacLE_nJ, published 25. apr, 2010; download (77 kb), password: crackmes.de or browse.

ORacLE_nJ has not rated this crackme yet.

Submit your solution »

Discussion and comments

kcynice
24. Mar 2008
I tried for a whole day,but I am failed to get the first 4 characters of the serial string. At 00401AF2: call 00401910. It seems like xor encryption. I had enumerate all the possible characters from '0' to 'z'(of course for every character),its strange that i failed too. There are a sequence of call for 00401910,the complexity upgrades! Any advice? Thanks.
DrPepUr
Author
24. Mar 2008
The first 4 bytes are used to make a CRC32 checksum, the easiest way to find them out is by coding a CRC32 brute forcer.
kcynice
24. Mar 2008
I don't know how to write the reverse function and get the original 4 bytes,but i have got it by enumeration,its "DRP-". Your program is very good to practise. I have done all the work. the same issue is my keygen is only can work in debugger. I guess the magic exists at [0040320F],perhaps you use a newer anti-debug tech than last one(#3). I am missed myself this time.btw,i don't to how to code a CRC32 brute forcer.
kcynice
24. Mar 2008
i enumerated all the printable characters no longer than only at '0' to 'z' range.So fortunately!
kcynice
25. Mar 2008
the last issue is its anti-debug stratage,i have not resolved it by now. .......


downloadbrowseDrPepUr's DrPepUr #5

Download DrPepUr5.zip, 14 kb (password: crackmes.de)
Browse contents of DrPepUr5.zip

There are no rules all solutions ar valid as long as it runs registered and all options are unlocked. Patch, Keygen, Loader, Bruteforce just whatever you gotta do.

Good Luck,

Dustyh1981

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 04. Apr, 2008
Downloads: 799

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to DrPepUr »

View profile of DrPepUr »

Solutions

Solution by DigitalAcid, published 09. jun, 2008; download (130 kb), password: crackmes.de or browse.

DigitalAcid has rated this crackme as awesome.

Solution by costy, published 27. apr, 2008; download (225 kb), password: crackmes.de or browse.

costy has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

yaleond
07. Apr 2008
if serial.length == 1
success!
if serial.length == 2
the app cant open!
DrPepUr
Author
07. Apr 2008
That is a bug in the program, It says registered but no options are unlocked, still shows unregistered in the about box.
yudi
18. Apr 2008
i get the right result, but there is a bug !
first run eax=0 then
second run eax=0A
registered !!!
three checks :
1.bp 00401316 don`t patched at first run !!!
2.bp 004011FB
3.bp 0040128E
after second run patched the pro and enabled all function!
after saving the pro will not run at all !!! *** bug***
DigitalAcid
18. Apr 2008
Well, if you patched and saved to file, it will be patched at first run =).
Maybe a loader would work.
DrPepUr
Author
19. Apr 2008
If you patch it correctly it will run.......Hint....There is an CRC check
costy
26. Apr 2008
I submitted a solution I hope it will be accepted.

The crackme copy itself in the TEMP directory and the executes its copy with ShellExecuteA.
The copy does the crc check so just remove the call to ShellExecuteA.
DrPepUr
Author
28. Apr 2008
@costy: I looked over your solution, there are much easier ways to do it. But you missed a few things, na valid license type is shown,"[Registered]" was not one of them. The check-boxes have been enabled but not checked. Instead of using a resource editor to enable them, you should have found where and how, and why they were enabled. If this were a "real" app making cosmetic changes would be simply that....You would have the look, but functions maybe even hidden functions would not be enabled. As for your question about making changes directly from olly all you have to do it hit the spacebar where you want to assemble, make your changes right click and copy to executable. It is much easier than a hex editor.
costy
13. May 2008
OK I had a look. I understood that this routine enables and check the checkboxes. I have to execute this one to check the boxes. And I made some changes to it becouse it doesn't work correctly for same reason. I could check all checkboxes with resource editor but you are right this is a better way.


004045B1 /$ 55 PUSH EBP
004045B2 |. 8BEC MOV EBP,ESP
004045B4 |. 837D 0C 01 CMP DWORD PTR SS:[EBP+C],1
004045B8 |. 73 02 JNB SHORT DrPepUr5.004045BC
004045BA |. EB 41 JMP SHORT DrPepUr5.004045FD
004045BC |> C745 10 BC0200>MOV DWORD PTR SS:[EBP+10],2BC
004045C3 |. BF 00000000 MOV EDI,0
004045C8 |> FF75 10 /PUSH DWORD PTR SS:[EBP+10] ; /ControlID
004045CB |. FF75 08 |PUSH DWORD PTR SS:[EBP+8] ; |hWnd
004045CE |. E8 7D010000 |CALL <JMP.&user32.GetDlgItem> ; \GetDlgItem
004045D3 |. A3 C0734000 |MOV DWORD PTR DS:[4073C0],EAX
004045D8 |. 6A 00 |PUSH 0 ; /lParam = 0
004045DA |. 6A 01 |PUSH 1 ; |wParam = 1
004045DC |. 68 F1000000 |PUSH 0F1 ; |Message = BM_SETCHECK
004045E1 |. 50 |PUSH EAX ; |hWnd
004045E2 |. E8 8D010000 |CALL <JMP.&user32.SendMessageA> ; \SendMessageA
004045E7 |. A1 C0734000 |MOV EAX,DWORD PTR DS:[4073C0]
004045EC |. 6A 01 |PUSH 1 ; /Enable = TRUE
004045EE |. 50 |PUSH EAX ; |hWnd => NULL
004045EF |. E8 50010000 |CALL <JMP.&user32.EnableWindow> ; \EnableWindow
004045F4 |. FF45 10 |INC DWORD PTR SS:[EBP+10]
004045F7 |. 47 |INC EDI
004045F8 |. 3B7D 0C |CMP EDI,DWORD PTR SS:[EBP+C]
004045FB |.^75 CB \JNZ SHORT DrPepUr5.004045C8
004045FD |> C9 LEAVE
004045FE \. C2 0C00 RETN 0C
DigitalAcid
19. May 2008
I looked at this crackme again, and i think there are several License Types. I only found 1 so far.
I patched it with Olly and got a Newbie License and only 2 checkboxes that were enabled :).
I will try some more, but this is a hard one without patching, imo.
DigitalAcid
03. Jun 2008
I found a valid key for the Newbie License :P.
I tried reversing the algorithm, but it's not so easy, at least not for me.
Quite nice algorithm ;).
It's a shame this one isn't keygenned yet.
If I could, I would do it =).
DigitalAcid
10. Jun 2008
Updated my solution.
It includes a short overview on how to reverse the algorithm and has valid keys for all License Types.


downloadbrowseDrPepUr's DrPepUr #6

Download DrPepUr_6.zip, 5 kb (password: crackmes.de)
Browse contents of DrPepUr_6.zip

I worked on a target with this algo when a little after I started reversing. It gave me a hard time fishing a serial so I just patched it and went about my way. I have this thing of going back to old targets and finding new solutions. Anyway recently keygenning has peaked my interests so I brought out PROGRAMX to see if I could keygen it. I couldnt belive how simple it was. It was right there smacking me in the face, anyway thought it would be a good exercise.. So I ripped the algo and modified a couple things and I leave you with this. No Anti, no other b/s just straight code.

Enjoy,

DrPepUR

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 27. Apr, 2008
Downloads: 776

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to DrPepUr »

View profile of DrPepUr »

Solutions

Solution by Jesi, published 21. may, 2008; download (63 kb), password: crackmes.de or browse.

Jesi has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

DigitalAcid
20. May 2008
Come on, this one is easy to fish.
Somebody should be able to keygen this baby ;).
Jesi
21. May 2008
I keygen it, but my solution to this crackme is being reviewed by moderators since last saturday.


downloadbrowseDrPepUr's [KeyGenMe] DrPepUr #2

Download DrPepUr_#2.zip, 4 kb (password: crackmes.de)
Browse contents of DrPepUr_#2.zip

:..
I am just a beginner in ASM and just wrote this to help me learn a little more about it
Happy Cracking

Dustyh1981 / DrPepUr

~Rules :..

No Patching
Write A Keygen
Write Tutorial


DrPepUr@Yahoo.com

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 15. Feb, 2008
Downloads: 929

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DrPepUr »

View profile of DrPepUr »

Solutions

Solution by 0xdie, published 22. feb, 2008; download (24 kb), password: crackmes.de or browse.

0xdie has not rated this crackme yet.

Submit your solution »

Discussion and comments

cosmos
23. Feb 2008
How can i find out the string from the hash ?, Is there any tool ?
DrPepUr
Author
23. Feb 2008
You have to bruteforce it, u can code up a little program in ASM
cosmos
23. Feb 2008
Thanks DrPepUr, i was looking for other ways than bruteforcing. I've tried some tools such as MDcrack but no way. Seems i need to create a crc32 bruteforcer.
revergger
25. Aug, 23:20
i'm sorry , its been more that 7 years since the last solution was sent, but.. how did you realize about the crc32 algorithm ? i mean , how did you know that it was a crc32 and wasnt another simple rutine written by the autor?


downloadDrSpliff's drscm1

Download drscm1.tar.gz, 3 kb

This crackme uses the basic principals and building blocks of software protection on Unix systems with a little bit of crypto thrown in to piss you off.

Difficulty: 4 - Needs special knowledge
Platform: Unix/linux etc.
Language: C/C++

Published: 16. Jan, 2005
Downloads: 999

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DrSpliff »

View profile of DrSpliff »

Solutions

Solution by mindless, published 23. oct, 2007; download (6 kb), password: crackmes.de or browse.

mindless has not rated this crackme yet.

Solution by Cippo, published 05. aug, 2005; download (1 kb), password: crackmes.de or browse.

Cippo has not rated this crackme yet.

Solution by tiocsti, published 22. feb, 2005; download (1 kb), password: crackmes.de or browse.

tiocsti has not rated this crackme yet.

Submit your solution »

Discussion and comments

mindless
22. Oct 2007
I found this crackme today and submitted a solution. It's another way to solve it digging into the crypto stuff.
Though this work is no needed as other solutions show I found it useful for a tutorial :-)

Anyway I liked it :-)
Cheers


downloadDrSpliff's drscm3

Download crack.tar.gz, 12 kb

A simple application loader example aiming to provide a situation where static analysis is not possible.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 27. Jul, 2007
Downloads: 435

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to DrSpliff »

View profile of DrSpliff »

Solutions

Solution by Yoha, published 14. feb, 2013; download (37 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by rookie, published 30. dec, 2007; download (45 kb), password: crackmes.de or browse.

rookie has not rated this crackme yet.

Submit your solution »

Discussion and comments

DrSpliff
Author
31. Aug 2007
Nobody has even submitted a solution yet?

The aim is to analyse the encoded file after finding a valid user id.

Core things you need to use:
* Brute forcing (or a lucky guess)
* Dynamic analysis while it's running.

Bonus points for dumping the assembly of the license checking routine.
Extra bonus points for writing a c.enc file generator.
rookie
30. Dec 2007
Nice one :) Not too hard, but hard enough for someone starting off reversing, like me.


downloadbrowsedr_dermatolog's Beton&amp;Bitum v 0.3

Download dbetonbitum5.zip, 168 kb (password: crackmes.de)
Browse contents of dbetonbitum5.zip

crackme

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Jul, 2003
Downloads: 1242

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to dr_dermatolog »

View profile of dr_dermatolog »

Solutions

Solution by Scortile, published 06. jul, 2003; download (1 kb), password: crackmes.de or browse.

Scortile has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedr_dermatolog's Beton&amp;Bitum v 0.3 (with protection)

Download beton_bitum.zip, 169 kb (password: crackmes.de)
Browse contents of beton_bitum.zip

crackme

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 08. Jul, 2003
Downloads: 1259

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to dr_dermatolog »

View profile of dr_dermatolog »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseDuelist's Crackme 1

Download due_cm1.zip, 3 kb (password: crackmes.de)
Browse contents of due_cm1.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2413

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Duelist »

View profile of Duelist »

Solutions

Solution by karna, published 15. aug, 2005; download (1 kb), password: crackmes.de or browse.

karna has not rated this crackme yet.

Solution by Duncs, published 11. apr, 2004; download (5 kb), password: crackmes.de or browse.

Duncs has not rated this crackme yet.

Solution by _pusher_, published 19. sep, 2002; download (490 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseDuelist's Crackme 2

Download due_cm2.zip, 4 kb (password: crackmes.de)
Browse contents of due_cm2.zip

Time-Trial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2489

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Duelist »

View profile of Duelist »

Solutions

Solution by blackacid, published 05. nov, 2003; download (5 kb), password: crackmes.de or browse.

blackacid has not rated this crackme yet.

Solution by _pusher_, published 19. sep, 2002; download (563 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDuelist's Crackme 3

Download due_cm3.zip, 4 kb (password: crackmes.de)
Browse contents of due_cm3.zip

Matrix

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1924

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Duelist »

View profile of Duelist »

Solutions

Solution by ^L00P, published 27. sep, 2002; download (17 kb), password: crackmes.de or browse.

^L00P has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDuelist's Crackme 4

Download due_cm4.zip, 4 kb (password: crackmes.de)
Browse contents of due_cm4.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2032

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Duelist »

View profile of Duelist »

Solutions

Solution by bRaiN_faKKer, published 21. oct, 2002; download (5 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseDuelist's Crackme 5

Download due_cm5.zip, 5 kb (password: crackmes.de)
Browse contents of due_cm5.zip

License Code

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2709

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Duelist »

View profile of Duelist »

Solutions

Solution by tomkol, published 28. apr, 2013; download (7 kb), password: crackmes.de or browse.

tomkol has rated this crackme as awesome.

Solution by luucorp, published 15. dec, 2002; download (7 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by bRaiN_faKKer, published 14. dec, 2002; download (6 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsedybolic's Dybolic V1 (Keygen)

Download DybolicCrackMe_V1.zip, 6 kb (password: crackmes.de)
Browse contents of DybolicCrackMe_V1.zip

After not being in this scene for a while, I decided to whip up a little crackme. I wrote this application in .NET35 so you will need that framework to run it (http://www.microsoft.com/download/DybolicCrackMe_V1.zips/details.aspx?FamilyId=333325FD-AE52-4E35-B531-508D977D32A6&displaylang=en).

I have Obfuscated the code so you cannot see the details of what I am doing (that would be too easy) :). That being said I would like to see a keygen on this application, I doubt it would not be hard to crack (give it a shot if you really want, but you will not impress me :) ). Good luck!

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: .NET

Published: 24. Nov, 2008
Downloads: 600

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to dybolic »

View profile of dybolic »

Solutions

Solution by cyclops, published 01. dec, 2008; download (7 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments

dybolic
Author
18. Nov 2008
FYI, Back in the day I use to post under the name Tragen, decided to comeback and give this another shot.
Alsor
18. Nov 2008
hello dybloic,
it is still (?) possible to open the .net application with Reflector to see the source code.

[Reflector is free - download at http://www.red-gate.com/products/reflector/ ]

have fun with this crackme
alsor
dybolic
Author
18. Nov 2008
I do not think you will be able to see source, if you are all of the references will be encrypted I believe.
kao
18. Nov 2008
Nice keygenme! :)

@Alsor: of course Reflector, Dis# and similar tools will work, just most of the function names are obfuscated using a commercial obfuscator..
dybolic
Author
18. Nov 2008
@kao .. thanks for the compliment, let me know if you have any questions. I can provide a few keys if necessary, however, if I do that then it will make patching really really easy (and not an acceptable solution)
cyclops
Moderator
20. Nov 2008
Good crackme!
But there is a simple bug:
public string generateNameString(string name)
{
if (name.Length > 3)
{

Instead of this name.Length > 4 was correct.
Otherwise it will make exception :)
dybolic
Author
24. Nov 2008
@cyclops: Thanks for reporting the bug, it should be fixed now.


downloadbrowsedybolic's Dybolic V2 (Keygen)

Download DybolicCrackMe_V2.zip, 7 kb (password: crackmes.de)
Browse contents of DybolicCrackMe_V2.zip

This is my second Crack Me I have done in a while. This is a pretty straight forward algorithim, just will take some time to understand what I am doing. I will give you a big hint: every name has a Unique serial #. This runs on .Net35 you can get the framework here: http://www.microsoft.com/download/DybolicCrackMe_V2.zips/details.aspx?FamilyId=333325FD-AE52-4E35-B531-508D977D32A6&displaylang=en

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 26. Nov, 2008
Downloads: 398

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to dybolic »

View profile of dybolic »

Solutions

Solution by Kalippan, published 23. dec, 2008; download (15 kb), password: crackmes.de or browse.

Kalippan has not rated this crackme yet.

Submit your solution »

Discussion and comments

dybolic
Author
01. Dec 2008
Let me know if you have any questions. This should be a straight forward solutions.


downloadbrowseDynasty's 101 Newbie Series | CrackMe #1

Download CrackMe1_by_Dynasty.zip, 82 kb (password: crackmes.de)
Browse contents of CrackMe1_by_Dynasty.zip

LVL : 0.5

Goal : Make a Keygen, write a tutorial.

Rules : Anything you want to do is allowed.

Notes : Design inspired by a source by Canter. Every CrackMe in this series will have a different color theme, and each one will have a specific type of protection.

Enjoy =)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 20. Apr, 2008
Downloads: 1240

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to Dynasty »

View profile of Dynasty »

Solutions

Solution by KoDeR, published 14. may, 2008; download (95 kb), password: crackmes.de or browse.

KoDeR has rated this crackme as boring.

Submit your solution »

Discussion and comments

XzzX
20. Apr 2008
you should reset your encrypted string after a wrong try to make a second try "possible"
dom1n00
20. Apr 2008
serial fished in 2 min. easy to get a serial :)
xylitol
20. Apr 2008
cool KeygenMe dude, and easy :)
Dynasty
Author
21. Apr 2008
@ XzzX: Yeah it was a known bug before i realeased it, believe it or not I forgot to fix it :S

@ MACH4: just removed your comment, seems like you havent understood the principle of leaving comments --> they are not made to display a valid result to everyone.

@ dom1n00: Yeah the name of the crackme speaks for itself!

@xylitol: thanks dude! get to #2 now ;)
Nadz
07. May 2008
maybe people will gloat that they found serials etc. but for n00bs, a solution will always be appreciated - and to prove you did it :-)
Foxy
23. Aug 2008
Thank for this crackme, the first I complete! Thank for doing crackmes for noobs as me :)
deibiz_xxl
31. Jan 2009
quite nice... I just solved it and is not as easy as it may seem. It's true that the "special" string become mainly unusable. This has to be corrected for this to work correctly.
deibiz_xxl
31. Jan 2009
i've done my keygen in python... XD
oneshotted
25. Feb 2012
Very easy to resolve, did not even need to create a keygen. just bypass the checks. I'll post a tutorial soon


downloadbrowseDynasty's 101 Newbie Series | CrackMe #2

Download CrackMe2_by_Dynasty.zip, 39 kb (password: crackmes.de)
Browse contents of CrackMe2_by_Dynasty.zip

LVL : 0.5 to 1

Goal : Make a Keygen, write a tutorial.

Rules : Anything you want to do is allowed.

Notes : Design inspired by a source by Canter. Every CrackMe in this series will have a different color theme, and each one will have a specific type of protection.

Enjoy =)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 20. Apr, 2008
Downloads: 1056

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Dynasty »

View profile of Dynasty »

Solutions

Solution by DrPepUr, published 27. apr, 2008; download (401 kb), password: crackmes.de or browse.

DrPepUr has not rated this crackme yet.

Submit your solution »

Discussion and comments

TiGa
20. Apr 2008
Packed with UPX
xylitol
20. Apr 2008
packed with UPX for a special reason ?
Sinok
21. Apr 2008
UPX unpacking is really easy, you can also use upx -d =.=
Anyways I'll give it a try later..
TiGa
21. Apr 2008
Usually, crackmes packed with UPX are rejected instantly but there is indeed a special reason why it was allowed this time.
Dynasty
Author
21. Apr 2008
haha, UPX is known to be a lame packer, I would never use it unless I had a special reason :) Thanks TiGa for allowing it.
DrPepUr
21. Apr 2008
Glad to see you are making good use of the CAST ;-)
Knight
21. Apr 2008
UPX is one of the best packers around, if you claim different you dont know a shit.
Dynasty
Author
22. Apr 2008
@ DrPepUr:
haha, yeah it comes in handy ;) thanks again, but now that I think about it i coulda just used a XOR right ^^

@ Knight:
first, your blatent rudeness is absolutely uncalled for, and i didnt express myself right... I meant "easy to unpack", if it was "lame", it wouldn't be so popular right
DrPepUr
22. Apr 2008
Would have been a lot simpler lol
Knight
22. Apr 2008
Packers and protectors are two different things. UPX is packer with intent to shrink file as much as possible and like i've said it's one of the best ones. Good compression ratio and it's probably the most stable one.
What you have in mind is protector, what upx is not.
Sorry if i didnt express myself right in the first try.
XzzX
22. Apr 2008
Nice crackme - could be one of mine. ;-)

Does the stack start at the same address on every machine and os?

btw try to register a short name after a long one ;-)
-Lord Virus-
22. Apr 2008
It's protected in UPX. hack protected. it's not so easy. Can we use a tool to eliminate that protection?. or we have to do it manually.??.
Dynasty
Author
23. Apr 2008
@ -Lord Virus- :
I don't know what protection you are talking about, you don't need a tool trust me! it IS easy but you might be looking too far ahead, it's already been keygenned by a couple people on my forum ;)

I'll just say this: pay attention to details, open your eyes and trace as deeply as possible from the very start :P
deskyet
25. Apr 2008
Can someone give me a hint why it is "crashing" when i try to breakpoint on the generation part? I cant breakpoint.. but without breaking (and pressing RegisterMe!) it is not crashing

Jeffrey
DrPepUr
25. Apr 2008
Where are you trying to put a BP?
XzzX
26. Apr 2008
Perhaps it checks if i you set a BP ...
Dynasty
Author
27. Apr 2008
yeah... there is a checksum on that part of the code... =)
It's not hard to bypass tho, I just wanted to make reversers wonder "what the hell?!" but it can get solved in like one second.

@ DrPepUr:
Thanks for the solution and for taking an interest ;)
Dynasty
Author
27. Apr 2008
BTW DrPepUr, yeah that "thing with wsprintf" was an accident at first, but I figured what the hell, i'll leave it this way and see what ppl think :P
Some things don't make sense at all and the code is not all that clean in this crackme, it was coded way too fast and never tested (I've got nasty comments!) ... but it's part of the fun ;)

Beautiful tutorial and keygen, as usual man ;)
How about ScrewMe #2 now?
DrPepUr
27. Apr 2008
I already solved Screwme #2 but I figured it wasant fair because I helped with the testing......Only thing I had to change on the last keygen I sent you was the keyfile part. I dunno I might write a tutorial, give it a little more time though give others a chance.
deibiz_xxl
05. Jul 2008
UPX is one of the best packers... but packer doesn't imply protector...


downloadbrowseDynasty's ScrewMe #1

Download ScrewMe_#1_by_Dynasty.zip, 71 kb (password: crackmes.de)
Browse contents of ScrewMe_#1_by_Dynasty.zip

***********************************************
* ScrewMe #1 by Dynasty *
* *
***********************************************


Level 1, if that. 1st one I've ever made so tear into me if you like.
I suppose you can't expect much better from an inexperienced "coder".
Not original enough for you? Then suck my ass ;)

***************** Description ***************************
-- not packed
-- no crypto
-- very, very easy anti-xxx (if i may even call it that)
-- nice serial routine (well I like it, so sue me!)

******************* RULES: ******************************
-- GET THE GOOD BOY MESSAGE.
-- NO PLAIN STUPID PATCHING.
-- NO PLUGINS is always more fun ;)
-- TUTORIALS AND FEEDBACK MORE THAN WELCOME
-- KEYGEN the fuck out of it if you can (tho you might
need more than that...)

********************************************************
*************** Contact *********************

Send your tutorials, keygens, comments, candy, cute banging hot
girlfriends, or even naked pictures at

deezdynasty@gmail.com

Otherwise, I guess you can just post on my stupid forum :(

http://deezdynasty.xdir.org/forum/


~~~~~~~~~~~~~~~~ QUICK GREETZ ~~~~~~~~~~~~~~~~~~

== Ezéqui3l : of course, if it wasn't for him, there wouldn't even
be a CrackMe to start with. He simply ROCKS. THankS dude!

== Kaine : for his advice even tho I didn't manage to do half
of what he suggested! (Nxt time man, I promise ;))

== Me : cuz ... well just because you can't forbid me to.

== YOU : for taking an interest, as little as it may be, in this
piece of crap.

~~~~~~~~~~~~~~~~~~ Dynasty - 2K8 ~~~~~~~~~~~~~~~~~~~

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 01. Mar, 2008
Downloads: 737

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Dynasty »

View profile of Dynasty »

Solutions

Solution by Kalippan, published 05. mar, 2008; download (82 kb), password: crackmes.de or browse.

Kalippan has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

hound
02. Mar 2008
Nice and easy one. Will post a solution if I have time to write it up :).
hound
02. Mar 2008
Actually, upon writing the solution realised it doesn't quite work. There is a bug in this.

When you are checking that all the comparisons were correct, the final one on the registration file doesn't work because you add 0x14 to the count, but you only ever increment the count 0x13 times when checking through the file.

Loop checking through file:

004019F3 |> /83BD 38FFFFFF 12 /CMP [LOCAL.50],12 ; Loop 18 times
004019FA |. |7F 34 |JG SHORT ScrewMe_.00401A30
.....
00401A21 |. 8D45 D0 |LEA EAX,[LOCAL.12]
00401A24 |. FF00 |INC DWORD PTR DS:[EAX]

.....
00401A2E |.^\EB C3 \JMP SHORT ScrewMe_.004019F3

You only ever increment LOCAL.12 0x13 times at maximum, yet your logic below is expecting 0x14 times.

00401A4B |. 8D0403 LEA EAX,DWORD PTR DS:[EBX+EAX]
00401A4E |. 83C0 14 ADD EAX,14 <== But from the loop, you can only get 13
00401A51 |. 3945 D0 CMP [LOCAL.12],EAX

As it stands, you can never pass this check, because even if it is all correct you even up 1 short on this comparison.
hound
02. Mar 2008
So, are you saying I'm wrong, or just quoting the string in the file :)?
Dynasty
Author
02. Mar 2008
Sorry... had to delete soychino's comment, saying too much for the ones who want to really try it out and reverse this themselves... ;(
Dynasty
Author
02. Mar 2008
hound: for your info, it has already been keygenned by two people -- however, no tutorials yet, so I'm working on one myself, that I plan on putting up on my website meant for newbie reversers.
Did you at least find a valid serial for your name though?
HMX0101
03. Mar 2008
@hound, you're wrong... you've probably see that variable [LOCAL.12] is initialized as zero at the start of the routine:

00401640 |. C745 D0 00000000 MOV [LOCAL.12],0 ; |

But after the second sprintf it get incremented by 1:

00401851 |. 8D45 D0 LEA EAX,[LOCAL.12] ; |
00401854 |. FF00 INC DWORD PTR DS:[EAX] ; |

So, the first check can be passed sucessfully... remember first part = 4, second part = 8... and the '1' which you've been missing :)

4 + 8 + 1 = 13

Now the second part (keyfile), if you see code carefully you will look another 'incrementation' of this variable at this point:

0040195B |. C74424 14 80000000 MOV DWORD PTR SS:[ESP+14],80 ; |
00401963 |. C74424 10 03000000 MOV DWORD PTR SS:[ESP+10],3 ; |
0040196B |. C74424 0C 00000000 MOV DWORD PTR SS:[ESP+C],0 ; |
00401973 |. C74424 08 01000000 MOV DWORD PTR SS:[ESP+8],1 ; |
0040197B |. C74424 04 00000080 MOV DWORD PTR SS:[ESP+4],80000000 ; |
00401983 |. 8D85 68FFFFFF LEA EAX,[LOCAL.38] ; |
00401989 |. 890424 MOV DWORD PTR SS:[ESP],EAX ; |
0040198C |. E8 6F020000 CALL <JMP.&KERNEL32.CreateFileA> ; \CreateFileA
00401991 |. 83EC 1C SUB ESP,1C
00401994 |. A3 44504000 MOV DWORD PTR DS:[405044],EAX
00401999 |. 833D 44504000 FF CMP DWORD PTR DS:[405044],-1
004019A0 |. 75 05 JNZ SHORT ScrewMe_.004019A7
004019A2 |. 8D45 D0 LEA EAX,[LOCAL.12]
004019A5 |. FF00 INC DWORD PTR DS:[EAX]

So, if the keyfile doesn't exists your variable will be increased by '1' again! and this time its not good :)

And if the keyfile contains the valid string, variable will be incremented by 19...

13 + 19 = 32

There exists a bug?... no ;)
Kalippan
03. Mar 2008
I think there is another bug in this...
give the name 'zzzzzzzzzz'
can u find a valid serial for this one??....
there are 2 parts for the serial... rite?
when the length of the first part reaches 5.. i think there is a bug in the comparing.....

if u found a valid key plz send it 2 me...
hound
04. Mar 2008
@Dynasty, yes I wrote a keygen, the serial and the whole thing was very straight forward.
@HMX0101. Thanks for the explanation. Not sure what went wrong when I stepped through it with a proper keyfile and serial, but may have a look at it again. Probably laziness not spotting a problem somewhere.

The thing is, my serial passed the first test, but then after the keyfile and that final test (from which it incremented each time) it was 1 below. So, I don't see how I missed the '1' earlier.
hound
04. Mar 2008
Anyway, my approach probably wasn't best. I should have reviewed through it before raising a 'problem'. Was just in a bit of a rush. Thanks for the crackme Dynasty, and the advice HMX0101.
Kalippan
04. Mar 2008
i have submitted a solution
Dynasty
Author
05. Mar 2008
Kalippan: --> Thanks for the little solution ;) was a pretty good job
Kalippan
06. Mar 2008
Good Crackme...........
Dynasty
Author
09. Mar 2008
I submitted a keygen for it, waiting for the admins to validate it... Im making a detailed tutorial but it's in french and I'm WAAAAAY too lazy to translate it :S
xylitol
10. Mar 2008
i like the cheat anti olly :]
DrPepUr
12. Mar 2008
I have a video solution @

http://video.reverse-engineering.net/index.php?cat=16

If anyone wants to check it out..

BTW Dynasty...nice keygenme!
Dynasty
Author
21. Mar 2008
Thanks DrPepUr :)

For the ones who wanna check it out here's the link to the tutorial (in french unfortunately for most of you) and the keygen:

http://deezdynasty.xdir.org/cours/TutoScrewMe1.pdf
http://deezdynasty.xdir.org/download/ScrewMe_#1_by_Dynasty.zips/keygen.zip

Enjoy ;)


downloadbrowseDynasty's ScrewMe #2

Download ScrewMe2_Dynasty.zip, 108 kb (password: crackmes.de)
Browse contents of ScrewMe2_Dynasty.zip

------------------------------------------------------------------
| |
| ScrewMe #2 by Dynasty |
| |
| http://deezdynasty.xdir.org |
------------------------------------------------------------------

Note: I'm not quite sure about the Difficulty Level of this one, some might say it's a good 4, others a 3. See for yourself !
It was tested over and over again, but if you happen to find a bug, feel free to let me know.

-------------
RULES:
Anything you want to do is allowed.

-------------
GOAL:
Register the CrackMe with a Valid Name/Serial | Then code a Keygen.

-------------
GREETZ:
Beta Testers - uLysse_31, mars, Baboon, Squallsurf, DrPepUr,
Advice / Help - Ezequi3l (who helped me out with part of it), BeatriX, Baboon et Squallsurf for their advice, DrPepUr...
and all the ones I might be forgetting...

I hope this one entertains you a bit more than ScrewMe #1 !
Feedback, comments, tutorials, keygens and naked chicks more than welcome at http://deezdynasty.totalh.com/forum/ (English spoken!)

Have phun ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 23. Apr, 2008
Downloads: 691

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Dynasty »

View profile of Dynasty »

Solutions

Solution by andrewl.us, published 29. apr, 2008; download (86 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

XzzX
23. Apr 2008
Isn't one RDTSC enough?
Dynasty
Author
27. Apr 2008
that was borrowed from someone else :P
HMX0101
28. Apr 2008
This is a level 4??? I think this one is overrated.. probably a level 1 or 2... the junk code/obfuscation isn't good enough after you know how to deal with it ;) and the anti's aren't so good (IsDebuggerPresent & EnumProcess)... its perfect for newbies ;P.. I've just solved it because of supposed level ;PP
Dynasty
Author
28. Apr 2008
hmmm... I did make a note saying that i wasnt sure about the difficulty level !
that's pretty much what the ppl who tested it told me to put it up as... so i did
HMX0101
28. Apr 2008
no problem mate ;).... now, just waiting for your next one in this series :)
XzzX
28. Apr 2008
Yes serial algo is trivial and the jumps/RDTSC are just annoying. ;-)
@HMX0101: How did you solve the jumps? Did you use some kind of script or did you just step it?
HMX0101
28. Apr 2008
Just put bp where do you think is a good place (intuition, maybe? ;))... stepping it one-by-one sucks.. ;P
andrewl.us
Moderator
28. Apr 2008
Dynasty, I thought that the obfuscation was pretty good! But the parts that the obfuscation leads to can be seen in plain text, so they can be breakpointed without stepping through the obfuscation. If you instead decrypted the serial algorithm stuff right before executing it, we would have no choice but step through the junk to reach it. And producing the proper key file is non-trivial at first inspection.

HMX0101, you can't give us more than "bp where you think is a good place" ?
HMX0101
29. Apr 2008
I've just set bp where as you says its plain text (this is a good place ;)... its simple intuition... another way can be, determinate the junk code/obfuscation pattern and write a tool/script which do the hard work for you ;)
Dynasty
Author
29. Apr 2008
@andrewl.us :

Thanks bro, the obfuscation is supposed to be a pain the ass. however, I'm pretty new to the whole coding thing, so I'm still having a hard time making things harder for reversers of your experience... I guess I'll do better next time!
But I have to say, the good part is I learned a lot coding this thing ;)
Dynasty
Author
29. Apr 2008
@andrewl.us :

Awesome tut man, grazze mille and thanks also for taking the time for it ;)
andrewl.us
Moderator
29. Apr 2008
:)

So is it possible to produce a satisfactory file after all 12 iterations of the loop starting at 00403BF5? I think flooding >1024 bytes and making it exit early is the easy path. Perhaps someone will submit an alternative solution.
XzzX
29. Apr 2008
My approach was very similar to yours. I don't know if there is a way to do it without skipping the iterations.
HMX0101
30. Apr 2008
I've used a different approach (i never reach the 1024bytes)... but it works after you click two times?? a bug?? :S


downloadbrowsedynsym's Crack_Me_01

Download crackme1.zip, 5 kb (password: crackmes.de)
Browse contents of crackme1.zip

Level 1
Language C
Linux x86/ELF

This is an easy linux crackme. It will only print 'Solved' when certain conditions are met. Enjoy.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 01. Apr, 2005
Downloads: 1878

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to dynsym »

View profile of dynsym »

Solutions

Solution by webbi, published 11. feb, 2011; download (2 kb), password: crackmes.de or browse.

webbi has not rated this crackme yet.

Solution by _pNg, published 22. jul, 2006; download (45 kb), password: crackmes.de or browse.

_pNg has not rated this crackme yet.

Solution by cli3nt, published 24. mar, 2006; download (1 kb), password: crackmes.de or browse.

cli3nt has rated this crackme as nothing special.

Solution by tiocsti, published 07. apr, 2005; download (1 kb), password: crackmes.de or browse.

tiocsti has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Silkut
31. Mar 2007
easy crackme, but cool for rce linux beginners
webbi
15. Jan 2011
I just submitted a patch. I though that it could be useful for others to see how to patch a simple file with C.
lionaneesh
02. Feb 2011
Simple crack..
very simple.....

Hint : check edi (first few lines of code)
& check esi


downloadbrowseD-Hack's dhack.Crackme10.0

Download dhvbcm10.0.zip, 6 kb (password: crackmes.de)
Browse contents of dhvbcm10.0.zip

Keygen it

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Aug, 2002
Downloads: 2406

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by cronos, published 15. aug, 2002; download (25 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme11.0

Download dhvbcm11.0.zip, 4 kb (password: crackmes.de)
Browse contents of dhvbcm11.0.zip

Serial &#039;n&#039; patch

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Aug, 2002
Downloads: 2095

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by Exhuman, published 14. aug, 2002; download (6 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme12.0

Download dhvbcm12.0.zip, 4 kb (password: crackmes.de)
Browse contents of dhvbcm12.0.zip

Serial &#039;n&#039; patch

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Aug, 2002
Downloads: 2257

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by |CraniX|, published 14. aug, 2002; download (11 kb), password: crackmes.de or browse.

|CraniX| has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme13.0

Download dhvbcm13.0.zip, 4 kb (password: crackmes.de)
Browse contents of dhvbcm13.0.zip

Disabled thing

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Aug, 2002
Downloads: 2353

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by bRaiN_faKKer, published 06. oct, 2002; download (7 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme14.0

Download dhvbcm14.0.zip, 5 kb (password: crackmes.de)
Browse contents of dhvbcm14.0.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2215

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by cronos, published 18. aug, 2002; download (31 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Solution by Exhuman, published 18. aug, 2002; download (1 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme15.0

Download dhvbcm15.0.zip, 5 kb (password: crackmes.de)
Browse contents of dhvbcm15.0.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2424

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by CuTedEvil, published 25. aug, 2002; download (2 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme16.0

Download dhvbcm16.0.zip, 4 kb (password: crackmes.de)
Browse contents of dhvbcm16.0.zip

CD-Check

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2919

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by CuTedEvil, published 25. aug, 2002; download (5 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Solution by |CraniX|, published 19. aug, 2002; download (2 kb), password: crackmes.de or browse.

|CraniX| has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme17.2

Download dhvbcm17.2.zip, 6 kb (password: crackmes.de)
Browse contents of dhvbcm17.2.zip

Scroller

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 1965

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme18.0

Download dhvbcm18.0.zip, 6 kb (password: crackmes.de)
Browse contents of dhvbcm18.0.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2180

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by bRaiN_faKKer, published 22. jul, 2004; download (42 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme19.0

Download dhvbcm19.0.zip, 3 kb (password: crackmes.de)
Browse contents of dhvbcm19.0.zip

&quot;RE-Thing&quot;

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 1962

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by Exhuman, published 20. aug, 2002; download (5 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme20.0

Download dhvbcm20.0.zip, 8 kb (password: crackmes.de)
Browse contents of dhvbcm20.0.zip

CD-Check

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2414

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by TiGa, published 30. jan, 2005; download (21 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme21.0

Download dhvbcm21.0.zip, 4 kb (password: crackmes.de)
Browse contents of dhvbcm21.0.zip

Secret

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2163

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by cronos, published 20. aug, 2002; download (4 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme22.0

Download dhvbcm22.0.zip, 4 kb (password: crackmes.de)
Browse contents of dhvbcm22.0.zip

Patch

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2209

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by zhackerteam, published 21. oct, 2002; download (551 b), password: crackmes.de or browse.

zhackerteam has not rated this crackme yet.

Solution by |CraniX|, published 19. aug, 2002; download (2 kb), password: crackmes.de or browse.

|CraniX| has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme23.0

Download dhvbcm23.0.zip, 106 kb (password: crackmes.de)
Browse contents of dhvbcm23.0.zip

Picture

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2488

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by cronos, published 21. aug, 2002; download (2 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme24.0

Download dhvbcm24.0.zip, 64 kb (password: crackmes.de)
Browse contents of dhvbcm24.0.zip

Picture

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2327

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by cronos, published 20. aug, 2002; download (608 b), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme25.0

Download dhvbcm25.0.zip, 4 kb (password: crackmes.de)
Browse contents of dhvbcm25.0.zip

Check

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2136

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by |CraniX|, published 19. aug, 2002; download (360 b), password: crackmes.de or browse.

|CraniX| has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme26.0

Download dhvbcm26.0.zip, 5 kb (password: crackmes.de)
Browse contents of dhvbcm26.0.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 1977

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by Exhuman, published 21. aug, 2002; download (2 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme27.0

Download dhvbcm27.0.zip, 4 kb (password: crackmes.de)
Browse contents of dhvbcm27.0.zip

Keyfile

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2221

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by cronos, published 19. aug, 2002; download (562 b), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme28.0

Download dhvbcm28.0.zip, 6 kb (password: crackmes.de)
Browse contents of dhvbcm28.0.zip

Keygen it

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2169

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by bRaiN_faKKer, published 23. jul, 2004; download (17 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme29.0

Download dhvbcm29.0.zip, 5 kb (password: crackmes.de)
Browse contents of dhvbcm29.0.zip

Anti-SICE

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2179

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by |CraniX|, published 19. aug, 2002; download (7 kb), password: crackmes.de or browse.

|CraniX| has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme31.0

Download dhvbcm31.0.zip, 5 kb (password: crackmes.de)
Browse contents of dhvbcm31.0.zip

Nags

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2066

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by Exhuman, published 21. aug, 2002; download (6 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme32.0

Download dhvbcm32.0.zip, 5 kb (password: crackmes.de)
Browse contents of dhvbcm32.0.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Aug, 2002
Downloads: 2198

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by |CraniX|, published 19. aug, 2002; download (2 kb), password: crackmes.de or browse.

|CraniX| has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme4.0

Download dhvbcm4.0.zip, 6 kb (password: crackmes.de)
Browse contents of dhvbcm4.0.zip

Simple check

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Jul, 2002
Downloads: 2693

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by CuTedEvil, published 03. aug, 2002; download (7 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme6.0

Download dhvbcm6.0.zip, 4 kb (password: crackmes.de)
Browse contents of dhvbcm6.0.zip

Patch

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Aug, 2002
Downloads: 2365

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by cronos, published 17. aug, 2002; download (6 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme7.0

Download dhvbcm7.0.zip, 5 kb (password: crackmes.de)
Browse contents of dhvbcm7.0.zip

Keygen it

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Aug, 2002
Downloads: 2341

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by cronos, published 17. aug, 2002; download (24 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme8.0

Download dhvbcm8.0.zip, 6 kb (password: crackmes.de)
Browse contents of dhvbcm8.0.zip

Keygen it

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Aug, 2002
Downloads: 2322

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by cronos, published 16. aug, 2002; download (24 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Hack's dhack.Crackme9.0

Download dhvbcm9.0.zip, 5 kb (password: crackmes.de)
Browse contents of dhvbcm9.0.zip

Keygen it

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Aug, 2002
Downloads: 2145

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Hack »

View profile of D-Hack »

Solutions

Solution by fnuk, published 03. aug, 2002; download (4 kb), password: crackmes.de or browse.

fnuk has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Jester's Crack Thee v1.02.0008

Download crackthee_v1_by_d_jester.zip, 16 kb (password: crackmes.de)
Browse contents of crackthee_v1_by_d_jester.zip

anti-disassembler, anti-debug, Name/Serial

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Nov, 2003
Downloads: 899

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Jester »

View profile of D-Jester »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseD-Jester's Crack Thee v1.02.0008 *Fixed*

Download crack_thee_by_d_jester.zip, 96 kb (password: crackmes.de)
Browse contents of crack_thee_by_d_jester.zip

anti-disassembler, anti-debug, Name/Serial

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Nov, 2003
Downloads: 984

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Jester »

View profile of D-Jester »

Solutions

Solution by Kabbalah, published 09. jan, 2004; download (18 kb), password: crackmes.de or browse.

Kabbalah has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseD-Jester's Crack Thee v2.00.0010

Download cracktheev2_d_jester.zip, 98 kb (password: crackmes.de)
Browse contents of cracktheev2_d_jester.zip

anti-disassembler, anti-debug, Name/Serial, Nags

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Nov, 2003
Downloads: 975

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to D-Jester »

View profile of D-Jester »

Solutions

Solution by Kabbalah, published 08. jan, 2004; download (19 kb), password: crackmes.de or browse.

Kabbalah has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseEarlCrapstone's CrackMe001 - Complex Serial

Download EarlCrapstone-CrackMe001.zip, 5 kb (password: crackmes.de)
Browse contents of EarlCrapstone-CrackMe001.zip

This is my first crackme. You must find a valid serial for it. You may keygen it. There are many valid serials.

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 01. Oct, 2004
Downloads: 1057

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to EarlCrapstone »

View profile of EarlCrapstone »

Solutions

Solution by Plasmator, published 05. oct, 2004; download (21 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseeasternDragon's KeygenMe #3

Download ed-kgm3.zip, 38 kb (password: crackmes.de)
Browse contents of ed-kgm3.zip

This keygenme uses simple math. You do need to know a little math and have basic knowledge of FPU operations.

Only acceptable solution is a keygen.

Example key
Name: BOZOSLIVEHERE
Key : BD2AAAAB-3D2AAAAB-3D426E2D-BD0E9510

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 25. Nov, 2007
Downloads: 395

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to easternDragon »

View profile of easternDragon »

Solutions

Solution by red477, published 29. nov, 2007; download (8 kb), password: crackmes.de or browse.

red477 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

easternDragon
Author
29. Nov 2007
OK, so I was wrong. You do not need to know any math at all.

However, there is a more elegant solution than red477's. ;)


downloadbrowseEastern Dragon's Eastern Dragon's Keygen Me #1

Download eastern_dragon_-_keygenme_1.zip, 48 kb (password: crackmes.de)
Browse contents of eastern_dragon_-_keygenme_1.zip

This keygenme will probably be too easy for someone with crypto-keygenning experience. It might be a good entry point if you are beginning to learn the art of crypto-keygenning.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 06. Sep, 2005
Downloads: 721

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Eastern Dragon »

View profile of Eastern Dragon »

Solutions

Solution by m@rio_crk, published 15. sep, 2005; download (75 kb), password: crackmes.de or browse.

m@rio_crk has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseEastern Dragon's Keygen Me #2

Download keygenme2.zip, 31 kb (password: crackmes.de)
Browse contents of keygenme2.zip

Special knowledge is needed for this one. Without it you are lost.

I have provided you with hints that might help when you're stuck.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 12. Dec, 2005
Downloads: 4735

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to Eastern Dragon »

View profile of Eastern Dragon »

Solutions

Solution by gome, published 17. dec, 2005; download (86 kb), password: crackmes.de or browse.

gome has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

HMX0101
13. Dec 2005
for the serial calculation,
look at offset 00401064 ;)
Eastern Dragon
Author
13. Dec 2005
I have to disappoint you, there is no serial calculation in this keygenme. Only a serial check. It is not possible to sniff a key or make a keygenerator by ripping code.
HMX0101
13. Dec 2005
excuse me, for the inconvenient :)
kao
15. Dec 2005
nice crackme! :)
jB_
18. Dec 2005
Very nice crackme, Eastern Dragon. I never saw such stuff in a crackme. I'll code a keygen very soon.
jB_
18. Dec 2005
Keygen ready, the code was not really time consuming :)
The algorithm is fully reversed, contrary to the solution posted by gome (nice solution though).
Only on my webpage ( http://jardinezchezjb.free.fr ), as I was too lazy to write a tutorial as usual :( I promise I'll do it soon, this keygenme is worth a few pages!
Eastern Dragon
Author
19. Dec 2005
@gome
your solution works, but it is not beautiful. the keygenme was designed to be solvable without brute force, albeit probably not without reading Hint 3 (see About dialog). anyway, thanks for the time you took to reverse this thing and write the bruter and the tutorial.

@jB
thanks for your kind words. i really look up to you as a keygenner, you are one of the true masters of this art. your page with your crypto-keygens is an invaluable resource. greatly looking forward to your tutorial.


downloadbrowseecokey's Xeprotect

Download Crack_me.zip, 573 kb (password: crackmes.de)
Browse contents of Crack_me.zip

Hello all

This is a new challenge to all crackers in the world.

Its a new packer , similar to AsProtect but i hope much better and hard to crack.
Uses a new encryption system.

So if somebody gives a try here is an application for you.
The application its a simple serial tester. Its ask for a serial and if its ok gives an ok message.
Normally the application will be cracked in 2 seconds.

But its protected with the new packer.

try to find the serial, or modify the exe to accept any serial entered.

Its work only in Windows XP right now.

So , can anybody crack this ?
I am thinking about a reward for the one who manage to crack this app.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 06. Oct, 2009
Downloads: 597

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ecokey »

View profile of ecokey »

Solutions

Solution by idid231, published 09. jan, 2013; download (529 kb), password: crackmes.de or browse.

idid231 has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

DigitalAcid
06. Oct 2009
All this "protection" for a hardcoded serial :P ?

Reconstructing an unpacked file will be hard (if not impossible) or take lots of time though.
D-Jester
06. Oct 2009
Awwww, that sucks I'm running Win7.
_pusher_
06. Oct 2009
DigitalAcid: its not impossible.. you can easily get an original exefile :)
you can even do it without executing it, if you know enough of it.
pxor
08. Oct 2009
too bad serial was hardcoded could be fun ;)
Gyula84
12. Oct 2009
D-Jester
use XP-mode :)
adlers
08. Jun 2012
Serial is hardcoded...;-)

Not so easy, not so hard...but, after solving it everything seems to be so easy..:-)

Here comes a little hint:
Dump


downloadbrowse__ed's ErnoCube 2009

Download ErnoCube.zip, 84 kb (password: crackmes.de)
Browse contents of ErnoCube.zip

This keygenme deals with Permutations, coded in C/ASM.
I coded this one on a sunday afternoon, just after found my
old Rubik's Cube 5*5*5 hidden under my bed... and I had an idea !
I also wrote a keygen for this keygenme without any brute forcing (due to the complexity).
Then do not use brute force to write your own one too.
If you find a correct key I owe you a beer

You can submit solution to crackmes.de.
You can contact me on #uct @ Epiknet.
You can try to send me a travler pidgin over the sea, but it's not sure.

There is no packing protection, or any anti-debugger...
if a debugger is detected, the XM (Music) is not launched.

__ed.

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 29. Oct, 2008
Downloads: 485

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to __ed »

View profile of __ed »

Solutions

Solution by __ed, published 20. jun, 2009; download (170 kb), password: crackmes.de or browse.

__ed has not rated this crackme yet.

Solution by .ZwXxx, published 19. may, 2009; download (66 kb), password: crackmes.de or browse.

.ZwXxx has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

doggbielord
29. Oct 2008
Patching is allowed Or Not ?
__ed
Author
29. Oct 2008
@doggbielord: No. this is a keygenme.
MR.HAANDI
30. Oct 2008
Hehe, I actually had the same idea some months ago, but was too lazy to look up Rubik's Cube formulae.
__ed
Author
30. Oct 2008
It was funny :)
andrewl.us
Moderator
30. Oct 2008
:( 6 ptrs -> 0x3D pointers -> 0x3D pointers -> too much code!

ratsoul had a rubik's cube keygenme in Oct 2007:

http://crackmes.de/users/ratsoul/crkme_1/

__imp__'s solution is very good, maybe he will see this one too
__ed
Author
30. Oct 2008
@andrewl.us: Indeed, I didn't saw this one... it seems to be the same concept, except the complexity... 0x3D * 0x3D * 0x3D or 0x3 * 0x3 * 0x3 is the same solving method, so this is not a problem cause you can reduce the environnement. Anyway, my algorithm is not reproducing the rubik's cube physics, but it's close.
jE!
12. Nov 2008
why so ugly strings inside??

>Thanks to:
>Mattwood9 (Mattwood9 I love blowjob)


downloadbrowse__ed's SuchAName

Download SuchAName.zip, 13 kb (password: crackmes.de)
Browse contents of SuchAName.zip

This is my first keygenme, then I'm not able to give you a relative level, and then not able to give it a name too. All that I can say is this keygenme is a custom algorithm a bit modified by myself (:p) and it's using SHA1 tables. Good luck.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 28. Apr, 2008
Downloads: 422

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to __ed »

View profile of __ed »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

__ed
Author
01. Jan 2008
Hi,
Happy New Year.

@soychino :
Do not use private messages for a few helpful hints. All crackers will have the same clues :)

Note: the key is unique. The entry must be the value of my encrypted algorithm ID for the drive C:\. Two very different algorithms are used, one encrypts, and the second is the display algorithm, however, using a small dummy.
IamTCM
16. Jan 2008
hmmmm, this looks like a brute-force solution...
Computer_Angel
16. Jan 2008
Nearly find the goal. I'll post solution soon
Computer_Angel
18. Jan 2008
Recover the display algorithm but I stuck n the encrypt algorithm ID, right now can't convert the encrypt back to normal.
TiGa
28. Apr 2008
Crackme updated with a new version.
lithium
07. Jun 2008
Is this perhaps impossible for some volume serials? For example, the first letter of my C: serial is '6' = 0x36 ascii. Reversing the display algorithm, the hashed serial byte 0 has to be 0xFF or 0xEE (since 0xFF+0x37=0x36 and 0xEE+0x48=0x36). The byte of the hash is always selected at last by an index in table starting at 0x405440. However, this table has no byte FF, so it's not possible to get ascii '6' to match with serial volume.

Hopefully this makes sense, maybe I'm wrong...
thewhip369
08. Jun 2008
lithium: first, sorry for my english.
Second, about the crackme:
If the first letter / number of the series is the'6 'which is ascii 0x36, note that in the right direction 0x40147E makes a comparison if'6' is greater than'9 ', as it is not, does not jump, then: 0x30 +0 X06 = 0x36.
I hope you understand.
__ed
Author
03. Oct 2008
lithium: all value are possible. this is a bijective algorithm. In case I'm wrong, write a proof of concept, but it was designed to be bejective.
user2k
05. Oct 2008
ed: 1' what's the display algorithm ?
2' seems that keygenme generates lots of bad serials (with values 0-31) [not convertable to range 0-ffffffff] - from mine test so far tested 476485214 ,valid 2381554 (orl iam doing something wrong)
3' what about serials with 0 at start , sprintf("%X" dont include it and strcmp at end will try "1024" and "00001024" and always !=
btw. nice algorithm, but tables, from tables, from tables...
__ed
Author
30. Oct 2008
@user2k: The display algorithm was removed during the last update. Indeed, the strcmp was coded a bit too fast, but I never saw any VolumeInformationA() returning a value < 0x10000000 :P (Ok, that's not cool), but anyway, the aim of this keygenme is not to get the good boy, you can patch it to view it, but to understand the algorithm, and the backtracking solving algorithm.
user2k
01. Nov 2008
ed: in wine serial number of virtual drive c:\ is always 0 :)
and yes, serial number can start with 0, (first byte in first word of serial -> [month+sec] of format operation
lowest serial number in this year was :
1 jan 2008 - 00h:00m:00s:00ms -> 0101-07d8 :)
mjesun
02. Nov 2008
ed: I don't have any C drive in my computer, so the function crashes returning in EAX 0 (which is not checked), so the value of [pVolumeSerialNumber] is undefinded.
__ed
Author
03. Nov 2008
Mea Culpa !
Indeed, it was a bad idea to use this way to highlight my algorithm... but the real aim of this crackme is to understand the algorithm, and try to reverse it, not to find a way to thwart my crackme :P
user2k
06. Nov 2008
your alhorithm looks like another "only bruteforce solution", lots of that crackmes last days (Ok, that's not cool).
__ed
Author
08. Nov 2008
No. I have a keygen, and it's not a bruteforce algorithm, but a backtracking tree algorithm ;)
user2k
10. Nov 2008
if u got keygen for this, sry for last post, ill try to solve it :)
__ed
Author
12. May 2015
Still no keygen? :P


downloadbrowseeddie van camper's digitalinsight

Download di_w32acm2.zip, 3 kb (password: crackmes.de)
Browse contents of di_w32acm2.zip

find the protection...

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Jul, 2001
Downloads: 2643

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to eddie van camper »

View profile of eddie van camper »

Solutions

Solution by roy, published 05. jul, 2001; download (4 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Solution by death, published 05. jul, 2001; download (2 kb), password: crackmes.de or browse.

death has not rated this crackme yet.

Solution by Lightning, published 05. jul, 2001; download (12 kb), password: crackmes.de or browse.

Lightning has not rated this crackme yet.

Solution by the_dux, published 05. jul, 2001; download (2 kb), password: crackmes.de or browse.

the_dux has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadeholzbach's basic logic

Download logic.tgz, 784 b

Learn the logic. Solve the simple puzzle without patching your way to the correct text output.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: Assembler

Published: 27. May, 2015
Downloads: 662

Rating

No votes yet.
Rate this crackme:

Send a message to eholzbach »

View profile of eholzbach »

Solutions

Solution by Kaltwa55er, published 14. jul, 2015; download (4 kb), password: crackmes.de or browse.

Kaltwa55er has not rated this crackme yet.

Submit your solution »

Discussion and comments

Kaltwa55er
27. Jun 2015
This one is good if you don't know anything about Linux system calls and/or terminal attributes. I had fun with it.
eholzbach
Author
01. Aug 2015
Great job on the solution, Kaltwa55er


downloadbrowseEldad Eilam's Defender.exe

Download Defender.zip, 12 kb (password: crackmes.de)
Browse contents of Defender.zip

This CrackMe is very very Special :)) . It has some very hard protections that will make your cracking sessions very enjoyable

Difficulty: 5 - Professional problem to solve
Platform: Windows 2000/XP only
Language: C/C++

Published: 19. Aug, 2005
Downloads: 2062

Rating

Votes: 10
Crackme is nothing special.

Rate this crackme:

Send a message to Eldad Eilam »

View profile of Eldad Eilam »

Solutions

Solution by zairon, published 07. sep, 2005; download (36 kb), password: crackmes.de or browse.

zairon has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

code_inside
19. Aug 2005
Nice CrackMe :)

But at some point it uses the name and serial stuff to decrypt a piece of code and then runs this code.
Do you need to guess (Bruteforce...) to what instructions it needs to be decrypted?
Because I don't see another way around :)
Arilou
19. Aug 2005
There is no need to bruteforce you just need to this here is an example key if you dont feel like thinking
full name = Arilou
serial = 3F12C03E1C9905E6

Very nice crackme Eldad :-) keep them coming!
TQN
20. Aug 2005
Hi Arilou !
I test with your supply key, and defender say: "Sorry... Bad key, try again."
Arilou
20. Aug 2005
Ahh yes TQN you are correct im really sorry forgot to provide my C Driver Volume Serial Number.
0xc40100b

(just change your to this or change the global 406020 after the call to ZwQueryVolumeInformationFile)
the call address is at 00401B6C

(and if that does not help you the keys to the encrypted buffers are:
0xB14AC01A ; first buffer
0x8ED105C2 ; second buffer
)

i think this is enough information ... nothing much left now 3 lines of code to keygen it (but try finding the keys to the encrypted buffer your self *WITHOUT bruteforce...
code_inside
20. Aug 2005
Very nice Arilou :)
I've also encountered that the CrackMe shows nothing except the string "Defender Version 1.0 ...", I think this is a little bug (But I haven't checked what's causing it).

But I still don't see how it can be done without a little bruteforcing?
Well, i'll just wait for a solution to show up ;)
Arilou
20. Aug 2005
:) thank you code_inside

Eldad is there a way to contact you ? email or something ?
lord_Phoenix
21. Aug 2005
Great crackme ;)
if someone liked it than try my second crackme - that's harder maybe and use this protection theme..

it's not ad =)
code_inside
08. Sep 2005
Nice solution zairon,

Now I understand it :)
deroko
09. Sep 2005
yap really nice solution =)
Oorja-HalT
09. Sep 2005
You have proved once again you are just like your avataar a mamoth cracker
zairon
Moderator
09. Sep 2005
Thank you my friends, too kind as usual.
After submitting the solution I discovered that there is a full description of the crackme inside Eldad Eilam's book 'Reversing - Secrets of Reverse Engineering'. I'm reading it but I haven't noticed it until few days ago... it seems to be a good book. I suggest to read the solution made by the author :)
bLaCk-eye
Moderator
09. Sep 2005
I see everybody is kind with YOU when you are a moderator here, except me :) (i get kicked in me balls).
Anyway very sweet solution by zairon ;)
Take care and waiting for next crackme from out celebrity :)
deroko
13. Sep 2005
I've got that book and Eldad wrote about 50 pages on reversing this crackme =) very interesting, but here is one my old macro if anybody finds this tehnique of writing crackmes or programs interesting:

@sysenter macro syscall, parameters
local __@@1, __@@2
push eax
jmp __@@2
__@@1:
mov eax, syscall
mov edx, esp
dw 340Fh ;sysenter 0F34h
__@@2:
call __@@1
add esp, (parameters*4) + 4 ; + 1 for dummy EIP
endm


downloadbrowseelfz's elf&#039;Z crackme 1 - naughty

Download elf_cm1.zip, 54 kb (password: crackmes.de)
Browse contents of elf_cm1.zip

Some interesting methods experienced in real-life

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 28. May, 2003
Downloads: 3506

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to elfz »

View profile of elfz »

Solutions

Solution by morecode, published 27. nov, 2012; download (204 kb), password: crackmes.de or browse.

morecode has not rated this crackme yet.

Solution by Plasmator, published 06. jul, 2004; download (65 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by human_thought, published 30. may, 2003; download (3 kb), password: crackmes.de or browse.

human_thought has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseelfz's elf&#039;z crackme 3: ancient crypt

Download elfz_crackme_3.zip, 51 kb (password: crackmes.de)
Browse contents of elfz_crackme_3.zip

...and now for something completely different...

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 16. Apr, 2004
Downloads: 2908

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to elfz »

View profile of elfz »

Solutions

Solution by Plasmator, published 19. may, 2004; download (71 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments

promix17
01. May 2011
Can we found the required movement of the mouse not by bruteforcing crypt.zip? Only from is_solved proc and the const 58291327h: the only way to get it is 17*87005111 (or 11h*52f97b7h).


downloadbrowseelfz's elfZ crackme 2 - naughty again

Download elf_cm2.zip, 52 kb (password: crackmes.de)
Browse contents of elf_cm2.zip

(masm) find the word

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 30. Sep, 2003
Downloads: 3155

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to elfz »

View profile of elfz »

Solutions

Solution by sghctoma, published 22. jan, 2009; download (405 kb), password: crackmes.de or browse.

sghctoma has rated this crackme as awesome.

Solution by Plasmator, published 06. jul, 2004; download (70 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by Oorja-HalT, published 16. oct, 2003; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by fnuk, published 14. oct, 2003; download (1 kb), password: crackmes.de or browse.

fnuk has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseelfz's elf'z crackme 4

Download elfz_crackme_4.zip, 17 kb (password: crackmes.de)
Browse contents of elfz_crackme_4.zip

Register-me. Algorithm is trivial. Getting to that is not.

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: Assembler

Published: 04. Feb, 2005
Downloads: 2365

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to elfz »

View profile of elfz »

Solutions

Solution by Roma, published 24. feb, 2005; download (5 kb), password: crackmes.de or browse.

Roma has not rated this crackme yet.

Submit your solution »

Discussion and comments

MaxM
25. Sep 2005
You'd tell what is the surprise within... I gave up bc I was running MAD tracing it in Olly...
50% rebuilt, not that difficult once you get the tip ;)
Conical
13. Jun 2006
You don't have to brute force the name of the file (as Roma did it in his/her solution). Just look carefully at what is happening to the single bits of a filename during the hashing procedure. It is easier than it may seem at first sight.


downloadelijunior01's VVSC

Download VVSC.tar.gz, 3 kb

Very very simple crackme.

Just find or bypass the password.

Enjoy! =)

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 22. Apr, 2015
Downloads: 328

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to elijunior01 »

View profile of elijunior01 »

Solutions

Solution by s_u_n_r_i_x, published 23. sep, 2015; download (881 b), password: crackmes.de or browse.

s_u_n_r_i_x has not rated this crackme yet.

Solution by bat.serjo, published 03. may, 2015; download (14 kb), password: crackmes.de or browse.

bat.serjo has rated this crackme as nothing special.

Solution by jockcranley, published 03. may, 2015; download (608 b), password: crackmes.de or browse.

jockcranley has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

__;;_
23. Apr 2015
Reasonably fun, pretty simple though. Thanks elijunior
s_u_n_r_i_x
31. Aug 2015
Awesome one for beginners ty :)
reasdfasdf
21. Sep 2015
Nice beginner program. Thanks!
specx
24. Feb, 16:22
I think this one is too easy :)


downloadbrowseelitexp's EliteXp CrackMe 1.0

Download Crack.zip, 6 kb (password: crackmes.de)
Browse contents of Crack.zip

This is my first CrackMe ie. EliteXp® CrackMe v1.0

This crackMe uses a function to generate a serial of double data type.
The serial calculation is very loopy and includes sum, product, xor as well.


e.g.
elitexp
361056171124446

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 06. Dec, 2010
Downloads: 325

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to elitexp »

View profile of elitexp »

Solutions

Solution by deurus, published 12. dec, 2010; download (130 kb), password: crackmes.de or browse.

deurus has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

deurus
09. Dec 2010
Hi elitexp!!

Perhaps is overrated but good job anyway.
elitexp
Author
10. Dec 2010
Its in VB and, I even can't keygen it without seeeeeeing the code.........
deurus
10. Dec 2010
my tuto help you/us
elitexp
Author
18. Dec 2010
Sorry!! deurus.... I didn't see it earlier... bt. Its fantastic and I might need help in patching toooooo........ I am a newbie..... n' only patch easy one...... plz provide me ur email ID: I shall be in touch wit u 2 learn.........
instruder
19. Dec 2010
e,its in vb........


downloadbrowseelmasmalo1's C1-SA Lock System

Download C1-SA_Lock_System_-_CrackMe_-_0x90.zip, 373 kb (password: crackmes.de)
Browse contents of C1-SA_Lock_System_-_CrackMe_-_0x90.zip

Simply find out what's going on with your username! thats it :D

Ultimately, you can patch/jmp/nop whatever it takes to get the GoodBoy. Just make sure whatever method you find out, include it in the solution.

-------------------------------------
Anti-Debugging: Debugger Detected
Anti-Reversing: Partial Obfuscation & Authentication is limited

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 29. Jul, 2015
Downloads: 780

Rating

No votes yet.
Rate this crackme:

Send a message to elmasmalo1 »

View profile of elmasmalo1 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Unvarying
03. Aug 2015
Not opening. Says something about a .dll.
acruel
04. Aug 2015
You need Xojo framework to open the crackme.
elmasmalo1
Author
06. Aug 2015
Yes, I found out you guys would have problems while opening this, I sent the updated ZIP however I'm still waiting for a mod to approve it.
acruel
08. Aug 2015
You are awesome!
Pr0bit
13. Oct 2015
hi can anyone assist, I got same error - missing dll
adlers
10. Nov 2015
This is a funny one...never seen a message "Failed to locate Framework DLL".
Maybe, is it an intent? :-)


downloadbrowseemadicius's ClipperCrackme

Download ClipperCrackme.zip, 638 kb (password: crackmes.de)
Browse contents of ClipperCrackme.zip

ClipperCrackme

Objetivos:

1) Desempakar (Unpack)
2) Hallar el serial correcto (hardcoded) (Find the correct serial)


emadicius@gmail.com

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 25. Oct, 2006
Downloads: 596

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to emadicius »

View profile of emadicius »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

haggar
26. Oct 2006
Why is trying to connect on internet?
emadicius
Author
26. Oct 2006
Is part of the protection. No virus/No malware :-p
DaBookshah
02. Nov 2006
unpacking was easy, but i don't have any idea about the internet thingy:(
emadicius
Author
03. Nov 2006
hey, nobody?
common, i dont think its hard... i want a tutorial!

the crackme is packed with a new very beta protector im working for now... [mslrh] is in sleep state
DaBookshah
07. Nov 2006
The packer was ridiculously easy(just a find and replace for those rdtsc commands). But I gave up when i got to the internet bit, sorry. maybe I'll come back to it eventually.
DaBookshah
07. Nov 2006
Actually, was this the one with the rdtsc code? I can't remember, all the crackmes blur together after a while :S
emadicius
Author
07. Nov 2006
yes, the packer code has rdtsc commands...
i hope you beat the internet bit...
haggar
09. Nov 2006
>unpacking was easy, but i don't have any idea about the internet thingy:(

Yeah, me too.
emadicius
Author
10. Nov 2006
i dont think the internet activation trick is difficult, try hard!


downloadbrowseEncrypto's Aurora

Download Aurora.keygenme.10.zip, 289 kb (password: crackmes.de)
Browse contents of Aurora.keygenme.10.zip

This is my new math keygenme. Uses some math and crypto :).

Some rules:
1) Keygen only
2) No patching, bruteforcing, serialfishing etc...
3) Enjoy!

Greetz to HVC, Mynes, Grindstone, and all my friends ;)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 09. Sep, 2009
Downloads: 728

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to Encrypto »

View profile of Encrypto »

Solutions

Solution by Numernia, published 14. sep, 2009; download (45 kb), password: crackmes.de or browse.

Numernia has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

reichoman3
14. Sep 2009
i didnt do a keygen BUT i made it to show up "activation successful" :P
i didnt pach!,bruteforce or serialfish.
andrewl.us
Moderator
14. Sep 2009
cool how?
Encrypto
Author
14. Sep 2009
Nice solution Numernia ! :D. And reichoman3: Did you do that just by redirecting code-flow in the crackme itself ?.
Xspider
15. Sep 2009
maybe it's just memory patching, thank's Numernia for your solution :)
The So;X
15. Sep 2009
hey man really nice crackme... and nice solun by Numernia...
(ya professional's r back in business )


downloadbrowseEncrypto's ECrypt7.2008.Keygenme7.FOFF

Download ECrypt7.2008.-FOFF.zip, 376 kb (password: crackmes.de)
Browse contents of ECrypt7.2008.-FOFF.zip

This is my new version .. ive been developing this for a while.

I hope this one is harder than the older versions.

;)

Thanks to Mynes for gfX. and to SerialKiller for all the good help .

Thanks to FOFF..

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 28. Dec, 2007
Downloads: 653

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Encrypto »

View profile of Encrypto »

Solutions

Solution by crackerlnn, published 18. jan, 2008; download (65 kb), password: crackmes.de or browse.

crackerlnn has not rated this crackme yet.

Submit your solution »

Discussion and comments

boonz
30. Dec 2007
I've got it all straight except for one point:
The initialization of the modified ***Bit-**** (correct if you feel I'm spoiling too mich) - in addition to the four chaining constants it initializes two more values. If I understand correctly, these are the bits/counts which are usually 0. If I modify them in my keygen my hashes vary and I don't get a single hash for a given string.
Hints? =)
Encrypto
Author
30. Dec 2007
well .. there are three stages to it ...

Stage one .. simple stuff ..

Stage two .. a crypto hash "based" on the MD5 hash ..

Stage three .. well .. .;) [ a bit too much huh ]
HMX0101
30. Dec 2007
boonz, you're wrong... it isn't count... if you take a look deeper you'll see it have two more init dword and round functions have 6 args, which differs from standard algo (i recommend if you don't want to get crazy, rip algo, btw i've not ripped it, but analyzing it took me like 3 hours ;)
Ox87k
09. Jan 2008
Did someone make a working keygen NOT in delphi?


downloadbrowseEncrypto's Encryptos Easy KeyGen Me 4.0

Download KeyGenMe.4.0.By.Encrypto.zip, 199 kb (password: crackmes.de)
Browse contents of KeyGenMe.4.0.By.Encrypto.zip

Well this is a pretty easy keygenme.

:)

have a good time.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 25. Oct, 2007
Downloads: 1194

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Encrypto »

View profile of Encrypto »

Solutions

Solution by sd333221, published 27. oct, 2007; download (312 kb), password: crackmes.de or browse.

sd333221 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

sd333221
26. Oct 2007
Yes it is quite nice,
I wrote a solution + keygen and submitted it.
Encrypto
Author
28. Oct 2007
well done sd333221 :)
Encrypto
Author
29. Oct 2007
anyone else tried this one ?
br0ken
31. Oct 2007
Since when did crypto crackmes become "Very easy, for newbies"? No wonder newbies have a hard time solving level 1s.
DigitalAcid
31. Oct 2007
I phished the serial for my name. I love phising =P.
br0ken
31. Oct 2007
I made a self-keygen. But all i'm trying to say is, this is definitely not a level 1.
unicorn
31. Oct 2007
nothing to do much. straight MD5, use IDA with good plugin, code as the same :)
Encrypto
Author
03. Nov 2007
really ? is it not level 1 ? hmm.. oh well its changed to 2 then lol... thanks for trying..
TiGa
03. Nov 2007
Why level 2 instead of 1?
If this was the first crackme someone ever tried to solve, he'd be clueless about MD5.
Encrypto
Author
03. Nov 2007
oh ok ... im sorry for being stupid thanks for reporting.
SIDEBOTTOM
18. Nov 2007
When attempting to open the ZIP I get the following message:

The Compressed (zipped) Folder 'KeyGenMe.4.0.By.Encrypto.zip' is invalid.

(Using Vista Home Premium's Standard Unzip feature)
DigitalAcid
18. Nov 2007
Apparently that happens when a rar file (abc.rar) gets renamed to zip (abc.zip)...
Encrypto
Author
20. Nov 2007
odd.. it works for other people who use vista


downloadbrowseEncrypto's KeYgen.Me.v.6.0.By.Encrypto

Download KeyGen.Me.v.6.0.by.Encrypto.zip, 306 kb (password: crackmes.de)
Browse contents of KeyGen.Me.v.6.0.by.Encrypto.zip

this is my keygenme v.6.0....

hope you like this

please rate this crackme.

enjoy

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 15. Dec, 2007
Downloads: 869

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Encrypto »

View profile of Encrypto »

Solutions

Solution by boonz, published 19. dec, 2007; download (385 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
16. Dec 2007
I think this one is overrated... its a level 2 ;P .... Too easy, after you figure unused code :) if you know, what i mean ;)
cyclops
Moderator
16. Dec 2007
yep, just 2 hash algos, b64 can use in serial checking algo to make it a little harder to fish :P. already sent keygen to author :)
Encrypto
Author
16. Dec 2007
i did rate it a 3..

anyway Cyclops b64 is not only used to make it a little harder to fish ;) its also used in the generation of it ..

Anyway Cyclops im sure it was easy for you. dont know
what is wrong with your solution but it doesnt run on my
PC.
cyclops
Moderator
16. Dec 2007
I mean, if b64 used in serial checking, it wil b nice! and i havnt seen b64 in serial generation or in serial checking...just 2 procs to add "a constant value" to all chars and a xor "the name length" to all chars. Only use of b64 is to decode the good_boy and bad_boy messages. and my keygen works good :)
Encrypto
Author
16. Dec 2007
hmm .. yes indeed... it seems theres a bug in my keygenme.

ah well .. it will remain like that. no idea why the keygen
doesnt work for me
complxor
17. Dec 2007
Is reversing an option?
Encrypto
Author
19. Dec 2007
No. not for the crackme at any rate. Its quite simple to
be honest.
Anyway i would like to mention that

Chupachu,Cyclops and HMX0101 have solved this.
Encrypto
Author
20. Dec 2007
Well done boonz. like the keygen.
boonz
20. Dec 2007
10q - btw: cyclops & hmx, what's up, are u 2 lazy 2 write a solution nowadays? :)
starzboy
21. Dec 2007
yea , overrated.

Kinda easy , too much crap algo :)
cyclops
Moderator
21. Dec 2007
@boonz:
Just busy to get packed.am gonna start working(real life :P)
Coderess
14. Mar 2009
He-he, I found the write key, now study
generation code, shall then write keygen


downloadbrowseEncrypto's Keygenme.8.DCrypt

Download Keygenme.8.DCrypt.by.FOFF.zip, 284 kb (password: crackmes.de)
Browse contents of Keygenme.8.DCrypt.by.FOFF.zip

This is my new crypto Crackme. This time i thought instead of modifying existing crackmes why not create a own crypto ?

well to be honest its not the best but it was an attempt ;)

i hope you like it.

i would like to say thanks to SerialKiller and Mynes.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 09. Feb, 2008
Downloads: 692

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Encrypto »

View profile of Encrypto »

Solutions

Solution by freesoul, published 11. mar, 2009; download (82 kb), password: crackmes.de or browse.

freesoul has not rated this crackme yet.

Submit your solution »

Discussion and comments

Encrypto
Author
10. Feb 2008
What do you think ?
yaaara
10. Feb 2008
I easily found name/ serial combination. Can I turn crackme's exe file into keygen?
Encrypto
Author
10. Feb 2008
that is against the rules remember ;) serialphising is too easy to be honest with you lol
vsealv
11. Feb 2008
Nice tutorial. Thank you. I was able to get Good Cracker msg :-)
Encrypto
Author
11. Feb 2008
erm .. tutorial ? what tutorial ?
Knight
14. Feb 2008
"serialphising is too easy to be honest with you"
That is the sign of trivial serial check, so it is protection that is easy, not it's cracking method.
Encrypto
Author
14. Feb 2008
ehem if you didnt notice.. its a keygenme.
Encrypto
Author
14. Feb 2008
And HMX0101 has solved it the proper way :D. damn hes good
freesoul
20. Feb 2009
hello encrypto, I only took a look over the keygenme before analyzing it... so it's a self made algo? isn't a modified of existing one? because it looks so long... :O
andrewl.us
Moderator
04. Mar 2009
encrypto did you modify this routine or is delphi crazy? or
maybe someone can answer why I'm crazy :)

__fastcall Sysstem::__linkproc__ _llushr(void)
0040508C: cmp cl,20h
0040508F: jl loc_004050A2 ; should be JB!!!
00405091: cmp cl,40h
00405094: jl loc_0040509B ; should be JB!!!

00405096: xor edx,edx ; shamt > 64
00405098: xor eax,eax ; so return 0
0040509A: ret

0040509B: mov eax,edx ; 64 > shamt > 32
0040509D: xor edx,edx ; so return shift dword
0040509F: shr eax,cl
004050A1: ret

004050A2: shrd eax,edx,cl ; shamt < 32
004050A5: shr edx,cl ; so do normal shift on
004050A7: ret ; each dword

imagine shifting by 0xAD

this should shift by 45 bits (0xAD & 0x3F) (as c compiler
does with _aullshr())

eg: 0x0000000060099006 -> 0x0000000000000000

instead this delphi routine considers 0xAD as -53, so it
jumps down to where it thinks shamt < 32

then shrd considers low 5 bits of 0xAD as 13

eg: 0x0000000060099006 -> 0x000000000003004C
simonzack
Moderator
05. Mar 2009
Are you sure it's not 0x3004C80300000?
i think this should be the right result, since
a<<-b=a>>b
simonzack
Moderator
05. Mar 2009
oops sorry my mistake i misunderstood you
i'll check the routine again
freesoul
09. Mar 2009
Sent a solution :) I've just ripped it... but at least it's a solution! :D
simonzack
Moderator
10. Mar 2009
ripped it?
I'm sure it got rejected
sorry :p
look at what the author said more closely
freesoul
10. Mar 2009
I think it won't, the author authorized me... :D


downloadbrowseEncrypto's Keygenme.9.dEPENDENCE

Download Keygenme.9.dEPENDENCE.zip, 344 kb (password: crackmes.de)
Browse contents of Keygenme.9.dEPENDENCE.zip

another crypto keygenme :).

dedicated to : SerialKiller a good mentor and friend

Thanks to :

Mynes for skinning this pile of junk

HMX0101 for testing and reporting bugs

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 14. Apr, 2008
Downloads: 799

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to Encrypto »

View profile of Encrypto »

Solutions

Solution by cyclops, published 16. oct, 2008; download (631 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments

Encrypto
Author
14. Apr 2008
Please remember no patching ;). Thanks and enjoy :)
Xspider
14. Apr 2008
Nice shot Encrypto :)
Encrypto
Author
15. Apr 2008
48 downloads and no comments :(. feel free to ask for advice or tips ill be happy to offer my help
apuromafo
16. Apr 2008
well nice

0047BF40 > $ 55 PUSH EBP
delphi nice
apuromafo
16. Apr 2008
Make a keygen and post a solution
---------------------------
Aceptar
---------------------------
ouch, well nice crackme, is difficult the keygen..for me..hash code not are good.
Encrypto
Author
16. Apr 2008
nice :). ill presume that you either patched the check or did it in runtime. (:. Thanks for trying the crackme hehe.
Encrypto
Author
20. Apr 2008
okay time to release the protection :
Elgamal-64 bits + custom hash + modified md5.

simple really :)
Encrypto
Author
20. Oct 2008
Nice one Cyclops :) Thanks a million for trying it mate. and well done on the keygen.

Cheers
onegoodmen
21. Oct 2008
New Person come in


downloadbrowseEnforcer's Enforcer&#039;s KeyGenMe #1 / ARTeam Cra

Download keygenme_1.zip, 1 kb (password: crackmes.de)
Browse contents of keygenme_1.zip

Not so difficult KeyGenMe

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. May, 2004
Downloads: 1126

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Enforcer »

View profile of Enforcer »

Solutions

Solution by Oorja-HalT, published 15. may, 2004; download (28 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by Plasmator, published 14. may, 2004; download (7 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseEnforcer's Enforcer&#039;s KeyGenMe #2 / ARTeam Cra

Download keygenme_2.zip, 2 kb (password: crackmes.de)
Browse contents of keygenme_2.zip

My second KeyGenMe

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. May, 2004
Downloads: 1005

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Enforcer »

View profile of Enforcer »

Solutions

Solution by BGRC Forum, published 15. may, 2004; download (4 kb), password: crackmes.de or browse.

BGRC Forum has not rated this crackme yet.

Solution by Plasmator, published 14. may, 2004; download (7 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseEOD's Ninja CrackMe by bart / xtreeme

Download xt_ninja.zip, 37 kb (password: crackmes.de)
Browse contents of xt_ninja.zip

RSA-324 + MD5

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Jul, 2004
Downloads: 1716

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to EOD »

View profile of EOD »

Solutions

Solution by Encrypto, published 22. mar, 2008; download (77 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as quite nice.

Solution by bLaCk-eye, published 27. jul, 2004; download (23 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseescrotao's Escrotao's Crackme #1

Download escrotao-n1.zip, 6 kb (password: crackmes.de)
Browse contents of escrotao-n1.zip

This is my first crackme I think it is a bit easy.
Lets see what you think.

You should find a valid serial and write a keygen
without patching the crackme.

I didnt test this crackme in Vista, the keygen could
be different depending on windows version, so when
posting a solution post the windows used.

Escrotao.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 07. Jul, 2009
Downloads: 518

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to escrotao »

View profile of escrotao »

Solutions

Solution by KernelJ, published 12. jul, 2009; download (134 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as boring crap.

Solution by Holy, published 12. jul, 2009; download (18 kb), password: crackmes.de or browse.

Holy has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

Coderess
07. Jul 2009
This crackme does not work on my computer,
Windows XP, sp2
escrotao
Author
08. Jul 2009
strange.. i compiled using Visual C++ in Windows XP. What is the error?
stranac
08. Jul 2009
Just reports an error. You know, the usual bad configuration stuff
Coderess
08. Jul 2009
http://s57.radikal.ru/i155/0907/2e/9e478ad0d008.jpg
br0ken
08. Jul 2009
Maybe installing this will help.

http://www.microsoft.com/download/escrotao-n1.zips/details.aspx?FamilyID=9b2da534-3e03-4391-8a4d-074b9f2bc1bf&displaylang=en
KernelJ
08. Jul 2009
Runs fine for me but I have the Visual C++ runtime installed. (Only 2005 version though showing on add/remove programs)
Coderess
08. Jul 2009
Thanks to br0ken, this problem was solved
Coderess
08. Jul 2009
Coderess
18014-28350-28944-52085
Holy
08. Jul 2009
Very easy ^^

Explanation + keygen + source code of keygen uploaded.
KernelJ
08. Jul 2009
Unfortunately the first character of your name has no effect on the resulting serial.
KernelJ
08. Jul 2009
Hmm I made my keygen in Dev-C++ and it still worked. Disassembling my keygen shows that msvcrt is used. I'm presuming since the random number generator is in the standard library and still works the same, it must be a standardized thing that never changes. Well i learnt something from this ridiculously easy keygenme. Should be difficulty 1 I think.
Holy
08. Jul 2009
Yeah, I coded the keygen in MASM32 and thought to use the MVSCR90.dll, but as you say msvcrt is used.

And it have the necessary functions like "srand, malloc, free and rand".

Is incredible to see that APIs for random number generator like rand in this crackme are generating always the same numbers ^^
escrotao
Author
11. Jul 2009
the rand generate always the same numbers in the same order for the same seed
escrotao
Author
13. Jul 2009
thanks for your submissions its nice to see some feedback!
D*Nison
16. Jul 2009
when trying to open with ollydbg it just says failed to open crackme
josevalviana
18. Jul 2009
tried to do the same in Java... random and stuff... it gives me other serial number but the seed is the same... :/
escrotao
Author
18. Sep 2014
josevalviana: The rand function can be implemented in different ways... you should go for the same language/lib that i used. Or you could copy its values.


downloadbrowseeslimasec's ncn

Download ncn.zip, 4 kb (password: crackmes.de)
Browse contents of ncn.zip

Crack me developed by a firend of mine (CT) that was supposed to be used in a crackme contest at a spanish security con called NoConName.

The program encrypts the text provided, therefore you have to decrypt the following text "0J3N2rElwSr1KrOPiJW0Th6ZjxQ06poPnwCfybk3ZtARCXWEId8YuBiyMr9JkCZl"

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 16. Jun, 2009
Downloads: 452

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to eslimasec »

View profile of eslimasec »

Solutions

Solution by Yoha, published 14. feb, 2013; download (6 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by San_SS!, published 03. aug, 2009; download (7 kb), password: crackmes.de or browse.

San_SS! has not rated this crackme yet.

Submit your solution »

Discussion and comments

The So;X
30. Jun 2009
is it password from shadow file.
eslimasec
Author
04. Jul 2009
then use john the ripper ;)

...no it's not take from shadow file
The So;X
04. Jul 2009
ok.. then i have to look for different method...
Nice crackme though :)


downloadbrowseeSn-mIn's Jandepora

Download crackme4.zip, 1 kb (password: crackmes.de)
Browse contents of crackme4.zip

An open source crackme for Linux

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 29. Jan, 2004
Downloads: 2648

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to eSn-mIn »

View profile of eSn-mIn »

Solutions

Solution by taviso, published 04. jan, 2006; download (6 kb), password: crackmes.de or browse.

taviso has rated this crackme as quite nice.

Solution by kRio, published 13. feb, 2004; download (8 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseeSn-mIn's Larys Kaniwary Zeus Fixed

Download larys3.zip, 3 kb (password: crackmes.de)
Browse contents of larys3.zip

Name/Serial Needs MMX

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Jun, 2003
Downloads: 1370

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to eSn-mIn »

View profile of eSn-mIn »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadesteve's ARM kgme1

Download arm_kgme1.tar.gz, 3 kb

This is a Linux/ARM keygenme, the rules are simple:

- Write a keygen for it.

So no patching is allowed. As the platform is not very usual it can be tested on an emulated system.

It has been tested successfully on maemo scratchbox.

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 27. Oct, 2008
Downloads: 288

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to esteve »

View profile of esteve »

Solutions

Solution by mrmacete, published 12. aug, 2015; download (12 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as awesome.

Submit your solution »

Discussion and comments

esteve
Author
17. Nov 2008
Tip #1: The protection consists of a small VM.
WarRock
21. Nov 2008
arm that should run also under ppc ..pda bla
acez
04. Sep 2013
20594503, 5632345c, 5194f880, 48ff886f, 5753a058, 70bed4c0
4f98fb88, 9eaef141, 53f7b1d1, 1a8baf32, 10a03f8d, 42ce2942
dc5357a2, 1482fb0b, 5c353671, 17f5d537, 0188895e, 051e2fd0
6e2f5557, c71e6c9c, 56b108e8, 5dbdb368, 010e9fc9, 5e6e83f6


downloadbrowseeternal bliss's crackme v5

Download eb_crkme5.zip, 2 kb (password: crackmes.de)
Browse contents of eb_crkme5.zip

find the key...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Aug, 2001
Downloads: 2255

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to eternal bliss »

View profile of eternal bliss »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

MACH4
15. Aug 2010
Give me one good reason why this should not be patched!

8+ byte message encryption loop, 8+ byte key encryption loop, encryption juggling!

Bad coding (intentional?) hInst is overwritten etc,etc

Message needs to be a sentence! author just processed his message sentence and key of choice then hard-coded the result, bruteforcer? no way!;D
Don't waste your time!
Should be removed (lol)

MACH4


downloadbrowseEuclides's The easyest hard problem ;)

Download keyme.zip, 28 kb (password: crackmes.de)
Browse contents of keyme.zip

There is no tick everything is loud and clear BUT ! it's still hard ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Assembler

Published: 19. Aug, 2005
Downloads: 542

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Euclides »

View profile of Euclides »

Solutions

Solution by NoRG, published 29. aug, 2005; download (39 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseEvil2006's Evil 1.1 Unpackme

Download UnpackMe.zip, 82 kb (password: crackmes.de)
Browse contents of UnpackMe.zip

Unpackme

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 02. Apr, 2008
Downloads: 3196

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Evil2006 »

View profile of Evil2006 »

Solutions

Solution by TiGa, published 09. apr, 2008; download (788 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Solution by DigitalAcid, published 09. apr, 2008; download (70 kb), password: crackmes.de or browse.

DigitalAcid has not rated this crackme yet.

Solution by br0ken, published 09. apr, 2008; download (982 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Evil2006
Author
02. Apr 2008
1. Unpack it ...
2. Write tutorial about...
DigitalAcid
03. Apr 2008
Uploaded a tutorial yesterday already ;).
Allthough a video tutorial would be better for the unpacking.
br0ken
03. Apr 2008
@DigitalAcid, I've uploaded a video tut :)
DigitalAcid
03. Apr 2008
@br0ken: Can you tell me wich program you're using ?
I tried CamStudio, but it's not that good.
br0ken
03. Apr 2008
@DigitalAcid, check you pm :)
Evil2006
Author
03. Apr 2008
where video ?!
TiGa
04. Apr 2008
This really should not have been called an unpackme.
It takes less than 30 seconds to unpack.
DigitalAcid
04. Apr 2008
It's great practice for noobs to learn some better manually unpacking ;).
I know it's hard at first.
When i first read "manually unpacking" i was like "wtf" O.o, those crackers own, but it's actually easy when you get the hang of it.
apuromafo
14. Apr 2008
this is a molebox, is easy,
other form is enter in the second call, press enter and press enter again, the call eax is the jmp to oep
but are nice in all
i too can inline edit, but is a other solution for a concurso 3 /2008 from cracklatinos if like that some day you see this solution in that team..see ya..
apuromafo
14. Apr 2008
this is a comercial packer maybe..i was thinked that the packer not must be comerciales?..well if like thats unpackme, maybe armadillo not are an exeption..
see ya..
apuromafo
15. Apr 2008
Can I pack/protect my Crackme with a commercial protector?
No. This website is not meant to be a place where commercial protectors are disabled for you by other reverse code engineers.
the packeds with a molebox not is a comercial?
www.molebox.com/
DigitalAcid
15. Apr 2008
Just my 2 cents: Sometimes those scanners aren't always right...
But who am i =) ?
apuromafo
16. Apr 2008
im have the molebox, is the same!.. but this not have import fake..well im not use scaners im haveexperience in packers as this..
DigitalAcid
16. Apr 2008
Well, if somebody made a pushad - popad packer, it will probably look like upx or so 8-).
TiGa
16. Apr 2008
@apuromafo: If you want a crackme taken out, PM a moderator with your reasons instead.

Maybe this is Molebox, maybe this isn't Molebox.
I don't really care at that point, let it go.
It takes 30 seconds to unpack anyway.

If it was a "trick" by the author, he could have grabbed any tutorial about UPX without waiting 7 days to see some solutions approved.

It is not like it was a crackme from another challenge site where people earn points.
TiGa
18. Apr 2008
@apuromafo: If you want a crackme taken out, PM a moderator with your reasons instead.
Don't post a page-long rant every 15 minutes, I'm not reading anymore.
This is your last warning.
bendThis
22. Nov 2008
Nice learning here. Another code.
But strange is that PEiD does not show any packer. It says
Microsoft Visual C++. But if its an UnpackMe than surely it is packed. So i tried. But when i press F8 @00426713
i dont jump @00401130 but insted in the middle of ntdll @7C91E460. So i dumped the file right at the call.
Why land i in the middle of ntdll ?
MulleDK13
24. Nov 2008
Isn't "pack" supposed to make it smaller?
If I unpack it, and clean it, it's almost 50kB smaller.
MulleDK13
25. Nov 2008
nvm my last comment... I were comparing the cleaned dump with the uncleaned dump -.-
jE!
26. Nov 2008
guys! tuts are very low level of unpacking!
1. breack here
2. dump
3. run imprec

at least descibe packer code-works;
then there is original-IAT.. why using imprec at all??
agenttex
29. Dec 2009
AVG is reporting this download as containing a trojan. Is there a proper way to report this to a moderator?
agenttex
29. Dec 2009
I apologize for announcing a false positive. I suppose AVG is making a sweeping generalization about custom packers.


downloadbrowseevilcry's Evilcry&#039; s CM3

Download cm3.zip, 2 kb (password: crackmes.de)
Browse contents of cm3.zip

Find the correct Serial/BpxCheck/Anti-Disasm trick

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 08. Nov, 2002
Downloads: 1750

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to evilcry »

View profile of evilcry »

Solutions

Solution by _pusher_, published 10. nov, 2002; download (7 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by Ben, published 10. nov, 2002; download (4 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseevilertoaster's evilertoaster's 1st crackme

Download crackme.zip, 83 kb (password: crackmes.de)
Browse contents of crackme.zip

This is my first crackme. Just try to get the wining message. Find the code, bypass promt, whatever... no restrictions.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 14. Dec, 2004
Downloads: 1394

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to evilertoaster »

View profile of evilertoaster »

Solutions

Solution by Oorja-HalT, published 28. dec, 2004; download (3 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseevilertoaster's Evilertoaster's 2nd Crackme

Download Evilertoasters_2nd_Crackme.zip, 431 kb (password: crackmes.de)
Browse contents of Evilertoasters_2nd_Crackme.zip

A step up from my last one. Its got a new anti-debuger trick. Same Rules as the previous -there are none :) , crack it anyway you want. Congrats to Oorja-HalT btw for solving my last one.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 09. Jan, 2005
Downloads: 1196

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to evilertoaster »

View profile of evilertoaster »

Solutions

Solution by DaXXoR 101, published 08. mar, 2005; download (65 kb), password: crackmes.de or browse.

DaXXoR 101 has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseevil-d's 3vil-d Keygen Me 1

Download KM1-evil-d_I64u.zip, 9 kb (password: crackmes.de)
Browse contents of KM1-evil-d_I64u.zip

No Patch allowed, there isn't protection...

KM1 uses a function for calculating a 64bits hash...
Suggestions:
Message to obtain for right user/serial contains the word "nice" (without ").

Bruteforce hash function, after, generate a valid user/serial couple (or build a keygen) will be really easy.

(Sorry for my bad english...)
Good luck!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 08. Feb, 2014
Downloads: 444

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to evil-d »

View profile of evil-d »

Solutions

Solution by EvOlUtIoN, published 19. feb, 2014; download (31 kb), password: crackmes.de or browse.

EvOlUtIoN has not rated this crackme yet.

Submit your solution »

Discussion and comments

EvOlUtIoN
23. Jan 2014
Good to see this crackme here...solution uploaded :P
andrewl.us
Moderator
25. Jan 2014
come on EvOlUtioN...you know you need tutorial - resubmit please
adwi32
26. Jan 2014
hey tell me please how scanf("%llu",..) is supposed to work ? if i enter 64 bit digit it doesnt work it fill only first part of digit. I dont know if this is my system depented or not.
For example if i enter
17793993638370666473
which is
F6F0F6EFFEA4E7E9 =
= F6F0F6EF FEA4E7E9


only FEA4E7E9 is wrote to the buffer, and 2nd part stays 00000000.
adwi32
26. Jan 2014
first part of a number*
evil-d
Author
27. Jan 2014
Hey guys... the %llu directive that i used in making this crackme is dependent of mingw... You can patch the executable for using %I64u (%llu stand for long long unsigned int - 64bits unsigned integer) instead of %llu if you don't have mingw on your pc... Sorry for the bug...
EvOlUtIoN
27. Jan 2014
There is tutorial in my solution...may i wrong to put it inside?
EvOlUtIoN
29. Jan 2014
Ok, my fault. I submitted the complete one.
evil-d
Author
08. Feb 2014
uploaded new version with some bugs correction.
EvOlUtIoN
10. Feb 2014
My solution is still queued...
adwi32
16. Feb 2014
lol so long, i am waiting for it... might aswell do it on my own gonna be faster :P
Crackerino
26. Feb 2014
It looks interesting, tomorrow I will try it :P
adwi32
27. Feb 2014
EvOlUtIoN
very good solution
evil-d
Author
01. Mar 2014
EvO... nice work (come detto già altrove) :) :)
hamdimec
18. Mar 2014
is it possible to solve it without brute force ? cuz i used ida i think there is function make some xor with 'evil-d1c' am i on the good way ?
EvOlUtIoN
19. Mar 2014
I dunno if it will be possible, but for sure bruteforce this is very fast, so imho it is useless to do something else.
bill xiao
23. Apr 2014
I have analysed several days,and I have some problem
with sub_401669.I will apreciate it if you send me your
source code.my email is 1211318695@qq.com.Thank you.


downloadbrowseEvOlUtIoN's CrackMe #3

Download crackme_#3_By_EvOlUtIoN.zip, 4 kb (password: crackmes.de)
Browse contents of crackme_#3_By_EvOlUtIoN.zip

--------------------------
CrackMe #3 By EvOlUtIoN
--------------------------

This is my third crackme written in assembly language.
It is not so difficult for me...i hope you'll enjoy it!


Targets:
1. Unwrap file and make it working on all machines.
2. Patch executable to show another message instead "Uncracked!"

This is tested on Win XP sp2, not working on win2k. After your work it should work correctly also on other s.o.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 22. Oct, 2007
Downloads: 642

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to EvOlUtIoN »

View profile of EvOlUtIoN »

Solutions

Solution by sd333221, published 28. oct, 2007; download (92 kb), password: crackmes.de or browse.

sd333221 has not rated this crackme yet.

Submit your solution »

Discussion and comments

sd333221
23. Oct 2007
I already dumped the first layer and the fake-layer (Msg-box Application)...
Maybe i got soon time to take a deeper look
sd333221
23. Oct 2007
I see....

Hidden calls to WriteProcessMemory....
Very tricky...

I replaced the missing parts (FF FF FF FF in program)
but my dump doesn't want to run :-(
sd333221
23. Oct 2007
Got the working dump now :-)
Was a missing instruction to patch!

I am writing a solution.
Nice unpackme
EvOlUtIoN
Author
23. Oct 2007
Great! I'm waiting for your solution...
sd333221
23. Oct 2007
I didn't mention it in my solution I just submitted. But there is a very advanced Anti-Debug technique you used in this one: You use a dummy-Process to debug the main Process to avoid attaching of a debugger.

That is indeed very clever! :-)
EvOlUtIoN
Author
23. Oct 2007
Nah it is not very advanced! There are tons of crackme that debugs child process!
Did you noticed in your solution how to make it working on all s.o.?
sd333221
23. Oct 2007
Yes, it's quite short but I noticed the patch-table you used.
El_PuPaZzArO
28. Oct 2007
The solution of sd333221 is NOT working.. (XP sp2)
sd333221
28. Oct 2007
I use xp-sp2 and it works for me :-/
Try to follow tutorial.
Ox87k
28. Oct 2007
It doesn't work for me too, XP Sp2!
Try my dumped here: http://www.mediafire.com/?bdnnimwoq1w
TiGa
28. Oct 2007
I tested them in a VM under XP-SP2 and they run without problems.
They don't work in my real OS.
EvOlUtIoN
Author
29. Oct 2007
Yes, it is not working...
It is because of i inserted simple antidump based on direct API calls...value of api addresses are sent by debugger so sd333221 didn't do correct patches... Here is the reason i told it should work on all pc's...and solution published will work only on pc's with same API addresses of s.o. which dumped it.
Solution not rellay complete.
sd333221
29. Oct 2007
Ok I am sorry, maybe someone will do it in his solution.
saytos
31. Jan 2008
I am change message without unwrap file ;-)
And solution work on xp sp2 ;)
hardcoder
01. Feb 2008
This is amazing, I don't know why the auther rated it only 2 if I were the author I would definitely have rated it above 2.
As far as my understanding,
Process A creates process B, process B creates C and starts debuging it.
All the logics are built inside B , antidump, obfuscations,
(IAT entry -2) :)) Evolution you know what I am talking about

Evolution , This is a very wonderful gift from reverser like me. hope to solve it by tonight.
hardcoder
01. Feb 2008
Typo * for reversers like us .
Ox87k
01. Feb 2008
hardcoder, to be honest i find 2 as right level. I solved it sometime ago but i remember it took me less than 10 minuts!
EvOlUtIoN
Author
04. Apr 2008
0x87k, i'm not totally agree...
It may be placed as level 3, i just took level2 but it can be raised up.
I think 10 minutes is not possible, maybe you are talking about previous ones, i think most skilled presns can d it in about 25 minutes.


downloadbrowseEvOlUtIoN's Crackme v0.1

Download crackme_v0.1.zip, 494 kb (password: crackmes.de)
Browse contents of crackme_v0.1.zip

Try to register it! Should not be so difficult...

The only rule is that patches are not allowed in any way.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 02. Mar, 2007
Downloads: 587

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to EvOlUtIoN »

View profile of EvOlUtIoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

gr00ve
13. Dec 2010
not working on win7.
missing richtx32.och


downloadbrowseEvOlUtIoN's EnableME#1

Download EnableME#1_EvOlUtIoN.zip, 4 kb (password: crackmes.de)
Browse contents of EnableME#1_EvOlUtIoN.zip

Find the correct way to enable the button, patch it and write a tut.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 29. Aug, 2006
Downloads: 855

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to EvOlUtIoN »

View profile of EvOlUtIoN »

Solutions

Solution by El_PuPaZzArO, published 07. sep, 2006; download (10 kb), password: crackmes.de or browse.

El_PuPaZzArO has rated this crackme as nothing special.

Solution by BaKaE, published 03. sep, 2006; download (9 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

EvOlUtIoN
Author
01. Sep 2006
Nobody try to solve this?
BaKaE
01. Sep 2006
i solved this!! if you want i write a tut !!
EvOlUtIoN
Author
01. Sep 2006
if you want send a solution, otherwise there is no problem, just write the correct patches to enable button
EvOlUtIoN
Author
03. Sep 2006
Very good job Bakae, i knew it was simple but i don't thought to use vbreformer! congratz
BaKaE
04. Sep 2006
thnx
now code a new crackme pleaZe!
BaKaE
07. Sep 2006
@ PuPaZzArO
why did ya know that the Enable/disable function is saved after the height property

explain pleaze
El_PuPaZzArO
07. Sep 2006
Because of usual in the programs in visual basic the function enable/disable fora button is found after the height of the same button. I have already resolved time ago an other crackme in this way. To try in order to believe:)


downloadbrowseEvOlUtIoN's sun_crackme

Download crackme_sun.zip, 14 kb (password: crackmes.de)
Browse contents of crackme_sun.zip

This is my second crackme.
I think is simple, but maybe not...

The goal is:
- Find the correct way to enable the check button
- Write a keygen for it, or simply find a correct serial for your name

Rules:
- Patching is allowed only to enable button

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 28. Sep, 2006
Downloads: 557

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to EvOlUtIoN »

View profile of EvOlUtIoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

sd333221
28. Sep 2006
I already enabled the button, but it seems like there is no comparision with the right serial :D
Some crap algo i don't like because of visual basic...
Let's see
EvOlUtIoN
Author
28. Sep 2006
Yes, there isn't a direct comparison with the correct serial, but it is equally simple.
zhengjuyu
04. Oct 2006
I'm a newbie, I have no idea for patching vb button( i only can enable it at runtime ), could you give me some hints, thanks!
EvOlUtIoN
Author
04. Oct 2006
i suggest you to look on other controls in order to enable the button, not only to the button, but other things...
mucki
05. Oct 2006
I used VB-Reformer to enable the button. I set the Check button enabled and the time of the timer to 9999. Then I patched the file at offset 9EC00 to E97BEAFFFF90 (a jump to the real algo, maybe I'm wrong), but now I don't want to go on because the algo is so long...
froidiño
22. Feb 2007
Hello EvOlUtIoN
Maybe be wrong, but after analyzing it often, I believe that no solution exists.
Can you confirm it?
Predator
23. Jun 2007
Enable the button is very very easy, the difficulty is in the keygen it. because vb make a lot of confusion in the code.
Predator
23. Jun 2007
mucki, why not set timer to 0? ;-)
soychino
24. Dec 2007
sum(username)*&h56 xor BC614E=sum(serial)*&h56 xor cf33ee is this correct? but i dont think there is a solution for the equation
narf
24. Dec 2007
soychine, a bit of elementary math yields:
sum(serial) = ((sum(username)*0x56) xor 0xbc614e xor 0xcf33ee)) / 0x56
how's that for a solution? ;)
just wiggle the serial a little until it fits.
soychino
26. Dec 2007
sum(serial) = ((sum(username)*0x56) xor 0xbc614e xor 0xcf33ee)) / 0x56
still i don't think there is logically a solution to the equation,can someone help me out?Thx!
deurus
16. Dec 2010
With Vb Reformer enable the button and put the timer to 0.
Ok but we have anything to do because there is an even
"mousedown" that disable the button.

To activate the button first we need to locate the code, there are
any ways but the fastest is get the offset with "SmartCheck".
SmartCheck says that the mousedown offset is 49EC00. Analyzing the
code we view this:

Original:
;Push 0 in the pile; 0 = 00 = FALSE
0049EC99 6A FF PUSH 0
0049EC9B . 56 PUSH ESI
0049EC9C . 8B0E MOV ECX,DWORD PTR DS:[ESI]
;[...+8C] refers to the button
0049EC9E . FF91 8C000000 CALL DWORD PTR DS:[ECX+8C]

Button cheat:
;Making this change we hoax the button; -1 = FF = TRUE
0049EC99 6A FF PUSH -1
0049EC9B . 56 PUSH ESI
0049EC9C . 8B0E MOV ECX,DWORD PTR DS:[ESI]
0049EC9E . FF91 8C000000 CALL DWORD PTR DS:[ECX+8C]

Then only need keygen it.
deurus
22. Mar 2012
Evolution please help us with the algo
deurus
22. Mar 2012
Evolutio please put an example of name/serial


downloadbrowseexcrek's crackme #1

Download excme1.zip, 204 kb (password: crackmes.de)
Browse contents of excme1.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Apr, 2002
Downloads: 2781

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to excrek »

View profile of excrek »

Solutions

Solution by Ben, published 20. nov, 2002; download (3 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseexternal's Kaine #5

Download Kaine_5.zip, 409 kb (password: crackmes.de)
Browse contents of Kaine_5.zip

Kaine #5. I heard it's hard :)

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 30. Jan, 2011
Downloads: 180

Rating

No votes yet.
Rate this crackme:

Send a message to external »

View profile of external »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

mm10121991
30. Jan 2011
very Hard from Kaine and beatrix^fret solved it
apuromafo
31. Jan 2011
is difficult, but is solved, is necesary upload a english version(Eng) from beatrix (francre) or trying google and dowload that..
apuromafo
20. Feb 2011
sol webpage:
Kaine#5 - solution du crackme - 12 juillet 2005 Je vous propose ici un article détaillé qui explique le fonctionnement du crackme de Kaine, le Kaine#5. Au menu : layers, crc, redirections d'imports, tricks (inédits !) anti-debuggers ring3, tricks anti-SI, drivers de protection, machine virtuelle avec pcode obfusqué etc... vous l'aurez compris, il s'agit d'un crackme phénoménal !


beatrix2004.free.fr/K5.pdf 6.23mb
http://beatrix2004.free.fr/K5.rar 399kb

english traduction Beatrix2004 :
Kaine # 5 - solution crackme - July 12, 2005 I offer here a detailed article that explains how the crackme Kaine, Kaine on # 5. The menu layers, crc, redirects imports, tricks (unreleased!) Anti-debuggers ring3, tricks anti-SI protection systems, virtual machine with obfuscated pcode etc. ... you'll understand that this is a phenomenal crackme!


//greetings Apuromafo
tamaroth
Moderator
21. Feb 2011
Yes, we know it has been solved. This doesn't help great number of us, because the tutorial is in french. As sad as it may be for you, most of us don't speak french. We'd prefer tutorials in english where most of the users can read and understand them.


downloadbrowseexternal's The Three Headed Seamonster

Download seamonster.zip, 7 kb (password: crackmes.de)
Browse contents of seamonster.zip

Worth 400 gold in the HACK.LU 2010 CTF.

Difficulty: 6 - Hard, for very professionals only
Platform: Windows 7 Only
Language: Assembler

Published: 30. Jan, 2011
Downloads: 166

Rating

No votes yet.
Rate this crackme:

Send a message to external »

View profile of external »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

nocr
03. Feb 2011
So just as you were thinking of what to do with the free evening
because those easy-measy 400Peasy would be yours in a second...

Ring3 - The Three Headed Sea Monster, the only creature in the seven
seas that even Captain Redbeard is afraid of
appears just in front of your mighty pirate-boat

=>
^^ | Ww
______________ ..
( ____ ) (--)
) ( oo ) ) ++) / | _(++)
^^ ) 8 |==| 8 ) == _\ ( | /|{--}
/ ::. \ / | WW\ \ | | / / |
(__..._.._._____.) \ \ | / /
|| . ) |) / )
|| I | | / |
\\ * --- | ---- // | / /
~ ~ \\ ---- | --- // / /
~~~ ~~~ ~ \ --- | -.-/ ~~ | )
~~^^~ ~^^^~/~^^~ ~~~~~~ : ~~~~~
~~~~~~ ~\~~^^^^^~~

Ring3 T.T.H.S.M.> 3*GrrrgRrrrr, any last words before I eat yo ship?
Ring3 T.T.H.S.M.> Mrrrmmmmmpffff!
Ring3 T.T.H.S.M.> Tasty :)Ring3 T.T.H.S.M.> Nooooo, that is not fair! I AM scaaaary!
Why is nobody afraid of Ring3 these days? Just take your 400P leave me alone :'(
xylitol
18. Feb 2011
sol:
http://esec-lab.sogeti.com/dotclear/index.php?post/2010/11/21/Hack.lu-CTF-challenge-12-write-up


downloadbrowseEzéqui3l's Eval N°4

Download Eval_4.zip, 116 kb (password: crackmes.de)
Browse contents of Eval_4.zip

Hello everybody,

This is my new Keygenme

rules:
fund a valid name and serial
Tools :
Everything you want

Greetings:

Dynasty
Virtualabs
Kaze
Baboon
Squallsurf

and others.

Have fun

Ezéqui3l
www.deezdynasty.xdir.org

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 22. Jan, 2008
Downloads: 501

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Ezéqui3l »

View profile of Ezéqui3l »

Solutions

Solution by Computer_Angel, published 27. jan, 2008; download (12 kb), password: crackmes.de or browse.

Computer_Angel has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Computer_Angel
28. Jan 2008
Nice calculation. But there's a bug for username=5chars


downloadbrowsef0dder's crackme #1

Download f0d_crackme1.zip, 42 kb (password: crackmes.de)
Browse contents of f0d_crackme1.zip

name/serial

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Jul, 2000
Downloads: 2663

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to f0dder »

View profile of f0dder »

Solutions

Solution by the+q, published 02. jul, 2000; download (1 kb), password: crackmes.de or browse.

the+q has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsef0dder's crackme #2

Download f0d_crackme2.zip, 82 kb (password: crackmes.de)
Browse contents of f0d_crackme2.zip

name/keyfile

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Jul, 2000
Downloads: 2433

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to f0dder »

View profile of f0dder »

Solutions

Solution by cronos, published 02. jul, 2000; download (50 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Solution by Lightning, published 02. jul, 2000; download (22 kb), password: crackmes.de or browse.

Lightning has not rated this crackme yet.

Solution by c-mendoza, published 02. jul, 2000; download (141 kb), password: crackmes.de or browse.

c-mendoza has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsef0dder's crackme #3

Download f_crackme3.zip, 12 kb (password: crackmes.de)
Browse contents of f_crackme3.zip

name and two-part serial. uses obfuscati...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Apr, 2001
Downloads: 2004

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to f0dder »

View profile of f0dder »

Solutions

Solution by cw_, published 12. apr, 2001; download (78 kb), password: crackmes.de or browse.

cw_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsef0dder's crackme #4

Download f_crackme4fix.zip, 62 kb (password: crackmes.de)
Browse contents of f_crackme4fix.zip

keyfile. fix update on sep. 5th.

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Aug, 2001
Downloads: 2565

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to f0dder »

View profile of f0dder »

Solutions

Solution by zairon, published 30. aug, 2001; download (6 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefabsys's Prolixe-KeygenMe#1

Download Prolixe-KeygenMe#1.zip, 23 kb (password: crackmes.de)
Browse contents of Prolixe-KeygenMe#1.zip

a simple KeygenMe good for Newbie Try It ;)

Rules :Keygen + delete Nag

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 14. Nov, 2004
Downloads: 8221

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fabsys »

View profile of fabsys »

Solutions

Solution by REA-CrAcKeRtEaM, published 06. dec, 2004; download (62 kb), password: crackmes.de or browse.

REA-CrAcKeRtEaM has not rated this crackme yet.

Solution by zombie8, published 20. nov, 2004; download (75 kb), password: crackmes.de or browse.

zombie8 has not rated this crackme yet.

Solution by gadhabi, published 17. nov, 2004; download (35 kb), password: crackmes.de or browse.

gadhabi has not rated this crackme yet.

Solution by ManWithNoName, published 16. nov, 2004; download (2 kb), password: crackmes.de or browse.

ManWithNoName has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

PiCkLeD
03. Jan 2006
Any newbies wanting to learn, I recommend REA-CrAcKeRtEaM tutorial (the rest were not that great), it is the most accurate and points out good learning value info.
balexis
11. May 2010
Would've been cool if all usernames could be mapped to a valid serial.
h3x_
07. Feb 2011
I would love to say awesome work to REA-CrAcKeRtEaM. You did a fine (or is it excellent) job on this keygenme.
cdx_net
09. Mar 2012
find the register call,and modify the return value. crack it.
VectorEQ
16. Jan 2013
didnt keygen it but cracked it, enjoyed it none the less :)
paimei
09. Apr 2014
Chr -> Nice trick
botanyaki
09. Apr 2014
thank you. this crackme ggave me the confidence for reverse engineer.
edza
27. Nov, 08:47
I made a video solution for this crackme.

https://www.youtube.com/watch?v=lXxO6piXfpw

It contains a fully commented IDA Pro database file.

The video quality is not perfect, but it delivers all the info you need to crack this. Including some explanations about unknown Pascal procedures you will encounter.


downloadbrowsefalcon's crackme #7

Download falcon_crk7.zip, 254 kb (password: crackmes.de)
Browse contents of falcon_crk7.zip

serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Jun, 2000
Downloads: 2012

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to falcon »

View profile of falcon »

Solutions

Solution by tscube, published 01. jun, 2000; download (4 kb), password: crackmes.de or browse.

tscube has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFalcon1's Falcon1Crackme1

Download Falcon1Crackme1.zip, 4 kb (password: crackmes.de)
Browse contents of Falcon1Crackme1.zip

All you have to do is find out which one of the 84 buttons is the right one that invokes the serial checking routine... And (of course) write a valid keygenerator or find the correct serial for your name... Have fun!!!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 24. Aug, 2005
Downloads: 1783

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to Falcon1 »

View profile of Falcon1 »

Solutions

Solution by Ox87k, published 27. aug, 2005; download (48 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by NoRG, published 27. aug, 2005; download (18 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Solution by _HellDashX_, published 27. aug, 2005; download (10 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as quite nice.

Solution by deroko, published 27. aug, 2005; download (33 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

deroko
24. Aug 2005
I tought that dll has much more to do but...
this was interesting crackme =)
T[9]Uvatha
24. Aug 2005
As deroko said, real interesting crackme, was fun to play with the 84 buttons :) lol
deroko
25. Aug 2005
don't tell me that you have pressed each one of them =)))
Ox87k
27. Aug 2005
i submit my solution
deroko
27. Aug 2005
well I guess you are not the only one =)
15 solutions in queue and I submitted mine 30mins after I've downloaded this crackme =)
Ox87k
27. Aug 2005
ehehe it's so easy so more people, i think, solve it! It's for newbie but is very funny :)
yeah, i've been more to write the tutorial that to reverse the crackme! (sorry for english!)
deroko
27. Aug 2005
yah, I loved that dll checking, so solved it in both ways =)
Ox87k
28. Aug 2005
bah.. but the dll isn't important... it's not necessary for a worked keygen.
Synsia
28. Jul 2010
thanks, i enjoyed it. :)


downloadbrowseFalcon1's Falcon1Crackme2

Download Falcon1Crackme2.zip, 328 kb (password: crackmes.de)
Browse contents of Falcon1Crackme2.zip

This is a keygenme with some(or many) nags...
Register the app with a username and its corresponding serial so that the nags are removed (or remove them on your own!!!) : )

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 25. Aug, 2005
Downloads: 1042

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Falcon1 »

View profile of Falcon1 »

Solutions

Solution by deroko, published 27. aug, 2005; download (373 kb), password: crackmes.de or browse.

deroko has rated this crackme as boring.

Solution by EsKiMo, published 27. aug, 2005; download (330 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

TQN
25. Aug 2005
Hi Falcon1 !
"Haha, I tricked you!!!\r\nRegistering the program won't remove any nags!!!\r\nRemove them on your own!!!".
So we should remove the nag by patching, not by keygenning, or we shoud submit the keygen and the patch ?
Falcon1
Author
25. Aug 2005
Hi
the nags should be removed by patching
Have fun!!!
deroko
25. Aug 2005
have fun =) where is fun removing all of them, but I'll write patch latter to skip Nag messages...
deroko
26. Aug 2005
blah, patched all nags in 10 lines of asm code =))
just to write keygen =)
deroko
26. Aug 2005
huh finaly keygened it...
removed nags...

and keygening wasn't fun at all..... so many cases 1 or 2 byte "hash"...
deroko
26. Aug 2005
solution submitted + keygen + unanged dump + keygensrc + patch_src...
TQN
26. Aug 2005
Hi deroko !
You are realy fast and good. But, how can you patch the crackme with 10 lines of asm code ??? I think you patched the Delphi VCL function Dialogs::MessageDlg.
As I know, the nag will be called at 6 positions:
- TForm2.Image2Click: Wrong and Good passwod
- TForm2.FormShow
- TForm1.FormCreate
- TForm1.Load1Click
- TForm1.FormClose
- TForm1.Save1Click
Regards,
T[9]Uvatha
26. Aug 2005
wow... those nags are such a pain in the as*.. just opened the crackme and saw those awful nags lol... well... cracking time I guess :P
deroko
26. Aug 2005
well I wrote simple checking app in 10 lines and just patched procedure responsible for showing Windowses (Nags), but NAGs are not big problem, bigger problem is keygening, it is not hard but is really anonying... it took me about 1h to rip 2nd procedure responsible for keygen =) you will see =)
Falcon1
Author
26. Aug 2005
The crackme was meant to be annoying :)
Sorry guys, but that's how this crackme is :)
deroko
26. Aug 2005
TQN, I really don't know name of that procedure in Delphi style =( All those stuff are just asm instruction for me and nothing more, I've just used DeDe to find where click to image leads and from there everything is done from Olly and by analyzing calls...
TQN
26. Aug 2005
Hi Falcon1 !
I have sent two solution (crackme1 and crackme2) to your mail in your homepage. Did you receive them yet ?
Oorja-HalT
27. Aug 2005
Hi Deroko
I'd certainly be intrested to learn how you could possible patch the nags besides ofcourse noping each and every nags because the same is message dialog is used for the reg result message.
BTW the algo aint that complicated or annoying as it seems to be
deroko
27. Aug 2005
Hi Oorja,
yes, it is always same proc but never same message =)
If you want, I can send you patch to pm =)


downloadbrowseFalcon1's Falcon1Crackme3

Download Falcon1Crackme3.zip, 179 kb (password: crackmes.de)
Browse contents of Falcon1Crackme3.zip

Hi,
this is the 3rd one...

not difficult at all...

just a few anti-debugging tricks...

and a keyfile...

Have Fun!!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 17. Jan, 2006
Downloads: 1010

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Falcon1 »

View profile of Falcon1 »

Solutions

Solution by Ox87k, published 19. jan, 2006; download (50 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by KrasivayaSvo, published 19. jan, 2006; download (32 kb), password: crackmes.de or browse.

KrasivayaSvo has not rated this crackme yet.

Solution by Kerberos, published 19. jan, 2006; download (41 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

Submit your solution »

Discussion and comments

Kerberos
17. Jan 2006
Nice crackme with simple encryption/decryption rutine.
D4ph1
17. Jan 2006
Nice one but i think the difficulty should be 1 :)
D4ph1
17. Jan 2006
Also I think there is a bug. When the keyfile doesn't contain anything the counter keeps increasing until program crashes! ;)
Falcon1
Author
17. Jan 2006
Thanks..
Difficulty 1?I uploaded with the difficulty set to 3, the mods set it to 2...
Anyway I don't believe that it is suitable for total newbies(that's why I selected 3)...u may be right though....

About the bug:u are right...
Ox87k
18. Jan 2006
yeah, nice crackme... but i'm too late... :(
i finished to write my keygen only now... so time to write a tute and u have also my solution (if mod approve it!)


downloadbrowsefant0m's Crackme 6

Download fant_cm6.zip, 113 kb (password: crackmes.de)
Browse contents of fant_cm6.zip

Keyfile

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2607

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to fant0m »

View profile of fant0m »

Solutions

Solution by _pusher_, published 07. sep, 2002; download (3 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefant0m's fant0mcollection

Download fant0mbeginnerschallenge.zip, 130 kb (password: crackmes.de)
Browse contents of fant0mbeginnerschallenge.zip

5 crackmes of different types...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 35053

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to fant0m »

View profile of fant0m »

Solutions

Solution by tnhuan, published 18. feb, 2002; download (13 kb), password: crackmes.de or browse.

tnhuan has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefantoibed's Flat

Download flat.zip, 4 kb (password: crackmes.de)
Browse contents of flat.zip

Find a valid serial code for your nick

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Mar, 2004
Downloads: 1246

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fantoibed »

View profile of fantoibed »

Solutions

Solution by Oorja-HalT, published 19. mar, 2004; download (29 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefary's Crackme v1.0 - fary

Download Crackmefary.zip, 9 kb (password: crackmes.de)
Browse contents of Crackmefary.zip

This is a easy crackme. The rules is get the serial correct, no patching.

no have anti debug.

greetings.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 09. Feb, 2016
Downloads: 731

Rating

No votes yet.
Rate this crackme:

Send a message to fary »

View profile of fary »

Solutions

Solution by acruel, published 29. feb, 2016; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
17. Feb, 00:08
you'll need Visual C++ redistributable package 9.0.21022.8
flaghunter
19. Apr, 07:44
it does not run on window xp


downloadbrowsefatalerr0r's BuckYs CrackMe 1.0

Download BuckYsCrackMe1.0.zip, 18 kb (password: crackmes.de)
Browse contents of BuckYsCrackMe1.0.zip

BuckYs Crack Me #01

Goals:
Enable Button
Find the password
Patch the prog : )
Write Tutorial

This is my first crack me so tell me what you think.

Have fun

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 22. Feb, 2006
Downloads: 549

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to fatalerr0r »

View profile of fatalerr0r »

Solutions

Solution by Dahaka, published 24. feb, 2006; download (3 kb), password: crackmes.de or browse.

Dahaka has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Dahaka
24. Feb 2006
Just never use IF again.


downloadbrowseFatih54102's Math Keygenme

Download Simple_Keygenme.zip, 4 kb (password: crackmes.de)
Browse contents of Simple_Keygenme.zip

You must know math to solve this keygenme.
Written in VB.
Not Obfuscated or MD5 hashed.
---

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 10. Mar, 2012
Downloads: 912

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to Fatih54102 »

View profile of Fatih54102 »

Solutions

Solution by Kostya, published 21. apr, 2012; download (4 kb), password: crackmes.de or browse.

Kostya has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

mausy131
20. Apr 2012
Hi,

I entered
999999999999999
just to try something and see if there was a bad message but it said gratz!
Kostya
21. Apr 2012
Btw, u can enter 7777 or 77777 or 77777777 or (534)999
and it will also work. It's boring a bit. It has a lot of keys with any length.

There is no bug but it is the key to understand what it is.


downloadbrowseFatmike's Fatmike's Crackme#1

Download Crackme1.zip, 52 kb (password: crackmes.de)
Browse contents of Crackme1.zip

Have fun with my first crackme. It's a little hard so its just for advanced reversers. The goal is either to patch the crackme or to find the valid serial.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 18. Feb, 2005
Downloads: 1064

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Fatmike »

View profile of Fatmike »

Solutions

Solution by jE!, published 22. feb, 2005; download (2 kb), password: crackmes.de or browse.

jE! has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFatmike's Fatmike's Crackme#1 - FIXED VERSION

Download Crackme1.zip, 52 kb (password: crackmes.de)
Browse contents of Crackme1.zip

this is the fixed version of my crackme#1.
i changed:

0040141C: ADD ESP, 8
to:

0040141C: ADD ESP, 4

greetings
fatmike

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 28. Feb, 2005
Downloads: 949

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Fatmike »

View profile of Fatmike »

Solutions

Solution by bkslash, published 01. apr, 2005; download (3 kb), password: crackmes.de or browse.

bkslash has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFatmike's Fatmike's Crackme #2

Download Crackme2.zip, 185 kb (password: crackmes.de)
Browse contents of Crackme2.zip

This is my second crackme, it's a little easier than my first one, but i think it's fun solving it. The goal is to enable the deactivated function, everything is allowed.
Only tested on Windows XP!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Apr, 2005
Downloads: 4611

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to Fatmike »

View profile of Fatmike »

Solutions

Solution by daVektor, published 01. may, 2005; download (20 kb), password: crackmes.de or browse.

daVektor has not rated this crackme yet.

Solution by Parasyte, published 22. apr, 2005; download (8 kb), password: crackmes.de or browse.

Parasyte has not rated this crackme yet.

Solution by norpius, published 22. apr, 2005; download (9 kb), password: crackmes.de or browse.

norpius has not rated this crackme yet.

Submit your solution »

Discussion and comments

stejkenzie
05. May 2013
I am sorry, but what exactly am I supposed to achieve? I've got working keygen, when I enter the code it locks the "Register" function - but the "Go!" function still compains about not being registered user. It is supposed to print something else, I believe?
stejkenzie
05. May 2013
Sorry for the question - I found it already ;)
whitehat.panda
09. Feb 2015
Thanks for your CrackMe, i like it!!! So funny (y)


downloadbrowseFatmike's Fatmike's crackme #3

Download Patrick.zip, 236 kb (password: crackmes.de)
Browse contents of Patrick.zip

Have fun with my third crackme! Everything is allowed, but the main goal is to detach the exe from the protection dll. See more information in the 'About' box.
Tested on WinXP SP2

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 24. May, 2006
Downloads: 925

Rating

Votes: 9
Crackme is quite nice.

Rate this crackme:

Send a message to Fatmike »

View profile of Fatmike »

Solutions

Solution by X-Treem, published 22. jul, 2006; download (191 kb), password: crackmes.de or browse.

X-Treem has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

thehyper
25. May 2006
Nice crackme. But it is too easy to detach dll when you are using softice :)
Fatmike
Author
25. May 2006
Thanks! Yes i know. I should have called it antiolly.dll :)
SUB Z3R0
28. May 2006
Was Nice !
http://subzero.shabgard.org/FatMike3Cracked.zip
kao
29. May 2006
I want to do it without SoftICE, so I have to think a bit.. Really nice! :))
ricnar456
04. Jun 2006
very good crackme

http://www.ricnar456.dyndns.org/Upload/Patrick.rar

user:hola pass:hola

unpacked and cleaned the dll in OLLYDBG.

Very Good Work
ricnar456
04. Jun 2006
in FTP

ftp://www.ricnar456.dyndns.org/Upload/Patrick.rar

user:hola pass:hola

unpacked and cleaned the dll in OLLYDBG.

Very Good Work
Ricardo Narvaja
Fatmike
Author
04. Jun 2006
Good job! Are you going to write a tut?
ricnar456
05. Jun 2006
yes i´m writing now

Ricardo Narvaja
ricnar456
08. Jun 2006
is submitted 7/6 i think in any moment will be accepted and displayed.

Ricardo Narvaja
ricnar456
08. Jun 2006
http://rapidshare.de/files/22550289/SOLUTION_TO_FATMIKE.rar.html

this is the solution while is accepted can be readed from this link.

Ricardo Narvaja
Fatmike
Author
08. Jun 2006
thanks ricardo for your great tut. im going to ask someone to translate the long spanish tut.and of course...im going to fix the simple method first ;)
greets fatmike
ricnar456
08. Jun 2006
thanks for your great crackme, i spend a great time trying and learning with it, is a good piece of protection antiolly.

Ricardo Narvaja
hardcoder
17. Jun 2006
@Ricardo Who gave it to you???? me / arjuns lol
ricnar456
18. Jun 2006
hehe thanks arjuns, you give me the crackme, and i´m writing the second part, for crackslatinos, my solution was rejected here. (spanish is not accepted)

Ricardo Narvaja
ricnar456
24. Jun 2006
well i complete the second part of the tutorial in spanish and running in OLLYDBG from the start till the OEP of the second process and correctly decrypted, repared, clean the dll, and defeat completely the protection all in OLLYDBG from start to end.

Ricardo
Fatmike
Author
24. Jun 2006
Thanks ricardo. Can you upload part1 and part2 (and small english tut maybe) on rapidshare ?

Fatmike
Fatmike
Author
24. Jun 2006
@Ricardo: On which site do you publish your tuts?
ricnar456
24. Jun 2006
http://rapidshare.de/files/23934701/47-INTRODUCCION_AL_CRACKING_CON_OLLYDBG_PARTE_47.rar.html

I have a question for you, i solve completely the crackme and find the CreateFileA problem and solve, the question is, the CreateFileA trick with the error of sharing is a bug of OLLY? was deliberate produced, or was accidental, i have not find info of this problem of OLLYDBG with CreateFileA and sharing. (or was produced for the filemapping?)
I think is a OLLYDBG bug, the bad response in this api and the error of sharing, can you tell me for personal information?

Thanks
Ricardo Narvaja
Ricardo
ricnar456
24. Jun 2006
http://rapidshare.de/files/22321746/INTRODUCCION_AL_CRACKING_CON_OLLYDBG_PARTE_46.rar.html

part 46

ricardo
Fatmike
Author
25. Jun 2006
hi ricardo,

thanks for uploading your tut! About the CreateFileA thing: No, i did not know about the problem of CreateFile with FILE_SHARE_READ.

Again, on which webpage do you publish your tutorials?
I could not find on cr*cklatin*s...

greets fatmike
ricnar456
25. Jun 2006
well you find a very antiolly nasty trick hehe, was very hard for find this problem.

i have a http in my machine for all tutorial of craklatinos

http://www.ricnar456.dyndns.org/
http://ricnar.no-ip.org/
user:hola
pass:hola

ftp://www.ricnar456.dyndns.org/
ftp://ricnar.no-ip.org/
user:hola
pass:hola

for the parts of the introduction to cracking from zero in OLLYDBG, this is the link

http://ricnar.no-ip.org/CRACKING/INTRODUCCION%20AL%20CRACING%20CON%20OLLYDBG%20DESDE%20CERO/

there are a folder with any machine translated tuts of this parts.

and the turtorials of crackslatinos team

http://ricnar.no-ip.org/CRACKING/NUEVO%20CURSO/TEORIAS/TEORIAS%20NUMERADAS/

with the same user y pass:hola
be patient with the http and ftp, is in my machine and i rebbit, and use, and in moments is down.

Thanks for all
ricardo narvaja
ricnar456
30. Jun 2006
http://storage.ricardonarvaja.com.ar/web/


this is my new page the ftp and http of my machine are out.

i´m uploading all to this and building a page

Ricardo Narvaja
Fatmike
Author
07. Jul 2006
lol ricardo, nice pic on your homepage
http://www.ricardonarvaja.com.ar/ricnar.jpg

patrick looks dead, but he's not...he will come back...;)
ricnar456
07. Jul 2006
is not mine a cracklatinos member send to the list, and is very cool for this reason i put in the page is a good work.

Good new patrick return was a good work, nice crackme i learn a lot from this crackme.

ricnar456
Fatmike
Author
26. Jul 2006
Hi X-Treem,

thanks for your solution! I have seen a similar solution before, i will have to work on that :)
X-Treem
26. Jul 2006
you are welcome :) great crackme i had to swear a lot befor thinking o that and... lol i was quite drunk when i made it :) that's why so messy. ricnar one is great, but removing write flag from data section and using olly as JIT debugger is not working for me. Buh

thx to you for you crackme


downloadbrowsefcktrl's fk1_crackme

Download fk1_crackme.zip, 389 kb (password: crackmes.de)
Browse contents of fk1_crackme.zip

Allowed keygen, patches, any other or all together.

Protection: License file.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 04. Feb, 2013
Downloads: 397

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to fcktrl »

View profile of fcktrl »

Solutions

Solution by iSSoGoo, published 12. mar, 2013; download (56 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

iSSoGoo
07. Mar 2013
Keygen is ready, will write a tutorial on friday ;)
iSSoGoo
07. Mar 2013
Keyfile: http://pastebin.com/eM0DLU1W
fcktrl
Author
08. Mar 2013
iSSoGoo, you cool! :)
thanhbebi17
19. Dec 2013
@iSSoGoo Keygen by C/C++ please


downloadbrowseFego's Eazy Peazy CrackME

Download SerialMe.zip, 2 kb (password: crackmes.de)
Browse contents of SerialMe.zip

Your Goal is to find the correct serial for the CrackME.
Honestly i dont know how hard it can be so try it out your self and let me know.
Written in pure Assembly using MASM.

For anything (really anything) contact me at

federicogorla at hotmail dot com

I'll see ya!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 23. Apr, 2011
Downloads: 488

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Fego »

View profile of Fego »

Solutions

Solution by promix17, published 31. may, 2012; download (7 kb), password: crackmes.de or browse.

promix17 has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Coccinell
25. Apr 2011
I have coded a brute force for each parts.
Serial for example : RuW^M1q\
idid231
25. Apr 2011
Yes, i think only use brute to solve this crackme!
Fego
Author
25. Apr 2011
Yes brute force is the only way! ;)
Upload your solution so i can see what you did!

Btw: there are more than one valid serial
Coccinell
25. Apr 2011
yes, they are many serials :)
just rip the asm algorithm, it's simple :)
Fego
Author
26. Apr 2011
i know i coded myself lol!
just wanted to see your code :)
da$mu
26. Apr 2011
And how to find the serial without brute force? I think there has to be another way, too (the serial has to be created anywhere/ anyhow?)
Fego
Author
29. Apr 2011
no only bruteforce :)
ykJIoHucT_xD
31. Mar 2012
nice crackme=)

1X=a:m9U
1X=a;7<d
1X=a;A<2
1X=aM1q\
promix17
29. May 2012
I've made tutorial, comming soon.

GdhpfetQ
R53tgoxx
xxFePbnK
l7oLfoto
ranyeva
06. Jun 2012
Radical option :D
00401150 JE
0040120F NOP
temp001
28. Aug 2012
This was nice. thank you


downloadbrowseFeltzkrone's plock

Download feltzkrone_plock.zip, 8 kb (password: crackmes.de)
Browse contents of feltzkrone_plock.zip

try to decrypt included &quot;message.txt&quot;

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 08. Oct, 2002
Downloads: 741

Rating

No votes yet.
Rate this crackme:

Send a message to Feltzkrone »

View profile of Feltzkrone »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsefenoloji's fenoloji checkboxme

Download fenoloji_crackme.zip, 18 kb (password: crackmes.de)
Browse contents of fenoloji_crackme.zip

Write a bruteforcer.
Please send me your screenshot to my email at
"fenoloji@hotmail.com"

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 28. Oct, 2009
Downloads: 422

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to fenoloji »

View profile of fenoloji »

Solutions

Solution by redoC, published 18. may, 2010; download (60 kb), password: crackmes.de or browse.

redoC has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

konglong
29. Oct 2009
clue 404010->404017 need to be value 1.
fenoloji
Author
31. Oct 2009
I receive first solution from pxor.
Congrats Pxor. Congrats.
fenoloji
Author
31. Oct 2009
I receive second solution from HMX0101.
Congrats HMX0101.
Now, you might publish solution add bruteforcer.
redoC
16. May 2010
I posted solution but no response from moderators.
fenoloji
Author
22. Jun 2010
I have seen solution now.
Good job redoc. Congrats.
You are very successful.


downloadbrowsefenoloji's Keygenme

Download keygenme7.zip, 6 kb (password: crackmes.de)
Browse contents of keygenme7.zip

Find the correct serial.
No Patch.

Happy keygening.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 31. Jan, 2010
Downloads: 458

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fenoloji »

View profile of fenoloji »

Solutions

Solution by blzbb, published 05. feb, 2010; download (126 kb), password: crackmes.de or browse.

blzbb has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

obnoxious
01. Feb 2010
Why is it that people really hate following rules?
blzbb
01. Feb 2010
if your intent is about putting serial here, sorry for this
i didn't know this is against the rule.
so i also submit a solution.
alex_ls
01. Feb 2010
blzbb, can't help waiting for your solution, 'cause i have no idea how to solve it in an usual way just brutforce 7 digital key with MD5 algo.
s0l_ir0n
02. Feb 2010
this is not keygenme! it's stupid MD5bruteforceMe =\\
fireblast
04. Feb 2010
Seriously ... what is the point of having a hash to be bruteforced? ...
Patching is the way here for me (no point of wasting CPU cycles to pass a simple hashing + strcmp).
fenoloji
Author
05. Feb 2010
Thanks blzbb for good solution.
SimpleData
06. Feb 2010
Fenoloji kullanıcı adından tahmin etmiştim, string'ler emin olmamı sağladı. Türksün sanırım. :)

-------------

It is his native language. Sorry for any inconviniences. :)


downloadbrowseFereter's CrackMe by Fereter #1.

Download crackmebyfereter.zip, 1 kb (password: crackmes.de)
Browse contents of crackmebyfereter.zip

An easy crackme for Windows. It implements a simple protection against debugging and against binary patching.

The goal of this exercise is to patch this executable file in order to any password was accepted.

This crackme is the first I made, so please be tolerant of my skills.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 10. Dec, 2015
Downloads: 519

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to Fereter »

View profile of Fereter »

Solutions

Solution by Mike_Cheb, published 09. feb, 2016; download (13 kb), password: crackmes.de or browse.

Mike_Cheb has not rated this crackme yet.

Solution by deibiz_xxl, published 09. feb, 2016; download (3 kb), password: crackmes.de or browse.

deibiz_xxl has not rated this crackme yet.

Solution by klefz, published 09. feb, 2016; download (3 kb), password: crackmes.de or browse.

klefz has not rated this crackme yet.

Solution by FedeWar, published 09. feb, 2016; download (662 b), password: crackmes.de or browse.

FedeWar has rated this crackme as quite nice.

Solution by ivvei, published 09. feb, 2016; download (120 kb), password: crackmes.de or browse.

ivvei has not rated this crackme yet.

Solution by haboustak, published 09. feb, 2016; download (1 kb), password: crackmes.de or browse.

haboustak has not rated this crackme yet.

Solution by _HellDashX_, published 09. feb, 2016; download (6 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as quite nice.

Solution by acruel, published 09. feb, 2016; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

batman10
22. Dec 2015
My solution http://antzor10.blogspot.ru/2015/12/crackme-by-fereter-1.html

to crackmes.de upload later
Minuscule
24. Dec 2015
it was fun thanks :)

(PS: there's a typo with the correct number text)
hutk66
30. Dec 2015
easy & very fun thanks
deibiz_xxl
02. Jan, 11:53
It showed me an antidebug trick that I did not know...
deibiz_xxl
02. Jan, 11:54
BTW, this crackme needs at least a Pentium processor to work.
Shephard
04. Jan, 08:23
Great and well-made crackme. Thanks
Astropilot
29. Nov, 17:59
Pretty easy just one byte to change :)
But quite nice :)


downloadbrowseFereter's CrackMe by Fereter #2

Download CrackMeByFereter#2.zip, 2 kb (password: crackmes.de)
Browse contents of CrackMeByFereter#2.zip

The CrackMe has a protection from static analysis (crypted strings, complex logics of execution, some hidden API calls), anti-debug, a light protection against patching.
The goal is either to patch CrackMe so it accepted any data or to create a KeyGen.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 25. Aug, 2016
Downloads: 594

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Fereter »

View profile of Fereter »

Solutions

Solution by Taliesin, published 20. oct, 2016; download (55 kb), password: crackmes.de or browse.

Taliesin has rated this crackme as quite nice.

Solution by acruel, published 20. oct, 2016; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

beaver
31. Aug, 06:22
I avoid anti-debug protection. and find place there serial has calculate. But cant find where username processed. First SendMessage call doesn't returns anything.
beaver
01. Sep, 06:42
ha-ha, its a nice trick with IsDebuggerPresent
donnie
04. Sep, 08:58
After NOPing the entire byte-check, you can easily apply CC bps and also bp on SendMessage. Then also NOP all the jnz and je in the windproc after the cmp command (you'll know after studying it a bit). Now it always shows Registered, no matter what you enter for name and serial. Loved the programming. Very clever :)
SV Reverser
12. Sep, 12:44
0040245A | cmp eax,0 |
0040245D | jne crackmebyfereter#2_.svz.4024F8 |
Taliesin
17. Oct, 06:13
Submitted solution and keygen. Hopefully they'll be approved without issue.


downloadbrowseFergo's F3rGO Challenge 1

Download f3rgo_chl1.zip, 16 kb (password: crackmes.de)
Browse contents of f3rgo_chl1.zip

My first crackme, coded in VB6. Its specially for newbies and involves a lot of basic tasks.

TASKS:
-Anti-Anti-Debug
-Enable Register Buttons
-Fish for serial or patch
-Remove the nag

Hope you like it ;D

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 18. Nov, 2006
Downloads: 924

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Fergo »

View profile of Fergo »

Solutions

Solution by Rufo, published 23. nov, 2006; download (19 kb), password: crackmes.de or browse.

Rufo has not rated this crackme yet.

Solution by Ank83, published 23. nov, 2006; download (220 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by movzx, published 23. nov, 2006; download (19 kb), password: crackmes.de or browse.

movzx has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

fatzbitz
18. Nov 2006
Enable Register Buttons --> it is enabled !!!
zairon
Moderator
18. Nov 2006
Fixed
Fergo
Author
18. Nov 2006
Thanks fatbitz for telling me this, and thanks to zairon for re-aproving the crackme so quickly. Hope this was the last error.
mucki
20. Nov 2006
-Fish for serial or patch -> no keygen?
patch = selfkeygen or goodboy jump?
hm... i need 5 min to solve the tasks (without keygen / only phishing)
i don't know if i understood something wrong
Mazrock
20. Nov 2006
Fixed too, i'll send you my submission.

i don't think i'll write a keygen...
Rufo
20. Nov 2006
I've managed to remove the anti-debug and nag without problem.
However, when I patch $6CD5 from 00 to 01 to enable the button, it seems to work but clicking the button does nothing.
Same problem when enabled using vbreformer.
Any ideas?
Fergo
Author
20. Nov 2006
Yes, but thats ok Rufo. I didn't used msgbox or something like that to make the crackme a little more difficult ( but it still very easy ). Thanks to all of you ;D
HMX0101
20. Nov 2006
Search with HexWorkshop, this string "Register" and change the 12th byte to 01...
ProTreeBrain
21. Nov 2006
Seems to be a nice crackme, I try it today.

For Fergo: TRy make something in Assembler.

If you try, you will see what I mean. After the 5 or 6 lines of code (algorithm to serial generate) you will totally confused, if you wont make a comments.

Assembler is totally hard for physical-memory in my head.
ProTreeBrain
21. Nov 2006
I need probably at least 20 TB(Tera-bytes) of memory.
BaKaE
21. Nov 2006
20 tera-byte

om my good, thiz little vb-crackme needs so much??

i did a failure, proTreeBrain
Rufo
21. Nov 2006
My submission sent.

Note that if the name you enter is 4 characters or fewer, the register button appears to be broken (silently fails). Caused some confusion on my part...
Fergo
Author
21. Nov 2006
Thanks!

Yes, there's a check for the lenght of the name.
I've stared prgramming in asm a month ago, but i'm not ready to make a crackme on it :D
ProTreeBrain
22. Nov 2006
For BaKaE: I do not need 20 TB to this crackme, I only explain the ASM programming to Fergo, because he saz that is a beginner.
movzx
22. Nov 2006
ProTreeBrain : "I need probably at least 20 TB(Tera-bytes) of memory."

you mean, it's your physical memory in your head right??
not in your PC.. :D
snorkelsnot
22. Nov 2006
Well that was all pretty easy, except for enabling the button, for which i had to cheat using the comments here.
Where can I find more info on enabling buttons?
nmr666
22. Nov 2006
For HMX0101, how did you figure 01 out? it is the only bit that has got me
Fergo
Author
22. Nov 2006
The state of the button comes right after the button size and after a byte "08". The button size is easy to discover, but its a lot easier to search for the 08 byte after the "Register" string.
musically ut
23. Nov 2006
Um.. A silly question, I guess, but does anti-debug mean that it can detect Olly, or does itextend to mean that it cannot be disassembled easily? I tried doing it with one and it failed. I wanted to know whether there is something wrong with the disassembler or is the program really "ANTI-debug"...
Rufo
23. Nov 2006
I disassembled it with both Olly and IDA without problem; I think 'anti-debug' referred to the fact it detects that Olly is running.
SpiderZ
31. Oct 2009
very old crackme but good.


downloadbrowseFi2E-BuG's katar_first_crackme_A.k.A Fi2E-BuG

Download katarfirstcrackme.zip, 5 kb (password: crackmes.de)
Browse contents of katarfirstcrackme.zip

Serial/Pack Easy!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Dec, 2003
Downloads: 1166

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Fi2E-BuG »

View profile of Fi2E-BuG »

Solutions

Solution by ManSun, published 31. dec, 2003; download (12 kb), password: crackmes.de or browse.

ManSun has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefigugegl's figugegl crackme #4

Download figu_cm4.zip, 8 kb (password: crackmes.de)
Browse contents of figu_cm4.zip

a nice little challenge

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Oct, 2002
Downloads: 1590

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to figugegl »

View profile of figugegl »

Solutions

Solution by divinomas, published 06. sep, 2004; download (58 kb), password: crackmes.de or browse.

divinomas has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefireshark's Easy Math

Download easymath.zip, 7 kb (password: crackmes.de)
Browse contents of easymath.zip

Find the right input!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 28. Feb, 2012
Downloads: 503

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to fireshark »

View profile of fireshark »

Solutions

Solution by Kostya, published 06. apr, 2012; download (7 kb), password: crackmes.de or browse.

Kostya has rated this crackme as awesome.

Submit your solution »

Discussion and comments

idid231
28. Feb 2012
FPU?
Can i have some working number? I tested but no success.
HMX0101
02. Mar 2012
I think only have 1 sol. Its a 'simple' equation, VB make it look worse, yeah.. but still isn't that hard :p
Samuirai
07. Mar 2012
I have a lot of solutions but had to bruteforce them, because of the floating point accuracy with different languages.
darkelf
17. Mar 2012
Why was my comment deleted?
I didn't spoil the solution but I've only written the output, the crackme gives when I successfully solved it.
What's wrong with that?
Kostya
06. Apr 2012
I like it!
Tastes good :))
fireshark
Author
25. Apr 2012
glad u like it! :D
v4r14bl3
28. Apr 2012
The solution is 2714.
v4r14bl3
28. Apr 2012
At least, thats what I got in my case :)
v4r14bl3
28. Apr 2012
Input1 > 123
Input2 > 1234
Answer > 2714
Kostya
28. Apr 2012
I can say u only one thing, u have a strange FPU ;)


downloadbrowseFireWorx's Crackme 10

Download fire_cm10.zip, 197 kb (password: crackmes.de)
Browse contents of fire_cm10.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1942

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by luucorp, published 18. dec, 2002; download (3 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by Ben, published 25. sep, 2002; download (13 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 11

Download fire_cm11.zip, 258 kb (password: crackmes.de)
Browse contents of fire_cm11.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1861

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 25. sep, 2002; download (14 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 12

Download crackme12.zip, 251 kb (password: crackmes.de)
Browse contents of crackme12.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1761

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 25. sep, 2002; download (13 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 13

Download fire_cm13.zip, 210 kb (password: crackmes.de)
Browse contents of fire_cm13.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1611

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 26. sep, 2002; download (13 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 14

Download crackme14.zip, 132 kb (password: crackmes.de)
Browse contents of crackme14.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1637

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 27. sep, 2002; download (13 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 15

Download crackme15.zip, 133 kb (password: crackmes.de)
Browse contents of crackme15.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1481

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 28. sep, 2002; download (14 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 16

Download crackme16.zip, 132 kb (password: crackmes.de)
Browse contents of crackme16.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1472

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 28. sep, 2002; download (14 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 17

Download crackme17.zip, 203 kb (password: crackmes.de)
Browse contents of crackme17.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1586

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 28. sep, 2002; download (14 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 2

Download fire_cm2.zip, 161 kb (password: crackmes.de)
Browse contents of fire_cm2.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1740

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 18. sep, 2002; download (1 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Solution by Exhuman, published 17. sep, 2002; download (20 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 3

Download fire_cm3.zip, 173 kb (password: crackmes.de)
Browse contents of fire_cm3.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1740

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 18. sep, 2002; download (894 b), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 4

Download fire_cm4.zip, 177 kb (password: crackmes.de)
Browse contents of fire_cm4.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1553

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 18. sep, 2002; download (13 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 5

Download fire_cm5.zip, 161 kb (password: crackmes.de)
Browse contents of fire_cm5.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1511

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 18. sep, 2002; download (773 b), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 6

Download fire_cm6.zip, 161 kb (password: crackmes.de)
Browse contents of fire_cm6.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1500

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 18. sep, 2002; download (14 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 9

Download fire_cm9.zip, 162 kb (password: crackmes.de)
Browse contents of fire_cm9.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1510

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 19. sep, 2002; download (13 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFireWorx's Crackme 9.1

Download fire_cm91.zip, 133 kb (password: crackmes.de)
Browse contents of fire_cm91.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1440

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FireWorx »

View profile of FireWorx »

Solutions

Solution by Ben, published 25. sep, 2002; download (13 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefirox's Firox Crackme #1

Download firoxcrackme1.zip, 6 kb (password: crackmes.de)
Browse contents of firoxcrackme1.zip

Easy crackme for newbies. (+ hint)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 15. Jun, 2004
Downloads: 1127

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to firox »

View profile of firox »

Solutions

Solution by kRio, published 25. jun, 2004; download (2 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Solution by Plasmator, published 24. jun, 2004; download (7 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefisser's Crackme by fisser

Download Crackme.zip, 10 kb (password: crackmes.de)
Browse contents of Crackme.zip

Fish the serial thats all.

Rules:
Just fish dont patch.

leave a comment :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 05. Oct, 2008
Downloads: 843

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to fisser »

View profile of fisser »

Solutions

Solution by JoKa, published 16. oct, 2008; download (2 kb), password: crackmes.de or browse.

JoKa has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

rex922
06. Oct 2008
this does not even run on my machine
fisser
Author
06. Oct 2008
@rex922
It will run, you need something try and find out what you need.
JoKa
08. Oct 2008
Fisser: if I press Check again after Good I get Bad. It's normal?
fisser
Author
08. Oct 2008
@JoKa
Well i made it a one time only try (Restarting the program will allow you to try again)
Sorry that i dind not put that in the Description
Juniahh
12. Oct 2008
it doesn't run on my computer either
JoKa
14. Oct 2008
Juniahh,rex922: it runs but exits immediately unless you did something
JoKa
14. Oct 2008
Hint: crackme tries to open some file, if not found crackme exits.
fisser
Author
17. Oct 2008
@JoKa
Thanks for the great tutorial.
bolrak
25. Oct 2008
Joka- i tried to folow your solution but i didn't understand where did you find the tracs of uinicode "1".
i can see in the stack only the "lable12", there is no hint for uinicode "1".
T.0.R.N.A.D.0.
18. Mar 2009
@ Author

The crackme searches for "F:\Crackme-28362.dat". If a system has F: unavailable, then one won't be able to crack it EVER ! ( lolz )

Better use ".\Crackme-28362.dat" :)

Anyway good crackme for Newbz
power_zhy
08. Aug 2012
@T.0.R.N.A.D.0.
It seems not only "F:\Crackme-28362.dat" works.
I use a virtual machine to learn crack and use Z:\ as the share folder with host OS, this crackme just try to find "Z:\Crackme-28362.dat"instead.


downloadbrowsefisser's KeygenMe by fisser

Download KeygenMe_By_Fisser.zip, 5 kb (password: crackmes.de)
Browse contents of KeygenMe_By_Fisser.zip

Find serial for your name.
Make a keygen.
Write a tutorial.
No patching.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 11. Apr, 2008
Downloads: 686

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to fisser »

View profile of fisser »

Solutions

Solution by kbpower, published 06. oct, 2008; download (3 kb), password: crackmes.de or browse.

kbpower has rated this crackme as quite nice.

Solution by MACH4, published 14. apr, 2008; download (1052 kb), password: crackmes.de or browse.

MACH4 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

MACH4
11. Apr 2008
Hi Fisser,

This one was a nice change from the norm!
Will submit a solution...

MACH4
dom1n00
12. Apr 2008
yeppp, easy to fish serial for my name in 15 sec :)
MACH4
12. Apr 2008
Yes but the keygen took a bit longer!

MACH4
fisser
Author
12. Apr 2008
oke no idea what to type XD but i am happy you people like it
MACH4
12. Apr 2008
My tute in queue!
Although I would like to see any other approach...

MACH4
synak
12. Apr 2008
using smartcheck makes keygenning this very simple..:)
apuromafo
12. Apr 2008
mm, i can fish the serial too and the tool used work as keygen.., Make a keygen. this can not do..if like other way for fish vb i upload this if not like, i not upload this..
jvwarrior
12. Apr 2008
How can I reverse this? Reflector only works for .NET so what do I use?
Xspider
13. Apr 2008
it was very very very simple :p
synak
13. Apr 2008
@jvwarrior - numega smartcheck / ollydbg
apuromafo
14. Apr 2008
nice work march4, xD
SlayerOtf
14. Apr 2008
There is a bug on your code,

if i dont enter any name and any code, so i can get GOOD message as i am registered.

(:
fisser
Author
14. Apr 2008
@SlayerOtf: yea i did not see the bug thanks for saying

@MACH4: your tutorial is very good, thanks for the great tutorial!
MACH4
14. Apr 2008
Hi Guys,

Thanks for the comments!

I'm used to asm but Trying to learn VB and VB.NET so when I get time, will hopefully keygen more of the easier Crackmes!

MACH4
apuromafo
14. Apr 2008
@SlayerOtf: say that clear the name, and clear the pass
press enter and see
yes maybe is a bug xD
---------------------------
KEYGENME
---------------------------
Good
---------------------------
Aceptar
---------------------------

name:"" //there clear all and see
pass:"" //there clear all and see
enter
understand?
Xspider
14. Apr 2008
MACH4 are you really wan't learn VB :p
is too bad
MACH4
14. Apr 2008
Ha! No not really, but C#.NET and VB.NET is getting more widespread now, so need to understand it more!

MACH4
Arttomov
06. Aug, 19:06
Arttomov
NDYTYNYNKEKVKEYK


downloadbrowsefjlj's FJLJ_Crackme#1

Download Crackme#1_FJLJ_attempt2.zip, 6 kb (password: crackmes.de)
Browse contents of Crackme#1_FJLJ_attempt2.zip

ok so this is my first real crackme and i hope it isnt too easy.
i tried to throw in a few "tricks" :) mainly just so that the
noobs that first look at text strings will get very discouraged
quickly. i hope that when this is solved the tutorial will be a
great learning utility for all noobs :). i will be writing a tut
after a number of people have solved it. dont forget to read
the rules included in the zip :)

FJLJ

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: Assembler

Published: 06. Jun, 2007
Downloads: 618

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to fjlj »

View profile of fjlj »

Solutions

Solution by TiGa, published 15. jun, 2007; download (35 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments

fjlj
Author
15. Jun 2007
nice job! i enjoyed reading your tutorial and i thought i ranked it 3 but ya.. sorry about that one guys ;) i am working on another one currently, i hope to see you trying it out also ;)
TiGa
15. Jun 2007
Thanks
Keep submitting crackmes and I'll keep solving them!
Haykuro
27. Jul 2007
nice keygenme i learned a bit from it :)

im gonna try and tackle some of your others if you make more :)
fjlj
Author
27. Jul 2007
awesome. i try to put in a few things that people might not have seen. and yea i am working on one, but its kinda slow going because i am in the process of moving and junk ;)


downloadbrowsefjlj's FJLJ Crackme #2

Download FJLJ_CrackMe#2.zip, 127 kb (password: crackmes.de)
Browse contents of FJLJ_CrackMe#2.zip

an empty c++ program full of nops... then i wrote a crackme into it with olly :) its a little out of the box i think :) and i hope you all have fun with it :)

looking for a keygen first. i would also like to see a self keygen. but to patching :)

have fun!

FJLJ

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 16. Nov, 2009
Downloads: 641

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fjlj »

View profile of fjlj »

Solutions

Solution by nizammoidu, published 24. nov, 2009; download (7 kb), password: crackmes.de or browse.

nizammoidu has not rated this crackme yet.

Solution by IamTCM, published 24. nov, 2009; download (65 kb), password: crackmes.de or browse.

IamTCM has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

fjlj
Author
16. Nov 2009
my personal opinion im sure this should be a 3.. but let me know what you think :)
IamTCM
18. Nov 2009
submission submitted
fjlj
Author
25. Nov 2009
grats everyone :) what did you think of the crackme :) i liked your solutions and i hope it was a fun experience for you :)
r-Evolution
04. Sep 2010
nice crackme well done franklinjlj i lkinda like your youtube videos as well :)


downloadbrowsefjlj's fjlj_crackme_3

Download New_crackme3.zip, 127 kb (password: crackmes.de)
Browse contents of New_crackme3.zip

A different way to generate a key. Solution is a keygen that will work on multiple computers, not just your own. no patching, and a self keygen would be too easy :). it isnt that hard but it is unique.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 06. Dec, 2010
Downloads: 351

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to fjlj »

View profile of fjlj »

Solutions

Solution by draww, published 19. dec, 2010; download (8 kb), password: crackmes.de or browse.

draww has rated this crackme as boring.

Submit your solution »

Discussion and comments

draww
07. Dec 2010
i found my serial as:

name: draww
serial: 1692BD5E

will write keygen & tut AND yes, it's not that hard but it's unique :D
fjlj
Author
07. Dec 2010
:) yea the phishing is very easy, no packing or obfuscation. just a new idea.
blackspark
07. Dec 2010
nice crackme..I submitted the solution :D
NicoPyright
07. Dec 2010
NicoPyright
1847B907
Mayhem
07. Dec 2010
Mayhem
1656BDFD

Writing keygen. Nice crackme :D
KcDaRookie
11. Dec 2010
name: KcDaRookie
serial: 17B7 (+ xxxx)

The serial has a main part and a additinal part..
the main part are the first four chars (being 17B7 for me) which are acutally checked, the xxxx part is not needed but can be up to four random chars..
KcDaRookie
11. Dec 2010
Humm.. strangely this only works with my nick..
wont work on on the other serials posted here...
fjlj
Author
12. Dec 2010
and the last 4 are most definitely checked :) lol
draww
15. Dec 2010
no one submitted a tut yet? what happened to blackspark's or Mayhem's tuts?
fjlj
Author
16. Dec 2010
they must still be in the queue :)


downloadbrowsefjlj's fjlj keygenme 4

Download fjljCrackMe4.zip, 4 kb (password: crackmes.de)
Browse contents of fjljCrackMe4.zip

this is a somewhat difficult keygenme.. it has many twists and turns and a lot of fun along the way :) i think you will all really enjoy it and learn a lot from it...

looking for a keygen only. no self keygenning and no patching :)

enjoy.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 14. Feb, 2013
Downloads: 182

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to fjlj »

View profile of fjlj »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

promix17
17. Feb 2013
Can't understand cmp wiht nulls: 0x04014AE REPE CMPS BYTE PTR ES:[EDI],BYTE PTR DS:[ESI]
promix17
17. Feb 2013
Ok, it works in debugger, but without key doesn't work...
fjlj
Author
19. Feb 2013
not sure what exactly you are saying. you cant not enter a key lol.. the program wont let you.
promix17
19. Feb 2013
I mean that under debugger I enter a key and it works. But when I enter a key without debugger it doesn't work.

Why I can't enter a key?
loizos
01. Mar 2013
hello fjlj since nobody help me with my problem i just wanted to ask you.I am beginner on cracking programs.I want to learn how to crack a program without using reverse engineering.Can you send me any tutorials or just telling me what to use or what to do.
-Loizos
fjlj
Author
05. Mar 2013
well you cant exactly snap your fingers and have a program be "cracked" the term cracked is used by script kiddies and people who can not reverse engineer... the process of "cracking" a program is properly referred to as "reverse enginnering" so by saying you wasnt to "crack" a program without reverse engineering makes less sense than saying "i want to tie my shoes but without putting knots in the laces." if you havent figured it out by now i dont take too kindly to people that take reverse engineering for granted.
fjlj
Author
29. Jun 2013
their is quite a lot of anti debug techniques :)


downloadbrowse[Flasher]'s Delphi CrackME

Download crackme_1.zip, 169 kb (password: crackmes.de)
Browse contents of crackme_1.zip

Find the correct Serial!

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Borland Delphi

Published: 30. Dec, 2002
Downloads: 1988

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [Flasher] »

View profile of [Flasher] »

Solutions

Solution by _pusher_, published 30. dec, 2002; download (967 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments

spyzzer
07. Jul, 01:36
66511818-630035424


downloadbrowseFlatline's Flatline's CrackMe #1

Download Flatline-CrackMe-1.zip, 395 kb (password: crackmes.de)
Browse contents of Flatline-CrackMe-1.zip

A simple CrackMe that should only require a little thought.

Rules

* Both Cracks & Keygens will be accepted (Preferablly one of each)
* No serial fishing
* For a crack solution an explanation of how the algorithm works and why patches were made is required

Enjoy

flatline ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 30. Jan, 2011
Downloads: 577

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Flatline »

View profile of Flatline »

Solutions

Solution by xylitol, published 04. mar, 2011; download (1396 kb), password: crackmes.de or browse.

xylitol has rated this crackme as boring crap.

Solution by promix17, published 03. feb, 2011; download (406 kb), password: crackmes.de or browse.

promix17 has rated this crackme as boring.

Submit your solution »

Discussion and comments

promix17
31. Jan 2011
Is selfkeygen allowed?
promix17
31. Jan 2011
Try to send tutorial but file can't be downloaded. Why?
DoDhLo
31. Jan 2011
promix you can't crack without selfkeygen ?
Everywhere i go i see "Is selfKeygen allowed ?"
promix17
31. Jan 2011
I teach this way of cracking.
Flatline
Author
02. Feb 2011
promix17 Any method is allowed on this one. The only thing you can't do is serial fish. However the ideal crack solution will be two small patches that patch the returns, this is because this is the lesson this crackme is trying to teach, e.g. looking for double checks. ;)

idid231 Well done :)
Cooty125
12. Mar 2011
Nice...

Cooty
5E449369030B7638EA04B844768940927B567E8A


downloadbrowseflipflop's dailycracking by flipflop

Download dailycracking.zip, 5 kb (password: crackmes.de)
Browse contents of dailycracking.zip

Find out the password and the algorithm and write a little description how you solved it.

No Patching!

Have fun

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 28. Jun, 2009
Downloads: 887

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to flipflop »

View profile of flipflop »

Solutions

Solution by br0ken, published 04. jul, 2009; download (21 kb), password: crackmes.de or browse.

br0ken has rated this crackme as quite nice.

Solution by TripleTordo, published 04. jul, 2009; download (46 kb), password: crackmes.de or browse.

TripleTordo has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

KcDaRookie
28. Jun 2009
Have the pw.. maybe I'll write a solution for it later...
Was easy, nothing special...
SpiderZ
30. Jun 2009
Very Easy,
Pass: Crack01
how to solve:
just put the break point on 401379 n type any pass example:123456789 n enter, now u will break on this, now look at registers window ECX ;).
The So;X
01. Jul 2009
@SpiderZ ...
Check u r solution again...
coz i have ended with different slolun...
crackme is not based on single string as pass... it is based on algo
Smack
22. Jul 2009
My Process: Searched for references to strncopy. Saw one, stepped through with Olly Until I saw what looked like a Password in the EBX Register (Crack21). Tried it, it worked.

Looked for other interesting calls. Saw "time", and slaped myself in the head. DailyCracking by flipflop. It's the 21st today. Changed date to verify.
$haki
20. Feb 2011
I think password always is Crack(x) where x is a number of a day.


downloadbrowsefolko's Folko #11

Download folko11.zip, 19 kb (password: crackmes.de)
Browse contents of folko11.zip

An unusual name/serial challenge...

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Feb, 2003
Downloads: 1170

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to folko »

View profile of folko »

Solutions

Solution by figugegl, published 22. feb, 2003; download (5 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefornix's Fornix's Crackme 2 (bug fixed)

Download fnxcm2.zip, 7 kb (password: crackmes.de)
Browse contents of fnxcm2.zip

Hard coded serial. Some good tricks. Fixed a small bug.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 27. Dec, 2004
Downloads: 1177

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fornix »

View profile of fornix »

Solutions

Solution by jack_theripper, published 01. jan, 2005; download (11 kb), password: crackmes.de or browse.

jack_theripper has not rated this crackme yet.

Solution by therapy, published 01. jan, 2005; download (4 kb), password: crackmes.de or browse.

therapy has not rated this crackme yet.

Submit your solution »

Discussion and comments

qwerok
10. Mar 2015
Very good Crackme! Thank you.


downloadbrowsefornix's Fornix's First Crackme

Download fornixcrackme1.zip, 43 kb (password: crackmes.de)
Browse contents of fornixcrackme1.zip

This crackme is machine dependant. I demand a keygen for this

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 03. Sep, 2004
Downloads: 1610

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to fornix »

View profile of fornix »

Solutions

Solution by Solidsounds, published 06. sep, 2004; download (43 kb), password: crackmes.de or browse.

Solidsounds has not rated this crackme yet.

Solution by Plasmator, published 06. sep, 2004; download (88 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by xyzero, published 06. sep, 2004; download (22 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by shvanz0r, published 06. sep, 2004; download (4 kb), password: crackmes.de or browse.

shvanz0r has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefortu's KeyGenMe #1

Download KeyGenMe.zip, 215 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

This is a very very hard KeyGenMe.

Try your luck.

Rules are as usual: Don't Patch, write a KeyGen, write a tutorial.

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: Borland Delphi

Published: 06. Mar, 2008
Downloads: 878

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to fortu »

View profile of fortu »

Solutions

Solution by MR.HAANDI, published 22. mar, 2008; download (650 kb), password: crackmes.de or browse.

MR.HAANDI has rated this crackme as boring.

Submit your solution »

Discussion and comments

MR.HAANDI
07. Mar 2008
maaaan, I hoped for a really good math keygenme, but this one is basic, level 8 is really overrated since it's moving around ~5 compared to others.
Suggestion to the author: it would be REALLY more fun if you internally switch the first and the second part of the serial, but I'm relatively sure that you would not know then how to display any message wanted =) However, even if the parts are switched there is a solution, as a prrof: just try "8JWQC6X7QID3ZN464OIMQNZIRXR9VO" in the very first field (in the code/window hack) and "000000000000000000000000000001" as the regular second part of the serial.
fortu
Author
07. Mar 2008
Well atleast you are right.. it wasn't that good to use constants intern. But are you sure you've discovered the right solution? I think i can tell the solution: "There is no spoon"

So if you haven't found it out yet, go on :]
MR.HAANDI
07. Mar 2008
I mean in its current state it's easy to display any message with 19 characters (see pn for a valid serial).
What I'm saying is - to get the right serial one can choose a random first part and has to generate a second part, but it would be much more difficult if the second part would be shorter and the first part would be long as in my suggestion.
My serial in the comment "8JWQC6X7QID3ZN464OIMQNZIRXR9VO-000000-000000-000000-000000-000001" is, of course not a valid serial, but if check it, it demonstrates what I'm suggesting.
kcynice
07. Mar 2008
hi,fortu. i want to know if the program support non-english words? I am afraid not! I can't recognise the different message after i typed a sequence of characters and pressed the button! i am not sure is there anybody else having the same problem. ^_^
Ox87k
22. Mar 2008
Awesome solution MR.HAANDI!
You are a very skilled reverser, good job! ;)


downloadbrowsefr0gsek's fr0g KGM#1

Download KGM#1.zip, 1004 b (password: crackmes.de)
Browse contents of KGM#1.zip

Algorithm is really easy to understand, understand it and create a keygen ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 25. Aug, 2016
Downloads: 440

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fr0gsek »

View profile of fr0gsek »

Solutions

Solution by Mithreindeir, published 20. oct, 2016; download (1 kb), password: crackmes.de or browse.

Mithreindeir has not rated this crackme yet.

Solution by icarus, published 20. oct, 2016; download (7 kb), password: crackmes.de or browse.

icarus has not rated this crackme yet.

Solution by Kaltwa55er, published 20. oct, 2016; download (3 kb), password: crackmes.de or browse.

Kaltwa55er has not rated this crackme yet.

Solution by S!x0r, published 20. oct, 2016; download (2 kb), password: crackmes.de or browse.

S!x0r has not rated this crackme yet.

Solution by acruel, published 20. oct, 2016; download (709 b), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by rsumi, published 20. oct, 2016; download (1 kb), password: crackmes.de or browse.

rsumi has not rated this crackme yet.

Submit your solution »

Discussion and comments

daryl
10. Sep, 20:29
How long does it normally take for a submission to be reviewed by the moderators?
S!x0r
13. Sep, 21:01
This can take a while. Between 2 - 5 weeks. That depends, when a moderator comes online. Sorry for my poor english.
tomkol
14. Sep, 15:48
Optimistic assumption. Previous solutions was accepted in february. Last in august. So I would say 2 - 5 months.
daryl
14. Sep, 22:25
Ah. Thanks. Well I've posted a keygen for this one, hopefully they'll accept it soon.
S!x0r
15. Sep, 08:06
@tomkol

My crackmes / solutions were always shared between 2-5 weeks. I can only talk from me.

@daryl

I have also added a solution.
andrewl.us
Moderator
20. Oct, 20:11
https://www.youtube.com/watch?v=4xGAwI10VNM
Fulk33
27. Oct, 15:43
First crackme I ever solved. Feels great :)
x0darap
29. Oct, 21:59
Sadly didn't work for me, because /var/tmp/thegame.serial doesnt exist on my machine. Cool and easy crackme otherwise.
fr0gsek
Author
22. Nov, 21:23
Fulk33 : happy to see you had fun :)

x0darap : if you don't have the file .. just create it :)
dig404
02. Dec, 07:07
year, this took 1 hour


downloadbrowsefr1c's Crackme 1-1

Download crackme_1.zip, 128 kb (password: crackmes.de)
Browse contents of crackme_1.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 1686

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fr1c »

View profile of fr1c »

Solutions

Solution by Exhuman, published 24. sep, 2002; download (755 b), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefr1c's Crackme 2

Download crackme2.zip, 5 kb (password: crackmes.de)
Browse contents of crackme2.zip

Name/Serial and VB5

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 24. Sep, 2002
Downloads: 1476

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fr1c »

View profile of fr1c »

Solutions

Solution by Exhuman, published 24. sep, 2002; download (846 b), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefr1c's Crackme 3

Download crackme3_1.zip, 5 kb (password: crackmes.de)
Browse contents of crackme3_1.zip

Key-Check

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 1596

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fr1c »

View profile of fr1c »

Solutions

Solution by zhackerteam, published 22. oct, 2002; download (575 b), password: crackmes.de or browse.

zhackerteam has not rated this crackme yet.

Solution by bRaiN_faKKer, published 03. oct, 2002; download (959 b), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Solution by Exhuman, published 26. sep, 2002; download (898 b), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefr1c's Crackme 5

Download crackme5_1.zip, 5 kb (password: crackmes.de)
Browse contents of crackme5_1.zip

Matrix

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 1545

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fr1c »

View profile of fr1c »

Solutions

Solution by bRaiN_faKKer, published 26. jul, 2004; download (10 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefr1c's Crackme 6

Download crackme6_1.zip, 6 kb (password: crackmes.de)
Browse contents of crackme6_1.zip

Nag/Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 1680

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fr1c »

View profile of fr1c »

Solutions

Solution by bRaiN_faKKer, published 24. oct, 2002; download (15 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefr1c's Crackme 7

Download crackme7.zip, 131 kb (password: crackmes.de)
Browse contents of crackme7.zip

Nag/Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 1609

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fr1c »

View profile of fr1c »

Solutions

Solution by bRaiN_faKKer, published 25. oct, 2002; download (3 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefr1c's crackme #7

Download fr1c_crackme7.zip, 131 kb (password: crackmes.de)
Browse contents of fr1c_crackme7.zip

enableme, anti-si, anti-w32dasm

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Jul, 2000
Downloads: 2336

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fr1c »

View profile of fr1c »

Solutions

Solution by code_inside, published 09. jul, 2000; download (5 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefr1c's Crackme 8

Download crackme8_1.zip, 258 kb (password: crackmes.de)
Browse contents of crackme8_1.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Sep, 2002
Downloads: 1898

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fr1c »

View profile of fr1c »

Solutions

Solution by Ben, published 28. sep, 2002; download (15 kb), password: crackmes.de or browse.

Ben has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefrank's tanja&#039;s crackme

Download tcrkme.zip, 5 kb (password: crackmes.de)
Browse contents of tcrkme.zip

name/serial/special code (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. May, 2000
Downloads: 1413

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to frank »

View profile of frank »

Solutions

Solution by ^heiko, published 01. may, 2000; download (10 kb), password: crackmes.de or browse.

^heiko has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefreesoul's backpack

Download The_backpack.zip, 67 kb (password: crackmes.de)
Browse contents of The_backpack.zip

Bruteforce is allowed if you explain why you needed to use it.

There are also more than one way to bruteforce this...
I need an elegant one!

Shouldn't be applied directly to the input! which is a 32-bit integer.

Hint is: A918DFA5B7D6B

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 23. Aug, 2010
Downloads: 460

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to freesoul »

View profile of freesoul »

Solutions

Solution by onepatop, published 31. aug, 2010; download (567 kb), password: crackmes.de or browse.

onepatop has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

apuromafo
01. Sep 2010
nice solution, greetings :) is a miracle ! xD


downloadbrowsefreesoul's freesoul's crackme 1

Download Crackme1.zip, 7 kb (password: crackmes.de)
Browse contents of Crackme1.zip

enable the button and get a correct serial.. and if u want make a keygen ^^

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 21. Jul, 2006
Downloads: 1073

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to freesoul »

View profile of freesoul »

Solutions

Solution by mucki, published 28. dec, 2006; download (141 kb), password: crackmes.de or browse.

mucki has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefreesoul's GreenEye... kgm :)

Download greeneye.zip, 46 kb (password: crackmes.de)
Browse contents of greeneye.zip

This crackme has not protection, it's just my first crypto keygenme...

I think it's easy, maybe lower than lvl 3... ah, and if you need some help, try pushing the "Try what?" button

A valid solution is at least keygen + little explanation
Remember that there should be more than 1 valid serial for each username

Thanks for trying this crackme 8)
freesoul

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 05. Feb, 2009
Downloads: 588

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to freesoul »

View profile of freesoul »

Solutions

Solution by Encrypto, published 18. feb, 2009; download (117 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Encrypto
15. Feb 2009
will post solution soon :) i liked this keygen me a lot.
E1xis
15. Feb 2009
Aaargggh!! I'm trying to defeat this stuff for the second weekend now but it is so confusing it makes me feel like... ARGH!

Very nice kgm freesoul! :-)
freesoul
Author
16. Feb 2009
Hi there

@Encrypto: im anxious for looking your solution, it makes me happy hehe :) When I get more healthier I'll try some of your crackmes, I wanna get better in crypto :)

@E1xis: :O if you want pm me what are you confused with and maybe I can give you a little hint... :) you got anything atm?
Encrypto
16. Feb 2009
hi freesoul :) I have just submitted my solution. ;) it was a nicee keygenme
E1xis
19. Feb 2009
@Encrypto: thx for the solution dude, nice work. Haven't heard of Miracl yet, that was my weak point.
Fauzt
28. Feb 2009
I got to figuring out the result was in a x^y mod z format (replacing the bigints with some simple numbers), and not knowing alot about RSA, I was midst the RSA studies when the solution got accepted :(
Anyway, a very nice crackme, thumbs up.


downloadbrowsefreesoul's OwnMe... keygen me please!

Download OwnMe_1.0.zip, 578 kb (password: crackmes.de)
Browse contents of OwnMe_1.0.zip

Hi! for those who remember my GreenEye, this is the next one :)
A bit longer... and I think a bit harder too... As usually no packed, no anti debug... so no patch and keygen it :)

Have fun with this one :D
And... if you find bugs, tell me plz, thanks!

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 06. Mar, 2009
Downloads: 611

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to freesoul »

View profile of freesoul »

Solutions

Solution by Numernia, published 11. mar, 2009; download (14 kb), password: crackmes.de or browse.

Numernia has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

freesoul
Author
07. Mar 2009
Hi there!! anyone is working on this?
If someone has any doubt, just ask here :)
KLMCORP
09. Mar 2009
Your package seems to be infected ... ?:!
freesoul
Author
09. Mar 2009
infected? xDD no, it isn't
freesoul
Author
11. Mar 2009
nice work numernia... :) you're really fast... the only thing, where rand()%10, 10 could be bigger :D


downloadbrowsefreesoul's Problem

Download fs.problem.zip, 67 kb (password: crackmes.de)
Browse contents of fs.problem.zip

The rule: keygen
The extra: you do it without bignum libraries!

pd.: My icons are so pretty xD!

freesoul ~

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 07. Sep, 2010
Downloads: 509

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to freesoul »

View profile of freesoul »

Solutions

Solution by Numernia, published 27. oct, 2010; download (114 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

freesoul
Author
09. Sep 2010
Only a girl solved this?? :O ;D joking
Numernia
Moderator
15. Sep 2010
=)


downloadbrowsefreesoul's SerialMe #2

Download FScrackme2.zip, 172 kb (password: crackmes.de)
Browse contents of FScrackme2.zip

Hello! this is my second crackme (keygenme)... it hasn't any protection.. it's only for get a correct serial and if u want make a generator... if u see any bug, please, tell me it at jfkener@hotmail.com, thanks!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 10. Sep, 2006
Downloads: 1788

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to freesoul »

View profile of freesoul »

Solutions

Solution by hound, published 21. jan, 2007; download (28 kb), password: crackmes.de or browse.

hound has not rated this crackme yet.

Solution by gibz, published 19. dec, 2006; download (196 kb), password: crackmes.de or browse.

gibz has rated this crackme as quite nice.

Solution by El_PuPaZzArO, published 15. sep, 2006; download (177 kb), password: crackmes.de or browse.

El_PuPaZzArO has not rated this crackme yet.

Submit your solution »

Discussion and comments

geeko
11. Sep 2006
cannot run in debugger. why? u said no protection
BaKaE
11. Sep 2006
@ geeko it is 10:44 and you crack
not in school or at work??
freesoul
Author
18. Sep 2006
:S dont know why it doesnt run in a debugger... it really hasnt any protection :S, i can send to the admin the source code if u want...
IronButterfly
02. Nov 2006
I couldn't run it under olly
banshee412
02. Nov 2006
It will run under olly but it is giving lots of memory access violations. You can run it fine if you go to options->exceptions and tell it to ignore memory violations.
gibz
17. Dec 2006
New solution sent, mainly just expands on the old one quite a bit, explaining it and clearing up some bad info.

And I included a keygen with source, just for fun :)


downloadbrowsefrogger's crackme #2

Download f_vbcrackme.zip, 8 kb (password: crackmes.de)
Browse contents of f_vbcrackme.zip

name/serial/unlock code (vb)

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: (Visual) Basic

Published: 04. Jun, 2000
Downloads: 1554

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to frogger »

View profile of frogger »

Solutions

Solution by ubique.daemon, published 04. jun, 2000; download (8 kb), password: crackmes.de or browse.

ubique.daemon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefromTurkey's CodebyTR

Download fromTurkey.zip, 7 kb (password: crackmes.de)
Browse contents of fromTurkey.zip

fromTurkey
Target:

1) No patching! (Newbees)
2) Find the serial! (Bravo)
3) Create a keygen! (Master of crackmes)

NOT: That will be not a constant serial in this program!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 21. Jan, 2008
Downloads: 404

Rating

Votes: 5
Crackme is boring crap.

Rate this crackme:

Send a message to fromTurkey »

View profile of fromTurkey »

Solutions

Solution by The Arctic Imp, published 26. jan, 2008; download (18 kb), password: crackmes.de or browse.

The Arctic Imp has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

The Arctic Imp
21. Jan 2008
Hmmm.... Intersting...
random?

_text:00401328 call time
...
_text:00401330 call srand
...
_text:0040135E call rand
...
...
_text:00401410 cmp al, [edx] ; compare serials in loop

and how it can be sloved? Or there is some secret? ;)
synak
21. Jan 2008
I don't think there is any secret ... I turned this into a self-keygen .. No way to really validate the codes though, because of the random values/time.
br0ken
21. Jan 2008
Umm, i'm no expert, but from what I understand, this proggie is using system time to calculate a serial and comparing the entered values with genned values. So basically, even if you make a self keygen., the serial isn't gonna be valid the next second.
Am I missing something?
synak
21. Jan 2008
you're not missing anything .. it was just a learning experience on self-keygenning for myself.. there is no real solution here, as the valid code for a specific point in time will no longer be valid for future runs..... but at the specific run time, it is the correct serial :)
The Arctic Imp
21. Jan 2008
Loader can be a solution? If yes then its very easy to make... hmmm... LOADER-KEYGEN =) Algo is simply:
Load crackme, read Key from memory and print it :p.

Another solutions?
The Arctic Imp
21. Jan 2008
or another name of this - Serial Fisher =)
Computer_Angel
22. Jan 2008
char const_hash[35]="a1b2c3d4e5f6g7h8i9j0klmnoprstuvyxz";
time_t mtime=time(0);
srand(mtime);
int i = 0;
while ( i <= 19 )
real_serial[i++] = const_hash[rand() % 34];

The only way is self keygen ^.^
soychino
22. Jan 2008
what a boring crackme,do author know how to write the always valid keygen?
TiGa
22. Jan 2008
It seems that a loader-keygen is the way to solve it.
It would have been better if the random number was displayed when opening the crackme.
The Arctic Imp
22. Jan 2008
@do author know how to write the always valid keygen?

while (true) puts("+1");


=)))))))
The Arctic Imp
22. Jan 2008
@It would have been better if the random number was displayed when opening the crackme.

Done =)
fromTurkey
Author
23. Jan 2008
first of all thanks for all your comments and your interests.
this would be my fisrt experience. ı write this code in c.
there would be a random serial always changeable..:)
please send me a solutıon when everone can solve it.
ı say that ı will a keygen when it is possible. again thanks for all have a good day...:)
IMPosTOR
25. Jan 2008
its easy to dump pws,i write one
can i share the exe link?
how can i solve it? i must release the source?
SasukeHa
26. Jan 2008
Lol
The Arctic Imp
you should be intelegent enough to know that local vars doesn't let you use ReadProcessMemory that's why it'll only work on your computer.
SasukeHa
26. Jan 2008
The Arctic Imp has rated this crackme as boring crap.?!?
dude check your solution before you insult this crack

i'll post my solution as soon as i find good enough packer
The Arctic Imp
27. Jan 2008
what the fu... i'm test it at my machine and VMWare, the serial was correct... hmm

I'm a newbie! don't kick me please =)

@dude check your solution before you insult this crack
Sorry for my lame solution, i will correct it =)
But I'm realy think that this crackme is so stupid =/...
for example: make a keygen for this:

-------------
randomize;
serial := IntToStr(random(10000));
if serial <> entered_serial then
ShowMessage('BAD BOY!!!');
-------------
It's not boring crap???
fromTurkey
Author
29. Jan 2008
Hi everone.
Firstly thanks for everbody who will sends his solution and for all other comments for this crackme.
But i would say to "The Arctic Imp" that is
if you solve this code it will not be boring anymore....
if you can do this, just DO OR say nothing bad...
you say that ; @i'm a newbie! don't kick me please and then you say that this code is borıng and how can you write comments if you are a newbee... thats a contradiction... Please do your thing. Just do...!
Much love for the rest of the crackmes members for spending your valuable times for this code.
Good Bye.
SasukeHa
01. Feb 2008
@It's not boring crap???
no it's not boring crap even tho it's a simple algo it's not the hard part this crackme is testing how you deal with local and random not with the algo itself, i think just complicated formula won't be interesting as this one

i'm posting my solution btw..
SasukeHa
The Arctic Imp
01. Feb 2008
I congratulate you, Mr. the clever man. =)


downloadbrowseFrostByte's CrackMe 1

Download frostbyte_crkme1.zip, 4 kb (password: crackmes.de)
Browse contents of frostbyte_crkme1.zip

My first VB 6 CrackMe

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 11. Jun, 2004
Downloads: 758

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FrostByte »

View profile of FrostByte »

Solutions

Solution by shvanz0r, published 27. jun, 2004; download (24 kb), password: crackmes.de or browse.

shvanz0r has not rated this crackme yet.

Solution by xyzero, published 11. jun, 2004; download (16 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFrostyKid's FrostyKid's Math Crackme #1

Download frosty_mathcrkme1.zip, 123 kb (password: crackmes.de)
Browse contents of frosty_mathcrkme1.zip

Do whatever you want, just don't patch it. Serial number is the only accepted solution.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 09. Sep, 2004
Downloads: 1336

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FrostyKid »

View profile of FrostyKid »

Solutions

Solution by Plasmator, published 10. sep, 2004; download (4 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFrostyKid's FrostyKid's Math Crackme #2

Download frosty_mathcrkme2.zip, 129 kb (password: crackmes.de)
Browse contents of frosty_mathcrkme2.zip

This crackme is a bit more interesting than my previous one. Again the rules are the same: Find the valid serial number. Do whatever you want, just don't patch it! :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 11. Sep, 2004
Downloads: 1141

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FrostyKid »

View profile of FrostyKid »

Solutions

Solution by quetza, published 16. sep, 2004; download (3 kb), password: crackmes.de or browse.

quetza has not rated this crackme yet.

Solution by Plasmator, published 12. sep, 2004; download (4 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseFrostyKid's FrostyKid's Math Crackme #3

Download frosty_mathcrkme3.zip, 130 kb (password: crackmes.de)
Browse contents of frosty_mathcrkme3.zip

Another math crackme with interesting algo. :) This time the rules are a bit different: find all valid serial numbers. You must not bruteforce it! Use your brain. Google will help a lot though. Good luck...

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 20. Sep, 2004
Downloads: 1132

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to FrostyKid »

View profile of FrostyKid »

Solutions

Solution by Plasmator, published 22. sep, 2004; download (10 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefuninggaj's Crackme V3.0

Download Crackme_V3.0.zip, 43 kb (password: crackmes.de)
Browse contents of Crackme_V3.0.zip

Target: Microsoft Visual Basic 5.0 / 6.0 Crackme #3
Description: My 1rd crackme written in Microsoft Visual Basic 5.0 / 6.0
Protection: Name/Serial/Cryptographic Algorithm
Mission: Make a keygen

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 28. Sep, 2005
Downloads: 962

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to funinggaj »

View profile of funinggaj »

Solutions

Solution by deroko, published 30. sep, 2005; download (4 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefuss's buceta

Download f_crackme05.zip, 2 kb (password: crackmes.de)
Browse contents of f_crackme05.zip

find the protection ;)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Apr, 2001
Downloads: 2373

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fuss »

View profile of fuss »

Solutions

Solution by cronos, published 18. apr, 2001; download (10 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Solution by bl00dbath, published 18. apr, 2001; download (8 kb), password: crackmes.de or browse.

bl00dbath has not rated this crackme yet.

Solution by nh, published 18. apr, 2001; download (4 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Solution by smoke, published 18. apr, 2001; download (5 kb), password: crackmes.de or browse.

smoke has not rated this crackme yet.

Solution by sphinx, published 18. apr, 2001; download (8 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Solution by [xorolc], published 18. apr, 2001; download (26 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Solution by yoschi, published 18. apr, 2001; download (14 kb), password: crackmes.de or browse.

yoschi has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefuss's Crackme 5

Download f_crackme5.zip, 2 kb (password: crackmes.de)
Browse contents of f_crackme5.zip

see yourself...

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1445

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fuss »

View profile of fuss »

Solutions

Solution by bRaiN_faKKer, published 11. oct, 2002; download (3 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefuzzyCaT's Crackme 1

Download fcat_cm1.zip, 27 kb (password: crackmes.de)
Browse contents of fcat_cm1.zip

Crackme 1

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1410

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fuzzyCaT »

View profile of fuzzyCaT »

Solutions

Solution by Exhuman, published 30. aug, 2002; download (982 b), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefuzzyCaT's Crackme 2 - easy

Download fcat_cm2_easy.zip, 181 kb (password: crackmes.de)
Browse contents of fcat_cm2_easy.zip

Crackme 2 - easy

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1715

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fuzzyCaT »

View profile of fuzzyCaT »

Solutions

Solution by TheNautican, published 12. feb, 2003; download (2 kb), password: crackmes.de or browse.

TheNautican has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefuzzyCaT's Crackme 2 - hard

Download fcat_cm2_hard.zip, 180 kb (password: crackmes.de)
Browse contents of fcat_cm2_hard.zip

Crackme 2 - hard

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1640

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fuzzyCaT »

View profile of fuzzyCaT »

Solutions

Solution by TheNautican, published 12. feb, 2003; download (2 kb), password: crackmes.de or browse.

TheNautican has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefuzzyCaT's Crackme 3

Download fcat_cm3.zip, 7 kb (password: crackmes.de)
Browse contents of fcat_cm3.zip

Crackme 3

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1643

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fuzzyCaT »

View profile of fuzzyCaT »

Solutions

Solution by code_inside, published 13. jul, 2003; download (2 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefuzzy cat's crackme #1

Download fcat_cm1.zip, 27 kb (password: crackmes.de)
Browse contents of fcat_cm1.zip

name/serial (vb)

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 09. Jul, 2000
Downloads: 2003

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fuzzy cat »

View profile of fuzzy cat »

Solutions

Solution by acid cool 178, published 09. jul, 2000; download (2 kb), password: crackmes.de or browse.

acid cool 178 has not rated this crackme yet.

Solution by frogger, published 09. jul, 2000; download (915 b), password: crackmes.de or browse.

frogger has not rated this crackme yet.

Solution by dahlia, published 09. jul, 2000; download (2 kb), password: crackmes.de or browse.

dahlia has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefuzzy cat's crackme #2

Download fcat_cm2.zip, 360 kb (password: crackmes.de)
Browse contents of fcat_cm2.zip

matrix, time limit

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Jul, 2000
Downloads: 2501

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fuzzy cat »

View profile of fuzzy cat »

Solutions

Solution by tscube, published 09. jul, 2000; download (17 kb), password: crackmes.de or browse.

tscube has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsefuzzy cat's crackme #3

Download fcat_cm3.zip, 7 kb (password: crackmes.de)
Browse contents of fcat_cm3.zip

name/company/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2000
Downloads: 1606

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to fuzzy cat »

View profile of fuzzy cat »

Solutions

Solution by luucorp, published 16. dec, 2002; download (1 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by rage9, published 01. sep, 2000; download (12 kb), password: crackmes.de or browse.

rage9 has not rated this crackme yet.

Solution by stealth fighter, published 01. sep, 2000; download (1 kb), password: crackmes.de or browse.

stealth fighter has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseg0dmoney_'s nibbler

Download nibbler.zip, 27 kb (password: crackmes.de)
Browse contents of nibbler.zip

This is a .net crackme, but coded in C++, not C# so hopefully you'll find the tricks interesting. Instructions are simple, unlock this with a key for your name. A keygen is preferred.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 09. Mar, 2011
Downloads: 369

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to g0dmoney_ »

View profile of g0dmoney_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DoDhLo
10. Mar 2011
This crack->me dont work under my xp ?
But work fine on vista and 7 .
DoDhLo
10. Mar 2011
There is a trick , I stuck .
g0dmoney_
Author
10. Mar 2011
i tested it under xp sp3, did you make sure you have the vcpp redistributable package installed? the nfo links it if you need it.
DoDhLo
11. Mar 2011
Yeah i downloaded it before testing .
g0dmoney_
Author
13. Mar 2011
not sure, i tested it here, and had a friend test as well. Does it give you any errors?


downloadbrowsegabrus666's gabrus666 crackme1

Download gabrus666_crackme1.zip, 2 kb (password: crackmes.de)
Browse contents of gabrus666_crackme1.zip

gabrus666 crackme1

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Aug, 2003
Downloads: 1953

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to gabrus666 »

View profile of gabrus666 »

Solutions

Solution by Hybr!d, published 01. jan, 2006; download (1 kb), password: crackmes.de or browse.

Hybr!d has rated this crackme as quite nice.

Solution by CuTedEvil, published 06. aug, 2003; download (5 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Solution by scarabee, published 05. aug, 2003; download (889 b), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsegabrus666's gabrus666 crackme2

Download grack.zip, 25 kb (password: crackmes.de)
Browse contents of grack.zip

gabrus666 crackme2

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Oct, 2003
Downloads: 1416

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gabrus666 »

View profile of gabrus666 »

Solutions

Solution by kRio, published 17. mar, 2004; download (4 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegabrus666's gabrus666 crackme3

Download gabrus666_crackme2.zip, 5 kb (password: crackmes.de)
Browse contents of gabrus666_crackme2.zip

just don&#039;t patch

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Jan, 2004
Downloads: 1112

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gabrus666 »

View profile of gabrus666 »

Solutions

Solution by Kabbalah, published 27. jan, 2004; download (786 b), password: crackmes.de or browse.

Kabbalah has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegabrus666's gabrus666 crackme4

Download gabrus666_crackme4.zip, 5 kb (password: crackmes.de)
Browse contents of gabrus666_crackme4.zip

gabrus666 crackme4

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Jan, 2004
Downloads: 1148

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gabrus666 »

View profile of gabrus666 »

Solutions

Solution by ZeroZero, published 02. feb, 2004; download (725 b), password: crackmes.de or browse.

ZeroZero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegabrus666's gabrus666 crackme5

Download gabrus666_crackme5.zip, 5 kb (password: crackmes.de)
Browse contents of gabrus666_crackme5.zip

gabrus666 crackme5

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Feb, 2004
Downloads: 1440

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gabrus666 »

View profile of gabrus666 »

Solutions

Solution by Bswap, published 05. feb, 2004; download (2 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegabrus666's gabrus crackme6

Download gabrus666_crackme6.zip, 5 kb (password: crackmes.de)
Browse contents of gabrus666_crackme6.zip

gabrus crackme6

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 08. Feb, 2004
Downloads: 1422

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gabrus666 »

View profile of gabrus666 »

Solutions

Solution by Plasmator, published 11. sep, 2004; download (6 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegabrus666's vbcrackme1

Download vbcrackme.zip, 5 kb (password: crackmes.de)
Browse contents of vbcrackme.zip

dont patch

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 04. Jan, 2004
Downloads: 1241

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gabrus666 »

View profile of gabrus666 »

Solutions

Solution by Kabbalah, published 06. jan, 2004; download (4 kb), password: crackmes.de or browse.

Kabbalah has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegallows's SerialMe_1

Download CrackMe_Gallows.zip, 120 kb (password: crackmes.de)
Browse contents of CrackMe_Gallows.zip

This very simply crackme!
it the first crackme i write! :))

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 04. Mar, 2011
Downloads: 438

Rating

No votes yet.
Rate this crackme:

Send a message to gallows »

View profile of gallows »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

sphaaz
06. Mar 2011
well keygen should be easy, found way for generating keys for first and last ones :)
still into second and third searching :) interesting one :)
idid231
06. Mar 2011
i don't like you goodboy, it's only show "Press 5 to exit" !!!

Why you use loop to show goodboy?
gallows
Author
06. Mar 2011
Hmm. Thanks! I''try to harder
i think the second crackme will harder
DimitarSerg
02. Jun 2012
Virus.Win32.Sality.bh
Wtf ?
codeinject
18. Oct 2012
Same issue here, using Check Point: Endpoint Engine (kaspersky engine).

Looks harmless though, the AV-industry should really stop with signature checking.
And just implement strong heuristic engines.


downloadbrowsegandalf's gc crackme 10

Download gncrk10.zip, 126 kb (password: crackmes.de)
Browse contents of gncrk10.zip

name/serial/unlock code

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Apr, 2000
Downloads: 1977

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by cronos, published 27. apr, 2000; download (22 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf's gc crackme 11

Download gncrk11.zip, 154 kb (password: crackmes.de)
Browse contents of gncrk11.zip

serial (slidebars)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2000
Downloads: 2155

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by cronos, published 23. apr, 2000; download (4 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Solution by dahlia, published 23. apr, 2000; download (5 kb), password: crackmes.de or browse.

dahlia has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf's gc crackme 12

Download gncrk12.zip, 126 kb (password: crackmes.de)
Browse contents of gncrk12.zip

code, name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2000
Downloads: 2115

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by nh, published 23. apr, 2000; download (5 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf's gc crackme 13

Download gncrk13.zip, 138 kb (password: crackmes.de)
Browse contents of gncrk13.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2000
Downloads: 2420

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by nh, published 23. apr, 2000; download (2 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf's gc crackme 14

Download gncrk14.zip, 84 kb (password: crackmes.de)
Browse contents of gncrk14.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2000
Downloads: 2001

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by nh, published 23. apr, 2000; download (1 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Solution by ceycey, published 23. apr, 2000; download (2 kb), password: crackmes.de or browse.

ceycey has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf's gc crackme 15

Download gncrk15.zip, 120 kb (password: crackmes.de)
Browse contents of gncrk15.zip

mouse point test

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2000
Downloads: 1950

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by nh, published 23. apr, 2000; download (2 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf's gc crackme 16

Download gncrk16.zip, 114 kb (password: crackmes.de)
Browse contents of gncrk16.zip

name/sliders serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Apr, 2000
Downloads: 1961

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by cronos, published 27. apr, 2000; download (3 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf's gc crackme 17

Download gncrk17.zip, 123 kb (password: crackmes.de)
Browse contents of gncrk17.zip

enableme w/ tricks

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Jun, 2000
Downloads: 2072

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by missing in bytes, published 14. may, 2004; download (29 kb), password: crackmes.de or browse.

missing in bytes has not rated this crackme yet.

Solution by cronos, published 04. jun, 2000; download (144 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf's gc crackme 7

Download gncrk7.zip, 86 kb (password: crackmes.de)
Browse contents of gncrk7.zip

name/serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Apr, 2000
Downloads: 2013

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by cronos, published 27. apr, 2000; download (5 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf's gc crackme 8

Download gncrk8.zip, 123 kb (password: crackmes.de)
Browse contents of gncrk8.zip

name/company/serial/code

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Apr, 2000
Downloads: 1868

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by roy, published 27. apr, 2000; download (3 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf's gc crackme 9

Download gncrk9.zip, 82 kb (password: crackmes.de)
Browse contents of gncrk9.zip

serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Apr, 2000
Downloads: 2385

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by roy, published 27. apr, 2000; download (2 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments

stars2000
18. Feb 2015
My sophos does not let me download this with detection mal/behav-413
zairon
Moderator
24. Feb 2015
The file is clean


downloadbrowsegandalf's genocide crew trial #3

Download gctrial3.zip, 122 kb (password: crackmes.de)
Browse contents of gctrial3.zip

password encryption

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Jun, 2000
Downloads: 1822

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf »

View profile of gandalf »

Solutions

Solution by +sirfrancisdrake, published 01. jun, 2000; download (3 kb), password: crackmes.de or browse.

+sirfrancisdrake has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegandalf/falcon's genocide crew trial #2

Download gctrial2.zip, 184 kb (password: crackmes.de)
Browse contents of gctrial2.zip

mouse, name/serial

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2000
Downloads: 1833

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gandalf/falcon »

View profile of gandalf/falcon »

Solutions

Solution by cronos, published 23. apr, 2000; download (11 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseGanoes Paran's Crackme5 - Ganoes

Download Crackme5_-_Ganoes.zip, 66 kb (password: crackmes.de)
Browse contents of Crackme5_-_Ganoes.zip

Hello, hopefully this will be a tad more difficult then my previous crackmes. there is a twist on this crackme though, there can be multiple serials per user but can you find the algo?

Rules are as follows:
*No Patching
*No BruteForcing
*No SelfKeygenning

-----------------------------------------------------

Completion Levels:

Gold:
+----Write a Keygen that produces atleast 5 valid serials per name

Silver:
+----Get 5 valid serials for your name

Bronze:
+----Get 1 valid serial for your name

Have fun and good hunting =)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 23. Jun, 2009
Downloads: 479

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Ganoes Paran »

View profile of Ganoes Paran »

Solutions

Solution by KcDaRookie, published 28. jun, 2009; download (3 kb), password: crackmes.de or browse.

KcDaRookie has rated this crackme as nothing special.

Solution by KernelJ, published 28. jun, 2009; download (132 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

KernelJ
23. Jun 2009
I think this crackme is broken...
Ganoes Paran
Author
23. Jun 2009
nope it isn't broken, i made a keygen for it...
KernelJ
23. Jun 2009
so did I. But it's still broken if it's meant to be difficulty 3.
papanyquiL
24. Jun 2009
Lol what do you mean? :o
Ganoes Paran
Author
26. Jun 2009
yea it's bugged

dunno what happened but it totally got screwed up in a way lol, going to refix it whenever i have time
SpiderZ
30. Jun 2009
lolzz what type of crackme

register with:
Name n Password: ssssssssss
SpiderZ
30. Jun 2009
register with any 10 char length, lolz
KcDaRookie
02. Jul 2009
SpiderZ, thus is only possible due the reason, how the serial has to be..
if u my or kernelj's tut u will see that entering "sss" as name and "ss" as pw will do the trick..

(just figured out, that the program crashes, if pw is only 1 char long... ^^)


downloadbrowseGanoes Paran's Ganoes Crackme - The Key

Download Ganoes_Crackme_-_The_Key.zip, 156 kb (password: crackmes.de)
Browse contents of Ganoes_Crackme_-_The_Key.zip

Here's Another crackme i made which is harder then the previous one. Here are the rules:

No bruteforcing, no self-keygenning.

More information in the readme

Note: password might be special characters, depending on what you typed in

Note #2: crackme is 500kb about because of dev-cpp compiler, tends to make things quite huge

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 09. Jun, 2009
Downloads: 556

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Ganoes Paran »

View profile of Ganoes Paran »

Solutions

Solution by MCxCodex, published 07. jul, 2009; download (9 kb), password: crackmes.de or browse.

MCxCodex has not rated this crackme yet.

Submit your solution »

Discussion and comments

n1lk
08. Jun 2009
It was luck for me... but I'm still trying to get it !
Ganoes Paran
Author
09. Jun 2009
^.^ glad you're liking it. reuploading now...
tony
09. Jun 2009
^.^,It's very easy.the algorithm is not complex.
Pride
09. Jun 2009
i dont know how to get the keys for my keygen :S , can sombody teach me pls ??
Ganoes Paran
Author
09. Jun 2009
NP Pride, check out your Messages control, sent you a message on how to contact myself easily for further explanation
riton
10. Jul 2009
It's not so hard. Still, it's quite interesting for beginners like me.


downloadbrowseGanoes Paran's Ganoes - First Crackme

Download Ganoes_-_First_Crackme.zip, 184 kb (password: crackmes.de)
Browse contents of Ganoes_-_First_Crackme.zip

Hiya! Ganoes here. and this is my first crackme.

Rules are simple. username can be anything: numeric, alphabetical, special, doesn't matter

Password is numbers only.

No brute forcing
No Self-Keygenning
No Patching.

Completion Levels:

Gold: Same as Silver but you need to make a keygen

Silver: Same as Bronze but also figure out the algorithm used to make password

Bronze: Get the password for your username

Shouldn't be too hard, hope you enjoy!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 05. Jun, 2009
Downloads: 527

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Ganoes Paran »

View profile of Ganoes Paran »

Solutions

Solution by fireblast, published 12. jun, 2009; download (4 kb), password: crackmes.de or browse.

fireblast has not rated this crackme yet.

Submit your solution »

Discussion and comments

freesoul
05. Jun 2009
solved but a little bug found, when you add the sums you do one addition out of memory I think you do something like

for(i=0;i<strlen(name);i++)
hashes[i+1] += hashes[i];

you have to do something like

for(i=0;i<(strlen(name)-1);i++)
hashes[i+1] += hashes[i];
Ganoes Paran
Author
05. Jun 2009
yea, was a tad buggy i think, i dunno, was my first crackme afterall :P

this was, more or less,a little test run to see if i can make a stable crackme. over the past few days i made another one, significantly harder then this. you ight be interested in trying it out =)
fireblast
08. Jun 2009
Good little crackme :) .

freesoul, from the assembly, it looks more like :
for (i = 1; i < strlen(name); i++)
serial[i] += serial[i-1];

Anyway, you ought to put some more bound checking. Anyway, theere seem to be a buffer overflow which only affects the password (if you input a huge username, you overwrite the password memory and bypass the password entry).
I might be wrong but it is how I see it ;) .
Ganoes Paran
Author
08. Jun 2009
Yes this is true. I only used a standard array to hold 256 members, you break and it'll go past.

but then again, i wasn't expecting someone to have a name that big :P


downloadbrowseGanoes Paran's Ganoes Paran's Crackme/KeyGenMe 1

Download Ganoes_Paran_s_KeyGenMe_1.zip, 1087 kb (password: crackmes.de)
Browse contents of Ganoes_Paran_s_KeyGenMe_1.zip

It's been a long time since I wrote a crackme, and I hope this won't be a bad one to start off with :D

There's basically two conditions to solve this.

1.) Find a correct password to your Username (shouldn't be too difficult)
2.) Make/Figure out the KeyGen algo for this (Hence why i'm placing this as a difficulty level 3).

The three other dll's in the directory are for the program to run, as it relies on the Qt framework. They have nothing to do with the KeyGen algorithm at all.

Enjoy :D

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 03. Jan, 2013
Downloads: 343

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ganoes Paran »

View profile of Ganoes Paran »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

mausy131
10. Jan 2013
You are using strcmp so serialfishing with Olly was easy.
00000-00000 always works for any name.
Now when I run it outside olly the serial doesn't work anymore, is this a bug or did you do this on purpose?
Ganoes Paran
Author
11. Jan 2013
possibly a bug. There should only be one serial per user though :S

So if possible, try to find the actual serial ^^.

I wrote this up in about an hour, but the algo should be pretty sound. the chances of "00000-00000" being a correct serial for a specified user should be extraordinarily small.
givses
14. Jan 2013
User: giv
Pass: 10760-65005
rk_sys
31. Jan 2013
username: sanayaima
password: O2818-856N1
rk_sys
31. Jan 2013
ooops, my mistake

rk
87766-54433
JMBrito
01. Aug 2014
00401CBB NOPs
JMBrito
01. Aug 2014
AceStryker
83107-0YB98


downloadbrowseGanoes Paran's PatchMe2 - Revamped

Download PatchMe2_-_Revamped.zip, 10 kb (password: crackmes.de)
Browse contents of PatchMe2_-_Revamped.zip

This is my second Patchme and it's been revamped with little tricks and stuff and i deemed it worthy for crackmes.de submition.

I always like to patch things, i mean, who doesn't? it's fun lol. but almost all the PatchMe's out there, they are realyl easy, just like nop the message box or change the last condition jmp to jmp always or nop. so i decided to do this, to make a little bit of a challenege...

please READ the readme.nfo i added there. best viewed with an nfo reader btw =)

the .nfo has all the extra information on how to submit the patchme as well as "completion levels"

Gold place goes to the fewest amount of bytes, silver to the next lowest, then bronze, etc. read the .nfo, it has everything there.

I hope you have as much fun as i had making it!

gl guys =)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 13. Jun, 2009
Downloads: 782

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Ganoes Paran »

View profile of Ganoes Paran »

Solutions

Solution by DisasmDisease, published 15. jun, 2009; download (6 kb), password: crackmes.de or browse.

DisasmDisease has rated this crackme as boring.

Solution by yudi, published 15. jun, 2009; download (265 kb), password: crackmes.de or browse.

yudi has not rated this crackme yet.

Solution by c0nfig, published 15. jun, 2009; download (6 kb), password: crackmes.de or browse.

c0nfig has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

c0nfig
13. Jun 2009
Done.
Just NOPed 5 CALLs
20 bytes changed.
Uploading patched file as solution...
c0nfig
13. Jun 2009
Uploaded with small tutor :)
DigitalAcid
13. Jun 2009
I like Patchme's too :P.
DigitalAcid
13. Jun 2009
Hmm, it's a dos crackme =(.
c0nfig
13. Jun 2009
DigitalAcid, it is not dos crackme :)
Console application less size then GUI app. :D
cyclops
Moderator
13. Jun 2009
Actually it was 2bytes. I counted the wrong red ones in olly :P
Ganoes Paran
Author
13. Jun 2009
oh god, i think i'll have to make another patchme here now lol
obnoxious
13. Jun 2009
just 2 bytes??? a short jmp? i got a 5 byte call :'(
Ganoes Paran
Author
13. Jun 2009
READ THIS!!:

two additional rules are added:

1.) After you patch it and when you run it, the CMD window musct not be shown!

2.) Program must exit normall and not CRASH on exit lol.
DigitalAcid
13. Jun 2009
Can't open it with olly, doesn't seem to be a 32-bit program...
Can't even run it without debugger.
Maybe it's because of Norton, aarg i hate norton :|.
obnoxious
13. Jun 2009
Make that a 5 byte jump :) and not a call :P
Ganoes Paran
Author
14. Jun 2009
lol, this patchme has quite a popularity. glad you all like it and are participating =)))

well i'ma spend some time later and make a patchme that is tougher then this, but well, i'm trying my best =))
DisasmDisease
14. Jun 2009
hmm
if i look at my patched file and at the original one i can see:
Patched: 12,0 KB (12.288 Bytes)
Original: 12,0 KB (12.288 Bytes)
if it is as you wanted, than yuhuuuu! :) :) :)
c0nfig
14. Jun 2009
DisasmDisease you lol :DD
Ganoes Paran
Author
14. Jun 2009
lol, no that's not what i meant DisasmDisease lol

you probably changed some Bytes in the program, but you didn't add / remove bytes, so the total amount of bytes in the program after patching looks the same via proteperties.

but how many bytes you changed in the patchme is what i'm asking =)

obnoxiuos did a 5 byte patch/change on a jump, so he changed 5 bytes, but the patched program size is 12.288 bytes. =)
DisasmDisease
27. Dec 2009
k xD yes iman00b :D


downloadbrowseGaryu73's algo-iseng.exe (crackme)

Download algo-iseng.zip, 10 kb (password: crackmes.de)
Browse contents of algo-iseng.zip

Algo iseng ..
Crack with ollydbg ..

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 04. Mar, 2011
Downloads: 208

Rating

No votes yet.
Rate this crackme:

Send a message to Garyu73 »

View profile of Garyu73 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseGauri's [A]bu's back again

Download [A]bu.zip, 7 kb (password: crackmes.de)
Browse contents of [A]bu.zip

It runs well in Windows...

I Tried in "Windows XP" & "Windows VISTA"

I have made my crackme of more small or big but is very hard to solve...

You will get more fun...

This crackme is written in VB script and not packed by any tool...

The password that you see or find may not be the password...

It have only one password which I have kept...

You know NO PATCHING...

Think again...

Have fun...

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 18. Oct, 2006
Downloads: 536

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

Solution by *Sorcerer*, published 01. jan, 2007; download (85 kb), password: crackmes.de or browse.

*Sorcerer* has not rated this crackme yet.

Submit your solution »

Discussion and comments

konstAnt
19. Oct 2006
This is a headache. Will anybody solve it fast???
jB_
19. Oct 2006
Not really a headache. Once you have found the first char it is almost finished.
konstAnt: look at the differences between all the comparisons. It may help you.
konstAnt
22. Oct 2006
Thanks man..........


downloadbrowseGauri's [A]bu crackme 2

Download Crack_me2.zip, 5 kb (password: crackmes.de)
Browse contents of Crack_me2.zip

This program is made from visual Basic 6.0 (VB6.0) ;

No Any Portection nor packed with any tool ;

You cannot do the following ;

1. No patching in any place ;

The following Things You have to do ;

1. Find The Serial of your name ;
2. After finding write how you did it ;
3. Write a keygen for me ;

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 27. Oct, 2005
Downloads: 1118

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

TELOPHASE
31. Oct 2005
I am having problem running the crackme!
It does not let me enter anything in the textbox, neither can i move the window around, nor can i click the check it button.
In short it freezes!
deroko
31. Oct 2005
alt + 0151 on numeric keyboard and it will work =)
TELOPHASE
31. Oct 2005
Form Enabled event.. hehhe :p
tommy
07. Nov 2005
I am just guessing, but is there a secound text box?

Olly ->

Text strings referenced in Crack_me:.text, item 101
Address=0040238F
Disassembly=MOV DWORD PTR SS:[EBP-E0],Crack_me.00401D7C
Text string=UNICODE "Type the serial in the second textbox."
ultrasound
07. Dec 2005
I got a valid serial, just not got time to find out why its changing yet.. it seems the second time around the serial is shorter than the first..

First serial is like this:
BU0FA-1FA

second one is like this:
BU00-10

ill probably go back and check out the algos later.. has anyone else had a look at them yet?
costy
16. Feb 2006
deroko 's tips (alt + 0151) on numeric keyboard to enable window doesn't work on my win 98
I tried it on Xp and It works correctly


downloadbrowseGauri's [A]bu Crackme 3

Download Crack_me3.zip, 5 kb (password: crackmes.de)
Browse contents of Crack_me3.zip

Well also figure it out....

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 01. Oct, 2005
Downloads: 939

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

Solution by NoRG, published 02. oct, 2005; download (6 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseGauri's [A]bu Crackme 4

Download Crack_me4.zip, 5 kb (password: crackmes.de)
Browse contents of Crack_me4.zip

This program is made from visual Basic 6.0 (VB6.0) ;

No Any Portection nor packed with any tool ;

This is all than easiest Crack me of mine ;

You cannot do the following ;

1. No patching in any place ;

The following Things You have to do ;

1. Find The correct serial ;
2. After finding write how you did it ;

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 03. Oct, 2005
Downloads: 1214

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

Solution by deroko, published 05. oct, 2005; download (3 kb), password: crackmes.de or browse.

deroko has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

deroko
03. Oct 2005
what happened to that Abuu 5????? I've submitted my solution and suddenly there is no such crackme!?!
modchip
04. Oct 2005
why are there 2 abu crackme 4s? :)
zairon
Moderator
04. Oct 2005
We'll fix the problem, thx for pointing it out :)


downloadbrowseGauri's [A]bu Crackme 5

Download Crack_me5.zip, 6 kb (password: crackmes.de)
Browse contents of Crack_me5.zip

This program is made from visual Basic 6.0 (VB6.0) ;

No Any Portection nor packed with any tool ;

There is some exceptional case like ;

1. The serial doesnot work on 10, 11, 12 o'clock ;
2. The aboue statement it a special feature ;

You cannot do the following ;

1. No patching in any place ;

The following Things You have to do ;

1. After that Find The correct serial ;
2. After finding write how you did it ;

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 09. Oct, 2005
Downloads: 923

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

Solution by deroko, published 13. oct, 2005; download (28 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

DeepBlue
09. Oct 2005
11 Chars:

First Char: First Character of The tommorows days Name:
"M"onday / Germany "M"ontag

Second Char: Always "0"

Third Char: First Digit of the current 24h System time:
Its 21:40 so the digit is "2"

Forth & Fifth Char: Current System Seconds: i.ex: "44"

6th-9th Char: The year "2005"

10th char: Always "D" (i think)

11th Char: First Character of the Months Name: "O"ctober
/ Germany: "O"ktober

So for this second the Key is:

M02442005DO
deroko
09. Oct 2005
first you spoiled fun for some people not for me b/c I've solved this 7 days ago when this crackme was submitted and then suddenly disapered from www.crackmes.de =)

4th-5th you are wrong...
10th you are wrong...
deroko
09. Oct 2005
frogot to say 3rd wrong too...
DeepBlue
09. Oct 2005
hmm ok. It was just one quick look on the target, and because i wasnt in the mood for a deeper look or a whole solution, i wrote all here what i found until now.

But many ppl here do write solutions, hints or something like that in the comments. Sorry when i did something wrong.

...wont happen again. Ill keep my mouth shut..
deroko
09. Oct 2005
well hint is ok, but whole solution isn't =)


downloadbrowseGauri's [A]bu Crackme 6

Download Crack_me6.zip, 5 kb (password: crackmes.de)
Browse contents of Crack_me6.zip

Time:

5:16 PM 11/24/05

1. To unlock the button and text box you must have to type the correct serial to unlock... :lol:

2. no any patching... :lol:

3. you can't enable the button by patching... :lol:

4. the special thing of this crackme is "You must unlock by the correct serial"... :lol:

5. Find the correct serials... :lol:

6. After that write how you did it... :lol:

have a nice day,,,
Bye
thank you

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 28. Nov, 2005
Downloads: 762

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

Solution by l0calh0st, published 01. jun, 2006; download (57 kb), password: crackmes.de or browse.

l0calh0st has not rated this crackme yet.

Submit your solution »

Discussion and comments

ultrasound
28. Nov 2005
Hi, ive found the code to unlock and ive found a serial which doesnt show any errors (not wrong and not lazy) but it doesnt show 'correct' either..

Is the crackme complete when you can click 'register' without any 'wrong/lazy' message boxes, or should it say correct?
konstAnt
29. Nov 2005
Perhaps it isn't coz I have solved it..... And I'm forward to write a tut
ultrasound
29. Nov 2005
there is probably a serial which takes u all the way to 'correct' i just got lazy to follow all those tstEq and tstNe at the end of the prog..

When i realised the serial i came to first said no message box then i took it no further..

Ill have a look at your tut and see if I was heading the right way :)
Oorja-HalT
01. Dec 2005
wish the authors would be more specific as to what is expected for a proper result.
This crackmes is looking for a serial(?) which would enable the register button and after that as you entere a code its looking for a finite number of chars and would display a wrong message for wwrong code however for a specific string ( which i belileve is the right code) nothing happens.
Is this is what expected
Oorja-HalT
01. Dec 2005
oh shist guess i would have read the post
Ok that was duplication and my appoligies
l0calh0st
01. Jun 2006
Now the difficulty level looks better :))


downloadbrowseGauri's [A]bu Crackme 8

Download Crack_me_8.zip, 32 kb (password: crackmes.de)
Browse contents of Crack_me_8.zip

Time:

5:20 PM 11/24/05

1. To unlock the button and text box you must have to type the correct serial to unlock... :lol:

2. no any patching... :lol:

3. you can't enable the button by patching... :lol:

4. the special thing of this crackme is "You can find it your self because it have many features"... :lol:

5. Find the correct serial... :lol:

6. After that write how you did it... :lol:

7. the crackmes.dll is nessessary for the program... :lol:

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 28. Nov, 2005
Downloads: 852

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

Solution by konstAnt, published 07. dec, 2005; download (2 kb), password: crackmes.de or browse.

konstAnt has rated this crackme as awesome.

Solution by ByteCaper, published 02. dec, 2005; download (1 kb), password: crackmes.de or browse.

ByteCaper has not rated this crackme yet.

Submit your solution »

Discussion and comments

ByteCaper
28. Nov 2005
Nice one ;-) There was a crackme, recently, that used the same technique so it's easy if you know what to look for....


downloadbrowseGauri's [A]bu Crackme v1

Download Crack_mes.zip, 4 kb (password: crackmes.de)
Browse contents of Crack_mes.zip

Hey boys an easy one find my passw0rd.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 23. Aug, 2005
Downloads: 1043

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

Solution by calculici, published 25. aug, 2005; download (46 kb), password: crackmes.de or browse.

calculici has not rated this crackme yet.

Solution by Scortile, published 25. aug, 2005; download (949 b), password: crackmes.de or browse.

Scortile has rated this crackme as boring.

Solution by shteou, published 25. aug, 2005; download (3 kb), password: crackmes.de or browse.

shteou has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments



downloadbrowseGauri's Crack me Now

Download Crack_me_Now.zip, 6 kb (password: crackmes.de)
Browse contents of Crack_me_Now.zip

Tip for u
=====================
Without opening u cannot do anything so take this...

The programme may not run because there is a trick...
=====================
Make a keygen for my programme...
=====================
-Happy Cracking
-Do od Die

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 13. May, 2007
Downloads: 422

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseGauri's Oncemoretime

Download Oncemoretime.zip, 5 kb (password: crackmes.de)
Browse contents of Oncemoretime.zip

This is a picture crackme...

You have to enter the correct value in the textbox...

By this it checks the picture with the real password...

Good luck..

Thanks to
========================
konstAnt, and cracker who try this

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 13. May, 2007
Downloads: 636

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

Solution by costy, published 08. jul, 2008; download (122 kb), password: crackmes.de or browse.

costy has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseGauri's Solve it

Download Solve_it.zip, 7 kb (password: crackmes.de)
Browse contents of Solve_it.zip

Tip for u
=====================
Don't Patch any thing...
think there is a tip for you in crackme
=====================
Make a keygen for my programme...
=====================
-Happy Cracking
-Do od Die

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 13. May, 2007
Downloads: 350

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Gauri »

View profile of Gauri »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

w00b
16. May 2007
to author: if i'm analyzing smartcheck correctly, you want a 5 character string such that the sum of the previous characters plus the next, muliplied by 10 and add 500 equals 32771? i don't even think this is possible with 5 characters, i tried 5 of "ÿ" which is ascii 255 and that only got me 13250. is the keygn part of this crackme possible?
jB_
16. May 2007
Same for me, w00b :)
w00b
16. May 2007
if you just try to reverse the math even, 32771 - 500 = 32271, divide that by 10 and you don't get a whole number. there is no ascii sum that can give you a decimal. am i right? or maybe we have the wrong number?
zairon
Moderator
17. May 2007
Gauri doesn't join crackmes.de every day and I don't know when he'll reply.
w00b & jB_, if you want to write a solution explaining the bug in details I'll accept it :)
Gauri
Author
08. Jul 2007
sorry due to my exams.
These r the main part of it and its ur job
halsten
08. Jul 2007
"These r the main part of it and its ur job" --> Is our job to perform impossible mathematical problems?
saitob
08. Jul 2007
Hmm, same for me. The way I see it this crackme is badly tested and made/uploaded in a rush. If someone manage to crack this one without patching. Please submit an tutorial ;D


downloadbrowsegavin_soung's CM_FuncMaze by gavin.soung

Download CM_FuncMaze_v1.0.0.2.zip, 20 kb (password: crackmes.de)
Browse contents of CM_FuncMaze_v1.0.0.2.zip

It is easy! Only need a little time! Just try!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Apr, 2010
Downloads: 625

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to gavin_soung »

View profile of gavin_soung »

Solutions

Solution by redoC, published 25. apr, 2010; download (45 kb), password: crackmes.de or browse.

redoC has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

redoC
21. Apr 2010
Nice crackme, I post keygen shortly.
gavin_soung
Author
22. Apr 2010
redoC, welcome your replay!!!!
DDragon.Jimmy
24. Apr 2010
"Only need a little time" it's a joke, isn't? ufff.. I will not write a keygen, maybe next week, when my brain recovers. I enjoy, thank's gavin soung.
gavin_soung
Author
25. Apr 2010
Aha, if only a right key and serial, that's easy!
If a keygen, maybe need some time. But algorithm is clear.
DDragon.Jimmy
29. Apr 2010
That's true, congratulations redoC, and thank's gavin_soung, the next Maze.. I'll try again ... :)


downloadbrowsegbe32241's SDDecoder

Download sddecoder_v1.1.zip, 327 kb (password: crackmes.de)
Browse contents of sddecoder_v1.1.zip

This is an updated version of my original SDDecoder challenge which will hopefully clarify some misunderstandings.

Nothing has changed from the previous challenge under a mathematical point of view.

I just added a few tasks for you and a couple of functions to the code in order to perform some extra checks.

====================================
Very simple to understand, but hopefully very hard to carry out ! Here's a decoder to check for valid codes related to product activation.

Task #1: Describe the math behind functions f_evaluate and verify_parity and what is the lsvec used for.

Task #2: find a valid serial other than these I provide (added 4 new)

ID License string
-------------------------------------
0: J2PCD-7N9CY-UT3KY-6YCYO-YDN93
1: 74G7C-TIKSB-UO3L9-HUOFB-R44X7
2: Q3HU7-HBJTG-2QCXZ-JYRNM-RDNMG
3: MRNUF-933SM-VMNWD-JM7SA-B2UDJ
4: Q6EVW-K3GV7-IZZC3-G4974-DKB2B
5: RISUU-S6EY7-TPVTE-GXGOI-6YH7Q
6: R4VUK-LOAQB-RE93N-VTCVL-XGW6P
7: SPYZA-VIPVX-3T3GF-F32TM-IQJY7
8: SEJUK-Z7SBS-GBDUS-MHEZS-Y7DLC
9: NVLS2-AU6A6-ZDGP6-FEBBO-J2CNQ


Task #3: Create a keygen.

Task #4: Describe the core problem you have faced in solving this challenge (or you are facing and prevents you from solving).

A tutorial on how you did is well appreciated.

see readme.txt for further notes

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 01. Jul, 2008
Downloads: 768

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to gbe32241 »

View profile of gbe32241 »

Solutions

Solution by andrewl.us, published 13. jan, 2010; download (638 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

zart
26. Jun 2008
Why do I just get the feeling that this wasn't coded by you?
gbe32241
Author
26. Jun 2008
Just ask me some questions and see if my replies satisfy you.
zart
26. Jun 2008
i've submitted a solution, personally i still don't think you wrote this, the level is far too high for the requirements you've set... just providing another serial is tedious. providing a (bruteforce) keygen would also be tedious since it only requires you to call the functions you have already provided for us.
MR.HAANDI
26. Jun 2008
I'm on my way making a clean keygen for this one and I first had the same impression (some ripped routines) but one single sentence in a PM from the author destroyed that illusion ;)
One more thing:
this kind of keygenme is exactly what I love to solve!
andrewl.us
Moderator
26. Jun 2008
I'm looking forward to a non-bruteforce solution, don't leave out any details, MR.HAANDI! :)
gbe32241
Author
27. Jun 2008
If you were to produce some collisions pursuing the non-linearity of the f_evaluate function, please consider that it would be easy to counter by just black-listing my own codes after that function.
andrewl.us
Moderator
01. Jul 2008
Nice solution, Zart. I like your observation of the look-alike characters maybe indicating that this wasn't a typical crackme.

I would still like to see a key generator that faces the math directly. Can we all gather in a circle and chant "MR.HAANDI" to summon him for a solution?
gbe32241
Author
01. Jul 2008
Zart's solution in a real world scenario simply doesn't work, because if I were to black-list codes I would do by comparing the list against the code signatures (the output of the f_evaluate function) and not the input strings. He also probably does not realize that just because portions of my code actually do come from real world protections, doesn't mean that I'm not the author. Still I have to blame myself for my poorly written requests.
MR.HAANDI
01. Jul 2008
Why did a mod permit this solution?
If zart wants a level 1 keygenme, then he should specify his serach.
This is one of the best math keygenmes I had in a year (still on it) and of course, the task looks kind of weird (well, first submission). However, the submitted solution is like a joke which belongs into comments.
gbe32241
Author
01. Jul 2008
No problem, I'm now updating the challenge leaving the math problem intact and getting rid of these shortcuts at the same time.
saitob
01. Jul 2008
I agree with MR.HAANDI.

I know it says only to find one valid serial, beside the ones included. But, if you look at the logic of the program, it's really not a diffirent serial. I mean, the modified serials in the solution is equal to the included ones for the program.

I think a valid solution with 1 valid serial would be a completely different serial, maybe if you bruteforce your way to one?...

Anyway, i'll be waiting for MR.HAANDI's solution.

As always, sorry for bad English, hope i'm understood.
TiGa
01. Jul 2008
Crackme updated after the first solution has been approved.
saitob
01. Jul 2008
Very nice with the update.

Just a question:
If the source code was not included, what difficulty would this crackme be then?
gbe32241
Author
02. Jul 2008
Not much higher. It may take sometime to reverse, but unless I use a VM to perform the operations, in less than about 4-5 hours a good reverser would quickly rebuild the higher level structures and roughly reach the point where you're all starting with the source code.
zart
02. Jul 2008
I was not intending to be insulting in anyway. I merely was following the directions of the crackme as it had been stated. I'm sorry if I wrongfully thought the crackme was not written by the author who had posted it, I explained why I thought so also.

I also stated WHY I felt it was improperly labeled and why a brute-forcer would also be easy enough to do.

Don't hate me for following rules that have been set. The updated crackme changes exactly what I was griping about.

Again - No offense was ment.
cyclops
Moderator
15. Jan 2010
Exceptional solution Andrew!!! Hats off!
gbe32241
Author
16. Jan 2010
Just in case somebody wishes details on DRegZ or on how SDDecoder was built:
http://www.webalice.it/giuliano.bertoletti/lca.html
simonzack
Moderator
16. Jan 2010
really impressive maths there andrew
andrewl.us
Moderator
16. Jan 2010
thanks dudes, the LaTeX stuff makes it look fancier than it really is...too bad it's so much work...TXT next time :)


downloadbrowseged's Special Delivery

Download sd_.zip, 14 kb (password: crackmes.de)
Browse contents of sd_.zip

pretty strange crackme... :-)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Sep, 2002
Downloads: 2640

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ged »

View profile of ged »

Solutions

Solution by bLaCk-eye, published 22. jul, 2004; download (68 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Solution by Amenesia, published 09. oct, 2003; download (37 kb), password: crackmes.de or browse.

Amenesia has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseged/tkm's TKM Trial Crackme v2

Download tkm_trial.zip, 24 kb (password: crackmes.de)
Browse contents of tkm_trial.zip

Trial crackme from TKM! :-)

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Nov, 2003
Downloads: 2098

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ged/tkm »

View profile of ged/tkm »

Solutions

Solution by bLaCk-eye, published 27. feb, 2004; download (68 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegeeko's Average baby

Download baby3.zip, 203 kb (password: crackmes.de)
Browse contents of baby3.zip

This proggy is the brother of 'Lil baby'

It is derived from other of my crackmes.
U have to patch it! to do what it says and display the 'saved' message.
Can u?

g'luck

geeko

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 12. Sep, 2006
Downloads: 609

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by costy, published 07. jul, 2008; download (462 kb), password: crackmes.de or browse.

costy has rated this crackme as awesome.

Submit your solution »

Discussion and comments

ricnar456
20. Sep 2006
a question?, only is needed show the saved message or the crackme need save anything?

the crackme is in the weekly contest of crackslatinos and the members ask me, and i ask to you.

Ricardo Narvaja
geeko
Author
21. Sep 2006
U have to enable the button (some more challange is to enable the button without patching !!!)
show the saved message
and of course
it saves a file containing the text in that box
BTW: contest? what contest?!?
ricnar456
21. Sep 2006
in crackslatinos we make a weekly contest only for practice, your crackme is in this weekly contest, and if any member solve, make a tut.
There are spanish tuts, not accepted here, this was contest number 102, pne per week, 4 crackmes per week, hehe, a lot of practice.

Ricardo
geeko
Author
21. Sep 2006
I can't access it coz I don't know spanish. Are there other of my crackmes there. How do I know if someone cracks them? How do I know how they work on them? Does my cracke is rated somehow? i'D LIKE TO KNOW IF IT IS STRONG OR WEAK, bad or good
ricnar456
21. Sep 2006
well, who are we for tell if are good or not, can be hard for us but easy for others, all is relative.
We have a lot of starters and old members, than practice with the crackmes, i can´t talk for them, i don´t view the crackme, only the members tell me, they enable the button but don´t see save nothing, but this in the first view, maybe, the save is a little hide, i suppose.

Ricardo
geeko
Author
21. Sep 2006
Well, I think this is tougher then I expected.
hint: there are 16 bytes to patch (more places, not just the button).
want more hints?
geeko
Author
21. Sep 2006
remember:
button enabled
click button
save file
show msg
remember?
ricnar456
22. Sep 2006
perfect thanks

Ricardo
geeko
Author
25. Sep 2006
I thought last night and I think this is level 10/10 coz I myself can't patch it without the original EXE or the source files. Want some more hints?
geeko
Author
12. Oct 2006
patch at 434d9c,454627,454664,4547a0


downloadbrowsegeeko's Ballie

Download input.zip, 190 kb (password: crackmes.de)
Browse contents of input.zip

U have to find out the way to make the circle move around.
There is no packer, nor antidebugging. (as usual from Geeko)
No patches!
Delphi only

g'luck

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 06. Sep, 2006
Downloads: 468

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

BaKaE
18. Sep 2006
too hard for me, sorry. Pleaze give some hints
geeko
Author
19. Sep 2006
circle is moving but with a step of 0
BaKaE
19. Sep 2006
*nice* thnx for that info
BaKaE
19. Sep 2006
i got a little question ??
i does the mousemove function want ??
i analize the move "into" the crackme-window with the mouse, why??
it is needfull??
geeko
Author
19. Sep 2006
The move is essential and needed.
Go on...
geeko
Author
25. Sep 2006
Did u find what the move wants?
gave up?
BaKaE
25. Sep 2006
sorry, not really time for this, next weekend next try
BoR0
25. Sep 2006
I dont understand what you mean by "make the ball move". But here's a little hack that will make the ball animate:

At address 0x44E2AC patch the code to PUSH ECX (0x51)

Did you want the ball rotating or something else?
geeko
Author
25. Sep 2006
No no. Just bouncing to the 4 walls. But remember: no patches!
HMX0101
25. Sep 2006
geeko, you have a TTimer in the form to control the ball movement?
badmojo
25. Sep 2006
Not a problem!

Fun crackme, although I cant imagine how this could be used in the "real world". ;) But its a nice reversing exercise, of course!

Hint: Think in a grid-like way! ;)

As usual, will write solution if/when possible...
geeko
Author
26. Sep 2006
HMX,
yes
Badmojo,
Why cant be used in real world? Did u solve it? write tut
geeko
Author
12. Oct 2006
u have to press a key, move the mouse the right way, then press another key.
geeko
Author
28. Nov 2006
there are not enough hints to this?


downloadbrowsegeeko's Distil

Download distil.zip, 218 kb (password: crackmes.de)
Browse contents of distil.zip

This proggy has a simple goal:

To find the right switch combination to turn the circle red.
And then to find another combination to turn it back to gray.

Don't patch for a couple of weeks.

g'luck
have fun
bye bye
ciao
see ya

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 26. Sep, 2006
Downloads: 525

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

badmojo
26. Sep 2006
Seems to have a small bug, when you click a switch it cannot find file "on.bmp". If this is intentional let me know...
geeko
Author
26. Sep 2006
oops, sorry i forgot something, I will upload again, thanx
SORRY
zairon
Moderator
26. Sep 2006
No, my fault. I thought the solver should add the bitmap...
sd333221
26. Sep 2006
Is brute-forcing allowed?
I think i will try brute force it...
2^12 combinations is only about 4000 ....

I will put in a colour check and let it run ;)

Just want to know if it's allowed
BoR0
26. Sep 2006
Normally, we can see that the author is drawing an Ellipse. Therefore set a breakpoint on GDI32.Ellipse, once we land there, press ALT+F9 (olly) to go to user-code, and before the Ellipse call we see a call that sets the color, here is where you should analyze.

...code...
0041F71F |. E8 6C050000 CALL distil.0041FC90
...code...
call elipse
...code...
geeko
Author
27. Sep 2006
@sd
I think you cant brute force, but give it a try, i'm curious. Brute force is not a solution.
@Boro
LOL. I'll give u a hint: I dont use 'ellipse', but it is a Tshape. 'Ellipse' is called only by the system on 'repaint' event.
BaKaE
27. Sep 2006
@ geeko did you reuploaded this crackme??
geeko
Author
27. Sep 2006
Bakae
yes, now it contains the bitmaps.
BoR0
27. Sep 2006
geeko, and what do you think TShape is? Delphi is just another API-wrapper programming language.
geeko
Author
28. Sep 2006
@Boro, I meant Delphi calls 'ellipse' NOT the author. Thanx for your recommendations, but I think it's useless.
@sd, after each combination u have to wait a little amount of time to see what happens.
go on
sd333221
28. Sep 2006
I bruteforced it!
I got the combinations :-)

But i am not allowed to post an video on how to bruteforce it! -.-

I will see if i can solve it on my own :D
geeko
Author
29. Sep 2006
If your brute force is accepted by the moderators as solution, I promise I'll make another version with much more switches!
sd333221
29. Sep 2006
It's not a solution ;-)

I just did this for learning
zairon
Moderator
29. Sep 2006
@sd333221, you can post a video (I did the same thing with my last solution) but you have to explain what you did. Few phrases are not a solution. Do you really think a newbies learn something from the video? Sorry but I don't think...

@geeko, we can accept a bruteforcer because when you release the crackme you only specify "no patch". We can't always ask the author for what we can/can't accept...

If you have something else to ask me, feel free to contact me via pm. Please, leave this area for the crackme only.
geeko
Author
12. Oct 2006
the checking routine runs under am emulated processor. U have to reverse another kind of ASM
stars2000
28. Dec 2006
Nice one geeko. different from others.

I would like to see how you bruteforce very much, if you care to send a real video sd.
geeko
Author
29. Dec 2006
star, ask sd333221
BaKaE
29. Dec 2006
i believe hes is banned, coz hes never online :(
zairon
Moderator
29. Dec 2006
He's not banned...


downloadbrowsegeeko's Donald Duck

Download test.zip, 208 kb (password: crackmes.de)
Browse contents of test.zip

Long time no see. Time trials.

In this crackme you have to enable full fuctionality for another 30 days after expiration (from first run), or (harder): full functionality till 2099 WITHOUT patching the proggy or turning back the system clock.

g'luck!

questions?

Geeko

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 07. Oct, 2006
Downloads: 696

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

geeko
Author
12. Oct 2006
time trials are to hard for you?
BaKaE
12. Oct 2006
its funny you said click the cicle to get more time, but nothung happens ??
geeko
Author
12. Oct 2006
Click the circle to score!!
U cannot score?!?!?
BaKaE
12. Oct 2006
at first : the score is sometimes really small ( hard to click ^^ )

nothing happens at the counter (only time decrements)
BaKaE
12. Oct 2006
"at first : the score is sometimes really small ( hard to click ^^ )"

sorry ^^ i mean the circle is sometimes really small
geeko
Author
13. Oct 2006
can u score when the circle is big? did u try something for the crack? like turning back the date? if so, u wont be able to score any more. Remember: is a time trial.
BaKaE
13. Oct 2006
now only unzip and then open the prog and try to click the circle
but i changed my time and date to crack another crackme, maybe this was the problem
geeko
Author
16. Oct 2006
oops, if u changed the time after the first run of 'Donald duck', u are out of the trial period and cannot score anymore. want some hints? If u give up with this crackme, just let me know, and I'll tell u how to delete the traces of the proggy out of your computer.
BaKaE
16. Oct 2006
no i didn't gave up

>> no time to crack this sorry !!


downloadbrowsegeeko's El cripto

Download crackme2.zip, 199 kb (password: crackmes.de)
Browse contents of crackme2.zip

Enter the response key to see the 'good guy' message.
create a key gen
write a tutorial

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 28. Aug, 2006
Downloads: 1021

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by HMX0101, published 04. oct, 2006; download (22 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

l0calh0st
29. Aug 2006
Should have used text box instead of label to make it user friendly for using keygen:)
AlexeyG
29. Aug 2006
anyone who managed to get to the place where we read the text from the textbox, could you give me a tip on this here or in PM?
l0calh0st
29. Aug 2006
Ok i created a keygen

http://l0calh0st.byethost16.com/files/crackmes/keygen_geeko_kgme.rar
AlexeyG
29. Aug 2006
Here is my keygen + Delphi source:
http://alexeyg.denduvel.nl/solutions/solution_geeko_el_cripto.zip
geeko
Author
30. Aug 2006
good job. thanks guys. but what about a tut?
Alexey, edx:=edx and $FF; does change something! coz EDX is a 32 bits register (not 8), remember?
AlexeyG
30. Aug 2006
But from edx and ecx we only use dl and dl, as I belive(may be wrong). This is why I left this comment.
HMX0101
30. Aug 2006
My keygen source (delphi):

program Project2;

{$APPTYPE CONSOLE}

uses
SysUtils;

var s: string;
i, i1, a, b, c: integer;
begin
Write('Enter crypted string: '); readln(s);
if length(s) >= 1 then
begin
i1:= 2;
for i:= 1 to length(s)-1 do
begin
if not odd(i1) then
begin
c:= ord(s[i1-1]) and $F0;
a:= (ord(s[i1-1]) and $F) + (ord(s[i1]) and $F0);
s[i1-1]:= chr(ord(a));
b:= (ord(s[i1]) and $F) + c;
s[i1]:= chr(ord(byte((b))));
end
else
begin
c:= ord(s[i1-1]) and $F;
a:= (ord(s[i1-1]) and $F0) + (ord(s[i1]) and $F);
s[i1-1]:= chr(ord(a));
b:= (ord(s[i1]) and $F0) + c;
s[i1]:= chr(ord(byte(b)));
end;
inc(i1);
end;
Writeln('Serial : ', s);
Writeln(#10#13, 'Enjoy it!');
end;
Readln;
end.

Great crackme, geeko :)
geeko
Author
31. Aug 2006
who dares to write the tut on how did u find it?
geeko
Author
07. Sep 2006
Hey!
Who is not so lazy, to write tuto?


downloadbrowsegeeko's Epipulus

Download epipulus.zip, 211 kb (password: crackmes.de)
Browse contents of epipulus.zip

Find the correct combination to see the good boy message.
Make a geygen.
You may bruteforce.
Don't patch

g'luck

Geeko

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 17. Oct, 2006
Downloads: 647

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

geeko
Author
25. Oct 2006
I think my crackmes are too hard
geeko
Author
27. Dec 2006
still working on it, or I can remove it?
Shism
27. Dec 2006
Look...if this a brutefoce crackme... then it either is impossible with current technology or will take a while to brutefoce.... so don't remove it, just leave it here
geeko
Author
29. Dec 2006
it is not a bruteforce crackme


downloadbrowsegeeko's evolution1

Download evol.zip, 201 kb (password: crackmes.de)
Browse contents of evol.zip

This is the first one from a series dedicated for those begginer programers who start to write their first protection schemes. I'd try to make Evolution series harder and harder to crack from version to version. Is some king of my evolution in protection shemes.
So I will start with a very dumb protection scheme, as at that time I knew nothing about cracking. I think today there are very many new programmers who use this stupid technique. But is good to have a starting point to begin with.
So don't blame me. Think of your first line of code when you first tryied to put a pass in yoour app.
I want very newbies to have something to start off.

In this crackme you have to do anything you want to play the little game.
There is nothing special. Remember, is it just for learning basics cracking and newer version will have better and better protection, based on your solutions.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 19. Mar, 2009
Downloads: 838

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by boon, published 23. mar, 2009; download (421 kb), password: crackmes.de or browse.

boon has not rated this crackme yet.

Solution by reenox, published 23. mar, 2009; download (453 b), password: crackmes.de or browse.

reenox has not rated this crackme yet.

Solution by T.0.R.N.A.D.0., published 23. mar, 2009; download (1 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

windowbase
20. Mar 2009
I could find the password in the way of stepping through the whole ASM codes. The comment section of ollybdg showed me the password. But I'm not sure why I had step into some calls. I'm sure that I'm just a newbie. ^^
geeko
Author
20. Mar 2009
If you are sure you can always play the game then you can write a tutorial on how did you find the password.
indomit
20. Mar 2009
DeDe shows password just as it is in FormCreate method :)
T.0.R.N.A.D.0.
20. Mar 2009
In Olly, you can just check 'All referenced strings' ;)
geeko
Author
20. Mar 2009
ok, write tuto, so we can proceed to the next generation: evolution2
windowbase
20. Mar 2009
I could find the password also with ollydbg's referenced strings search.^^
T.0.R.N.A.D.0.
20. Mar 2009
@ Author

Submitted the tutorial.
reenox
20. Mar 2009
well this was a work of 30 min. I hope this series will get harder with evolution2 ;)
reenox
20. Mar 2009
i mean seconds *
zero5
25. Mar 2009
197 is my personal highscore ^^
what's urs?
Peregrinus
10. Apr 2009
thanks, im also new to this.. i would imagine I would not see this happen often in the wild.. if so thats pretty bad
paththeir
27. Jun 2013
Thank you! It was a good chance to test DeDe, to get known with it. Of course, you could use anything what can read memory


downloadbrowsegeeko's Evolution 2

Download evol2.zip, 201 kb (password: crackmes.de)
Browse contents of evol2.zip

what we have learned from Evolution 1:

As we saw in 'Evolution1' crackme's solutions, storing the password hardencoded in exe, especialy near the pass checking routine, is very bad, as a guy said: 'just 30 seconds crack'.
So let's work just a little bit on this bad practice: evolution 2;

In this crackme you have to do anything you want to play the little game.

thanx to boon,reenox,tornado and all

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 28. Mar, 2009
Downloads: 935

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by T.0.R.N.A.D.0., published 30. mar, 2009; download (2 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has not rated this crackme yet.

Solution by obnoxious, published 30. mar, 2009; download (607 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

obnoxious
29. Mar 2009
nice trick eh eh eh :)
boon
29. Mar 2009
T.0.R.N.A.D.0 you kind of spoiled it for the people who haven't done it yet.

Solution coming up soon , it's going to be quite a lot like the first one tho.
Zaphod
29. Mar 2009
Yeah, too often we see solutions revealed here in the discussion forums :(
T.0.R.N.A.D.0.
30. Mar 2009
Sorry, author can just delete the comment.

This won't happen again.
geeko
Author
30. Mar 2009
I removed that comment
geeko
Author
30. Mar 2009
every evolution should be about the same with the previous one, with a little modifications, just for the new crackers to keep track on how the protection is modified to compensate the for the solution you give.
Qrchack
02. Aug 2014
My solution is to replace JE (jump if equal) with JMP (jump anyway)


downloadbrowsegeeko's evolution 3

Download evol3.zip, 201 kb (password: crackmes.de)
Browse contents of evol3.zip

what we have learned from Evolution 2:

Keeping hard encoded password (clear text) in the exe is again a bad idea, even it has a tricky name, or is put far from checking routine.
So let's work just a little bit on this bad practice: evolution 3;

In this crackme you have to do anything you want to play the little game.

thanx to obnoxious,tornado and all

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 04. Apr, 2009
Downloads: 477

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by T.0.R.N.A.D.0., published 18. apr, 2009; download (202 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as boring crap.

Solution by indomit, published 10. apr, 2009; download (403 kb), password: crackmes.de or browse.

indomit has rated this crackme as boring.

Submit your solution »

Discussion and comments

geeko
Author
08. Apr 2009
evolution cannot evolve if there are no solution to grow from.
T.0.R.N.A.D.0.
08. Apr 2009
LOL ! :D

I'll try it after 12th (I've 2 appear 4 IIT-JEE)

Best o' luck.
T.0.R.N.A.D.0.
08. Apr 2009
"In this crackme you have to do anything you want to play the little game."

So, can we patch ??
geeko
Author
08. Apr 2009
:)
ANYTHING.
coz when you want to use a software without paying for it, you won't ask the author if you can patch. LOL
It would be nice to explain in tuto, why you came to the solution of patching, and not the more elegant pass finding.
ok
geeko
Author
10. Apr 2009
evolution stoped at age of 3?
indomit
10. Apr 2009
No, of course :) As it still uses easy algorithms to check password, and as we can patch it, it is still very easy :)

P.S. I uploaded my solution.
T.0.R.N.A.D.0.
17. Apr 2009
So, it's already solved !

Anyway, my solution (uploaded) is different and VERY VERY short !


downloadbrowsegeeko's Evolution 4

Download evol4.zip, 202 kb (password: crackmes.de)
Browse contents of evol4.zip

what we have learned from Evolution 3:


USing the main form's initialization events only for password checking can be easily be cracked by skipping them.
Here comes Evolution 4

In this crackme you have to do anything you want to play the little game.

thanx to indomit and all

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 16. Apr, 2009
Downloads: 384

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by T.0.R.N.A.D.0., published 21. apr, 2009; download (205 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
17. Apr 2009
Hi geeko,

I've submitted the solution.
geeko
Author
21. Apr 2009
I wait
happy easter
how did you find it?
T.0.R.N.A.D.0.
21. Apr 2009
@ geeko

Well, it was still VERY easy. :)
Al long as patching is allowed, we rarely need to use our brain. ;)

I wonder when will the mods approve my solution. It's been 4 days ! 3/4 solutions in queue are mine :)
geeko
Author
22. Apr 2009
I will try to make it harder
remember, it's for newbies to learn step by step
solution is aproved
geeko
Author
28. Apr 2009
Evolution 5 submitted. espacially for tornado


downloadbrowsegeeko's Evolution 5

Download evol5.zip, 203 kb (password: crackmes.de)
Browse contents of evol5.zip

what we have learned from Evolution 4:

what was bad:
Using a resource editor (reshacker) we can easily bypass/delete main initialization procedures. Also we can change many properties of the objects inside de app. Using Dede we can analyze the procedurees and see where the application terminates and other delphi functions in clear text.
What was good:
Some patches influenced the normal flow of the program, so Tornado had to patch in many places.
So, lets work arround these facts: Evolution 5.


In this crackme you have to do anything you want to play the little game.

thanx to tornado and all

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 29. Apr, 2009
Downloads: 525

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by skalk, published 11. may, 2009; download (216 kb), password: crackmes.de or browse.

skalk has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
29. Apr 2009
Hitting cancel causes "Access Violation @ 00000000" !!
geeko
Author
30. Apr 2009
Is a little bug, I know, but I left it as is as part of protection. I was just lazy and used standard Delphi input box
geeko
Author
05. May 2009
is someone working on it. or evolution has reached full maturity?
skalk
06. May 2009
we are working ...
i think this should be evol6 :)
now u did some traps ...
skalk
06. May 2009
ok . i finally did it by finding part of key and some patch. game is running ...
geeko
Author
07. May 2009
if you didnt bruteforce it, and the game is running normaly, write detailed tut, so we can evolve.
why should be evol6?
geeko
Author
07. May 2009
it would be nice if you write which were the best parts of protection
skalk
07. May 2009
ok. solution posted. best protection ? hmm maybe those floating-point calculations - they made a exceptions for bad password and we dont know if they are needed or not
geeko
Author
08. May 2009
yes, they are needed
who said is the best protection?
Zaphod
13. May 2009
geeko, I can make the game run with a 2-byte patch and an almost correct password, but that isn't quite good enough.
I assume there IS a password that will make the game run without any patches. Am I right about that?
geeko
Author
19. May 2009
Go , write tutorial. many tuts are always welcome, so to make a better protection stuidying them. Yes, there are many possible passwords. find one of them and youu will not need to patch. it would be the best crack.


downloadbrowsegeeko's Lil' Baby

Download baby.zip, 190 kb (password: crackmes.de)
Browse contents of baby.zip

patch me.
This little baby sounds simple, but I think is hard to patch.
It is derived from other of my crackmes.
Find a way to patch it! to do what it says.
Can u?
The proggy is in Delphi only and uses less than 10 instructions.

g'luck

geeko

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 08. Sep, 2006
Downloads: 684

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by zhengjuyu, published 17. sep, 2006; download (193 kb), password: crackmes.de or browse.

zhengjuyu has rated this crackme as quite nice.

Solution by EvOlUtIoN, published 11. sep, 2006; download (192 kb), password: crackmes.de or browse.

EvOlUtIoN has not rated this crackme yet.

Submit your solution »

Discussion and comments

BaKaE
08. Sep 2006
kick ass! you upload a crackme every day, huh!!
EvOlUtIoN
08. Sep 2006
I solved it! i think it was easier than others! Now i'm writing a solution
SasaMaker
08. Sep 2006
Yea, i havn't cracked in a while, i will try, and defet this with the power of elton john!
BaKaE
09. Sep 2006
i understand this crackme now, but im too busy to solve it complet, sorry

the fact is this button is not really a button (only a painted button (line on line with the right color)) this is the reason why the button cant be see on a ressource-editor ;-) --> nice work
EvOlUtIoN
10. Sep 2006
yes, this is not a real button, but as you can see soon in my solution this is not important, because there is an event that can solve our problems ;-)
geeko
Author
11. Sep 2006
bakae, sometimes more carckmes per day.
Good evolution, but don't forget that u have to make the button active and act like a button (look and feel) and close the app.
please write a tuto
BaKaE
12. Sep 2006
nice work evo (easy to understand your sol) thnx
geeko
Author
12. Sep 2006
Very good evo, but I am a little bit dissapointed coz I didn't make myself clear enough. The button doesn't look like a button. As u know, the button click is taken when u release the mouse button. So I expected to see the button active, image button down, then up(exit prog). U patched the exit procedure, not the button.
Anyway, very nice, Evo, Thanks
geeko
Author
12. Sep 2006
I expected to make the button active, then make it terminate prog
zhengjuyu
16. Sep 2006
I have patched the proggy in two place. One is in FormPaint procedure, change the base address of the color array. Another is in FormMouseUp, use "Call ExitProcess" instead of "Call MessageBeep".
geeko
Author
17. Sep 2006
write tut and upload patched proggy
EvOlUtIoN
17. Sep 2006
very goosd solution zhengjuyu a lot better than mine!
geeko
Author
18. Sep 2006
Very nice, but here is a little bit of more challange: (coz u didn't see a very little, tiny, very well known instruction)
So:
Enable the EXIT button without patching!!!!! (patching for terminate is ok)
Or u want me to write another crackme for this?
zhengjuyu
18. Sep 2006
i am a beginner, and i don't known what the "well known instruction" is.Enable it without patching? i need some hint.
geeko
Author
18. Sep 2006
test eax,eax sounds familiar?
zhengjuyu
18. Sep 2006
oh, i see. thnx.
geeko
Author
21. Sep 2006
u may create a helping application


downloadbrowsegeeko's Nagger

Download nagger.zip, 267 kb (password: crackmes.de)
Browse contents of nagger.zip

This is the brother of Naggy. Nag screens come again.
Do what you want to play the little gamie without the nag screen.
Written in Turbo pascal and Delphi.
No antidebug or alike

g'luck

Geeko

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 06. Dec, 2006
Downloads: 667

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Zaphod
13. Dec 2006
geeko, I have patched the hidden exe, "G1xn", so that I can play the game without the nag screen, but I don't know how you extract G1xn from the jpg. How about a hint...?
geeko
Author
16. Dec 2006
How many kinds of patches did u apply? Does g1xn work as a standalone executable without nag?
hint: U can add data at the end of a JPG without affecting the display of the picture.
Zaphod
17. Dec 2006
I patched out one of the "WinExec"s so that WordPad is not started. That was the easy part. Then I redirected the program at one point to my own very small piece of code which made the program ignore the WM_EXIT message that otherwise stops it.
But where this exit message comes from I can't figure out...this is why I can't write a tutorial, I simply don't understand the crackme well enough.
Zaphod
17. Dec 2006
Yes, G1xn works as a standalone without the nag...
geeko
Author
18. Dec 2006
if u trapped WM_EXIT. can u still exit the app in the normal way? if not, then your solution is not good. U should do more patches
Zaphod
18. Dec 2006
Yes, I can exit the normal way. The code I inserted makes the program ignore the first WM_EXIT, but not the following.
Zaphod
18. Dec 2006
By the way, my best score in the game is 157 :)
DeepBlue
18. Dec 2006
http://img128.imageshack.us/img128/8955/unbenanntbc3.png
219.

Hmm. But i guess a screenshot does not proof anything on a reversers playground *g*
Zaphod
19. Dec 2006
No, it doesn't, but I believe you :)
geeko
Author
19. Dec 2006
so write tutorial, send the patched program
Zaphod
20. Dec 2006
geeko, what I can write about this crackme is simply not good enough for a tutorial, but I'll send a private message to show you what I patched.
I hope someone writes a proper solution...
LucuBRB
23. Dec 2006
http://i124.photobucket.com/albums/p32/lucubrb/thumb/naggers.png

It's fun 4 play. Owh... my mouse... >.<
DeepBlue
24. Dec 2006
Are you serious? :O No cheating?


downloadbrowsegeeko's Naggy Mastermind

Download naggy.zip, 316 kb (password: crackmes.de)
Browse contents of naggy.zip

Very long time no see
Something special for your birthday.

NAG screens. (whazzup? Name/serials is all you can do?)
Here you have to do anything you like to play the little game without the naggy screen!

g'luck
Geeko

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 21. Oct, 2006
Downloads: 1404

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by sharpe, published 21. jan, 2007; download (351 kb), password: crackmes.de or browse.

sharpe has not rated this crackme yet.

Solution by EsKiMo, published 04. jan, 2007; download (11 kb), password: crackmes.de or browse.

EsKiMo has not rated this crackme yet.

Submit your solution »

Discussion and comments

SaXoN
21. Oct 2006
Hmm dunno if im doing something wrong but it seems the program doesnt shut down properly... If you check in the processes you see its running after shutting it down. It also causes an error if you run the original exe again! :\
DeepBlue
22. Oct 2006
Well, i just nopped the Call to the Messagebox and it works now without nag. I dont see the Challenge here?
SaXoN
22. Oct 2006
Hehe ye it should be a level 1 imo :)
geeko
Author
23. Oct 2006
@saxon
If the pc is too slow, the proggy may not terminate completely. Is tested on 1,5 Ghz Pentium. What process remains in the list? The error is normal. End the process manually and run again.
@deepblue, where did you patch?!?! I'm not sure you saved your patch and run again.
Did I miss something?
SaXoN
23. Oct 2006
I wouldnt exactly call my Athlon 3200+ "slow". When opening the main executable, it unpacks a second file and opens it, the error consists of the first main-file "hanging" after the second executable is running and even after closing the second executable it still runs.
Ths could be caused by my antivirus which gives me a warning concerning a hidden install (the second file) but im not sure and im not at home right now so im not able to test it :)
DeepBlue
23. Oct 2006
Sorry. I accidentally posted some kind of solution.
Did u read my post geeko? Otherwise i write you a pm.
Electron_Cloud
24. Oct 2006
Prog keeps crashing on me when I try and fix it. Got rid of the Nag screen though.
geeko
Author
24. Oct 2006
@saxon. The main prog is supposed to remain in memory until the second finishes. I'll disclose something: the main prog loops like this:
repeat
sleep(300);
until findwindow(nil,pchar(n))=0;
......
exit;
Where n is the caption of the second exe ('Naggy').
I dodn't see any problem here, sorry..
@deepblue. I didn't read your post, write pm.
@electron, it crashes if u do a wrong or incomplete patch or if pause the normal running (eg debugging)(coz there are some timings inside). Not intended btw.
geeko
Author
24. Oct 2006
OOOps, I missed something. Should I upload again? or I will ask some more conditions: Don not change the name of the files! and you will have more fun cracking this.Or I'll upload again and it will be no more 'quite bad'
ok?
thnks


downloadbrowsegeeko's nagoya

Download nago.zip, 3 kb (password: crackmes.de)
Browse contents of nago.zip

Get rid of the nag screen.
Thats all.
It uses a little trap example.

g'luck

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 22. Nov, 2006
Downloads: 1312

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by crack, published 27. nov, 2006; download (4 kb), password: crackmes.de or browse.

crack has not rated this crackme yet.

Solution by Sunshine, published 27. nov, 2006; download (30 kb), password: crackmes.de or browse.

Sunshine has not rated this crackme yet.

Solution by boonz, published 27. nov, 2006; download (6 kb), password: crackmes.de or browse.

boonz has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

red477
22. Nov 2006
i dont know what do you mean by "It uses a little trap example". I dont see any trap.
modchip
23. Nov 2006
geeko is on fire! He makes crackmes so fast! :)
geeko
Author
23. Nov 2006
@red, I meant it is a nice example for very newbies. U may not call it trap anyway...
Zaphod
23. Nov 2006
he, he! There IS a trap after all...
HMX0101
24. Nov 2006
The only trap, i see is the swapped editboxes ;)
Zaphod
24. Nov 2006
hmx0101, you are right, but I was tricked for a while...
geeko
Author
24. Nov 2006
Hehehe. go go
When you get rid of the nag, write tuto!
Ank83
24. Nov 2006
hm....
Am I missing something or this is not a keygen ? Just one code, no matter what you enter as a name ?

Regards
Ank83
Ank83
24. Nov 2006
the right solution will probably be the ediboxes to be on the right place after we nop the dialogbox. am I right or ?
geeko
Author
24. Nov 2006
The nag is important and the tuto also on how did u find it and how does it pop up. keygen is optional (the little 'trap')
I told is for very newbies
cyberkiller
24. Nov 2006
i get rid of that nag, but is it necessary to register that.

i changed the code that whatever name and code you enter, it will display the success message..
roxypietro
24. Nov 2006
I have found the solution.
There wasn't need to change the code, the solution is very simple.
In the code there is a little trap that it confuses all, but it's possible resolve it!
I'm Italian and I don't know if my english is good!!
geeko
Author
26. Nov 2006
I think Roxy found the trap I mentioned. Write tuto. Your english is good enough.
oxygen240
27. Nov 2006
Good crackme.
I'm noob and I've succeeded to crack it (nag & serial). For me, it's a good training, but I don't see any trap... I have just reversed "Name" and "Serial" when I did analysis of the code.
Sorry for my english, I'm French :)
geeko
Author
27. Nov 2006
oxygen
it's nice to write tuto for newbies
geeko
Author
28. Nov 2006
only Sunshine's solution approved by me. He found the trap I mentioned. nice
crack
28. Nov 2006
humans will is its heaven
Zaphod
29. Nov 2006
We can rate the crackmes. If we could rate the tutorials, too, then sunshine's tutorial would get a really high rating. It is VERY nice!
Ixje
19. Jan 2007
I liked it. And for Sunshine, awesome tutorial. Clean and well written.


downloadbrowsegeeko's new age

Download crackme.zip, 245 kb (password: crackmes.de)
Browse contents of crackme.zip

coded in Delphi + ASM. But doesn't matter, the idea works in every language.
I never saw this protection scheme anywhere. did you?
U just have to find the correct number to go on or to skip it.
There is more than one trap.
Proggy may crash if you enter invalid code.
Good cracking luck!
see u soon

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 07. Sep, 2006
Downloads: 821

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by BoR0, published 26. sep, 2006; download (4 kb), password: crackmes.de or browse.

BoR0 has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

AlexeyG
30. Aug 2006
Well I got some results... not so good results, but still..
Here is a code that'll show the good boy message: 0713247. I think it's one of the possible variants (I didn't look into this).
The code seems to work, but I do have a small 'bug' there... if you hit the check more then once then you'll get an error. I think this is another catch. Haven't looked yet, but guess the number should be greater. Please confirm that this is not a bug.
AlexeyG
30. Aug 2006
Ok, some results I can say: this is not the only key, that will start the good boy message procedure. However this is the only numeric key to do this ;)
And I want to belive that program crash is not my fault. Oh and I liked one trick in the crackme a lot, good work, geeko.
geeko
Author
30. Aug 2006
0713247 is a bad code. did u brute force it or? u can call it a lil' bug (maybe u want me to write an updated crackme, so 0713247 won't work anymore?), but I said that the prog may crash with invalid code! u did it good, alexey, u are pretty close. Find the code & write tut.
Thank u
AlexeyG
30. Aug 2006
No, didn't bruteforce. I just found the good boy message and made a code that would make the crackme jump there.
Hm, oki I will look into this tom.
Thank you for the answer!
geeko
Author
31. Aug 2006
ok,i confirm is a little bug with second press, even with the right code (it was intended to be pressed once). It was by mistake that your code works, but is very close to the 'good boy' real routine entry. Any way I accept your solution if u write the tuto on how did u find it
geeko
Author
31. Aug 2006
is not a bug, is a catch. there is other numeric key
geeko
Author
07. Sep 2006
Hey. Did you give up?
geeko
Author
19. Sep 2006
hint
try again. The code is an encrypted memory address.
BoR0
21. Sep 2006
I understand the algorithm, but the hard part is to find the code offset where the Goodboy is stored. :)
geeko
Author
21. Sep 2006
hint
look in 'changemouseup'
BoR0
21. Sep 2006
Here's a code that will generate an EBFE (infinite loop) 2253246 :)
BoR0
21. Sep 2006
Hmm, I thought I found the goodboy offset, but I did not. 00466110 is NOT the offset we need.
geeko
Author
22. Sep 2006
Where is that infinite loop?
why 466110 is not good?
BoR0
22. Sep 2006
The offset 466110 is a good offset. But your algorithm is such that it has no possibility of spitting a number that will generate a jump to 466110.
BoR0
22. Sep 2006
Is 466110 the offset we were looking for? Did you plan that offset to be the final offset? If so, this crackme has no solution.
geeko
Author
25. Sep 2006
Are u sure? Think a bit more.
OK. it took too much time!
there is a sollution.
466110 is the right address. Tomorrow I'll publish the corect code.
BoR0
25. Sep 2006
I have bruteforced every value from 0 to 4294967295. Your algorithm has no possibility of returning a 0x466110.
geeko
Author
25. Sep 2006
Hahaha. You are cool man! Tomorrow u'll see your brute force has an itzy bitzy tiny little bug which avoids the correct number. :)
see ya.
HMX0101
25. Sep 2006
This one is very easy...
@BoR0: try to reverse 00466110, using the geeko algo :)
BoR0
25. Sep 2006
I apologise. A mistake found in my bruteforcer. Why was my post deleted btw? Admin message me please
BoR0
25. Sep 2006
BTW I have found the correct code :)
geeko
Author
26. Sep 2006
Tell the correct code.
Bruteforce is not a solution!
BoR0
26. Sep 2006
geeko, I have already posted the correct code but the admins have deleted that message. I will post it to your PM.
BoR0
26. Sep 2006
I have found a way to solve it without bruteforcing too, but I am afraid I already posted my solution yesterday. Why didn't you say that bruteforcing was not allowed in the readme.txt file?
zairon
Moderator
26. Sep 2006
From our FAQ:
"...don't post comments like "I have solved the crackme" or "Solved! Serial is xxx" or "Solution is posted"..."
BoR0
26. Sep 2006
OK zairon. I havent been around this webpage for a while. ;)
geeko
Author
26. Sep 2006
I forgot to say not to bruteforce. sorry


downloadbrowsegeeko's Picasso

Download ownapi.zip, 207 kb (password: crackmes.de)
Browse contents of ownapi.zip

The proggy explains itself
U have to find out the correct code to activate SAVE button
and let EXIT button to do what it is supposed to do.
There is no antidebugging trick nor packer used
don't patch, find the code.
Written in Delphi September 2006

good luck

Geeko

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 04. Sep, 2006
Downloads: 637

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by Zaphod, published 07. nov, 2006; download (100 kb), password: crackmes.de or browse.

Zaphod has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

geeko
Author
04. Sep 2006
tip: window is white
geeko
Author
05. Sep 2006
write a tutorial
BaKaE
05. Sep 2006
i got a question

1. did you really use "TButton"
if yes: how did you hide the button-ressource

my ressource-editor don't show the TButton-ressource only TImage
geeko
Author
05. Sep 2006
There is no tbutton resource as known from Delphi
l0calh0st
05. Sep 2006
i think it uses the form.keydown events......Not sure though...found the way to patch but didn't got where it actually reads the entered serial
EvOlUtIoN
05. Sep 2006
very good crackme!
geeko
Author
06. Sep 2006
127.0.0.1, u are close, but I didn't use keydown. How and where did u find the patch? I'd like to know. Well, it could be said that I never read the serial entered :-) , but... I check it somehow. how? Does the patch resolves both SAVE (good boy message) and EXIT? how?
l0calh0st
06. Sep 2006
Yes the patch resolves it
0045087C 34 01 xor al,1

to

0045087C 34 00 xor al,0
geeko
Author
06. Sep 2006
127.0.0.1, Congratulations. U found a very good spot (can u write a tut on how did u find it, please?), but u need to find the code as I said. Sorry. Let's say it's a key to some treasure :)
Do u still work on it, or need some tips?
BaKaE
18. Sep 2006
is the numer "16777215" important, coz it arives while debugging
geeko
Author
19. Sep 2006
want some hints?
BaKaE
19. Sep 2006
yes, so what does this number mean?
geeko
Author
19. Sep 2006
it is important, coz it;s part of the test. Put it in hex. see something?
geeko
Author
25. Sep 2006
d16777215=hFFFFFF=white color! (remember the first comment?)
overhead
26. Sep 2006
hi, it must have to do something with the embedded TImages... "hot spot code" loops through pixels (getpixel).
unfortunatelly i cant see, how user input is related to this... patching would be easy :o) but... need some further investigation on this one!
overhead
26. Sep 2006
[cite] Well, it could be said that I never read the serial entered :-) [/cite]

hmm... some idea pops up in my lil tired brain... maybe "serial" is checked by its "graphical" representation through pixel... crazy if so :o)
overhead
26. Sep 2006
YEAH......... I GOT IT! :)
overhead
26. Sep 2006
part of serial = 43Uuak/

me makes a lil dance :o) nice ONE geeko!!! i now have to write a tut... but not tonite... keep searching guys... even the color blinds ;o)
geeko
Author
26. Sep 2006
Is very good what u did spot.
waiting tut
thanx
geeko
Author
12. Oct 2006
the code is encrypted in an Timage.
Zaphod
26. Oct 2006
Geeko, I'm ripping my hair out over this one!
I asssume overhead is right when he says that the serial is checked by it's graphical representation, but when GetPixel breaks with x,y-values within the area of the serial, it returns 0xFFFFFFFF meaning these values are outside the clipping region.
And I don't see any cliprgn-functions in the crackme. Arrrgh!

By the way, I tried localhost's patch ( xor al,1 -> xor al,0 ). I made no difference on my computer :(
Zaphod
26. Oct 2006
I made no difference on my computer :(

should have been

It made no difference on my computer :(
geeko
Author
27. Oct 2006
zaphod, maybe the clipping region is not visible while u debug it. I dont know...
The XOR patch is correct.
I think the simplest way is to find the key image and try to decript it using some graphics filters or using the encryption algo within the code.
Zaphod
03. Nov 2006
geeko, I finally found the password ( encrypted in TImage5 ), but I still don't know how you "read" the typed serial.

I hope someone will post a solution.
geeko
Author
06. Nov 2006
Zaphod, post the solution. Reading the text is not required in this crackme, but you can look at Onkeypress event!
Zaphod
07. Nov 2006
Geeko, I did try to set breakpoints at WM_Keydown and WM_Keyup, but that didn't get me anywhere.
But okay, I'll write a short tutorial on how to extract the key from the bitmap, then we'll see if the moderators accept it :)
geeko
Author
07. Nov 2006
I don't know exactly how Delphi wraps WM_keyup and WM_keydown messages, but I tell you I surely used form.onkeypress event. Using dede will tell you exaclty where to BP.
g'luck
Zaphod
07. Nov 2006
Hey, that's a really smart program, Dede! I just downloaded it, and it should prove very helpful!

By the way, I submitted my solution to the program...
geeko
Author
08. Nov 2006
Dede is good, but...........
Try it on some of my latest crackmes! surprize! ha?


downloadbrowsegeeko's pukky

Download pukky.zip, 200 kb (password: crackmes.de)
Browse contents of pukky.zip

Find the correct way to play the little game.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 19. Mar, 2009
Downloads: 458

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by indomit, published 23. mar, 2009; download (492 kb), password: crackmes.de or browse.

indomit has not rated this crackme yet.

Solution by T.0.R.N.A.D.0., published 23. mar, 2009; download (201 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
20. Mar 2009
Is PATCHING allowed ???
T.0.R.N.A.D.0.
20. Mar 2009
If yes, then I've solved it. :))
indomit
20. Mar 2009
It's very easy to... just start the app with correct params ;)
T.0.R.N.A.D.0.
20. Mar 2009
I agree. Yes, I too got it. (*.exe) ;)
T.0.R.N.A.D.0.
20. Mar 2009
Did NE1 score 200 in the game (without cracking) ?

I could score 197 at max. HaHa..
geeko
Author
23. Mar 2009
patching is not the correcy way
indomit,
u may write tuto


downloadbrowsegeeko's Rainbow

Download rainbow.zip, 195 kb (password: crackmes.de)
Browse contents of rainbow.zip

U have to find one right click combination to color the sqares in such a way to enable the button.
There is no packer, antidebug nor any other trick.
Patch is not allowed.

g'luck

Geeko 2006

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 20. Nov, 2006
Downloads: 986

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by Zaphod, published 29. nov, 2006; download (561 kb), password: crackmes.de or browse.

Zaphod has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

geeko
Author
21. Nov 2006
Hint: look at the sky.
ProTreeBrain
21. Nov 2006
Tommorow try crack it, but I dont see it very good for my success.
It is not very interesting protection for me, but I try it.
geeko
Author
21. Nov 2006
Which protections do you like?
Zaphod
21. Nov 2006
I found what color the squares should be, so it would be easy to patch the crackme, but that isn't allowed - and it wouldn't be much fun.
Now I'm trying to find out in which order the squares should be pressed...
geeko
Author
21. Nov 2006
There could be more then 1 good color schemes. Give here an example.
Also, there could be several solutions. I didn't test.
And to be more chalenging, try to make the sqaures the same color!
geeko
Author
21. Nov 2006
Do you think you can solve it if I'd give you the portion of the source code which deals with the clicks without running it ?! :-)) I think I cannot :)
Zaphod
21. Nov 2006
The one solution I have found is ten blue squares. First I arrived at that one by patching, later I was lucky enough to generate 10 blue squares by just playing around with the crackme.
But of course I cannot repeat those lucky strokes now, so I'm trying to get an overview of what the different clicks do by looking at them with IDA's graphic view.
As for the solving it without running it - I probably couldn't, but who knows :)
ProTreeBrain
22. Nov 2006
I like more usual protections type such keyfile, serial ...
geeko
Author
22. Nov 2006
Right,I told you, probably there are more than one click combination.
@Protree, I like unusual protection, coz' they are not so boring and not many people expects them.
It's your chioce. There are some of my crackmes, than you'd maybe like. Give them a try
Zaphod
22. Nov 2006
geeko, isn't this:

004501EA . C705 383C4500>MOV DWORD PTR [453C38],0FF00
004501F4 . C705 383C4500>MOV DWORD PTR [453C38],0FFFF00

a small mistake? Shouldn't one of the [453C38]'s have been a [453C3C]?
geeko
Author
22. Nov 2006
You are right, It's a mistake not so important. But You must leave it as it is for the program to work as expected. Perhaps it doesn't matter.
Zaphod
22. Nov 2006
I have a solution now - will write a little about it...
geeko
Author
23. Nov 2006
how did you find it
Zaphod
23. Nov 2006
I'll submit a tutorial today or tomorrow...
movzx
24. Nov 2006
things left only for a tuts..
nice crackme..
reminds me on GridMaker.. :D
btw.. your hint works.. thanks.. :D
geeko
Author
24. Nov 2006
I told, there may be more solution.
geeko
Author
30. Nov 2006
Zaphod. LOLOs very nice. Nicer than I expected. You found a much shorter code than the one I worked on:
348216952083686
thanks
good job, Zapho
Zaphod
30. Nov 2006
Thanks, geeko, but you have to tell me - what does LOLOs mean ?
geeko
Author
01. Dec 2006
plural of Laughing Out Loud Out
Zaphod
01. Dec 2006
okay, thanks - I only knew LOL...
geeko
Author
03. Dec 2006
LOL. If you want more than LOL than you may LOLOLOLOLOLOLOL. :)


downloadbrowsegeeko's Sugeeku

Download suboku.zip, 227 kb (password: crackmes.de)
Browse contents of suboku.zip

Hi again
there is no antidibug nor packer
This is a combination of tricks. Dedicated to BaKaE :-)

objectives:

- Don't patch the executable! (for at least 2 weeks)
- Enable the 'register' button
- Register the app. Caption changes and 'check' button:
- Enable check button, so if the app is registered and the grid is full and correct, 'check' button click will enable and show 'nice guy' msg.

G' luck!

Geeko

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 19. Sep, 2006
Downloads: 623

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

BaKaE
20. Sep 2006
really nice geeko

got three questions
1. can i patch to enable the buttons ?
2. did you use a better "right grid check" than I :) ?
3. what did think which sudoku was more downloaded after 8 days ?
(mine was 199)
BaKaE
20. Sep 2006
one thing to add:

i think the sudoku is too hard to solve
there are not enough numbers given to fill the grid correctly
geeko
Author
20. Sep 2006
1.I let u patch after several days of 'not patching' work, but is not accepted as a solution, for the moment.
2.Yes, it checks for all possible solutions.
3.Mine is younger.
4.Adjust the scrollbar for more or less numbers and press 'new'!
g'luck
PS: I don't know how u generated the grid, but mine is instantly
BaKaE
20. Sep 2006
@ 3. we look after 8 days (28.09.06)

you have the choice explain me here how you fill the grid
or
send the source-code (generaten of grid only) to my mail

@4. really nice idea, dude!!
geeko
Author
20. Sep 2006
ok: algo is simple. It starts from a ready solved grid. Sudoku has the property: if u swap 2 columns, or 2 rows in the group of 3, the grid remains a correct one. So swap random some pairs of columns and rows and u have a new completed grid. Just show some of the numbers and u have a new problem. Still want the source?
BaKaE
20. Sep 2006
no !!
mine:
write a random-number into a cell and test there is the same number in row, in column or in "group". if yes take a new number. if all numbers tested and no one worx start at the beginning. this means i have every time a 100 % new grid.
geeko
Author
20. Sep 2006
random swaping gets also a 100% new grid. Think about a digit in a 3x3 group, u can move it any where by swaping rows and cols. Endless possibilities.
geeko
Author
25. Sep 2006
U may use an external program to do an on memory patch.
At a last resort, patch is allowed to make the 'register' button active.
geeko
Author
12. Oct 2006
change the color of 2 pixels. move the mouse in a specific way on the screen to register.
geeko
Author
06. Dec 2006
now you may patch it


downloadbrowsegeeko's The beat

Download tempi.zip, 202 kb (password: crackmes.de)
Browse contents of tempi.zip

In this little simple proggy u have to find the way to register it.
Show the registered message.
No patch, s'il vous plait!
Written in pure Delphi, no direct API calls, no ASM.
Uses 19 lines of code (instructions). Not counting declarations and directives.
No packer, no antidebug.
Just some little traps.

g'luck

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 06. Sep, 2006
Downloads: 1044

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

Solution by Zaphod, published 25. oct, 2006; download (3 kb), password: crackmes.de or browse.

Zaphod has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

BaKaE
07. Sep 2006
why did this crackme have so many not visible objects
--> 4 Listboxs
1 Editbox
4 Buttons ???
geeko
Author
08. Sep 2006
oops. surprize!
BaKaE
08. Sep 2006
are this hidden ressources important ??
geeko
Author
11. Sep 2006
Well, you'd have to find out if they are important.
Well, some of them are important, some not important. There are fewer important than unimportant
BaKaE
18. Sep 2006
are the editbox and the checkbutton important ??
geeko
Author
18. Sep 2006
hmmmm.... no.
Go on , want some hints?
BaKaE
18. Sep 2006
yeeeeeeeeeeeesssssssssssss give some hints
geeko
Author
19. Sep 2006
hint 1: call me to register :-)
hint 2: look for the scrolling text.
geeko
Author
26. Sep 2006
want more hints?
overhead
28. Sep 2006
hehe.. i dont need any more hints! got the solution..again very nice, geeko!

gee... i really need to write some tuts, eh? :)
geeko
Author
04. Oct 2006
U really need to write tut!
geeko
Author
12. Oct 2006
press and release a key at the right moment
Zaphod
20. Oct 2006
I found the solution at last! Hint 1 and 2 didn't help at all, but your final hint, which is more like a recipe, helped...
A tricky one, Geeko!
geeko
Author
20. Oct 2006
Nice. Can u write a tut now?
Zaphod
20. Oct 2006
Yes, I think I'll do that...


downloadbrowsegeeko's Tunnel

Download tunnel.zip, 224 kb (password: crackmes.de)
Browse contents of tunnel.zip

You have to find the correct code for your computer, make a key gen, To see the 'good boy' message.
It has a decryption routine and few other tricks.

Don't patch!

G'luk

Geeko

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 02. Oct, 2006
Downloads: 593

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to geeko »

View profile of geeko »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

geeko
Author
12. Oct 2006
didnt you even try?
Sunshine
27. Dec 2006
Just had look at it: when I connect as a client to the crackme and send any value (doesn't matter which one), I get an error saying "x is not a valid integer value". In fact it's an exception, so I just want to know if this is a bug or a part of the crackme?
geeko
Author
27. Dec 2006
I am in vacation. so please wait 2 days, so I can review the sources, and check the problem.
thanks
g'luck
geeko
Author
29. Dec 2006
Is not a bug. is the result of the misuse of the crackme. You don't need to conect to it! You found a wrong way to send something to it.
g'luck
geeko
Author
29. Dec 2006
use the edit box to input serial!


downloadbrowsegemigis's Gemigis #1

Download CrackME_gemigis_1.zip, 6 kb (password: crackmes.de)
Browse contents of CrackME_gemigis_1.zip

A simple app ... or is it? ;)

this is my first Crackme, bare with em...

Feel free to make a keygen, crack/patch or whatever you like. Just allow the prime num calculation to finish. let me know how you did it.

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 17. Mar, 2009
Downloads: 390

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to gemigis »

View profile of gemigis »

Solutions

Solution by indomit, published 20. mar, 2009; download (1169 kb), password: crackmes.de or browse.

indomit has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

gemigis
Author
26. Mar 2009
Thanks for the video tut indomit :) Can you make the texty part of your video tuts into chapters, to one can jump to next chapter when one have read the text? just a suggestion, othervise superb tut.

I was hoping that, upon first look, the non-obfuscated code+ the manualy hidden function names would at lest fool someone ;)

Im sorry that the Hashcode and time diff didn't work on your computer. Really my bad, I should have done some better validation before publishing...


downloadbrowseGenaytyk's Bugged Crack-me

Download bugcrack_me1_by_genaytyk.zip, 3 kb (password: crackmes.de)
Browse contents of bugcrack_me1_by_genaytyk.zip

This crack-me has got a bug, destroy it!!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 31. Oct, 2003
Downloads: 3261

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Genaytyk »

View profile of Genaytyk »

Solutions

Solution by elfz, published 31. oct, 2003; download (2 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseGenaytyk's KeYFiLe mE

Download keyfileme.zip, 30 kb (password: crackmes.de)
Browse contents of keyfileme.zip

A Keyfile crack-me. Keymaker is best!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Dec, 2003
Downloads: 1496

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Genaytyk »

View profile of Genaytyk »

Solutions

Solution by Oorja-HalT, published 12. dec, 2003; download (52 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseGenaytyk's VM KeygenMe

Download VM-kgme.vm.crackme.1-TYK.zip, 81 kb (password: crackmes.de)
Browse contents of VM-kgme.vm.crackme.1-TYK.zip

VM KeygenMe by Genaytyk (VM crackme1)

This crackme uses a VM to check the serial

Rules/Comments :
--------------
- This is not a challenge for beginners
- Patching is forbidden, only keygens will be approved
- The crackme can check the serial during many seconds, it comes from the virtual machine and the high cipher, there is no
"Sleep" ^^
- Good luck, sends keygens/tuts to genaytyk@hotmail.com

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 25. Aug, 2005
Downloads: 1423

Rating

Votes: 9
Crackme is quite nice.

Rate this crackme:

Send a message to Genaytyk »

View profile of Genaytyk »

Solutions

Solution by andrewl.us, published 16. aug, 2008; download (28 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Genaytyk
Author
19. Feb 2006
Hello, no challenger here? :p

Requiem has made a great tutorial for my crackme, available here :
http://reverseengineering.online.fr/spip/article.php3?id_article=57
Shism
20. Feb 2006
wish there was a transalation ...
Genaytyk
Author
21. Feb 2006
Ah yes, I have forgotten not everybody understand french...
jE!
05. Jul 2008
solve is here
http://defisfc.free.fr/affDefi.php?numDefi=75
simonzack
Moderator
28. Sep 2008
whoa finally managed to convert the vm code to x86, took me 2 days :S
Genaytyk
Author
07. Oct 2008
You converted it manually?
Keep working :)
simonzack
Moderator
08. Oct 2008
nah it's impossible :p
it took long cause it's like my first try at converting
the converted code got most of it right, just the really big encryption proc has some problems, i still need to figure out why


downloadbrowseGENNADY22's ILUXA

Download ILUXA.zip, 12 kb (password: crackmes.de)
Browse contents of ILUXA.zip

Please find correct password
All answers send to:
iluxa.v@gmail.com
genady22@gmail.com

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 19. Jul, 2007
Downloads: 1090

Rating

Votes: 7
Crackme is quite bad.

Rate this crackme:

Send a message to GENNADY22 »

View profile of GENNADY22 »

Solutions

Solution by Stardust, published 25. aug, 2010; download (12 kb), password: crackmes.de or browse.

Stardust has not rated this crackme yet.

Submit your solution »

Discussion and comments

UFO-Pu55y
20. Jul 2007
Hi,
just one question:
Erm.. hehe.. is it supposed to crash, when trying to execute following line:
Dim properties As OleDocumentProperties = New OleDocumentPropertiesClass
=>"A first chance exception of type 'System.Runtime.InteropServices.COMException'"

Greets
zairon
Moderator
21. Jul 2007
No crash here
KernelJ
21. Jul 2007
I got the same error. I don't think 'crash' was meant literally here. I only got a messagebox saying "ERROR" every time I tried to enter a password. For that reason, it is impossible to enter the correct password, whatever that is (I believe pross.hac file is somehow related :P)
UFO-Pu55y
21. Jul 2007
Yeah, sry.. I didn't mean crashing at all. The code line I posted ALWAYS raises an exception, which never let's an entered password being validated. This doesn't depend on the entered pass nor on the pross.hac file.
So if the buggy Interop.DSOFile.dll (or its buggy use) is intended to be debugged/hacked (which I didn't try), it really shouldn't be called Level 1 CrackMe, should it ? o0
Sry, if I'm wrong.. just wondering
Greets
ChupaChu
23. Jul 2007
Exactly UFO-Pu55y, value from file never gets compared with the one from textbox because of an exception.

This is probably programing error, as it is rated Very easy..
-Lord Virus-
25. Jul 2007
Where is the author?¿?...
rydah
28. Aug 2007
Error on load, unable to open this crackme.
Wasted_Bytes
28. Aug 2007
Unable to open.Error on opening
zairon
Moderator
28. Aug 2007
No problem on running the file here. Can you tell us more about your problems?
Shism
29. Aug 2007
works fine here... Just extract all the files into a folder and run the application
costy
04. Jul 2008
@zairon
The problem is that the program never makes a comparation becouse there is an exeption while reading the file.
The program doesn't crash becouse the crackme catchs the exeption. But it doesn't work.
costy
04. Jul 2008
i got the same problem as KernelJ, UFO-Pu55y, ChupaChu
costy
08. Jul 2008
@moderators.
This application is a NET application.
It's not a Visual Basic application
Tenshi
02. Apr 2010
this crackme has no password, it uses dsofile.dll for the password routine, it takes the customproperty "U" of the "pross.hac" file, which have no custom property "U"...

ive done a solution but it was rejected!


downloadbrowsegenuine's gencryptme

Download gencryptme.zip, 96 kb (password: crackmes.de)
Browse contents of gencryptme.zip

This is my first public crackme, I was testing myself with some encryption algo, i added a little bit of challenge on top of the crypto, but nothing too difficult. played with compiler settings so good luck with bad disassembler :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 24. Sep, 2013
Downloads: 266

Rating

No votes yet.
Rate this crackme:

Send a message to genuine »

View profile of genuine »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

idid231
24. Sep 2013
doesn't run on my XP - SP3, peid says Not a valid PE file, any trick or just my system?
genuine
Author
24. Sep 2013
updated submission, now runs on XP SP3 +


downloadbrowsegErM66's Beginners Luck

Download germ66_crackme_v1.zip, 3 kb (password: crackmes.de)
Browse contents of germ66_crackme_v1.zip

This is a CrackMe, not a solution.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Mar, 2004
Downloads: 951

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gErM66 »

View profile of gErM66 »

Solutions

Solution by gErM66, published 20. mar, 2004; download (1 kb), password: crackmes.de or browse.

gErM66 has not rated this crackme yet.

Solution by Bytedevil, published 19. mar, 2004; download (1 kb), password: crackmes.de or browse.

Bytedevil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadgeyslan's crackme.01.32

Download crackme.01.32.tar.gz, 2 kb

Just discover the password.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 13. May, 2013
Downloads: 437

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geyslan »

View profile of geyslan »

Solutions

Solution by x3ae12, published 16. mar, 2015; download (2 kb), password: crackmes.de or browse.

x3ae12 has not rated this crackme yet.

Solution by mitsurugi, published 09. dec, 2013; download (4 kb), password: crackmes.de or browse.

mitsurugi has not rated this crackme yet.

Solution by d0ping, published 18. jun, 2013; download (4 kb), password: crackmes.de or browse.

d0ping has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

geyslan
Author
22. May 2013
Hi, I'm waiting solutions. ;)


downloadgeyslan's crackme.02.32

Download crackme.02.32.tar.gz, 2 kb

A naughty one! This second version has more tricks to you play with.

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 13. May, 2013
Downloads: 311

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to geyslan »

View profile of geyslan »

Solutions

Solution by tvk6843, published 27. dec, 2014; download (3 kb), password: crackmes.de or browse.

tvk6843 has not rated this crackme yet.

Solution by mrmacete, published 30. sep, 2014; download (4 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as nothing special.

Solution by d0ping, published 18. jun, 2013; download (6 kb), password: crackmes.de or browse.

d0ping has not rated this crackme yet.

Submit your solution »

Discussion and comments

geyslan
Author
22. May 2013
I'm waiting solutions. :D
xGeek
06. Oct 2013
nice one :D (XOR <3)
blankwall
03. Jul 2014
Bit easy for level 3...


downloadgeyslan's crackme.03.32

Download crackme.03.32.tar.gz, 481 b

How can I tell you? :D

This is a tiny crackme written in assembly. It has no input, so you have to modify it to complete the mission.

Difficulty: 4 - Needs special knowledge
Platform: Unix/linux etc.
Language: Assembler

Published: 13. May, 2013
Downloads: 265

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to geyslan »

View profile of geyslan »

Solutions

Solution by mrmacete, published 16. oct, 2014; download (7 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as quite nice.

Solution by accipiter, published 09. sep, 2014; download (4 kb), password: crackmes.de or browse.

accipiter has not rated this crackme yet.

Solution by d0ping, published 18. jun, 2013; download (4 kb), password: crackmes.de or browse.

d0ping has not rated this crackme yet.

Submit your solution »

Discussion and comments

geyslan
Author
22. May 2013
Hi, I'm waiting solutions. :)
loizos
16. Jun 2013
I'll give it a shot :P
loizos
16. Jun 2013
Its 64 bit sorry i am learning 32bit atm.Plus Ollydbg loads only 32 bit
geyslan
Author
21. Jun 2013
It's 32 bits. Use gdb instead.


downloadbrowseghiribizzo's caveman

Download caveman.zip, 2 kb (password: crackmes.de)
Browse contents of caveman.zip

caveman is actually a game !

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1607

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ghiribizzo »

View profile of ghiribizzo »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseghiribizzo's ipoly

Download ipoly.zip, 2 kb (password: crackmes.de)
Browse contents of ipoly.zip

ipoly was one of the first crackme that ...

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1799

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ghiribizzo »

View profile of ghiribizzo »

Solutions

Solution by the+q, published 11. jul, 2002; download (12 kb), password: crackmes.de or browse.

the+q has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegibleMac's leMacs EZ CRACK ME

Download leMac_-_EZ_CRACK_ME.zip, 10 kb (password: crackmes.de)
Browse contents of leMac_-_EZ_CRACK_ME.zip

This website has helped me learn reversing so I figured I would give back to you guys! This is a very very simple crack me designed for beginners. It's simply comparing the string you enter for your password, to the string stored in the variable "password". Super easy stuff! Good luck! Please don't spoil how to crack this in the comments.. If you would like to help, submit a solution Thanks!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 25. Aug, 2016
Downloads: 177

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gibleMac »

View profile of gibleMac »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

kyras
06. Nov, 09:19
Pretty basic i could say.
UNDERGROUND26
06. Nov, 11:15
Hello everyone , We launched new Carding and Hacking forum www.cardingmafia.ws which is 100% Free to join and you can get free credit cards, paypal, SMTP, RDP, Webmail, Mailer, Porn account, Dumps, Hacking and Carding Tutorials, and we are also doing Western Union money tranfer and Electronics Shipment and much more you cant even imagine so join now for free and enjoy all free stuffs..www.cardingmafia.ws
Jordan1337
12. Nov, 18:15
the password is C++CRACKME lol its ez you dont even need to make the crack


downloadbrowsegim913's KeygenMe#01

Download keygenme01.zip, 70 kb (password: crackmes.de)
Browse contents of keygenme01.zip

Hopefully interesting windows keygenme.

Written purely in C++ for your pleasure.

No obfuscation or anti-debug.

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: C/C++

Published: 31. May, 2012
Downloads: 409

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to gim913 »

View profile of gim913 »

Solutions

Solution by ReWolf, published 25. jul, 2012; download (237 kb), password: crackmes.de or browse.

ReWolf has rated this crackme as awesome.

Submit your solution »

Discussion and comments

redoC
10. Jul 2012
holy brutus, this one stay uncracked for veeery long time
ReWolf
22. Jul 2012
Now it's cracked, keygen is ready, but I still need to write solution.
gim913
Author
25. Jul 2012
Congratulations Sir, impressive work.

I really liked how you've found functions, and the approach with setting bpx on proper one.

Also thanks for high rating :)

ATM I'm thinking about level1 puzzle-like crackme, that should be accessible to more people, but should be fun to do.


downloadbrowsegiveme5's evidence2

Download haque_evd2.zip, 28 kb (password: crackmes.de)
Browse contents of haque_evd2.zip

name/serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Nov, 2001
Downloads: 2241

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to giveme5 »

View profile of giveme5 »

Solutions

Solution by zairon, published 04. nov, 2001; download (9 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsegodsjiva's keygenme #1

Download gjkgmev2.zip, 7 kb (password: crackmes.de)
Browse contents of gjkgmev2.zip

name/serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 1446

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to godsjiva »

View profile of godsjiva »

Solutions

Solution by bundy, published 03. sep, 2002; download (11 kb), password: crackmes.de or browse.

bundy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseGordonBM's KeygenMe #3

Download KGM3GBM.zip, 11 kb (password: crackmes.de)
Browse contents of KGM3GBM.zip

My first keygenme!

Rules are:
-No Patching
-Find Valid serial for your name
-Make a keygen

Also don't bother posting your name + your valid serial here 'cause other people can't use it anyway :)

Good luck!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 16. Aug, 2010
Downloads: 617

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to GordonBM »

View profile of GordonBM »

Solutions

Solution by onepatop, published 18. aug, 2010; download (105 kb), password: crackmes.de or browse.

onepatop has not rated this crackme yet.

Solution by Stardust, published 18. aug, 2010; download (6 kb), password: crackmes.de or browse.

Stardust has rated this crackme as boring.

Solution by Ruev, published 18. aug, 2010; download (23 kb), password: crackmes.de or browse.

Ruev has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

Stardust
17. Aug 2010
Solution uploaded... I will not post my serial here. It tells something about my hardware ;-)
saitob
18. Aug 2010
Solved. This is not difficulty 2, but rather 1...


downloadbrowseGordonBM's Keygen Me #1 - GordonBM

Download Crackme_by_GBM.zip, 7 kb (password: crackmes.de)
Browse contents of Crackme_by_GBM.zip

My first crackme =)
Should be easy.

Rules:
No Patching
Find Valid Serial for your name
Make Keygen

Cheers,
GBM

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 17. Jan, 2009
Downloads: 768

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to GordonBM »

View profile of GordonBM »

Solutions

Solution by Igor1201, published 25. apr, 2009; download (299 kb), password: crackmes.de or browse.

Igor1201 has not rated this crackme yet.

Solution by boon, published 22. jan, 2009; download (77 kb), password: crackmes.de or browse.

boon has not rated this crackme yet.

Submit your solution »

Discussion and comments

GordonBM
Author
19. Jan 2009
Please write a solution and a tutorial instead of posting the answer here. Thanks.
indomit
12. Feb 2009
Good w&h tricks, but password depends on the length of name... Anyway I'm waitin somethin more difficult :)
Igor1201
22. Apr 2009
If you don't want to make passwords like 88465,5918367346 your crackme is wrong.. =P


downloadbrowseGordonBM's Keygen Me #2 - GordonBM

Download KeygenMe2byGordonBM.zip, 9 kb (password: crackmes.de)
Browse contents of KeygenMe2byGordonBM.zip

I worked hard on this crackme, it's "easy", but not THAT easy.
You WILL need math skills and also common sense.

Good Luck!!

Rules:
-No Patching
-Make a keygen, you can also post a working key for your name.
But if you do that, you might aswell post a solution on how you got to it.

Also dont post the algorithm here. Post a solution.

Enjoy,
GBM

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 22. Jan, 2009
Downloads: 315

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to GordonBM »

View profile of GordonBM »

Solutions

Solution by juza, published 30. jan, 2009; download (1194 kb), password: crackmes.de or browse.

juza has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Ox87k
22. Jan 2009
The first two serials you gave us as hint don't work for me.
GordonBM
Author
22. Jan 2009
Actually they do. It's a trick. Enter the serial again and press Register multiple times and you will eventually get the good boy message. That's the trick ;)
yuri99
24. Jan 2009
PS: Difficulty 0 - too easy, no exe protection, can you read whole source code. Console.WriteLine(this.seriallll.Text) and can you see all serials in output window :D
simonzack
Moderator
24. Jan 2009
don't even need to do that
just copy, paste code from reflector
GordonBM
Author
24. Jan 2009
Aw...shit....lol
Ah well, congratulations.
.NET crackme's are really easy apparently lol.


downloadbrowseGordonBM's Reverse Keygenme

Download Reverse_Keygenme.zip, 5 kb (password: crackmes.de)
Browse contents of Reverse_Keygenme.zip

RULES:
-Reflector NOT allowed!
-Include your how-to readme!

You are given a keygen.

There are 2 modes.
The first one is the easiest as someone with a little computer knowledge should easily figure it out.

The second one is a little trickier. But the alghorithm is fairly easy if you can find it.

The purpose is that you make the opposite of this. So I put in the generated key from the original file and your program returns the string.

For example.
GordonBM gives (hardcore mode):
9247109931023928283286380308924708453882326686447837

Engineer it so that when I put in
9247109931023928283286380308924708453882326686447837, its gives me GordonBM

However, the key you get is different every time.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 25. Jun, 2014
Downloads: 890

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to GordonBM »

View profile of GordonBM »

Solutions

Solution by baderj, published 14. jul, 2014; download (203 kb), password: crackmes.de or browse.

baderj has rated this crackme as awesome.

Submit your solution »

Discussion and comments

iSSoGoo
27. Jun 2014
Is this really fully reversible?
Easy mode is easy, but hardcore mode is not unique, for example 'A' and 'S' both give 83.
sfguy1980
12. Sep 2014
Virus stuffed rar well funny! Avira got you!


downloadbrowseGR33d's B2c_2k5_1

Download b2c_2k5_1.zip, 7 kb (password: crackmes.de)
Browse contents of b2c_2k5_1.zip

Hi :)
this is my first keygen me, it a easy one, maybe for newbies, a fun one.
just make a keygen and a tute for this keygen me.

c ya in next keygen me

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 22. Jul, 2005
Downloads: 799

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to GR33d »

View profile of GR33d »

Solutions

Solution by Knight, published 23. jul, 2005; download (20 kb), password: crackmes.de or browse.

Knight has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
22. Jul 2005
my god, i solve it... i make a keygen who work but... i don't understand the final CMP EDI, 0 :|
Ur keygenme don't use, in the check routine, the register EDI... so EDI will always remain not equal to 0 :|

Do i'm mistaking myself? (sorry for english!)
GR33d
Author
23. Jul 2005
lol :)
how did ya pass trought the last Call EBX ????
the cmp edi,0 is the last protection
the thing is, u must have edi = 0 after the ebx call (srry for whos trying to solve it yet :P)
Ox87k
23. Jul 2005
In the 'call ebx' there are only 2 'cdq' but this instruction sets only the 'edx' register!

Maybe you did a mistake!
GR33d
Author
23. Jul 2005
Thats the deal,
the 2 'cdq' insructions are there because they are made from the serial!!
u gotta find a way to leave edi=0 INSIDE de call, ur serial is suposed to be a opcode that leaves esi = 0 and checksum = 285h!
Ox87k
24. Jul 2005
yeah! I do it, only now i understand ;) but... too late! Knight do it before me... :'(

However, good crackme Gr33d ;)


downloadbrowseGreedy_Fly's CrackMe v1.0

Download CrackMe.zip, 43 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Hi, All!

Test It...
Although I guess It can be boring!)))))

Solution: keymaker or keyfile & solution.txt

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 03. Sep, 2013
Downloads: 585

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by Destinaxe, published 09. dec, 2013; download (3 kb), password: crackmes.de or browse.

Destinaxe has not rated this crackme yet.

Solution by negux, published 24. sep, 2013; download (2 kb), password: crackmes.de or browse.

negux has not rated this crackme yet.

Submit your solution »

Discussion and comments

xiayuanzhong
09. Sep 2013
Oh, my god... All the algorithm are in DlgProc...
I have tried to change two jumps to make it NoCheck successfully...XD
All right, I'll still try to wirte KeyfileMaker.
pxor
21. Sep 2013
I was just wondering.
Am I really a good cracker?
or should my skills be replaced with cm.dll :(
xiayuanzhong
24. Sep 2013
@pxor
Tips: "cm.dll" is the key file, and it's a text file actually.
beaver
24. Nov, 18:40
I've cracked it with notepad and calculator, lol.


downloadbrowseGreedy_Fly's CrackMe v1.1

Download CrackMe1.1.zip, 43 kb (password: crackmes.de)
Browse contents of CrackMe1.1.zip

Hi, All :))

Test It!

Rules: Valid Serial and solution.txt

Have fun)

Greedy Fly

//Don't post your solution(Serial) on the board!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 09. Oct, 2013
Downloads: 496

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by barun, published 28. nov, 2013; download (309 kb), password: crackmes.de or browse.

barun has rated this crackme as quite nice.

Solution by XpoZed, published 20. oct, 2013; download (48 kb), password: crackmes.de or browse.

XpoZed has not rated this crackme yet.

Submit your solution »

Discussion and comments

barun
31. Oct 2013
The crackme was not working properly on Win7 x86. Had to remove the following for it to work correctly. Otherwise it was always generating an unhandled exception

00401357 PUSH 0040136C
0040135C PUSH DWORD PTR FS:[EAX]
0040135F MOV DWORD PTR FS:[EAX],ESP
00401362 PUSH 9C42
00401367 CALL <JMP.&kernel32.CloseHandle>


downloadbrowseGreedy_Fly's CrackMe v1.2

Download CrackMe.zip, 44 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Hello, cracker :))
Test It!
It shouldn't be hard!!!

Rules: Valid Serial and solution.txt

Greedy Fly

//Don't post your solution(Serial) on the board!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 19. Sep, 2014
Downloads: 742

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by bike, published 28. sep, 2014; download (2 kb), password: crackmes.de or browse.

bike has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

redoC
21. Sep 2014
I think there's bug at
0040270C TEST BYTE PTR [ESP+1], 1

anyway serial is z...5
redoC
28. Sep 2014
bike: it's a NEWDES algo and crackme contains also decoding routine
bike
01. Oct 2014
I didn't know, thanks for info :)
beaver
28. Nov, 10:43
redoC: this bug appears only when TeamViewer runnung, strange.


downloadbrowseGreedy_Fly's CrackMe v1.4

Download CrackMe.zip, 37 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Hi, All...

Solution: Valid Serial and solution.txt

//Don't post your solution(Serial) on the board!

Have Fun!

Greedy_Fly

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 20. Jan, 2016
Downloads: 357

Rating

No votes yet.
Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by acruel, published 09. feb, 2016; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by Tnavarro, published 09. feb, 2016; download (2 kb), password: crackmes.de or browse.

Tnavarro has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
25. Jan, 15:31
Found serials. Will submit a solution later.
korsader
31. Jan, 01:13
Only brute force?
Greedy_Fly
Author
31. Jan, 11:50
I guess it is not necessary...


downloadbrowseGreedy_Fly's CrackMe v2.0

Download CrackMe.zip, 67 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Hi, All...

Test Your Skills... ))))

Solution: Valid Serial and solution.txt

//Don't post your solution(Serial) on the board!

Have Fun!

Greedy_Fly

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 22. Apr, 2015
Downloads: 601

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by baderj, published 23. apr, 2015; download (498 kb), password: crackmes.de or browse.

baderj has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseGreedy_Fly's CrackMe v 1.3

Download CrackMe.zip, 31 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Hi, All!!!

I guess difficulty of this crackme - 3?

Solution: Valid Serial and solution.txt

//Don't post your solution(Serial) on the board!

Have Fun!

Greedy_Fly

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 01. Oct, 2014
Downloads: 641

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by Gyver75, published 14. oct, 2014; download (1197 kb), password: crackmes.de or browse.

Gyver75 has rated this crackme as nothing special.

Solution by dandries, published 13. oct, 2014; download (3 kb), password: crackmes.de or browse.

dandries has rated this crackme as quite nice.

Solution by baderj, published 13. oct, 2014; download (65 kb), password: crackmes.de or browse.

baderj has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

IamLupo
07. Oct 2014
I got it :D It is a good practice ^_^ Thx! :D I will submit my solution later ! ^_^
Balthasar_magus
07. Oct 2014
i did it ;) not so easy, but can solved
Gyver75
08. Oct 2014
it's funny, in my opinion the difficult is try to understand how this crackme checks the key's length ...
5p4d3r
22. Oct 2014
I didn't reverse the keygen algorithm but patched to accept any input as valid. Should I still write a solution? It could be nice to illustrate the Windows Message event driven model of programming.
evaboy
22. Oct 2014
@sp4d3r: you can explain it in here or elsewhere given the link, for us to learn.
Thanks man!
5p4d3r
22. Oct 2014
Sounds solid. I'll write it up and post it. It was a fun challenge. I am still wrapping my head around the Floating Point instruction sets for x86 processors but sometimes less is more. :)
kipkop
23. Oct 2014
PLS somebody decrypt me the activation codes, keygen,, full access (functions are key-depends) of "neoSys" software.
http://www.softworks.ro/download/CrackMe.zip.html
Contact me at kip.kop@freemail.hu
I bought the activation code, but isn't work, and no answer for my contacts.
evaboy
23. Oct 2014
@kipkop: if you are the author of the app, l think it will be better for you to extract the protection routine, convert it to a keygenme or crackme and upload it as a challenge.


downloadbrowseGreedy_Fly's KeygenMe v1.5 by Greedy_Fly

Download KeygenMe.zip, 43 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Hi, All...
It should be easy!!!
Solution: Only Keygen + (If possible, write a tutorial...)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 25. Feb, 2013
Downloads: 862

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by Xartrick, published 30. may, 2013; download (196 kb), password: crackmes.de or browse.

Xartrick has rated this crackme as nothing special.

Solution by iSSoGoo, published 30. may, 2013; download (71 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Greedy_Fly
Author
23. May 2013
No solution??? It seems strange!
sjheiss
29. Jun 2013
This is not anywhere near a level 1 crackme... more 3 or 4.
beaver
20. Nov, 07:04
Good job, man. Keygen uses MD2 hash and modify result with `calc' function from dat file. Can i use this dat file in my keygen? ;)


downloadbrowseGreedy_Fly's KeygenMe v1.6

Download KeygenMe.zip, 42 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Hi, All...
This is another keygenMe for beginners!!!
Solution: Only Keygen + (If possible, write a tutorial...)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 30. May, 2013
Downloads: 1554

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by IRCxB0T, published 01. dec, 2013; download (6 kb), password: crackmes.de or browse.

IRCxB0T has rated this crackme as nothing special.

Solution by BunnX, published 08. jun, 2013; download (123 kb), password: crackmes.de or browse.

BunnX has not rated this crackme yet.

Solution by iSSoGoo, published 08. jun, 2013; download (15 kb), password: crackmes.de or browse.

iSSoGoo has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

seVeb
08. Aug 2014
Thanks for making this crackme, I had a blast solving it :)
tiphergane
16. Sep, 10:04
solved, not clean but fonctional


downloadbrowseGreedy_Fly's KeygenMe v1.7

Download KeygenMe.zip, 41 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Hi, All! ... Just another my old KeygenMe....
I guess it's easy!

Solution:
Only keygen + solution.txt )))

Have Fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 31. Jul, 2013
Downloads: 294

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by KMore, published 11. aug, 2013; download (30 kb), password: crackmes.de or browse.

KMore has rated this crackme as nothing special.

Solution by sisco_0, published 11. aug, 2013; download (6 kb), password: crackmes.de or browse.

sisco_0 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

CrackMyAss
01. Aug 2013
Too many functions..........
korsader
01. Aug 2013
A-ha-ha Well, you joker. Good keygenme.
givses
02. Aug 2013
User: 0123456789
Serial:521B95B5-D8B156F4-8CB9FB31-F954F676
iSSoGoo
02. Aug 2013
@givses:

I doubt that this is a valid combination, the real calculation of the serial is much more complex than that ;)
zairon
Moderator
03. Aug 2013
It's far from being a valid combination, I think you have to spend some more time over this crackme :)
CrackMyAss
03. Aug 2013
looks fun, I shall try~
korsader
04. Aug 2013
many names to which you can not get the key. for example 'crackmes'
iSSoGoo
04. Aug 2013
Of course there is a serial for that name, check your PMs ;)
korsader
04. Aug 2013
Thank you. In my keygen is a mistake.


downloadbrowseGreedy_Fly's KeygenMe v1.8

Download KeygenMe.zip, 43 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Test It!!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 06. May, 2013
Downloads: 387

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by BunnX, published 03. jun, 2013; download (125 kb), password: crackmes.de or browse.

BunnX has rated this crackme as quite nice.

Solution by iSSoGoo, published 13. may, 2013; download (62 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

hPl0w
11. May 2013
is very difficult for me...
deeplay111
22. May 2013
Thanks for the writer!
DimitarSerg
25. May 2013
iSSoGoo, in your solution you wrote:

The resulting value is used as an offset for the DWORD array starting at 00403080 ......

It's standart crc32 table ;)
iSSoGoo
25. May 2013
Yes, I didn't knew that the time i wrote the tutorial, the other algo is Adler-32 :D
beaver
06. Dec, 18:49
two words: CRC32 with ADLER32, and half of job is done


downloadbrowseGreedy_Fly's KeygenMe v1.9

Download KeygenMe.zip, 339 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Hi, All...
Test it! My first KeygenMe in Borland Delphi...
Solution: keygen + source code + solution.txt

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 10. Aug, 2013
Downloads: 388

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by redoC, published 03. apr, 2014; download (634 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
17. Mar 2014
_redoC_:6F334D4E7769475561673D3D

Difficulty: 3-4
tomkol
05. Dec, 14:57
Quite nice keygenme. As for protection it can be reduced to simple xor and base64 encoding. Tutorial + keygen soon.


downloadbrowseGreedy_Fly's Night In Odessa

Download KeygenMe.zip, 38 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Hi, All...

Test It!

Solution: only keygen + source code + solution.txt

Good Luck!)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 03. Sep, 2013
Downloads: 260

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Greedy_Fly »

View profile of Greedy_Fly »

Solutions

Solution by s3Rious, published 24. sep, 2013; download (21 kb), password: crackmes.de or browse.

s3Rious has rated this crackme as nothing special.

Solution by demoth, published 05. sep, 2013; download (29 kb), password: crackmes.de or browse.

demoth has rated this crackme as boring.

Submit your solution »

Discussion and comments

idid231
04. Sep 2013
Can i have a real combo for this keygenme? As i coded my kgm, hard to find a name which has a serial.
demoth
04. Sep 2013
idid231, for example:
name: demoth
serial: 29E7E9B5A
idid231
05. Sep 2013
Very well, your key is good, thank you demoth, i need to see why my keygen doesn't work.
idid231
06. Sep 2013
So quick! I still don't know where i'm wrong even read your solution.

As i know Input serial is: yEx
My name: Lovemagic gives 01461C3F => x = 1C3F
i compute my serial:
y = (x + 0x7E) div 4 (i changed div 4 to shr,2 too)
y = y xor 0x2EC9
=> y = 0x29E6

but in keygen: Lovemagic has 69E6 as serial i wonder where i'm wrong, look at demoth's src i see my code is same as his
demoth
06. Sep 2013
01461C3F => x = 1C3F, y = 0146
x1 = ror2(x + 0x7E) ^ 0x2EC9;
y1 = (y ^ 0x4DE2) << 1;
idid231
06. Sep 2013
i see, it's in your source code, but as i said
x1 = ror2(x + 0x7E) = (0x1C3F + 0x7E) div 4 = 72F
0x72F xor 0x2EC9 = 29E6.

Your keygen gives me 69E6 instead, could you please help me find where i'm wrong.
demoth
06. Sep 2013
ror2 != div 4. div 4 equals shr 2.
If you're coding in vb you need something like this for ror2:
(val div 4) + (val mod 4) * (2 ^ 14)
idid231
07. Sep 2013
Great, Thank for your info!


downloadbrowseGREENeggZandSAM's SamBo #1

Download SamBo.zIp, 277 kb (password: crackmes.de)
Browse contents of SamBo.zIp

Very Very Easy, My first crackme. Find the serial (hardcoded). - SamBo

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 02. Dec, 2004
Downloads: 2020

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to GREENeggZandSAM »

View profile of GREENeggZandSAM »

Solutions

Solution by REA-CrAcKeRtEaM, published 06. dec, 2004; download (1 kb), password: crackmes.de or browse.

REA-CrAcKeRtEaM has not rated this crackme yet.

Solution by haggar, published 03. dec, 2004; download (850 b), password: crackmes.de or browse.

haggar has not rated this crackme yet.

Solution by scarabee, published 03. dec, 2004; download (882 b), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

hironez
27. Aug 2009
Can somebody explain the process of unpacking this in more depth? I don't understand how to do it. I have managed to crack every crackme prior to this one! So I don't know! :/ I have searched for help on google with no success! Please help if you can!


downloadbrowseGROB_T's KeyGenMe №1 by GROB_T

Download KeyGenMe_by_GROB_T.zip, 10 kb (password: crackmes.de)
Browse contents of KeyGenMe_by_GROB_T.zip

It's my first KeyGenMe
If name and password correct, appears the message "Valid password" differently "Wrong password"

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 22. Oct, 2009
Downloads: 422

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to GROB_T »

View profile of GROB_T »

Solutions

Solution by redoC, published 14. sep, 2010; download (30 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zuma555
24. Oct 2009
Caught my sight... will be posting a solution soon when i got some time
apuromafo
02. Nov 2009
nice conditions, .valid key have, but keygen mm..more time..nice crackme greets.
redoC
02. Sep 2010
Contains a bug, cycle runs for 13 times(should be 12) and reads memory beyond SerialString buffer.
r-Evolution
04. Sep 2010
Do the serials contain any special characters

i can't find what these bytes are

0D 0A

nice one anyway
Coderess
05. Sep 2010
Find ascii.pdf full description of chars


downloadbrowseGrzzlwmpf's CrackMe (Didn't think about a name)

Download CrackMe.zip, 33 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Yup, my first CrackMe. I don't know the scale of the difficulty, so I set it to two (hope I'm right, you cann tell me yourself, thx). Written in .NET. It could probably be that I messed up the definition of CrackMe and KeygenMe, so, it could be a KeygenMe. If yes, sorry guys :).

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 14. Dec, 2013
Downloads: 761

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Grzzlwmpf »

View profile of Grzzlwmpf »

Solutions

Solution by Mr.reCoder, published 02. jan, 2014; download (1 kb), password: crackmes.de or browse.

Mr.reCoder has rated this crackme as boring.

Solution by stlcoder, published 02. jan, 2014; download (6 kb), password: crackmes.de or browse.

stlcoder has not rated this crackme yet.

Solution by draww, published 02. jan, 2014; download (6 kb), password: crackmes.de or browse.

draww has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

draww
16. Dec 2013
solved & tut submitted yesterday. thanks for this CM
Unknown Coder
22. Dec 2013
cracked :D , Nice.You find my backdoor.
Grzzlwmpf ; backdoor
LordCoder
23. Dec 2013
Solved but solution is not uploaded until :(
jchillerup
23. Dec 2013
My first .NET crackme! :-)

Very easy but alas I wasn't able to develop a crack because I didn't know how to change the IL and recompile. Should be a simple matter though. Thanks!
Russriguez
04. Jan 2014
Since creator includes such a nice encryption class, its pretty easy to just copy that to find the answer. I'd have said difficulty should be set as 1, in which case its a nice gentle starter - I've seen others at level 1 that involve messing about with binary shifting and nested loops designed to confuse.
XpoZed
05. Jan 2014
I've published my solution on my website. I don't think that easy crackmes are boring, if you know how to spice them up in your solution.
zane_zhang
12. Feb 2014
Only need to do is to change a byte
MysteryDash
06. Jul 2014
It was easy, four things are done !
081114
11. Aug 2014
It's neither a Keygen- or CrackMe. Basically its an Open&CopyMe. Good luck to all newbies anyway.
Silverhawk
14. Sep 2014
Decent little starter crackme.
Used:

DIE to find out it was .net
dotPeek to dump to source
VS2010 to pull routines and code the keygen.


downloadbrowsegSuzCrack's First Keygen/Crack-Me by gSuzFre@k

Download KeygenMe_by_gsuzfreak.zip, 14 kb (password: crackmes.de)
Browse contents of KeygenMe_by_gsuzfreak.zip

Simple KeygenMe by gSuzFre@k
----------------------------

Hey!
Feel free to crack and/or patch it if you want. I have added a little protection against this but since
I am a noob i don't know if it was worth the time i needed for coding it :D The keygen-algorithm itself
is just a simple XOR, so it shouldn't be very hard for the most of you. There is also a little bit
of junkcode

I accept any solutions. Just do want you want to display the Goodboy-Messages
However, I would be very glad if you let me know how you solved it and how easy or how hard it was for you


Best Regards,
gSuzFre@k

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 15. Apr, 2015
Downloads: 905

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to gSuzCrack »

View profile of gSuzCrack »

Solutions

Solution by Matteo, published 22. apr, 2015; download (250 kb), password: crackmes.de or browse.

Matteo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

spawncpy
15. Mar 2015
The function that says to Try Harder Next time is at 0x00403A20
The function that says you cracked it, is at 0x00403B20
Use PlaceJMP to write to 0x00403A20 and make a custom function
Your custom function is going to JMP to 0x00403B20

__declspec(naked) gotogood()
{
__asm JMP 00403B20
}

PlaceJMP((BYTE*)0x00403A20, (DWORD)gotogood, 5);
Coderess
15. Apr 2015
I found key, but havent free time to write keygen and solution! Key sent to authors pm
Matteo
15. Apr 2015
I have done it too, i have spent much time on it because it had a bug (now fixed) that made it impossible to solve without patching. Keygen also done.
Working for tutorial...
borismilner
22. Apr 2015
Sorry for the super-n00b question, but how do I approach such a problem when I see a whole bunch of sub_routines?

I seem to get frustrated way before I get the right picture in my mind - please help me get on track :)
Matteo
22. Apr 2015
that happened to me too :)
as i said in the solution, is full of complex code for simple operations.
IDA might help as it can display graphs, comments help too, you can see passed arguments and returned value ignoring what happens inside if possible.
example:
user: abc
call something
user: abc (so the call is probably not important because it does nothing over user or pw)
In a first moment i searched for the good/bad message and fished the serial, only after i started search how does it work.
anyway you will need some time.
if someone has more tips let us know!!!
acruel
11. Oct 2015
I've written just another keygen in Python, but it was not very easy for me. :) http://pastebin.com/b8SYReXP
specx
25. Feb, 17:31
Finally, I managed to write a keygen. This one was really hard for me :)


downloadbrowseGTKSOR's 1337_ARM

Download 1337_ARM.zip, 251 kb (password: crackmes.de)
Browse contents of 1337_ARM.zip

this crackme is " 1337ARM.bin: ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, for GNU/Linux 2.6.16, not stripped "
when you enter the correct password it will print out "1337" !

so the task is just figure out the secret password , nothing else is allowed !

Good luck !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 23. Sep, 2015
Downloads: 167

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to GTKSOR »

View profile of GTKSOR »

Solutions

Solution by acruel, published 26. oct, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by mrmacete, published 26. oct, 2015; download (4 kb), password: crackmes.de or browse.

mrmacete has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
26. Sep 2015
The main returns 1337, but prints out nothing. Am I missing something?


downloadbrowseGTKSOR's GTK_K3YG3NME

Download GTK_K3YG3NME.zip, 5 kb (password: crackmes.de)
Browse contents of GTK_K3YG3NME.zip

welcome to GTK KEYGEN ME .
note that no patching or self-keygenning or ... is allowed , just a working Keygen.

and have a good luck !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 22. Jul, 2015
Downloads: 137

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to GTKSOR »

View profile of GTKSOR »

Solutions

Solution by mrmacete, published 29. jul, 2015; download (5 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

mrmacete
30. Jul 2015
what tool did you use to insert the out-of-sync rdtsc's ?


downloadbrowseGuetta's Christmas Keygenme

Download Christmas-KeygenMe.zip, 299 kb (password: crackmes.de)
Browse contents of Christmas-KeygenMe.zip

Merry christmas 2 all the crackmes.de community,
here is my little present =)

Goal: make a keygen and/or write a tute.

Stuff: U'll see by yourself :)

Guetta.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 03. Jan, 2007
Downloads: 1055

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Guetta »

View profile of Guetta »

Solutions

Solution by profdracula, published 08. jan, 2007; download (18 kb), password: crackmes.de or browse.

profdracula has rated this crackme as nothing special.

Solution by HMX0101, published 04. jan, 2007; download (207 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by Crosys, published 04. jan, 2007; download (118 kb), password: crackmes.de or browse.

Crosys has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Guetta
Author
03. Jan 2007
Well ... i'm late for christmas but ... try it =)
HMX0101
03. Jan 2007
Same as me... =(
but this is a pretty and easy one :D

Good job, Guetta!
Ox87k
03. Jan 2007
Well, going to write a solution Guetta ;)
and... hi hmx0101 =)
profdracula
03. Jan 2007
Hmmm....interesting. Will write a solution tomorrow. Hi HMX0101 and 0x87k :)
HMX0101
03. Jan 2007
Hi guys... maybe i write a tutorial too :)
but i have to fix the computer first =/
Guetta
Author
03. Jan 2007
Thank you guys for keygenning my proggy : )
profdracula: I remember my second keygenme, it was yours ; )
l0calh0st
03. Jan 2007
Bit easier then your previous ones :)
Happy new year everybody :)
Guetta
Author
03. Jan 2007
Hehe, hope that you'll look at my next one, I'll try to make it really harder =)
profdracula
04. Jan 2007
Hi Guetta! Hope u enjoy my Cryptok KeygenMe {1} as well.
Guetta
Author
04. Jan 2007
x15or : mistake in your solution :
"Crackme: HMX0101's XMAS Crackme!" :(
it's mine you know =)
Crosys
04. Jan 2007
ah god damnit, i used the same body for those tutorials, sorry mate
Ox87k
04. Jan 2007
lol, HMX0101 and x15or too fast for me :P
well, i think it need no one solution.. Good job guys!
HMX0101
04. Jan 2007
Ox87k... is good to see another point of view about the crackme ;)
lord_Phoenix
06. Jan 2007
i wont write a tute :p
crackme is nice, but too easy.. ma kg was publushed on Guetta's page..
ps. welcome Gueatta as REVENGE member! =)


downloadbrowseGuetta's Fortress

Download Fortress.zip, 39 kb (password: crackmes.de)
Browse contents of Fortress.zip

Hello there =)

Here's a little challenge for you to play with, not that hard, some logic and programming skills needed.

Have fun,
Guetta

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 05. Jun, 2012
Downloads: 317

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Guetta »

View profile of Guetta »

Solutions

Solution by redoC, published 23. jul, 2012; download (393 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Solution by HMX0101, published 20. jun, 2012; download (173 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

ranyeva
07. Jun 2012
Does it use Internet comprobation?
I tried to found the comprobation jump, but I didn't find it
Any tip or hint?
Guetta
Author
07. Jun 2012
Hi ! Yes, to register you need an Internet connection :)
Guetta
Author
07. Jun 2012
@ranyeva: Please, read your PM's and stop investigations here.
redoC
17. Jun 2012
"Invalid activation code" ...pls give me a tip, how to construct last group of numbers in activatin code? should we use bruteforcing?
Guetta
Author
18. Jun 2012
Well done, you've done the first part :)

Okay, so you want a hint, let's say that if the last part is not controlled by the program but directly sent to the server, we can suppose that the server is only gonna focus on this part of the activation code. And since you can't know what the server is doing, yes, you should code a bruteforce.

But it can be a little challenging to bruteforce something when the returned value is dynamic ;)
Guetta
Author
20. Jun 2012
Excellent analysis of all the concepts inside HMX0101, good job mate !
lovejoy226
21. Jun 2012
It's reaally hard, but I appreciate your submission. so I could see the solution. hmx0101. Thanks.
Guetta
Author
28. Jul 2012
Nice work on this redoC, thanks for your solution.
redoC
17. Dec 2012
just little note:
my keygen uses GetSystemTime()+2 for hour computing which sometimes not corresponds to the server time... so it should be altered additionally


downloadbrowseGuetta's keygenme#3

Download REMkeygenme.zip, 346 kb (password: crackmes.de)
Browse contents of REMkeygenme.zip

Hello everybody,
another keygenme, but a special one, some crypto this time :)

This keygenme has been coded by skiller and me,
in order to make a stuff of quality.

I've coded crypto and design part, and skiller had coded the driver part.

The goal is to make a keygen.

Don't forget that "gsdrv.sys" must be in the same directory as the keygenme.

Good luck.
Guetta.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 11. Dec, 2006
Downloads: 757

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Guetta »

View profile of Guetta »

Solutions

Solution by Ox87k, published 13. dec, 2006; download (300 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Ox87k
11. Dec 2006
mmm... no any doubts, really good work but i have a problem. After some tests i got this error: Can't register driver. So, how can i resolve it? Thanks!
Crosys
11. Dec 2006
Getting same message to.
Guetta
Author
11. Dec 2006
Hmmm, it's strange cause i think that this bug was fixed,
there was two reason possible, maybe you've forget to put "gsdrv.sys" in the same directory as the keygenme, and if it's not this error, check in your registry "gsdrv" keys, delete its, and restart computer.
Really sorry about this bug.
Regards, Guetta.
Ox87k
11. Dec 2006
i've alwyas the sys in keygenme's folder. Btw, i cannot delete some keys from registry. Maybe, i think, with a reboot, i solve this error. Thanks for the info, i'm going to try before it's possible..
Guetta
Author
11. Dec 2006
Tell me about the results when you've rebooted, it makes me crazy coz i've tested the .exe on several computer and it always work immediatly or after the clean of the registry/reboot.
Sorry, Guetta.
Crosys
12. Dec 2006
Ok, solved, gonna write tutorial soon.
Ox87k
12. Dec 2006
yeahhhhhh! I reboot and now it works perfectly. I solved it too! Good job, really!!!!
Guetta
Author
12. Dec 2006
Well, I'm really hapy to see that it works :)
Thx u 0x87k, and thx to x15or for his full working keygen.


downloadbrowseGuetta's Keyme#5

Download keyme#5.zip, 203 kb (password: crackmes.de)
Browse contents of keyme#5.zip

Hello everybody :)

After my christmas keygenme, some people said me that the next one have to be harder, so here is my Keyme#5 ; )

Hope that you'll like it !

Solution == Keygen and little tut.

Regards,
Guetta.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 18. Jan, 2007
Downloads: 1561

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to Guetta »

View profile of Guetta »

Solutions

Solution by Ox87k, published 31. jan, 2007; download (301 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

YoseMite
21. Jan 2007
Waaw...
Cool interface!
Good job!
Guetta
Author
24. Jan 2007
Thanks YoseMite !
I'm waiting for solutions =)
Crosys
26. Jan 2007
You have my keygen, you really want a tut :p?
Guetta
Author
26. Jan 2007
Hehe, your keygen is good Crosys, anyway no solution here for the moment, so if you have some time... ; )
Ox87k
28. Jan 2007
the solution is coming... XD
Guetta
Author
31. Jan 2007
Thanks 0x87k ! Verry good tute !
See you for the next one ; )


downloadbrowseGuetta's NightMare KeygenMe

Download nightmare.zip, 413 kb (password: crackmes.de)
Browse contents of nightmare.zip

Hello people =)

A little keygenme to play with, not really hard, you can do it, for sure ; )

Have fun,
Guetta

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 07. Sep, 2007
Downloads: 821

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Guetta »

View profile of Guetta »

Solutions

Solution by TiGa, published 09. sep, 2007; download (43 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Solution by Crosys, published 08. sep, 2007; download (106 kb), password: crackmes.de or browse.

Crosys has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
09. Sep 2007
Wow Crosys, too fast!
Btw good solution! ;)
HMX0101
09. Sep 2007
Hehe, i've solved some hours ago... and i've planned to write a solution, but i see its not necessary anymore ;)

Good job crosys, as 0x87k said good solution ;)
TiGa
09. Sep 2007
I'm going to continue writing my solution anyway.
I'd like to be able to auto-validate my solutions instantly too ;)
red477
09. Sep 2007
Crosys,so fast. and solution is tidy and clean. nice:D
Guetta
Author
09. Sep 2007
Really good work bro, i like keygen and tute.
Anyway you'll find the next one harder, i promise ; )
Crosys
09. Sep 2007
thanks :)
Guetta
Author
09. Sep 2007
And thx to TiGa for his good solution using his brain to reverse CRC instead of bruteforcing =)


downloadbrowseGuetta's R-KeyGenMe

Download R-KeygenMe.zip, 25 kb (password: crackmes.de)
Browse contents of R-KeygenMe.zip

Hello everybody, a little keygenme in asm :

Stuff: anti-xxx, layers...
Protection: U will see by yourself ;-)

Solution : Keygen & little solution.

Good luck,
Guetta.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 07. Dec, 2006
Downloads: 786

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Guetta »

View profile of Guetta »

Solutions

Solution by crack, published 16. dec, 2006; download (14 kb), password: crackmes.de or browse.

crack has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

haggar
08. Dec 2006
Nice trick against Olly. Original.
Guetta
Author
08. Dec 2006
Thx haggar ! It's really difficult to innovate in tricks :)
Savage
09. Dec 2006
i liked it too much :) nice idea
Ox87k
09. Dec 2006
yeah! Very good work with this trick anti-olly. Nice to see someone who try to use new tricks :)
hardcoder
09. Dec 2006
Yeah, nice to know it
Guetta
Author
09. Dec 2006
Thank you guys, and thx to l0calh0st who send me a full working keygen :)


downloadbrowse+gul's gulcrackme #1

Download gulcrkme1.zip, 27 kb (password: crackmes.de)
Browse contents of gulcrkme1.zip

A little exe that needs to be patched. Not really trivial, but far from being hard. ;) When you have cracked it, it will reveal its secret to you."

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 11. Jun, 2005
Downloads: 757

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to +gul »

View profile of +gul »

Solutions

Solution by DLAP, published 13. jun, 2005; download (27 kb), password: crackmes.de or browse.

DLAP has rated this crackme as nothing special.

Solution by XPiS, published 13. jun, 2005; download (4 kb), password: crackmes.de or browse.

XPiS has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

DLAP
11. Jun 2005
I aslo done it, but a did another way, and i wrote a solution.
haggar
11. Jun 2005
God damn, this column is for comments and tips! Don't post solutions here! I lost my interest now when I heard what's secret.
CuTedEvil
11. Jun 2005
XPiS ! DO NOT POST SOLUTIONS HERE!
this is a discussion & comments column, not for solutions! if you have a solution submit it, else plz don't do this again!
XPiS
13. Jun 2005
Sorry people, that was really stupid from my side. Well, as for me the crackme is rather easy but interesting... DLAP, are you from Russia?
DLAP
13. Jun 2005
No, i'm from Latvia. Why are you asking? Why do you thought that i were from Russia?
XPiS
14. Jun 2005
I thought so because of the mail.ru e-mail...
modchip
15. Jun 2005
That was rather interesting... :)


downloadbrowsegulhadore's patchme #1

Download gulhadore_patchme1.zip, 871 b (password: crackmes.de)
Browse contents of gulhadore_patchme1.zip

patchme

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 2234

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to gulhadore »

View profile of gulhadore »

Solutions

Solution by CuTedEvil, published 18. feb, 2002; download (1 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseGunner54's CrackMe2

Download CrackMe2.zip, 10 kb (password: crackmes.de)
Browse contents of CrackMe2.zip

I dont know if 4 would be correct. But is a hard crackme!

NO PATCHING! Unless used to MAKE A KEYGEN!
Try and make a keygen ^^ its possible. To a certain extent!

my 2nd CrackMe made =D

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 15. Aug, 2007
Downloads: 284

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Gunner54 »

View profile of Gunner54 »

Solutions

Solution by MACH4, published 28. jul, 2010; download (27 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Gunner54
Author
15. Aug 2007
Please rate it. And post your solution ;)
xylitol
11. Mar 2008
i have serial phished it but i no post solution because i have a bad level in keygening and if i not make a keygen my solution are rejected
xylitol
12. Mar 2008
and this crackme is not hard


downloadbrowseGuy_'s Guy's First Crackme

Download Guy___s_First_Crackme.zip, 19 kb (password: crackmes.de)
Browse contents of Guy___s_First_Crackme.zip

Consider this my first crackme, hopefully soon to be one of many.

It mixes managed and unmanaged code, has plenty of anti-debug code, executable integrity checks, etc.

Sample name/serial:

Name: John
Serial: 1b1f

Rules:

Patches are allowed, keygen preferred.



Have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 07. Sep, 2009
Downloads: 485

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Guy_ »

View profile of Guy_ »

Solutions

Solution by deurus, published 28. dec, 2010; download (345 kb), password: crackmes.de or browse.

deurus has not rated this crackme yet.

Submit your solution »

Discussion and comments

yudi
07. Sep 2009
@Guy : u`ve a problem ! "Nicely done." can be shown in this way : don`t insert nothing into text boxes and hit "Validate!" button.;-))
Guy_
Author
07. Sep 2009
Oops; I forgot to check if any data is entered.

Ignore that, for now please :P
deurus
09. Sep 2009
Another example:

Furious Siberian Tiger
cPXzbPH^IzVJXzZf^GzBJX
kitchen.
11. Sep 2009
How do you patch a Visual C++.NET *.exe?
obnoxious
11. Sep 2009
patch the IL code using reflexil. also you might use smartkill
kitchen.
11. Sep 2009
You can't patch .NET programs that mix native/managed code.

"Note: Currently, you cannot use this technique with PE files that contain embedded native code (for example, PE files produced by Visual C++)."

From: http://msdn.microsoft.com/en-us/library/496e4ekx%28VS.80%29.aspx
deurus
11. Sep 2009
Alternative and easy way is patch with ILDasm + hexeditor; I send a solution like this, wait few days for see
Guy_
Author
15. Sep 2009
Nice solution, deurus - though, if I do checks on the code integrity, that won't work so well in the future.

I'm still interested in seeing a keygen ;)


downloadbrowseH2SO4's CrackMe1

Download crackme.zip, 206 kb (password: crackmes.de)
Browse contents of crackme.zip

This a username/serial crackme.
No anti-debug tricks...

Rules:

- Don't patch the exe. Just find the algo.
- If you found it, write a keygen.
- And if you are still not satisfied, write a nice tutorial!


Hope you enjoy!
H2SO4

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 16. Oct, 2010
Downloads: 980

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to H2SO4 »

View profile of H2SO4 »

Solutions

Solution by ZaZa, published 14. jun, 2012; download (30 kb), password: crackmes.de or browse.

ZaZa has rated this crackme as boring.

Submit your solution »

Discussion and comments

tamaroth
Moderator
20. Oct 2010
For some reason crackme crashes every time i try to run it, tried to run it on w7, xp with .net 4.0 installed, crashes always. But anyway, keygen is done by static analysis:

tamaroth
~fO<Kd0@800T1~dk

should work :>
H2SO4
Author
20. Oct 2010
@tamaroth: Indeed! It works, Good job! Strange about the crashing program. Can you write a tutorial. I'm unable to crack it: the .NET Framework hides all my constants, strings, ...
TripleTordo
28. Dec 2010
crackme crashes every time for me too
ZaZa
15. Jun 2012
I also encountered an error: overflow of an arithmetic operation.
This was associated with the following line: Dim num7 As Integer = (((num3 * num5) Mod & H6A) + num4). num5 is SByte, as num3 ... When multiplying, the type of temporary defines an intermediate variable as SByte, that can not get into the border ... Therefore, a mistake!

To resolve this error, change the line to: Dim num7 As Integer = (((Cint (num3) * Cint (num5)) Mod & H6A) + num4)


downloadbrowsehackereha's Crackme by hackereh@!

Download hackereha.zip, 33 kb (password: crackmes.de)
Browse contents of hackereha.zip

Hey every1 it's my first crackme and it's for newbies.It's some kind of hardcoded btw i'm a newbie in asm too if u find some errors in this pro please let me know it good luck:)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 09. Aug, 2008
Downloads: 1531

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to hackereha »

View profile of hackereha »

Solutions

Solution by mjones, published 03. sep, 2009; download (8 kb), password: crackmes.de or browse.

mjones has rated this crackme as quite nice.

Solution by br0ken, published 13. aug, 2008; download (3 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

DjPaul
10. Aug 2008
Indeed a very easy crackme, but nice job hackereha for your first try!
A question I have, is why you check for the shift keycode on ':' character? there is no need for that
An idea of hardening the things a bit is to use the previous character as a xor'ed key to the next one. This way, the password can't be viewed in the source code.
hackereha
Author
10. Aug 2008
Lol it was just for fun:P and i didn't wanna get harder things for newbies:) but what do you mean by " the password can't be viewed in the source code" i didn't get it. Is it shown in the source code:S??
DjPaul
11. Aug 2008
No no, but a xor would hide more than a simple not, that's what I meant ;)
Goth
14. Aug 2008
This was the first crackme I've solved by myself. Thank you very much for it, I'll post my solution. :)
Goth
14. Aug 2008
Mh, I've changed of mind, br0ken's solution is very detailed.
Mine not so. XD
geal
01. Sep 2008
Thanks for this, that was my first crackme! You should ask for a keygen :P
Xspider
02. Sep 2008
he did another one wich he asks for a keygen :)
izlesa
07. Dec 2008
It was fun. I think it is necessary to me to make tables of logic operations and put it on my head ^_____^'
sry for bad english ...
ringzro
04. Sep 2009
Pretty straightforward, but this one has more than a single possible solution. More than one character passes each of the checks; some of this chars are not typable(they are not on the keyboard), but...
conoyes
11. Sep 2009
good crackme. very easy, i've solved it too, and i'm a real newbie. thx
makaka
29. Feb 2012
Yeeeeah, it's cool crackme, i'm cracked it.
Photo: http://s018.radikal.ru/i521/1202/ae/6a43a27db763.bmp
Icebeen
06. Nov 2012
I created a nice, big, in-depth tutorial and exploitation of this, and then I realized the solution submissions were closed. (T.Tt)
Icebeen
06. Nov 2012
*explaination.

This was a pretty fun crackme, though!
sourcerer
11. Jul 2013
This site needs to make a comeback !
sourcerer
11. Jul 2013
Icebeen I want that tut haha


downloadbrowsehackereha's Very easy keygenme from hackereh@!

Download My_KeygenMe.zip, 48 kb (password: crackmes.de)
Browse contents of My_KeygenMe.zip

Hi again:) again with u another mofo:P this time it's keygenme it is really simple and keygennable:P

Rules
1)No patching at all!
2)Since it's for newbies send a full solution and keygen!
3)Good luck maybe it will be ur first keygen:) (i hope so:))

regards hackereh@:)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 09. Aug, 2008
Downloads: 2058

Rating

Votes: 10
Crackme is boring.

Rate this crackme:

Send a message to hackereha »

View profile of hackereha »

Solutions

Solution by [xorolc], published 13. aug, 2008; download (7 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Solution by br0ken, published 13. aug, 2008; download (18 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by obnoxious, published 13. aug, 2008; download (7 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Solution by Xspider, published 13. aug, 2008; download (68 kb), password: crackmes.de or browse.

Xspider has not rated this crackme yet.

Solution by pr2008, published 13. aug, 2008; download (141 kb), password: crackmes.de or browse.

pr2008 has rated this crackme as boring.

Solution by WarRock, published 13. aug, 2008; download (579 kb), password: crackmes.de or browse.

WarRock has rated this crackme as awesome.

The submission of solutions is closed.

Discussion and comments

WarRock
10. Aug 2008
Nice one mate good for ppl like me haha my keygen will come tomorrow just want fix a bug and write some over it ;)
WarRock
10. Aug 2008
@blender u can read or ? NO PATCHING! so my keygen and small tut is finished :)
WarRock
10. Aug 2008
hehe thats not so hard to keygen :)
blender
10. Aug 2008
I'm a newbie, so ....i can't creat the keygen now! but i'm specialised in patching! ALL PROG..not keygen them. How did you find the tutorial?
WarRock
10. Aug 2008
Im noobie in keygenning too hehe i wrote a tutorial snd submit my solution soon they will upp it here :)
anewbies
10. Aug 2008
is self keygenning allowed? is abit of patching ;)
WarRock
10. Aug 2008
Nope, No patching at all! and no Self-Keygenning.
blender
10. Aug 2008
So I'll make the program auto serial giving g_g, i know, ... o_O
blender
10. Aug 2008
PLS if you know how to make this kind of keygen, send us a video tutorial ! for all good members: THX
hackereha
Author
10. Aug 2008
ahh i actually forgot it to write SELF-KEYGENING ISN'T ALLOWED!! basically if u cant patch it ,u cant self-keygen it too lol^^ and thx for ur interests:P

And please submit ur solutions for very newbies:P and submit them on this site not rapidshare or sth else!
Xspider
10. Aug 2008
nice kgnme i will write a keygen :D wait for me :p
btw nice music too :)
xylitol
10. Aug 2008
blender, anewbies go to read FAQ...
WarRock
10. Aug 2008
serialsniffer is that ok ? but this is not really hard one with some knowhow it can be done.
blender
11. Aug 2008
@ Xyilot, quel est le problème, je ne comprends pas ton post
WarRock
11. Aug 2008
@WarRock:
nope only keygen is acceptable ;)

i think that too, i must write better tut :S lol :D
Xspider
11. Aug 2008
hehe is not so hard atleast not for a newbie like me :p
xylitol
11. Aug 2008
blender: So I'll make the program auto serial giving g_g, i know, ... o_O

ça c'est du selfgen si tu read la FAQ tu peut look that:
"The author of a crackme asked for NO PATCHING in big capital letters, can I submit a patching solution anyway?

No. Even turning the crackme into a self-keygen or a self-bruteforcer is considered as patching. The best solution is always making a keygen because it shows that you fully understand how the crackme works."

et que dit monsieur hackereha
"Rules
1)No patching at all!"

donc voilà :]
obnoxious
12. Aug 2008
nebody needs keygening help on this????
WarRock
12. Aug 2008
maybe blender :D
blender
12. Aug 2008
WarRock > Sorry man, confused :$
obnoxious
12. Aug 2008
Well just wait.....it will be here soon :P
blender
12. Aug 2008
Why comments are moderated here? uh?
TiGa
12. Aug 2008
Because new members often start behaving like little children.
This is not the place to start calling each other names.

We even used to delete bragging comments too.
MulleDK13
12. Aug 2008
What does DEADC0DE mean?
br0ken
12. Aug 2008
DEADC0DE is a hexadecimal number normally represented as 0xDEADC0DE.
It's decimal equivalent is 3735929054.
Xspider
12. Aug 2008
yeah :p

@WarRock:
[where is your keygen then ? hahah]

it's not approved yet but hope so :D
MulleDK13
12. Aug 2008
Oh, ya... I didn't think as far as it was a HEX number.. Just that it was a string xD

Thanks.
Xspider
12. Aug 2008
no it is hex cuz the author used just DEAC so they are chars of hex (ABCDEF) and we can't use others strings like GHIJKLM... u understand what i mean ;) :p
Xspider
12. Aug 2008
@WarRock:

i know you was the 1st :) but this is not a problem cuz we are all the same here ;)
Xspider
13. Aug 2008
0_o are u always fixing your err0r or what :p
WarRock
13. Aug 2008
no, next day it was fixed always wait for uploade from mod :S he delet my link with keygen lol.
TiGa
13. Aug 2008
Who said it was a race?
We always wait a few days before starting to approve solutions.
WarRock
13. Aug 2008
:) so is it yeah.
IMPosTOR
13. Aug 2008
lol race :D
i make my keygen, not bad but easy.
Goth
14. Aug 2008
This was my first KeygenMe. Thanks for it! :)
IMPosTOR
14. Aug 2008
to moderators:
br0ken keygen

Enter your name (1 <= name length <= 24) = impostor_76171 *.* #@!
Serial = 3062515279

its not correct ;(
br0ken
14. Aug 2008
It's because I used scanf which has some limitations.
Try entering a-z and/or A-Z and/or 0-9 without spaces.
It works fine.
Or if you're so concerned replace scanf with gets(name) in the keygen.cpp :P
IMPosTOR
14. Aug 2008
@br0ken
anyway tnx
Xspider
14. Aug 2008
w0w a lot of solutions :p
ARCHANGEL
16. Aug 2008
It's very easy, and, as to me, it's time to say it loud:
Reh@:)
Toxide
17. Sep 2008
I like it! Solved and wrote a keygen. This was actually my very first keygenme (new to reversing!). I hope you continue to make some more hehe.
ayeyen
18. Sep 2008
My first keygen!
Took some help from a solution, but I understand now.
The hardest part was trying to remember how to do C code ;P
terrak
27. Sep 2008
well its easy to find a key for a usr but i have no idea about the algorithm. lol

wow i should really learn more asm
Coderess
30. Sep 2008
Its very simple :)
icebot
01. Oct 2008
nice keygenme :D good for beginners
izlesa
05. Dec 2008
tnx, nice and simple.
Rapido
23. Feb 2009
Open cme in Olly, you’ll be here:

00401000 >/$ 6A 00 PUSH 0 ; /pModule = NULL

-----------------------------------------------------
1-when i open with olly dont show this section.why?

2-how can you find this:
GetDlgItemTextA?
madmaurice
15. Jul 2010
really easy. needed 1 hour to solve because i always dont realize that the values in olly are hex not dec xD
Stati
19. Apr 2012
Great keygenme for beginners, it's really easy to solve.
mausy131
22. Apr 2012
Very easy to solve!
Great Job i learned from it (:
paihdeaiti
29. May 2012
I disassembled and debugged the exe with OllyDbg which worked well. I could write a keygen that produced imho exactly the right key, and according to OllyDbg that really was the case. Yet for some reason the WinAPI lstrcmpA call somehow fails to notice that they're the same.

The only possible difference is that OllyDbg shows a reference to another of them (the one submitted in the form) as String2 => "xxxxxx" and the one calculated by the program is shown as String1 = "xxxxxx". May that difference between an equality sign and an obvious arrow explain? Can't believe it'd be a fault in Wine either.

Anyway, as I noticed that it the problem -might- not be in my keygen, I got kinda p***ed and resorted to patching a copy of the executable file. The original exe is still intact though, perhaps I might be able to work on it tomorrow :P
pluxi
10. Jun 2012
Super easy. Did it in < 10 minutes, (would've beaten it sooner but you have the window constantly on top and I'm OCD on where to place it when debugging it in olly hahaha) but I'm still going to write a keygen right now.
DJ1hAD0
11. Jan 2013
Easy, but Great Crackme :)
themindhacker
22. Jun 2014
Appreciate this :D
d4rK_r3v3rs3R
12. Oct 2014
http://www.filedropper.com/showdownload.php/kgen1byd4rkr3v3rs3r

newbie reversing and first time making a keygen! it may not generate properly but at least work x)
this was a good practice for me, thanks hackereh@!
d4rK_r3v3rs3R
12. Oct 2014
Whoops! sorry!! this is the link for the keygen:
http://www.filedropper.com/kgenbyd4rkr3v3rs3r

I noticed something wrong with the other one!
T_T!!
d4rK_r3v3rs3R
18. Oct 2014
Hey I just learned a bit of Python, I must say that is a very good Languague to manipulate hex..
here is another keygen: http://www.filedropper.com/kgen7
this time it can key generate everything I put (i guess x) )
not like the other one ~ sorry for spamming!
luxdav
30. Aug, 23:47
my keygen in c++: https://github.com/LuxXx/reverse-engineering/tree/master/hackereh%40
spookyghost
01. Sep, 12:15
Hello! Not sure if you still browse this website but here's my solution. http://pastebin.com/0Shzz4zR It's my first keygen and I feel like I've learned a lot from making this. Thank you!
NanoyMaster
20. Sep, 14:13
YEY first keygen ever written: http://pastebin.com/70WTSCmW
( and in PHP!!! )


downloadbrowseHACKERGY's VB .Net crackme

Download net_crackme_1.zip, 4 kb (password: crackmes.de)
Browse contents of net_crackme_1.zip

password

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. Nov, 2002
Downloads: 1471

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HACKERGY »

View profile of HACKERGY »

Solutions

Solution by boylizard, published 20. mar, 2004; download (694 b), password: crackmes.de or browse.

boylizard has not rated this crackme yet.

Solution by Devine9, published 03. dec, 2002; download (1 kb), password: crackmes.de or browse.

Devine9 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHackeRMaN's Crackme 1

Download crkme1.zip, 4 kb (password: crackmes.de)
Browse contents of crkme1.zip

Little VB crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 12. Dec, 2002
Downloads: 1508

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HackeRMaN »

View profile of HackeRMaN »

Solutions

Solution by Melvill, published 14. dec, 2002; download (492 b), password: crackmes.de or browse.

Melvill has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHackeRMaN's crackme 3

Download crackme3.zip, 92 kb (password: crackmes.de)
Browse contents of crackme3.zip

Easy C crackme.....

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Dec, 2002
Downloads: 1328

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HackeRMaN »

View profile of HackeRMaN »

Solutions

Solution by Exhuman, published 23. dec, 2002; download (1 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHackeRMaN's Crypto#1 crackme

Download crypto1.zip, 75 kb (password: crackmes.de)
Browse contents of crypto1.zip

simple.....KEYGEN IT

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 16. Feb, 2005
Downloads: 1125

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HackeRMaN »

View profile of HackeRMaN »

Solutions

Solution by Kreet, published 29. mar, 2005; download (100 kb), password: crackmes.de or browse.

Kreet has not rated this crackme yet.

Submit your solution »

Discussion and comments

Bauer Bimpf
29. Jul 2005
this keygenme is faulty and should be deleted or replaced with kreet's fixed version. (see kreet's solution.)


downloadbrowseHackeRMaN's Keygen me 1

Download keygenme_1.zip, 47 kb (password: crackmes.de)
Browse contents of keygenme_1.zip

NaG/keygen it !

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Jan, 2003
Downloads: 1955

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HackeRMaN »

View profile of HackeRMaN »

Solutions

Solution by Bswap, published 01. feb, 2003; download (13 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHackeRMaN's patchme #1

Download patchme.zip, 2 kb (password: crackmes.de)
Browse contents of patchme.zip

Full Masm/ Patchme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Dec, 2002
Downloads: 1475

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HackeRMaN »

View profile of HackeRMaN »

Solutions

Solution by luucorp, published 28. dec, 2002; download (5 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseHackeRMaN's Simple crackme

Download crckme2.zip, 2 kb (password: crackmes.de)
Browse contents of crckme2.zip

Coded in Masm/ Serial 1 , 2 , 3

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Dec, 2002
Downloads: 1559

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HackeRMaN »

View profile of HackeRMaN »

Solutions

Solution by jjjjj, published 19. nov, 2010; download (389 b), password: crackmes.de or browse.

jjjjj has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

jjjjj
05. Nov 2010
This is just an empty template
Frighten426
08. Nov 2010
Couldn't find anything....


downloadbrowsehacker_berefin's crackme1

Download CrackMe.zip, 5 kb (password: crackmes.de)
Browse contents of CrackMe.zip

this code my first crackme and very Easy For crack

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 30. May, 2006
Downloads: 741

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hacker_berefin »

View profile of hacker_berefin »

Solutions

Solution by Ank83, published 05. jun, 2006; download (38 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ank83
31. May 2006
Hi
One question. How do we know when we have the valid key. The third form pop ups ? The form with the text "You can crack Me.
Best Regards
Ank83
HMX0101
31. May 2006
I hate the VB apps, but specially the P-Codeds...
Ank83
31. May 2006
Only WKTVBDE can be of use here. I can fish a serial, but making a keygen I another thing.
Regards
Ank83
HMX0101
31. May 2006
You can use P32Dasm, this is a disassembler for native and pcode apps...


downloadbrowsehacker_berefin's CrackMe#2

Download CrackMe.zip, 9 kb (password: crackmes.de)
Browse contents of CrackMe.zip

You Must Create KeyFile

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 21. Jul, 2006
Downloads: 466

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hacker_berefin »

View profile of hacker_berefin »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsehackholmes's KeygenMe #3

Download KeygenMe_#3.zip, 150 kb (password: crackmes.de)
Browse contents of KeygenMe_#3.zip

Solution Levels:
===========
EXCELLENT: create a working keygen for serial number and activation code.

PERFECT: create a working keygen for serial number
and use self-keygenning for activation code.

GOOD: Give a working serial number and use self-keygenning for activation code.

Good luck and happy!
hackholmes

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 13. Sep, 2015
Downloads: 383

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hackholmes »

View profile of hackholmes »

Solutions

Solution by acruel, published 23. sep, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

segra
17. Sep 2015
Took me way longer than expected, but it was my first keygen :)
segra
17. Sep 2015
in saying that, it was a fun challenge, Thanks
tetman
17. Sep 2015
Got the general serial code and made a activation code gen program.
I tried to make a serial gen, but seems my equation is not working although randomly generated code seems correct.

((double)(func(tmp, 0) - 351689844.0) / 209.0)*749.0 + 354911237.0
segra
17. Sep 2015
There is 2 halves to the serial (7 chars each), both start from the same random value. both values are multiplied, and added to.

the values are both divided by 26, 7 times, and remainder of each operation is put into the serial.

the final position of the serial, is the sum of every odd position across the entire serial
tetman
17. Sep 2015
Yes, based on the comment the above equation give the last half number which is 26mal number. I don't know where I'm stuck.
segra
17. Sep 2015
i've posted the code as a solution, but until its reviewed,
if you want to cheat :)
https://github.com/segrax/KeygenMe3
tamaroth
Moderator
25. Sep 2015
tetman: not sure if I remember correctly, but find out about conversion between base-10/base-16 and base-26, this should give you a helping hand.


downloadbrowseHack_ThE_PaRaDiSe's FollowMe By H_T_P

Download FollowMe_By_H_T_P.zip, 564 kb (password: crackmes.de)
Browse contents of FollowMe_By_H_T_P.zip

FollowMe By H_T_P 12d/05m/2010
..........................



Welcome to my new challenge. It is not supposed to be difficult, however there is a trick
that may slow you down.

Your task is to write a keygen. The algo is very simple so once you understand what it is
going on you will manage to do it.


Enjoy,

H_T_P

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 16. May, 2010
Downloads: 407

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Hack_ThE_PaRaDiSe »

View profile of Hack_ThE_PaRaDiSe »

Solutions

Solution by BoRoV, published 19. may, 2010; download (10 kb), password: crackmes.de or browse.

BoRoV has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ARCHANGEL
16. May 2010
Actually, I tried to find regcode checking routine, but my searching wasn't successfull. Interesting...
Xspider
16. May 2010
it's very obfuscated!
Hack_ThE_PaRaDiSe
Author
16. May 2010
@Xspider could be worse... :D
BoRoV
17. May 2010
not very
deobfuscated less than an hour
Hack_ThE_PaRaDiSe
Author
17. May 2010
Borov I had to delete your latest post. In this way you destroy other people's fun with this challenge.
So either you submit a complete solution, or please give them a break.
It is not right neither for your, nor for them.
Thank you.
ConJan
19. May 2010
BoRoV, try deobfuscate my crackme Jump Around. It's here for half a year and no solution even no comment :(
I admit this is a little advertisment to my crackme :)
BoRoV
19. May 2010
@ConJan:
I quickly looked up, not hard )
BoRoV
19. May 2010
@Hack_ThE_PaRaDiSe:
I'm submit my solution )
Coderess
20. May 2010
Congrats BoRoV pindatyii solution ;)
Hack_ThE_PaRaDiSe
Author
20. May 2010
Congratulations also from me. Thank you very much for the time you dedicated, and for the nice solution that will help the rest of the members.


downloadbrowseHack_ThE_PaRaDiSe's KeyMe#1 By H_T_P

Download KeyMe#1_By_H_T_P.zip, 285 kb (password: crackmes.de)
Browse contents of KeyMe#1_By_H_T_P.zip

A "keygenme" challenge based on a custom algo of mine...

Good luck!!!

Hack_ThE_PaRaDiSe

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 10. Nov, 2008
Downloads: 561

Rating

Votes: 5
Crackme is boring crap.

Rate this crackme:

Send a message to Hack_ThE_PaRaDiSe »

View profile of Hack_ThE_PaRaDiSe »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

mjesun
10. Nov 2008
Why is imported ExitWindowsEx? Why you call ExitWindowsEx(EWX_FORCE, 0)?
Hack_ThE_PaRaDiSe
Author
10. Nov 2008
This is not important actually, it should only log you off in case you use a pc with more than one accounts. However, you should never arrive there, except if you patch the exe in order to get the "success message" which ofcorse is not what this challenge is about. Only keygens are accepted as valid solutions. Normally the exe should close after arriving there but since I had added that later in my source, I forgot to recompile...
In any case you have to make a keygen so this is nothing you should worry about. In my next challenge this will be fixed.
Hack_ThE_PaRaDiSe
Author
10. Nov 2008
Well I had originally chose "3" as difficulty level. They decided to set it as level 2. However, it's the obvious you should be afraid of.... ,or not?!?
We will se if they were right.
mjesun
11. Nov 2008
I really disliked the ExitWindowsEx.. anyway, I'm working on it.. :D No remorse! :·)
Hack_ThE_PaRaDiSe
Author
11. Nov 2008
Sorry dude, I hope it did not log you off while u were doing something important. Anyway, go for it!!!
vimm
19. May 2009
User: LUKI
Key: 11575-5322-12457-4033-13649-9616-9355-7542

Good challenge for noob like me. I founf it very entertaining. I will upload KeyGen tomorrow.
Hack_ThE_PaRaDiSe
Author
30. Jun 2009
I havent logged in for some time now, so I still have to check your answer.

I don't see any keygen yet...
r-Evolution
09. Sep 2010
Hahah!!Like everything from Hack_ThE_PaRaDiSe extraordinary, perfect.I love the antidbg trick!!BYE BYE LAMER....:o) :P


downloadbrowseHack_ThE_PaRaDiSe's p0wnbox Cracking Challenge #3

Download p0wnbox_Cracking_Challenge_#3.zip, 490 kb (password: crackmes.de)
Browse contents of p0wnbox_Cracking_Challenge_#3.zip

The task is to make a valid crack for this challenge, no serial, no keygen are accepted since I kept it as simple as possible regarding the serial calculation algo just for demostration purposes.

Please read the "Readme.txt" file included.

Good luck,

H_T_P

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 09. Sep, 2009
Downloads: 701

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Hack_ThE_PaRaDiSe »

View profile of Hack_ThE_PaRaDiSe »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

deurus
09. Sep 2009
Another delphi file??? :)=
Good Job! H_T_P
Hack_ThE_PaRaDiSe
Author
10. Sep 2009
delphi file?!?!
DigitalAcid
11. Sep 2009
Lol yes, there seems to be some delphi in one of the files ;).

I think i see what you did after taking a quick look at it.
It might be the same as my idea of an unpackme i'll never release =).
Hack_ThE_PaRaDiSe
Author
13. Sep 2009
:O) It should not be very hard once you understand what is going on....
DigitalAcid
13. Sep 2009
Well, i got an almost working file, but i'm missing 1 last thing and can't seem to find anything usefull.

I get the input box, but the goodboy/badboy is still missing ;).
Hack_ThE_PaRaDiSe
Author
13. Sep 2009
Im sure you are on the right way... :o)


downloadbrowseHack_ThE_PaRaDiSe's p0wnbox Cracking Challenge #4

Download p0wnbox_Cracking_Challenge_#4.zip, 474 kb (password: crackmes.de)
Browse contents of p0wnbox_Cracking_Challenge_#4.zip

Hello, guyz this is my new challenge for you all.

Your task is to find a valid serial for the name: pownboxforum

Finding the correct serial should not be difficult.

However, there are some anti-reversing tricks that may give you some trouble, that is why I rated "3", since for a couple of them luck cannot help...

You should send a detailed report about the anti-reversing tricks you dealed with and the way you bypassed them.

Just a valid serial will not be accepted!!!

Learn..and help the other to learn!

Enjoy,

H_T_P

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 21. Mar, 2010
Downloads: 767

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Hack_ThE_PaRaDiSe »

View profile of Hack_ThE_PaRaDiSe »

Solutions

Solution by OmegaLock, published 28. mar, 2010; download (659 kb), password: crackmes.de or browse.

OmegaLock has not rated this crackme yet.

Solution by VESA, published 28. mar, 2010; download (81 kb), password: crackmes.de or browse.

VESA has rated this crackme as boring.

Solution by _sid, published 28. mar, 2010; download (21 kb), password: crackmes.de or browse.

_sid has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

TQN
22. Mar 2010
Nice antidebug trick with OutputDebugString. All other tricks can bypass with anti-antidbg plugins.
_sid
23. Mar 2010
upsss, after reading the rules: 1100011111000100000001001 ;)
Anicona
24. Mar 2010
Why do ppl always post serials?

Unless an anti-spoiler-system is implemented, stop doing this ... write a tutorial and submit it...
VESA
24. Mar 2010
Keygen:
http://www.multiupload.com/EZQJNN868V

Anti-Debug Patch Table:

RAW Offset | Old Byte | New Byte
-----------------+----------+----------
00000E7C 55 C3
Hack_ThE_PaRaDiSe
Author
25. Mar 2010
Dear Anicona you are right but unfortunately it seems that nobody reads the instructions/rules...
_sid
26. Mar 2010
Yes, perhaps it was not the best solution, to put the serial here (even though i don't agree with you) still, single serial is not the solution. I listed out neither the antidebug used in the cm nor the algorithm. Even the serial is coded binary, so you have to check it on your own.
The problem is - why you read the comments BEFORE you actually solve the challenge ?
VESA
26. Mar 2010
I published a tutorial ;)
Hack_ThE_PaRaDiSe
Author
29. Mar 2010
Many thanx to all the people that dedicated some time on this challenge.
I know that some of you may think that it is over-rated in terms of difficulty, however I take as consideration always the beginners and believe me, a beginner would not have done anything of what you did in order to bypass the anti-reversing stuff.
In any case I hope you enjoyed it.
H_T_P
andrewl.us
Moderator
29. Mar 2010
(OmegaLock's comments removed at his request)
OmegaLock
29. Mar 2010
many thanx andrewl.us :)


downloadbrowsehacnho's vct_crackme#1

Download vct_crackme1.zip, 5 kb (password: crackmes.de)
Browse contents of vct_crackme1.zip

Remove Nag

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Aug, 2003
Downloads: 1658

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hacnho »

View profile of hacnho »

Solutions

Solution by scarabee, published 16. aug, 2003; download (6 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehacnho's vct_crackme#2

Download vct_crackme2.zip, 3 kb (password: crackmes.de)
Browse contents of vct_crackme2.zip

Search for a real serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Aug, 2003
Downloads: 1403

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hacnho »

View profile of hacnho »

Solutions

Solution by Neitsa, published 23. aug, 2003; download (63 kb), password: crackmes.de or browse.

Neitsa has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehacnho's VCT Crackmes#3

Download vct_crackme3.zip, 261 kb (password: crackmes.de)
Browse contents of vct_crackme3.zip

Keygen me! Please read the rulez

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Mar, 2004
Downloads: 1478

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hacnho »

View profile of hacnho »

Solutions

Solution by Neitsa, published 30. mar, 2004; download (61 kb), password: crackmes.de or browse.

Neitsa has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehacnho's VCT_Crackmes#4

Download vct_crackmes4.zip, 187 kb (password: crackmes.de)
Browse contents of vct_crackmes4.zip

A easy keygen me.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Aug, 2004
Downloads: 1355

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hacnho »

View profile of hacnho »

Solutions

Solution by m@rio_crk, published 11. aug, 2004; download (12 kb), password: crackmes.de or browse.

m@rio_crk has not rated this crackme yet.

Solution by stan4oo, published 07. aug, 2004; download (38 kb), password: crackmes.de or browse.

stan4oo has not rated this crackme yet.

Solution by _pusher_, published 07. aug, 2004; download (7 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehacnho's VCT Crackmes#5

Download VCT_Crackme5.zip, 299 kb (password: crackmes.de)
Browse contents of VCT_Crackme5.zip

The task is very easy!

1. Unpack this crackme, very easy...
2. Enable the button check.
3. Analyze the algo.
4. Make a keygen.
5. Send to me tut in html (will be public in our site)+keygen, src.

When you crack success this crackme, if you want join to our team! You are welcome.

Unpack+Analyze algo+make keygen= You are a very good unpacker and cracker and coder ;-).

Regards

hacnho (lenguyenkhang@gmail.com)
Viet Cracking Team 2k4 at http://tothesky.us

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 20. Oct, 2004
Downloads: 2074

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to hacnho »

View profile of hacnho »

Solutions

Solution by bLaCk-eye, published 27. oct, 2004; download (15 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehadi.delphi's First Iranian Virtual Machine

Download Last_EXE.zip, 2409 kb (password: crackmes.de)
Browse contents of Last_EXE.zip

i want crack this crack me or dump "This is my protected application"
Thanks

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 01. Apr, 2009
Downloads: 1678

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to hadi.delphi »

View profile of hadi.delphi »

Solutions

Solution by exevf, published 05. feb, 2009; download (225 kb), password: crackmes.de or browse.

exevf has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
01. Apr 2009
CME published on 01. Apr,2009

Solution published on 05. Feb,2009 ?!?!?!?
zairon
Moderator
01. Apr 2009
It was temporarily suspended.


downloadbrowsehadi.delphi's HD VM 2.1

Download HD_VM_2.1.zip, 1256 kb (password: crackmes.de)
Browse contents of HD_VM_2.1.zip

hi to everybody
in this crackme , cracker must detach child App from father App
and repair all child app's opcode
thanks

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 17. Sep, 2009
Downloads: 713

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to hadi.delphi »

View profile of hadi.delphi »

Solutions

Solution by simonzack, published 24. nov, 2009; download (647 kb), password: crackmes.de or browse.

simonzack has not rated this crackme yet.

Submit your solution »

Discussion and comments

_pusher_
17. Dec 2009
wow you didt even get a thank you simonzack, how rude :)


downloadbrowsehadi.delphi's Turbo 3D Debuger Detection

Download T5DZ.zip, 499 kb (password: crackmes.de)
Browse contents of T5DZ.zip

hi to all
I want deface Debuger Detection in this crack me
I want my Application every time show " NO Debuger"
thanks

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 02. Nov, 2008
Downloads: 951

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to hadi.delphi »

View profile of hadi.delphi »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsehadi.delphi's Virtual Nano jumper

Download EXE.zip, 426 kb (password: crackmes.de)
Browse contents of EXE.zip

please detach debugee from debuger application
thanks

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 29. Nov, 2008
Downloads: 486

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to hadi.delphi »

View profile of hadi.delphi »

Solutions

Solution by exevf, published 30. jan, 2009; download (505 kb), password: crackmes.de or browse.

exevf has not rated this crackme yet.

Solution by mjesun, published 02. dec, 2008; download (934 kb), password: crackmes.de or browse.

mjesun has rated this crackme as awesome.

Submit your solution »

Discussion and comments

mjesun
30. Nov 2008
Very good crackme! Anyway, I think that its defficulty is harder than 3, don't you think? This DebugActiveProcess with ContinueDebugEvent... I don't know =)
Benladan
03. Dec 2008
Good job.
It's Very nice Solution.


---

;)
mjesun
03. Dec 2008
thanks.. =)

anyway, the way to patch the JMP's is veeeery poor :D, but, it runs...
hadi.delphi
Author
04. Dec 2008
very good thank you mjesun
mjesun
05. Dec 2008
Oops, I read again my comment.. When I talk about "the way to patch the JMP's" I refer to what is doing MY program (the VB code), not what it do the hadi.delphi's crackme.

In addition, I think that this could be a great way to make a crackme... I'm thinking on it ;)
Benladan
08. Dec 2008
Thank you very much ;)


downloadbrowsehaggar's clone

Download clone.zip, 2 kb (password: crackmes.de)
Browse contents of clone.zip

==================
clone keygenme by haggar
==================

This is simple but (I hope) not dumb keygenme for begginers. Algo is in asm, very clear (if you remove junk in second part) and easy to understand.

Find more info in readme.rtf inside.

Tested only on XP Pro SP1. Good luck.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 08. Feb, 2006
Downloads: 1624

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to haggar »

View profile of haggar »

Solutions

Solution by SKiLLa, published 18. apr, 2006; download (231 kb), password: crackmes.de or browse.

SKiLLa has rated this crackme as quite nice.

Solution by cyclops, published 15. feb, 2006; download (3 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Solution by Ox87k, published 09. feb, 2006; download (62 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
08. Feb 2006
absolutely great work haggar but... the algo is very long!!!
I try to make a keygen but in asm ;)

g0od j0b!
haggar
Author
08. Feb 2006
Well , I tought that it's level 2 crackme but moderators change it to 1. This is second version, first was packed (and rejected due to that) and I throved some obfuscation in it, but after uploading new version I removed obfuscation and packer.
Ox87k
08. Feb 2006
i'm waiting for the ur next crackme ;)
thanks for this...
ManSun
08. Feb 2006
Ekhm... very simple, clear and bored crackmes. Cracked in 5 minutes
l0calh0st
09. Feb 2006
some hint plz :(
Ox87k
09. Feb 2006
hints where? =)
l0calh0st
09. Feb 2006
abt where serial is generated....
RooJ
10. Feb 2006
l0calh0st, my origional breakpoint was at 004011E7, the call to GetDlgItemTextA.
Im a newbie to keygenning but ive suprisingly managed to follow this through without a problem... the only thing im unsure on is exactly how shl works. How come 'shl ebx, 04' only seems to shift once to the left, and not 4 times :\.
haggar
Author
11. Feb 2006
Ox87k, nice solution ;)
Ox87k
11. Feb 2006
thank u!!! great crackme ;)
SKiLLa
18. Apr 2006
I wrote a tutorial for the packed version of the KeyGen, and I especially liked the obfuscation part; it looks hard but is pretty harmless; nice !


downloadbrowsehaggar's KeyMe1

Download KeyMe1.zip, 2 kb (password: crackmes.de)
Browse contents of KeyMe1.zip

Hi folks!

This lame crackme is for totally newbie's , but beware of very simple but very annoying anti-Olly trick(s).

Do not run this crackme if you are surfing the net, or you have important documents opened. Close all and then try to solve this crackme. I stole trick from one protector. I threw some junk code inside just that it is not so obvious.


Your primary task is to find valid serial. It's simple but it needs to be bruted. No, it's not crypto (far away from that) and serial consist only from numbers and .... you'll see.



So find serial and explain anti-stuff. Good luck :)



PS

Tested only on Windows XP SP1.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 09. Apr, 2006
Downloads: 803

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to haggar »

View profile of haggar »

Solutions

Solution by l0calh0st, published 10. apr, 2006; download (13 kb), password: crackmes.de or browse.

l0calh0st has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

l0calh0st
09. Apr 2006
Very nasty Trick of exiting windows :P
Thanks :)
justinf
10. Apr 2006
sadly thats just too much thinking for me, to brute the key- although I see how, I just *really* don't want to think that much ;]

a+b*b+c*c+d*d+e*e

Is there an easier way than I was thinking? taking the last value, dividing by 0x30-0x39 for each of the values until one of them makes it back 5 and equals 0?
TQN
10. Apr 2006
FindWindow with "OLLYDBG" class name string, IsDebuggerPresent, rdtsc trick. My Windows and OllyDbg not exit.
haggar
Author
10. Apr 2006
l0calh0st, nice work. And quick too ;) Keygen was nice bonus.

See you!
Zaphod
10. Apr 2006
l0calh0st writes in his tutorial: "Just press Ctrl+Alt+Del and then Esc and now everything seems to be fine..."
Well, yes - but why? How did haggar make the computer apparently freeze? And what is BlockInput? This function is not mentioned in my win32.hlp...
l0calh0st
10. Apr 2006
Sorry i didn't mentioned that........Well the BlockInput blocks the keyboard and Mouse input...Only Ctrl+Alt+Del can unblock it in Windows Xp
justinf
11. Apr 2006
just hit 'space' in olly and change the call eax to nop's and blockinput is no longer an issue. Additionally, just set eax to 0 after IsDebuggerPresent() and the FindWindow() stuff.

I never got it go quick enough between rdtsc's to be < 100, best I got was like 1000, so I just patch the jump to hand control one byte forward.
haggar
Author
11. Apr 2006
Zaphod

Enter in Google BlockInput and first link will give you API explanation.

That RDTSC trick was crapp :) Just waste of couple bytes but I tought than some newbie maybe newer sow that opcode before.
Ox87k
11. Apr 2006
i don't know the trick RDTSC... haggar, can u give me more info about this? Thanks!
haggar
Author
11. Apr 2006
RDTSC , ReaD Time Stamp Counter, is some timer value based on cpu cycles. Use google and you'll find more info.

Basicly, it gives to EAX:EDX some timer value, I store it to stack , then little later I take another value. I subtract them and compare result. If result is big, that mean lot of time passed betwen those checks. In another words, somebody is debuging my code ;)

It is common thing in todays protectors (SDProtector, SVKP, ...).
Zaphod
11. Apr 2006
Thanks, haggar.
I had never heard of BlockInput or RDTSC before. Nice to learn new tricks...
Ox87k
11. Apr 2006
yeah, very nice trick (rdtsc)... thanks for description haggar ;)


downloadbrowsehaggar's KeyMe2

Download KeyMe2.zip, 4 kb (password: crackmes.de)
Browse contents of KeyMe2.zip

Hi and welcome to new crackme!

1. Your primary objective is to create generic keygen. It should be very easy. And no junk code this time.
2. Secondary goal is to describe anti-stuff. It is also easy and nothing new, so that won't be problem too.
3. And for the end, write solution to help others who don't have such skills as you :)

Greetings goes to everybody on this great site. Special greetings goes to l0calh0st for solving (and writing nice solution) my first KeyMe1.

Regards, haggar ;)


PS
Sorry for shitty coding and possible bugs, I tried my best. If you have any suggestions , please give your comment.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 11. Apr, 2006
Downloads: 830

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to haggar »

View profile of haggar »

Solutions

Solution by indomit, published 20. apr, 2006; download (169 kb), password: crackmes.de or browse.

indomit has rated this crackme as awesome.

Solution by Ox87k, published 18. apr, 2006; download (46 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
11. Apr 2006
very very g00d crackme! The checks are easy, i solve it..
if i find many time, i'll write a little tute, however another thanks!
HMX0101
11. Apr 2006
i can't understand the string format...
HMX0101
11. Apr 2006
OK, thank you it help me too much :)
l0calh0st
11. Apr 2006
Another nice crackme from haggar...i was buzy writing my own crackme......See ya.......:)
haggar
Author
11. Apr 2006
I removed comment with serial. Please, don't give it like that because somebody else would maybe like to find solution by self.

Yep, it easy. I wrote it more for my practice. Next crackme will have more serious algo, but that will wait for some time.
toshimi
12. Apr 2006
generic Keygen...!ohhh..:).
indomit
14. Apr 2006
Somebody!!! Change name <SCRiPT> to another... His name damages content of all pages on this server, And I cannon upload the solution of this crackme... And I cannot ansver to Disscussion... I take big trouble to do it...
fabsys
16. Apr 2006
nice keygenMe :) I try to write a small tutorial soon
indomit
17. Apr 2006
Oh! Thank you, whoever he may be %) I upload solution. It was my first crackme which I try to crack, and I do it! :) And I can to create the keygen! It was so great! :)


downloadbrowsehaggar's KeyMe no.4

Download keyme4.zip, 30 kb (password: crackmes.de)
Browse contents of keyme4.zip

~~~~~~~~~~~~~~~~~~~~~~
KeyMe no.4 by HAGGAR
~~~~~~~~~~~~~~~~~~~~~~


This keyme came up after reversing some games CD-key checks so you can take it as some practice. Your task is to create generic keygen. It is very easy, but hey, this kind of checks usualy are (from my experience).

Greets goes to all good people on crackmes.de, BIW reversing, ARTEAM, SnD and FHCF. Special gretings is for folks who solved my previous crackmes.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 28. Apr, 2006
Downloads: 1020

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to haggar »

View profile of haggar »

Solutions

Solution by AntiPro, published 24. may, 2006; download (56 kb), password: crackmes.de or browse.

AntiPro has rated this crackme as boring.

Submit your solution »

Discussion and comments

outtie
28. Apr 2006
For anyone that has motivation to reverse all the algos.

Address Disassembly Comment
00401476 cmp byte ptr [403754], 30 validate input 0-9 A-Z
004014F7 cmp al, byte ptr [ecx+4030FF] algo 1
00401571 lea eax, dword ptr [403714] algo 2
00401688 lea eax, dword ptr [403755] algo 3
00401765 xor ecx, ecx algo 4
0040185B lea eax, dword ptr [403755] algo 5
00401933 xor ecx, ecx algo 6
0040196B lea eax, dword ptr [403714] algo 7
00401A1A xor eax, eax verify algo output
[:.NaLe!T.:]
28. Apr 2006
Is it just me or does this algo realy looks like the one in EAGames (NFS:MW eg)? Similar to EA, generated key leaves third and fifth part of key without changing them.

172J-22L2-NALE-2NAL-NALE

Thanx to it, every DEViANCE keygen generates key that ends with xDEV where 'x' is custom char!
AntiPro
20. May 2006
I've "reversed" this algo with ease. There seems to be a whole decoy part in it where it calculates a CRC32 (amongst other things) but simply doesn't use the resulting value.
Shism
28. May 2006
antipro.. Why do you have anti-debugging in your keygen lol?
AntiPro
29. May 2006
Ehm, I don't know what you're talking about to be honest. Unless you mean the fact that it's a console application. Just search for strings and you're at the generation code quick.
AntiPro
29. May 2006
00401220 is the generateRegistration() function.
Shism
29. May 2006
Well your keygen has isdebuggerpresent and setunhandled excpetion filter....
Shism
29. May 2006
Oh The routine never gets called


downloadbrowsehaiklr's Babylon Keygenme

Download babylon-kgme.zip, 2 kb (password: crackmes.de)
Browse contents of babylon-kgme.zip

Hi !

An easy french keygenme ! Even it's relatively simple, I hope that it spends a little piece of your time ! Obviously, the goal isn't to get a valid serial corresponding to your name, but to understand the algo and to code a keygen :]

Type : Keygenme
Level : Newbie
Language : C
Packed : No

Once you solved it should be great to write a little tutorial.

Good luck !

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 06. Jul, 2006
Downloads: 1489

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to haiklr »

View profile of haiklr »

Solutions

Solution by El_PuPaZzArO, published 09. jul, 2006; download (6 kb), password: crackmes.de or browse.

El_PuPaZzArO has rated this crackme as nothing special.

Solution by indomit, published 19. apr, 2006; download (6 kb), password: crackmes.de or browse.

indomit has rated this crackme as boring.

Submit your solution »

Discussion and comments

znycuk
06. Jul 2006
lol
Keygenme published 06 Jul 2006
Solution: 19 Apr. 2006

You really rocks indomit ;)
red477
06. Jul 2006
But why should this happen?
indomit
09. Jul 2006
Hm... Cool %) It's old crackme, but probably it was rejected, and then published again... %)
predador
27. Jul 2006
Just one nop for solve this!
EvOlUtIoN
31. Jul 2006
No predator...goal is to dreate a keygen so you have to undertand algo not patching
Sinok
21. Mar 2008
OMG the serial is so long and weird, nice algo tho.
Noteworthy
09. Aug 2013
Keygenning done, thanks haiklr for writting it.


downloadbrowsehaiklr's Baby Crackme #1

Download Baby_Crackme_#1.zip, 92 kb (password: crackmes.de)
Browse contents of Baby_Crackme_#1.zip

Baby Crackme #1

A new little crackme ! Don't bruteforce, just use your brain, it's an easy one :]

Have fun !

haiklr

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 18. Apr, 2009
Downloads: 601

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to haiklr »

View profile of haiklr »

Solutions

Solution by T.0.R.N.A.D.0., published 23. apr, 2009; download (5 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Ox87k
19. Apr 2009
Very nice and little one man! =)
T.0.R.N.A.D.0.
19. Apr 2009
Solved it !

ripemd ( KEY ) = f7f0498f9f7c8d7caeaf08cacf093579 ; )

Nice CrackMe indeed :)
indomit
20. Apr 2009
Confirm the key, found by T.0.R.N.A.D.0.
md5(key) = dbc78b5ec2ac0dcc5f59a5e10c415c8a ;)
haiklr
Author
21. Apr 2009
Thx

indomit > ok, good key :]

T.0.R.N.A.D.0. > is it the md5 hash ?
T.0.R.N.A.D.0.
21. Apr 2009
NO, the hash i gave is the RIPEMD128 hash.

MD5 is dbc78b5ec2ac0dcc5f59a5e10c415c8a (same as indomit)
T.0.R.N.A.D.0.
22. Apr 2009
@ GioTin : y don't u post your sol here ??
Ox87k
22. Apr 2009
@GioTiN:
WTF? Do you call this one "a solution"? Force a conditional jump to jmp? This one isn't the solution haiklr wants.
T.0.R.N.A.D.0.
22. Apr 2009
So, that's the reason, GioTin didn't post his solution here :P
cyclops
Moderator
22. Apr 2009
@GioTiN:
Please read the rules.
Comment deleted!
Arborius
23. Apr 2009
I feel that this crackme was akin to picking the lock of a door off its hinges. Have you haiklr a crackme that is closer to what one might find in the wild?
Noteworthy
10. Aug 2013
Key found, thanks haiklr.


downloadbrowsehaiklr's Baby Crackme #2

Download Baby_Crackme_#2.zip, 65 kb (password: crackmes.de)
Browse contents of Baby_Crackme_#2.zip

Baby Crackme #2

After the Baby Crackme #1, let's go with the second !
Don't bruteforce, just use your brain, it's an easy one too :]

Have fun !

haiklr

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 18. Apr, 2009
Downloads: 433

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to haiklr »

View profile of haiklr »

Solutions

Solution by T.0.R.N.A.D.0., published 24. apr, 2009; download (11 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
20. Apr 2009
Solved it !
Multiple solutions exist.

I am making a keyfile maker.

Will generate solution today.

Nice one, as usual. :)
T.0.R.N.A.D.0.
20. Apr 2009
Uploaded solution.

Printing 0x0A without 0x0D took some time.
indomit
21. Apr 2009
nice crackme, but I think it's easier than first :) It has only 4 checks :)
T.0.R.N.A.D.0.
21. Apr 2009
Yes, i also felt so !
dotatoad
01. Jun 2009
yay dats my second crackme solved thx for uploading dude!!!!


downloadbrowsehaiklr's Gloops Crackme

Download gloops-crkme.zip, 2 kb (password: crackmes.de)
Browse contents of gloops-crkme.zip

--] Gloops CRACKME [--

A little keyfileme ! It's relatively easy, but BRUTEFORCING is forbidden (maybe think about perfect numbers....)
Just use your brain, a pen and a paper, it's only logical :]

Enjoy :]

haiklr

http://haiklr.new.fr

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 13. Apr, 2009
Downloads: 374

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to haiklr »

View profile of haiklr »

Solutions

Solution by indomit, published 18. apr, 2009; download (5 kb), password: crackmes.de or browse.

indomit has rated this crackme as nothing special.

Solution by T.0.R.N.A.D.0., published 18. apr, 2009; download (18 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as awesome.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
13. Apr 2009
Very nice CrackMe. :) Awesome !!

Solution will be uploaded soon.

Hint for those who are still trying :: It didn't occur to me that the key-file may contain NON-PRINTABLE chars as i was trying to make one with notepad. So, think about the NON-PRINTABLE too !!

Thanx @author for this nice crackme ( @ only 4 Kb ) !!
T.0.R.N.A.D.0.
13. Apr 2009
Solution uploaded.
indomit
14. Apr 2009
found key-file. it's md5 is 6dce8a46540ecb5b0080e755704de4fa :)
obnoxious
14. Apr 2009
rule bending by indomit :D. what are the mod's gonna say:)
indomit
14. Apr 2009
Oops, I mean "its" md5 :)
So, how you find the file if you know only hash of it? :)
T.0.R.N.A.D.0.
14. Apr 2009
@indomit

It's NOT "the" file.
There can be many good key-files ! ;)

Probably, you mean, the smallest accepted key-file.
obnoxious
14. Apr 2009
thats why i said "rule bending" :) u have given away the solution and yet you have not given it out. Its a paradox :)
indomit
15. Apr 2009
Yes, I mean smallest, but why use a larger file, if crackme checks only first n bytes? ;)


downloadbrowsehaiklr's Hysteria Crackme

Download hysteria_CRKME.zip, 87 kb (password: crackmes.de)
Browse contents of hysteria_CRKME.zip

Hysteria Crackme

My last keygenme coded in asm.
Just use your brain, a pen and a paper ! No big equations... think about an original way to solve it !
BRUTEFORCING and PATCHING are always forbidden !
Writing a keygen/tutorial is the only solution allowed ;)

Have fun !

haiklr

http://haiklr.new.fr

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 31. Oct, 2007
Downloads: 1000

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to haiklr »

View profile of haiklr »

Solutions

Solution by chaise, published 09. nov, 2007; download (387 kb), password: crackmes.de or browse.

chaise has not rated this crackme yet.

Solution by TiGa, published 06. nov, 2007; download (41 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments

_ninar1_
01. Nov 2007
sh*t lost my original crackmes.de account data

solution uploaded
ChupaChu
03. Nov 2007
this was a nice one.. hope to see more from you ;)
BR, ChupaChu!
haiklr
Author
03. Nov 2007
Thx :)
ninar1 > Congratz
cyclops
Moderator
05. Nov 2007
TiGa, thers a little error in ur keygen :)
sFile.Format("%8X.", iHash2);
In keygenme only %x is used, may have problems for names like ABCDEFG. Rest is perfect :)
TiGa
05. Nov 2007
Good catch, force of habit. ;)
Solution updated and keyfile included for ABCDEFG as proof.
cyclops
Moderator
05. Nov 2007
Habit , YEP!
Most of us code like "%08X" for most of the time :)
Noteworthy
10. Aug 2013
Cracking done !
Thanks haiklr.


downloadbrowsehaiklr's M&M's Crackme

Download mms-crkme_en.zip, 103 kb (password: crackmes.de)
Browse contents of mms-crkme_en.zip

A little serialme, very easy, only logic ! You must use your brain and find the good serial : no bruteforcing (it will be too simple) and no patching.

-- Only for XP users : little bugs with 2000, sorry :/

Enjoy :]

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Assembler

Published: 27. Aug, 2006
Downloads: 862

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to haiklr »

View profile of haiklr »

Solutions

Solution by cyclops, published 07. sep, 2006; download (2 kb), password: crackmes.de or browse.

cyclops has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

AlexeyG
27. Aug 2006
Is it actually possible without bruteforce?
There is a routine that makes a number from the entered serial. Then this number is compared to the one we need in a "masked" form. We can find out what number we need to get, but if I got it right, then it's impossible to reverse the routine wich makes the number from entered serial.
Basicly I want to know if it's allowed to bruteforce that given part.
Ox87k
27. Aug 2006
i'm a little bit cofused!
i find the right hex value to pass all checks but now i've to find the serial from this hex value.. i think isn't possibile without a bruteforce!
AlexeyG
27. Aug 2006
Well. May be I dun get something, but here is what I have:
-------------------------
ebx=0;
ecx=0;
for i=1 to length(serial) {
bl=serial[i];
ebx=ebx rol 8;
ecx+=ebx;
}
-------------------------
that's the "encryption" routine in a madeup language. What we can get from the crackme is ECX. But to reverse the encryption and get the serial we also need ebx. So I guess it's bruteforce-only.
HMX0101
27. Aug 2006
I think the only solution for this is bruteforcing...
Because for decrypt it the good value, you need ecx :(
The french beginner
27. Aug 2006
no it doesn't! you can find a valid serial with your brain
you have to think more ;)
(tips : a 4 char serial works perfectly)
Shism
28. Aug 2006
Is there more than 1 valid serial ?
Shism
28. Aug 2006
ya a 4 char serial, but you really do need ecx.....
Shism
28. Aug 2006
Here are the missing values, since he gave some of them.... even tho its just the masked values

38,X,44,X,46,X,X,46

We can't even solve for The x's because we don't know the original ECX
Shism
28. Aug 2006
either give us a bigger hint... or let use bruteforce it.... or get the crackme deleted..
AlexeyG
28. Aug 2006
Shism, the hex value are solvable.
There are some logical equations for each of them, wich can be solved in a sec.
Thinking now... Yes pass will be 4 chars and will consis of values, from the magic key. That's it I think. Am I right?
AlexeyG
28. Aug 2006
Nah, I'm wrong, but 1st char still must be 0x5F I think
haiklr
Author
28. Aug 2006
Yes, I'm sure it's possible without bruteforcing (there is one 4 chars serial possible).

AlexeyG > You're right for the first char :]

Good luck
AlexeyG
28. Aug 2006
a = 5F
a+b+c+d = D5 => d = 4
a+b+c = D1 => c = D1-80 = 51
a+b = 80 => b = 80-5F = 21

so pass is: 5F 21 51 04 ?
AlexeyG
28. Aug 2006
Edit:
I made a mistake - replace D5 with F5 and you get 24 instead of 4. So pass is _!Q$.
Just I thought I remembered it right, and I didnt, sorry
Shism
28. Aug 2006
How did you get a = 5F...., how did you get a+b+c+d = D5 ?.. how did you get all those values
Shism
28. Aug 2006
I mean how did you get F5
AlexeyG
28. Aug 2006
Well lets see...
1st of all you need to get the magic key, wich you almost had: 38,X1,44,X2,46,X3,X4,46
each X is a solution of smal logical equations, you can solve them easily (for each of them there are 16 possible values). Then when you get them it will give you an ASCII string, wich represents a hex value. This is where 5F,F5,D1,80 come from. And the equation system I posted before (with a,b,c,d variables) comes from the "encryption" routine - just check out what each byte is equal to. Do it step by step on a piece of paper.
Pass length 4 is smallest and easiest to solve. Basicly that's it I think
Shism
28. Aug 2006
Ah so there is more than 1 solution
iLych
29. Aug 2006
ALL solutions
_!Q$
!>!Q$
"=!Q$
#<!Q$
$;!Q$
%:!Q$
&9!Q$
'8!Q$
(7!Q$
)6!Q$
*5!Q$
+4!Q$
,3!Q$
-2!Q$
.1!Q$
/0!Q$
0/!Q$
1.!Q$
2-!Q$
3,!Q$
4+!Q$
5*!Q$
6)!Q$
7(!Q$
8'!Q$
9&!Q$
:%!Q$
;$!Q$
<#!Q$
="!Q$
iLych
29. Aug 2006
Remark:
It was all PRINTABLE solutions. But programm will accept any solution which obey 3 terms:
1) last 3 symbols is '!' - 0x21, 'Q' - 0x51 and '$' - 0x24
2) sum of rest symbols is 0x5F
3) of cource, all symbols should be not equal to 0x00

PS:
Sorry for my english :S
haiklr
Author
07. Sep 2006
Thanks for your solution, cyclops :]
Noteworthy
09. Aug 2013
Cracked, thanks haiklr for this crackme.
evaboy
09. Aug 2013
@Noteworthy, please post your detailed solution tutorial.
arlkers
07. Aug 2014
/ / assuming the 4 digit, 1234
/ / 4 logical circulation after:
//00003100
//00313200
//31323300
//32333431, adding up to 2 non zero
/ / by 80D1F55F, thrust is: 5F (80-5F) (D1-80) (F5-D1)::"_!Q$"



// Hypothesis 5 digit, 12345
/ / 5 logical circulation after:
//00003100
//00313200
//31323300
//32333431
//33343532, adding up to 2 non zero
/ / by 80D1F55F, thrust for: (5F-x) x (80-5F) (D1-80) (F5-D1) (x>=20): "??!Q$"
/ / to the characters from the keyboard input ASCII code for a minimum of 20h (space),
// 5f/3=1f, non input character.
max 5 bit

ALL solutions
_!Q$
?!Q$
!>!Q$
"=!Q$
#<!Q$
$;!Q$
%:!Q$
&9!Q$
'8!Q$
(7!Q$
)6!Q$
*5!Q$
+4!Q$
,3!Q$
-2!Q$
.1!Q$
/0!Q$
0/!Q$
1.!Q$
2-!Q$
3,!Q$
4+!Q$
5*!Q$
6)!Q$
7(!Q$
8'!Q$
9&!Q$
:%!Q$
;$!Q$
<#!Q$
="!Q$


downloadbrowsehaiklr's Sad Princess Keygenme

Download Sad_Princess_Keygenme.zip, 481 kb (password: crackmes.de)
Browse contents of Sad_Princess_Keygenme.zip

† Sad Princess Keygenme †

A keygenme coded in asm...
Just use your brain, a pen and a paper, it's only logical and maths :]
BRUTEFORCING and PATCHING are forbidden ! Writing a keygen/tutorial is the only solution allowed ;)

Enjoy :]


haiklr


klr63@hotmail.com
http://haiklr.new.fr

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 04. Jul, 2007
Downloads: 1235

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to haiklr »

View profile of haiklr »

Solutions

Solution by KernelJ, published 25. jul, 2007; download (3 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as boring.

Solution by TiGa, published 19. jul, 2007; download (69 kb), password: crackmes.de or browse.

TiGa has rated this crackme as awesome.

Solution by Crosys, published 19. jul, 2007; download (214 kb), password: crackmes.de or browse.

Crosys has not rated this crackme yet.

Submit your solution »

Discussion and comments

Crosys
05. Jul 2007
Cool crackme, im halfway solving it i think.. thx
Crosys
06. Jul 2007
Solved it =), tnx
haiklr
Author
08. Jul 2007
Thx ! I'm waiting for your solution :]
XzzX
15. Jul 2007
very nice crackme, ideed
ChupaChu
18. Jul 2007
Yes i agree only you must be a mathematics phd to solve this math stuff ;)
KernelJ
18. Jul 2007
On first inspection it appears to be a sequence of logic puzzles... I'm probably right but there is one very confusing thing about where this data comes from...
KernelJ
19. Jul 2007
IMO this keygen failed as a keygen on many levels. Firstly, there are 3 different valid passwords (somehow I managed to miss one of those). Secondly the first part of the serial is always the same if your registering name is long enough. Thirdly, the output goes where you type in the password. (WTF?) Without any kind of anti-debug or encryption, this keygenme is nothing but a maths test (and a fairly easy one at that if you know anything about maths). The only good thing about it was the music.
ChupaChu
23. Jul 2007
Well done TiGa !!

It looks i failed on ArcTan part (1st part of the serial) - math is a nightmare for me too :)

@haiklr: nice name fro this keygen me, hope to see new keygenme from you - but with less trigonometry :)
haiklr
Author
29. Jul 2007
Congrats, thx for your solutions :]

@ChupaChu : don't worry, my next crkme doesn't use only trigonometry (but there'll be maths sorry :)
moth
31. Jul 2007
@haiklr:nice crackme.I for ysolved it. i wait for your next crackme.:D
simonzack
Moderator
12. Jun 2008
nice one, maths was so long, i solved the first pass, and found out another 2 passes! ... nice, but very long crackme
Noteworthy
09. Aug 2013
Nice trigonometric tricks, crackme was long to solve it, but it's done :)


downloadbrowsehaiklr's Saturday Night Crackme

Download saturday_night-crkme.zip, 1297 kb (password: crackmes.de)
Browse contents of saturday_night-crkme.zip

Saturday Night Crackme

An original crackme coded in asm.
Just use your brain and maybe the hint ! Just think about an original way to solve it !
BRUTEFORCING and PATCHING are always forbidden !
Finding the good password with your brain is the only solution allowed ;)

Have fun !

haiklr

http://haiklr.new.fr

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 13. Apr, 2009
Downloads: 518

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to haiklr »

View profile of haiklr »

Solutions

Solution by T.0.R.N.A.D.0., published 17. apr, 2009; download (16 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as awesome.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
13. Apr 2009
Why is the readme NOT in English ??????
jessica
13. Apr 2009
wonder why it's too big 1.2 mb!!!!
T.0.R.N.A.D.0.
13. Apr 2009
'cuz it has an mp3 !
T.0.R.N.A.D.0.
14. Apr 2009
Nice crackme again !

Solved the secret number, but still struggling for the good-boy!

I don't know what 2 do with MP3Stego, it always shows unexpected end !
T.0.R.N.A.D.0.
16. Apr 2009
Oh man ! Finally, I got it ! :)

This was was really good. Will submit a tut by tomorrow.
T.0.R.N.A.D.0.
17. Apr 2009
Uploaded a hopefully *COMPLETE* solution.
Noteworthy
09. Aug 2013
Nice Math/Algo tricks, thanks haiklr.


downloadbrowsehaiklr's Scandal0us C0de

Download Scandal0us_C0de-haiklr.zip, 115 kb (password: crackmes.de)
Browse contents of Scandal0us_C0de-haiklr.zip

Scandal0us C0de

My last keygenme coded in asm.
Just use your brain, a pen and a paper, it's only logical and maths, as the last time ^^
BRUTEFORCING and PATCHING are always forbidden !
Writing a keygen/tutorial is the only solution allowed ;)

Have fun !

haiklr


klr63@hotmail.com
http://haiklr.new.fr

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 30. Jul, 2007
Downloads: 777

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to haiklr »

View profile of haiklr »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Crosys
01. Aug 2007
Nice one, solved it :D gj again haiklr
halsten
01. Aug 2007
A nice one indeed.
evilcry1
01. Aug 2007
Nice, truly nice, but i did not understand why it crashes on my Win 2k3.
On XP works fine ;)
Ox87k
01. Aug 2007
nice one haiklr, good job!
btw, reverse the fpu part isn't that easy for me..
Zaphod
01. Aug 2007
I can find a number ( 12135053 ) for the first editbox that makes it 7 times through the loop from 4025AD to 4025CC, but not the 8th time.
Am I on a completely wrong track? Is this a fake algo or something?
Ox87k
01. Aug 2007
Zaphod, it's the real algo! The first number exists, try to do some test with a pen and a paper and... ;)
haiklr
Author
01. Aug 2007
Thx :]

@Ox87k : i don't why it crashs on Win 2k3, sorry :s
@Zaphod : no it's a true algo... 12135053 is unavailable, your number must make it 8 times through the loop ;)
TiGa
02. Aug 2007
Does it crash on startup or when the button is clicked?
evilcry1
02. Aug 2007
It crashes when is launched
TiGa
02. Aug 2007
I've debugged the crash under Vista x64 and it happens at
004028FE call GetLocalTime

The same code under XP SP2 is:
004028FE call GlobalAlloc

The same thing must be happening under 2K3.
Zaphod
02. Aug 2007
Yeah!! : I solved the crackme!

Oh no!! : I bruteforced! Awww...
Ox87k
03. Aug 2007
Zaphod, did you bruteforce the second part (the fpu's part) or the first?

I don't understand how to solve the fpu.. some hint?
Zaphod
04. Aug 2007
0x87k: I am a little ashamed to say that I bruteforced both parts :(
I don't see how you can logically deduct the number for the first textbox. As for the fpu-part: You take the sine for the numbers in box 2 and 3, multiply them and round the result off to an integer. This integer must be 0.
That means that both sines must be very small. So I wrote a short routine that went through the numbers between 1 and 100000000 to find two numbers with very small sines.
Perhaps this part can be solved by using some formula involving sin and cos, I don't know...
evilcry1
04. Aug 2007
@Zaphod: It's just a mathematical inversion, if you make a little change of abstraction level you will see that:

Sum = aA^2 + ... + nN^2
n = Costant
N = Your Value

Next you have an IDIV, but you can consider it as a MOD operation..

Make the correct inversions and you will have the solution..

Can be used also a Math Modelling program as Mathematica to do that

@0x87k: Still working on it, i'll send you some hint when finished ;)

Have a nice Day
Zaphod
04. Aug 2007
evilcry 1: I'm afraid I don't quite understand what you mean. We are dealing with an 8-digit number, num = n1n2n3n4n5n6n7n8 which is divided with 2,3,4...9, so that:

num MOD 2 = n1
num MOD 3 = n2
num MOD 4 = n3
...
num MOD 9 = n8

How do you inverse that and find num?
evilcry1
04. Aug 2007
There is a way to reverse this, you need some Number Theory concept ;)

Regards
haiklr
Author
05. Aug 2007
evilcry1 is alright, for the first part, think about arithmetic basics :) it's only logical and deduction, you don't need to calculate anything :]

For the fpu part, think about this equation : sin(x) = 0 ... what can be x ?

Good luck !
Ox87k
06. Aug 2007
@haiklr:
I found only one couple of values after some test that it allow me to solve it. But i don't think there is only one..
haiklr
Author
06. Aug 2007
@Ox87k : no there's several couples of values which are okay. However, one couple is sufficient :] If you found one, you solve the crackme ;)
Zaphod
08. Aug 2007
haiklr: Yes, if sin(x) = 0, x should be PI, 2*PI, 3*PI etc., so we shall find a whole number that is very close to a multiple of PI.
But it seems to me that this involves some bruteforcing unless we have some formula that can help.
Do we have such a formula?
haiklr
Author
08. Aug 2007
@Zaphod : yes, you're okay... the aim of this crkme is to find an approximation of pi ;)
Bruteforcing is forbidden, so you must to find an other way to solve this problem.

However, many ways are used to approximate irrationnal numbers (exp, square root of 2...), and they don't need to bruteforce. Maybe search about continued fractions... it's a big hint ;)

Good luck !
evilcry1
09. Aug 2007
continued fractions... it's a big hint ;) :D:D yeah truly big big big!
Zaphod
09. Aug 2007
He! I'm sure it's a big hint - if you know what continued fractions are. Hmm - I'll try Google...
Zaphod
10. Aug 2007
haiklr + evilcry 1: Thanks for directing my attention to continued fractions. There are some really good sites on this subject. Very interesting! Now I can find the numbers for box 2 and 3 using pen and paper.

What part of Number Theory should I know something about to find the number for the first box?
Ox87k
10. Aug 2007
Zaphod, try to read here:
http://en.wikipedia.org/wiki/Continued_fraction

After that, just write in a paper the fpu calcs like a phormula and finally try to tie this with the reading...
Sorry for my bad english.. :(
Zaphod
10. Aug 2007
0x87k: No, I think you misunderstand - I have finished the fpu-part. Now it's the modulo-part I'm thinking about.
haiklr
Author
10. Aug 2007
@Zaphod : think about arithmetic basics, in particular about divisibilty. I think you must reduce step by step the different possibilities, according to the divisors.

Sorry for my english :/
EFLAGS
12. Aug 2007
One of the answers:
11121217?589
80143857
16707065


589与ComputerNam的校验和有关。
sin(80143857) * 10000000 * 100000000 * sin(16707065)近似取整(frndint指令)结果为0。
EFLAGS
12. Aug 2007
Scan 3..200000000 to find x that sin(x)<=2.265e-8。
Noteworthy
09. Aug 2013
Cracking done ! Math rocks.
Thanks haiklr.


downloadbrowsehak3r's Keygen me by hak3r

Download keygen-me.zip, 304 kb (password: crackmes.de)
Browse contents of keygen-me.zip

Rules: Keygen
Level: 2/10
Created by: hak3r
Greetz: to all uNkn0wn.eu Members & tport team
Language: Delphi 10 lite
Packer: Nothing found

Good luck :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 29. Jun, 2007
Downloads: 1131

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hak3r »

View profile of hak3r »

Solutions

Solution by waganono, published 30. jun, 2007; download (380 kb), password: crackmes.de or browse.

waganono has not rated this crackme yet.

Solution by TiGa, published 30. jun, 2007; download (33 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments

waganono
29. Jun 2007
That's very easy, make it harder. But that is well coded! Thanks
hak3r
Author
30. Jun 2007
thanks i will make it more harder :)


downloadbrowseHaldir's Applied Mathematics Crackme 1

Download apmath1.zip, 19 kb (password: crackmes.de)
Browse contents of apmath1.zip

Modular Arithmetics Crackme

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Mar, 2003
Downloads: 759

Rating

No votes yet.
Rate this crackme:

Send a message to Haldir »

View profile of Haldir »

Solutions

Solution by nucleon, published 02. jan, 2004; download (8 kb), password: crackmes.de or browse.

nucleon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehalsten's ChainREACTION

Download ChainREACTION.zip, 17 kb (password: crackmes.de)
Browse contents of ChainREACTION.zip

Write a keygen for the crackme, patching is not allowed of course. Before you write a keygen, you'll have to figure out a way to extract the crackme. Have fun.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 03. Mar, 2007
Downloads: 437

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to halsten »

View profile of halsten »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

halsten
Author
03. Mar 2007
I apologize but, there's a bug in the main crackme, and I don't have much time to fix it now, sorry!

P.S: The first 2 levels of the crackme are corect.
r0ck
03. Mar 2007
Interesting crackme halsten. What's the bug you're referring to? It crashes whenever I hit "Check"...?
halsten
Author
03. Mar 2007
r0ck: That's the bug. And unfortunately I'm very busy these days. The bug is triggered due to a conflict with a part of the code and the protection scheme. Again, I apologize for the inconvenience.
r0ck
03. Mar 2007
No problem, at least I know it wasn't my unpacking that did it! =)
halsten
Author
03. Mar 2007
r0ck: Sure it needed unpacking? ;)
r0ck
03. Mar 2007
I regretted that as soon as I clicked the submit button. ;)

I should have said "extracting"...
halsten
Author
03. Mar 2007
r0ck: No problem. :)
Ox87k
03. Mar 2007
a little hint to extract the crackme?? :)
I tried to work with PE's bytes but seems to be the wrong way..
r0ck
03. Mar 2007
Ox87k: "This program cannot be run in DOS mode"
halsten
Author
05. Mar 2007
Ox87k: Think about a small and old cipher. :)
Shism
07. Aug 2007
How do you extract this thing lol ? Do we have to decrypt the current text ?
saitob
07. Aug 2007
Yes, it's encrypted and you need to decrypt it. The only problem is to figure out what kind of encryption is used.


downloadbrowsehalsten's CrackME1

Download crackme_1.zip, 5 kb (password: crackmes.de)
Browse contents of crackme_1.zip

Nothing special, just an easy crackme for beginners, have fun. Just write a simple keygen for the crackme.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Assembler

Published: 29. Jan, 2007
Downloads: 1009

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to halsten »

View profile of halsten »

Solutions

Solution by Drakenza, published 22. jun, 2007; download (135 kb), password: crackmes.de or browse.

Drakenza has not rated this crackme yet.

Solution by Kostya, published 31. jan, 2007; download (5 kb), password: crackmes.de or browse.

Kostya has not rated this crackme yet.

Solution by saytos, published 08. feb, 2007; download (11 kb), password: crackmes.de or browse.

saytos has not rated this crackme yet.

Submit your solution »

Discussion and comments

saytos
30. Jan 2007
I solved it! :) Today public my solution.
halsten
Author
30. Jan 2007
Saytos: Great, thanks for giving time to solve the crackme, I hope you enjoyed it. :)
mucki
30. Jan 2007
nice one - i like short algos :)
Kostya
31. Jan 2007
Huh! Good algo! :)) I like RDTSC checks :)
halsten
Author
31. Jan 2007
Yes, the algorithm is short and straight to the point. :)


downloadbrowsehalsten's CrackME2

Download crackme_2.zip, 4 kb (password: crackmes.de)
Browse contents of crackme_2.zip

Just like the previous CrackME1, now it's getting a little harder. Write a keygen for it.

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Assembler

Published: 31. Jan, 2007
Downloads: 3973

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to halsten »

View profile of halsten »

Solutions

Solution by marius_mtm, published 21. apr, 2007; download (2 kb), password: crackmes.de or browse.

marius_mtm has rated this crackme as quite nice.

Solution by BaKaE, published 19. feb, 2007; download (207 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as quite nice.

Solution by Kostya, published 08. feb, 2007; download (4 kb), password: crackmes.de or browse.

Kostya has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

halsten
Author
01. Feb 2007
There's something funny about this one. :]
hardcoder
01. Feb 2007
Mate, don't mind, 3 is tooooooooooo much high ranking for this cm, nothing special except code obfuscation.

regards
Kostya
01. Feb 2007
..maybe because the last one was a bit easyer, so now it is getting harder!? :) but algo looks the same :), i mean about keygenning :P, btw solution sent.. :)
halsten
Author
02. Feb 2007
It's meant to be for beginners, not everyone is as good as you might be, that's it.
BaKaE
02. Feb 2007
yes 3 is tooooo high, for everyone.

btw this funny thing, is this the wrong crackme name ??
caus its still crackme1 ;)
halsten
Author
02. Feb 2007
Yes, it's the wrong name, I forgot to change the old name from my template skeleton file.
Devoney
05. Feb 2007
Deffinitly not 3-Getting Harder. At most 2- Need a little brain of luck.
The checkup after the second GetDlgItemText call is way to simple. A username and password of 4 chars is enough. And only 2 chars of the username are changed to be equal to the password. Besides the difficulty rating being not correct this crackme is good for beginners like me.
Thanks for creating it. Lot of code though for assembler!
hound
08. Feb 2007
Im not familar at all with obfustication :(. A good tutorial would be great from someone who solved it (or any other tutorial/reading links).


downloadbrowsehalsten's CryptoME1

Download CryptoME1.zip, 70 kb (password: crackmes.de)
Browse contents of CryptoME1.zip

CrptoME is a crackme where you need to generate a signature file in order for the crackme to work, patching is not allowed. Have fun!

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 08. Feb, 2007
Downloads: 642

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to halsten »

View profile of halsten »

Solutions

Solution by MR.HAANDI, published 05. aug, 2007; download (577 kb), password: crackmes.de or browse.

MR.HAANDI has not rated this crackme yet.

Submit your solution »

Discussion and comments

halsten
Author
16. Feb 2007
Is it boring or what?
halsten
Author
07. Jul 2007
No solutions yet?
saitob
08. Jul 2007
I'll guess not :D
halsten
Author
09. Jul 2007
hmm...why don't you give it a try saitob? ;)
saitob
01. Aug 2007
Ohh no.. I'm to much of a noob to take a level 4 challenge:)
halsten
Author
01. Aug 2007
hmm...maybe am wrong about the difficulty? :þ
saitob
01. Aug 2007
I took a look at it -> Didn't understand a crap xD
halsten
Author
01. Aug 2007
Okay, no worries my friend. :)
MR.HAANDI
01. Aug 2007
oh yes, some crypto inside *I hope not modified*
I'd like to ask, is only one cookie possible or lots of them?
MR.HAANDI
01. Aug 2007
mhhh, the crypto doesn't really BLOW my mind, but the 20byte xoring is fun to think about
halsten
Author
02. Aug 2007
Not only one cookie. :)
halsten
Author
02. Aug 2007
MR.HAANDI: How about writing a tutorial and uploading your solution as well. This way everybody learns. Thanks!


downloadbrowsehalsten's SomethingToHide

Download SomethingToHide.zip, 10 kb (password: crackmes.de)
Browse contents of SomethingToHide.zip

This crackme is full of surprises, all I have to say is that you need a drink with it and a clear mind as well. So I hope you enjoy it.

What is required from you is to write a working keygen for it.

P.S: Name must be greater than 5 characters.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 14. Jan, 2008
Downloads: 464

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to halsten »

View profile of halsten »

Solutions

Solution by antofik, published 29. mar, 2008; download (26 kb), password: crackmes.de or browse.

antofik has rated this crackme as nothing special.

Solution by Trundle, published 19. jan, 2008; download (1669 kb), password: crackmes.de or browse.

Trundle has not rated this crackme yet.

Submit your solution »

Discussion and comments

soychino
15. Jan 2008
nice crackme don't know how to unpack,but the algo is very easy;)
Computer_Angel
15. Jan 2008
i could not run it. nothing come out when running.
soychino
15. Jan 2008
it works well on my computer,Windows XP sp2
halsten
Author
15. Jan 2008
@soychino: Sorry my friend, but you will need to dump it first.
halsten
Author
15. Jan 2008
@Computer_Angel: What happens exactly?
Ox87k
15. Jan 2008
me too, it doesn't run on my os, WinXp Sp2.
Nothing appears.
halsten
Author
15. Jan 2008
Ox87k: I have WinXP SP2 and it runs smoothly in here.
fromTurkey
20. Jan 2008
hello guys.
i have submııted a code today but i couldnt see my submit here.
is that any wrong coming from me?
the site says your upload has been submit but i couldnt see it?
thanks for all...;)
halsten
Author
20. Jan 2008
@fromTurkey: Your solution has to be approved by the moderators first.
saitob
20. Jan 2008
A very nice crackme Halsten. Keep the good work up!
halsten
Author
20. Jan 2008
@saitob: Thank you. :)


downloadbrowsehannibal's wincrackme

Download hannibal_crk1.zip, 3 kb (password: crackmes.de)
Browse contents of hannibal_crk1.zip

three protections. seek and destroy...

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: Unspecified/other

Published: 30. Aug, 2001
Downloads: 2330

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hannibal »

View profile of hannibal »

Solutions

Solution by zairon, published 30. aug, 2001; download (9 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehappytown's CrackMe.happytown.VC.0029

Download CrackMe.happytown.VC.0029.zip, 35 kb (password: crackmes.de)
Browse contents of CrackMe.happytown.VC.0029.zip

This crackme(keygenme) is not for newbies. Math knowledge is a must. And read the files inside carefully.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 02. Nov, 2006
Downloads: 615

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by Numernia, published 22. feb, 2009; download (9 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehappytown's CrackMe.HappyTown.VC.0030

Download CrackMe.HappyTown.VC.0030.zip, 29 kb (password: crackmes.de)
Browse contents of CrackMe.HappyTown.VC.0030.zip

this crackme(keygenme) is not for newbiez. Special math knowledge is a must.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 12. Nov, 2006
Downloads: 613

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by andrewl.us, published 26. may, 2009; download (50 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehappytown's crackme.happytown.vc.0031

Download crackme.happytown.vc.0031.zip, 38 kb (password: crackmes.de)
Browse contents of crackme.happytown.vc.0031.zip

A crypto kgme. Just try.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 08. Jan, 2007
Downloads: 715

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by Ox87k, published 22. jan, 2007; download (357 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Ox87k
12. Jan 2007
I don't understand why ur crakmes have always a little difficult when therefore they are absolutely more harder than 2! Btw, this one is my first happytown's crackme solved! I'm going to write a solution for this one.
Surely the name's lenght check is a pain in the ass!!!!! Good job mate!
Ox87k
13. Jan 2007
sorry, i would mean serial's lenght and format check are pain in the ass! :P


downloadbrowsehappytown's CrackMe.HappyTown.VC.0035

Download CrackMe.HappyTown.VC.0035.zip, 111 kb (password: crackmes.de)
Browse contents of CrackMe.HappyTown.VC.0035.zip

This keygenme is not for newbiez. Because it needs math knoledge to solve it.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 04. Dec, 2006
Downloads: 823

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by HMX0101, published 26. jun, 2007; download (57 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

bLaCk-eye
Moderator
05. Dec 2006
Easy...to easy.I'll wait for your next one ;)

Regards
Ox87k
05. Dec 2006
bLaCk-eye: hei mate, what's up?? Btw, try his CrackMe HappyTown 0034 :)

This one is easy also for me, good job happytown!
HMX0101
05. Dec 2006
This one is very easy... specially for newbies ;)
bLaCk-eye
Moderator
06. Dec 2006
Guys i'm waiting for your solutions then ;)


downloadbrowsehappytown's CrackMe.HappyTown.VC.0039

Download CrackMe.HappyTown.VC.0039.zip, 104 kb (password: crackmes.de)
Browse contents of CrackMe.HappyTown.VC.0039.zip

Some math knowledge is a must.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 12. Dec, 2006
Downloads: 894

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by Numernia, published 08. mar, 2010; download (82 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehappytown's CrackMe.HappyTown.VC.0040

Download CrackMe.HappyTown.VC.0040.zip, 265 kb (password: crackmes.de)
Browse contents of CrackMe.HappyTown.VC.0040.zip

Math knowledge is a must!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 22. Dec, 2006
Downloads: 612

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by redoC, published 02. oct, 2012; download (327 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
11. Sep 2012
Final condition is

Hash(Name) = pow (Serial, E) mod N

E = 12754A064C91DD0A8E26385EC9335A268192B730DE8541535695C9EC68ADD24F22C5DDC3CD9D44EC38FA2F708640CB7189069E956FE84F10301128AEA613F70D
N = 6F907AAA920DAF37AD19DD6974540903FBC772FE38F314F4B058076B097911FEA8E7BE75254BDB6536F96C1A2F5BDB8C69EF81C61E369837F3B9CBC188BDCFB9

Can anyone generate private exponent from this 256-bit public key? RSA-Tool always crashes.
tomkol
11. Sep 2012
It may take a while to factor this modulus N. It's 512bit and not 256bit. You may try 'msieve' to factor it and then any big calc to calculate private D.
tamaroth
Moderator
14. Sep 2012
You do not need to factorise anything.

With 512 bits we have few options:

* Weger attack - factors of N are close to each other meaning that |P-Q| is reasonably small

* Wiener attack - special attack for small private key

* low public key attack (e = 3, m^e < n)

* cycling attack - you encrypt one message over and over until you get original, not really practical.

* we're not actually dealing with decryption

Note the last part, what if you already have private key but need to get exponent?
redoC
14. Sep 2012
tamaroth, you dont help me so much, numbers are above, can you give some usefull informations?
tomkol
15. Sep 2012
I don't want to spoil fun to you redoC. If you want to quick factor this challenge use Black-Eye RAT (RSA Attacking Tool). Just google for it and use tamaroth hints. Using RAT you can solve this in seconds.
redoC
16. Sep 2012
Yes, private key is 0x10001. But second part is bit more difficult.
tamaroth
Moderator
17. Sep 2012
So, you have:

e,d,n

RSA
m^d mod n = c
c^e mod n = m

Can you see it now?
redoC
18. Sep 2012
I mean second part of crackme. There's another new algorithm for construction Magic string.
HMX0101
20. Sep 2012
Algo used for second part its RC4, magic string is used as key to decipher goodboy msg, I guess actually you know this :P
redoC
21. Sep 2012
Yes, it's RC4. Solution soon.
SFeS
17. Oct 2012
for fun: http://rghost.ru/users/FeS1/releases/solution-happytownvc0040 (pure Python implementation: the hash algorithm from crackmes by happytown; RSA – Wiener attack; keygen)


downloadbrowsehappytown's CrackMe.HappyTown.VC6.0034

Download CrackMe.HappyTown.VC6.0034.zip, 56 kb (password: crackmes.de)
Browse contents of CrackMe.HappyTown.VC6.0034.zip

This CrackMe(keygenme) is not for newbiez. Some special knowledge is needed.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 20. Nov, 2006
Downloads: 581

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by redoC, published 14. sep, 2012; download (294 kb), password: crackmes.de or browse.

redoC has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

redoC
10. Sep 2012
Not that hard. Solution coming soon.


downloadbrowsehappytown's CrackMe_0009

Download CrackMe_0009.zip, 185 kb (password: crackmes.de)
Browse contents of CrackMe_0009.zip

My ninth CrackMe, Enjoy!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 18. Feb, 2006
Downloads: 963

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by andrewl.us, published 27. may, 2009; download (44 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehappytown's CrackMe_0010

Download CrackMe_0010.zip, 13 kb (password: crackmes.de)
Browse contents of CrackMe_0010.zip

This is my 10th crackme, enjoy!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 05. May, 2006
Downloads: 686

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by Dr.Korbin, published 02. sep, 2006; download (37 kb), password: crackmes.de or browse.

Dr.Korbin has rated this crackme as awesome.

Submit your solution »

Discussion and comments

znycuk
05. May 2006
Serial algo is rather long...
Zaphod
22. May 2006
I submitted my solution but it was rejected because my keygen is a selfkeygen :(
I'll just have to wait for someone to come up with a better solution...
indomit
22. May 2006
Reversing of algo take very much time, and bruteforcing too. :/


downloadbrowsehappytown's CrackMe_0026

Download CrackMe_0026.zip, 40 kb (password: crackmes.de)
Browse contents of CrackMe_0026.zip

This is my 26th CrackMe(keygenme), some math knowledge is a must.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 27. Oct, 2006
Downloads: 733

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by andrewl.us, published 05. may, 2009; download (55 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

geeko
27. Oct 2006
Is the SEH important for the algo? or is just the default from the C compiler? or is just a debugger trap?
bLaCk-eye
Moderator
27. Oct 2006
Stop asking questions like that.Is your task to analyse and understand the protection ;).
bLaCk
jB_
27. Oct 2006
I was happy to see a crypto keygenme but... nothing new here.
happytown
Author
31. Oct 2006
jB, I will submit a new one next time. I hope U will enjoy!
jB_
31. Oct 2006
Ok HappyTown. Your keygenme is not bad at all, but brings nothing new (look at pDriLl's last keygenme...). I'm waiting your for next one!
Anasazi
01. Nov 2006
If you NOP the ASM code on VA 0040108C it's done ^_^. Gonna try figure out the algo
happytown
Author
04. Nov 2006
Hi, Anasazi. U did well....^_^
shellwolf
06. May 2009
hoho.happytown's crackme.


downloadbrowsehappytown's Crackme ###1

Download CrackMe_###1.zip, 17 kb (password: crackmes.de)
Browse contents of CrackMe_###1.zip

This is my first Crackme.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 24. Jul, 2005
Downloads: 846

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to happytown »

View profile of happytown »

Solutions

Solution by EsKiMo, published 01. aug, 2005; download (6 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ap0x
27. Jul 2005
Easy one, but there is no clasic serial calculation algo beacause nothing needs to be calculated :)


downloadbrowseharlequin's ClickPad

Download clickpad.zip, 5 kb (password: crackmes.de)
Browse contents of clickpad.zip

Simple XOR

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Dec, 2002
Downloads: 1861

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to harlequin »

View profile of harlequin »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseharlequin's crackme #1

Download harl_cm1.zip, 27 kb (password: crackmes.de)
Browse contents of harl_cm1.zip

encrypted libraries - crypto knowledge a...

Difficulty: 9 - You can't solve this yourself :)
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2000
Downloads: 2804

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to harlequin »

View profile of harlequin »

Solutions

Solution by Lightning, published 01. sep, 2000; download (19 kb), password: crackmes.de or browse.

Lightning has not rated this crackme yet.

Solution by cw_, published 01. sep, 2000; download (18 kb), password: crackmes.de or browse.

cw_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseharlequin's crackme #2

Download hcrkme2.zip, 38 kb (password: crackmes.de)
Browse contents of hcrkme2.zip

name/serial. the source is included - bu...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Apr, 2001
Downloads: 2144

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to harlequin »

View profile of harlequin »

Solutions

Solution by nh, published 18. apr, 2001; download (18 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseharlequin's JigSaw

Download jigsaw.zip, 41 kb (password: crackmes.de)
Browse contents of jigsaw.zip

A Little JigSaw puzzle

Difficulty: 3 - Getting harder
Platform: DOS
Language: Assembler

Published: 31. Dec, 2002
Downloads: 2430

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to harlequin »

View profile of harlequin »

Solutions

Solution by elfz, published 25. apr, 2003; download (2 kb), password: crackmes.de or browse.

elfz has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseharlequin's KeyPad

Download keypad.zip, 123 kb (password: crackmes.de)
Browse contents of keypad.zip

Serial Protection

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Dec, 2002
Downloads: 2281

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to harlequin »

View profile of harlequin »

Solutions

Solution by Bswap, published 01. jan, 2003; download (3 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Solution by harlequin, published 01. jan, 2003; download (39 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseharlequin's Logic

Download logic.zip, 13 kb (password: crackmes.de)
Browse contents of logic.zip

Its Logical

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Apr, 2003
Downloads: 1805

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to harlequin »

View profile of harlequin »

Solutions

Solution by Kythen, published 22. may, 2003; download (3 kb), password: crackmes.de or browse.

Kythen has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseharlequin's Mazie

Download mazie.zip, 30 kb (password: crackmes.de)
Browse contents of mazie.zip

Are you good enough to rescue Mazie?

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Mar, 2003
Downloads: 1758

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to harlequin »

View profile of harlequin »

Solutions

Solution by OorjaHalT, published 16. apr, 2003; download (1 kb), password: crackmes.de or browse.

OorjaHalT has not rated this crackme yet.

Solution by ShadowKat, published 10. apr, 2003; download (2 kb), password: crackmes.de or browse.

ShadowKat has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseharlequin's SaveMe

Download saveme.zip, 13 kb (password: crackmes.de)
Browse contents of saveme.zip

A screen saver

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2003
Downloads: 1800

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to harlequin »

View profile of harlequin »

Solutions

Solution by Oorja-HalT, published 28. aug, 2003; download (4 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseharlequin's Simple1

Download simple1.zip, 1 kb (password: crackmes.de)
Browse contents of simple1.zip

Its simple

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Dec, 2002
Downloads: 2355

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to harlequin »

View profile of harlequin »

Solutions

Solution by harlequin, published 21. dec, 2002; download (3 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Solution by zairon, published 21. dec, 2002; download (2 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseharlequin's Sliders

Download sliders.zip, 65 kb (password: crackmes.de)
Browse contents of sliders.zip

A little fun

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Dec, 2002
Downloads: 2150

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to harlequin »

View profile of harlequin »

Solutions

Solution by harlequin, published 01. jan, 2003; download (1 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Solution by the+q, published 31. dec, 2002; download (60 kb), password: crackmes.de or browse.

the+q has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehasher's hasher001

Download has001.zip, 5 kb (password: crackmes.de)
Browse contents of has001.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 13. Sep, 2001
Downloads: 1513

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hasher »

View profile of hasher »

Solutions

Solution by webmasta, published 13. sep, 2001; download (161 kb), password: crackmes.de or browse.

webmasta has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehasherezade's Feed the Ghost

Download Ghost.zip, 2158 kb (password: crackmes.de)
Browse contents of Ghost.zip

Hi :)
This is my old crackMe - i published it once, but till now no one solved it.
Come one guys, it's not that tough! I will like to read how you defeated it!

Goal:
Make the CrackMe to display the "Good boy" message. No patching allowed.
Task have two levels of difficulty.
I. Create a keyfile which allows to register the app on Your computer
II. Create a DLL, which allows to register the app on any computer.

It's packed by my small protector.
Contains custom crypto.

Have fun!
In case of any questions, don't hesitate to write it.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 09. Feb, 2012
Downloads: 437

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hasherezade »

View profile of hasherezade »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

BoRoV
14. Feb 2012
Unpacking is no difficulty, unpacked a few minutes.
hasherezade
Author
14. Feb 2012
congrats BoRoV :)
i hope You will like the second part. i placed some hints inside, have You found?
darkelf
15. Feb 2012
Yes, unpacking it was not that hard, but I have a problem with the keyfile. Even if the keyfile is present, the crackme will only complain about the missing .dll and even if the .dll is present and has a function "_secret........" (<- the dots are on purpose) in it, the crackme won't say it's the wrong .dll but completely ignore it. Is that the intended behavior?
hasherezade
Author
15. Feb 2012
Yes, it is intended behaviour. If the key is valid then you get the message:
"You managed to produce the key...
but my DLL is still missing!"
Otherwise, it is ignored.
smael
16. Feb 2012
another hint maybe
0 a
1 b
2 c
3 d
4 e
5 k
6 l
7 m
8 n
9 o
0A v
0B w
0C x
1 f
2 g
3 h
4 i
5 j
6 p
7 r
8 s
9 t
0a u
0b y
0c z
bike
16. Feb 2012
Hello. About the key file. I see that from the key it generates a matrix and then another algorithm modifies that matrix (something like Conway's game of life). So reversing those 2 algos should give me the key but i just can't figure out that "game of life" thingy :). That should be possible right? Or am i heading in the wrong direction?
hasherezade
Author
17. Feb 2012
that's right bike :) (you have a point for Google searching skills :P )
now try to find out the rules, which this "game of life" follows. and - important thing - describe in the solution, how did You analysed it :)
hasherezade
Author
26. Mar 2012
Please don't give up! So many hints are there... And more You can find in the web...
bike
11. Apr 2012
I didn't give up, i've been busy with things lately. Anyway the dll is done and working, but i am still stuck at the game of life :D, i will look into it again.
hasherezade
Author
11. Apr 2012
Well, you contradict yourself. It's impossible to create a working DLL without proper analysis of the used algorithm. Moreover, without analysing it, it's impossible to see the similarity between it and the game of life algo. I think enough time had passed, so i will better give the solution stright away - for those who are interested and haven't seen yet. It's here: http://www.secnews.pl/2011/07/01/rozwiazania-konkursu-pimp-my-crackme/
If anyone wants to see the description in english, let me know and I will prepare :)
hasherezade
Author
22. Apr 2012
So... Here goes the solution in english:
http://hshrzd.wordpress.com/2012/04/16/ghost_crackme/


downloadbrowsehaspor's Keygenme 1 v2.1 final :)

Download keygenme1_v21.zip, 2 kb (password: crackmes.de)
Browse contents of keygenme1_v21.zip

Keygen this, no bruteforcing, sorry about the inconvenience of two bugs which caused me to upload this couple of times, now it should be fine :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 04. Nov, 2004
Downloads: 948

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to haspor »

View profile of haspor »

Solutions

Solution by Stardust, published 13. jul, 2005; download (6 kb), password: crackmes.de or browse.

Stardust has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowsehaunte's Crachme #1 by Haunte(d)

Download Crackme.zip, 9 kb (password: crackmes.de)
Browse contents of Crackme.zip

difficulity = 1/10

This is my first crackme.
i hope it wont be difficult.

rules
-------
find a correct serial
Write a Keygen(If you want)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 27. Oct, 2007
Downloads: 1429

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to haunte »

View profile of haunte »

Solutions

Solution by chaise, published 01. nov, 2007; download (217 kb), password: crackmes.de or browse.

chaise has not rated this crackme yet.

Solution by thomas.idpz.net, published 27. oct, 2007; download (68 kb), password: crackmes.de or browse.

thomas.idpz.net has rated this crackme as nothing special.

Solution by __imp__, published 29. oct, 2007; download (12 kb), password: crackmes.de or browse.

__imp__ has rated this crackme as nothing special.

Solution by xylitol, published 27. oct, 2007; download (216 kb), password: crackmes.de or browse.

xylitol has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

sd333221
25. Oct 2007
For me it doesn't even start.
Windows Xp SP2.
mindless
25. Oct 2007
sd333221,

in order to get the crackme running on XP you should activate the Windows 95 compatibility. At least, this worked for me :-)
br0ken
25. Oct 2007
It works for me without compatibility.
K3LVIN
25. Oct 2007
This is not working may be because of the problem of XP style without enabling CommonControls.
sd333221
25. Oct 2007
Yes, after Windows 95 compatibility it works
sd333221
27. Oct 2007
You made a mistake, the buffer for the computername is too small. Therefore my computername is not involved in the serial. I don't like that
haunte
Author
27. Oct 2007
i fixed the bug and submitted a new version.i dunno when they'll update
TiGa
27. Oct 2007
Crackme updated with the new version
DiSTANTX
27. Oct 2007
nice one but quite easy ;)
TiGa
01. Nov 2007
The submission of solutions is closed for this crackme.
SIDEBOTTOM
15. Nov 2007
A straightforward CrackMe with a very clear and concise algorithm. Excellent for beginners!
d4rK_r3v3rs3R
04. Oct 2014
Name: d4rK_r3v3rs3R
Key: 69397b3ez27b2677267b6626zbd


downloadbrowsehavok's havok.keyfileme1

Download keyfileme.zip, 3 kb (password: crackmes.de)
Browse contents of keyfileme.zip

keyfile+SEH tricks

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Dec, 2003
Downloads: 1237

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to havok »

View profile of havok »

Solutions

Solution by kao, published 09. dec, 2003; download (3 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHaykuro's Crackme v1.0

Download Crackme.zip, 10 kb (password: crackmes.de)
Browse contents of Crackme.zip

My first crackme written in C++ that uses a dialog... I usually make it in DOS.
anyways, just patch the program to show the registered message instead of the unregistered message..
Hint:
*not packed*

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 07. Nov, 2004
Downloads: 1009

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Haykuro »

View profile of Haykuro »

Solutions

Solution by Elrick, published 09. nov, 2004; download (3 kb), password: crackmes.de or browse.

Elrick has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHaykuro's C-rackme #1

Download C++_crackme_#1.zip, 102 kb (password: crackmes.de)
Browse contents of C++_crackme_#1.zip

Ok another basic DOS(Windows) crackme. the readme explains everything basicly. I know when u run the program it sais theres an error. ITS SUPPOSED TO! its because the way its packed :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: C/C++

Published: 20. Oct, 2004
Downloads: 832

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Haykuro »

View profile of Haykuro »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseHaykuro's FCE Trial CrackMe

Download FCETrialCrackme.zip, 6 kb (password: crackmes.de)
Browse contents of FCETrialCrackme.zip

A rather hard but still on the easy side crackme. it isnt TO hard but knowledge might be necesary..
NAG Screen, Disabled button, Name/Serial

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 11. Oct, 2004
Downloads: 955

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Haykuro »

View profile of Haykuro »

Solutions

Solution by xyzero, published 13. oct, 2004; download (36 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by ManWithNoName, published 13. oct, 2004; download (2 kb), password: crackmes.de or browse.

ManWithNoName has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHaykuro's KeygenMe By Haykuro

Download KeygenMe_By_Haykuro.zip, 4 kb (password: crackmes.de)
Browse contents of KeygenMe_By_Haykuro.zip

Rather tricky crack me..&lt;BR&gt;
&lt;BR&gt;
Dont beleave everything you see!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 23. Mar, 2005
Downloads: 781

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Haykuro »

View profile of Haykuro »

Solutions

Solution by Ank83, published 01. jun, 2006; download (30 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHaykuro's KeygenMe v1.00

Download KegenMe.zip, 50 kb (password: crackmes.de)
Browse contents of KegenMe.zip

only 2 rules:
no patching (this means no keygen injection eigther)
you MUST make a keygen for it to be acceptable.(solution must come with it)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Unspecified/other

Published: 26. Nov, 2004
Downloads: 962

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Haykuro »

View profile of Haykuro »

Solutions

Solution by calculici, published 12. dec, 2004; download (3 kb), password: crackmes.de or browse.

calculici has not rated this crackme yet.

Submit your solution »

Discussion and comments

lgtngstk
13. Sep 2008
I thought commercial packers weren't allowed.
zairon
Moderator
14. Sep 2008
The crackme is dated November 2004, if I recall correctly we inserted the rule about commercial packer later in 2005/6.
Zaphod
14. Sep 2008
What about the program, Caspr 1.012, that is mentioned in calculici's tut? A search for the program gives a lot of warnings about the prog being malware, spyware. Anyone know what is right or wrong about this?


downloadbrowseHaykuro's OMG

Download omg.zip, 4 kb (password: crackmes.de)
Browse contents of omg.zip

A rather novice style noob crackme.
Protections:
- Easy anti-debug protection.
- Some hidden routines.

Rules:
- NO PATCHING!
- NO BRUTEFORCING!
- ONLY VALID SOLUTION = KEYGEN!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 05. Oct, 2008
Downloads: 429

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Haykuro »

View profile of Haykuro »

Solutions

Solution by str_2006, published 08. oct, 2008; download (5 kb), password: crackmes.de or browse.

str_2006 has not rated this crackme yet.

Solution by user2k, published 08. oct, 2008; download (6 kb), password: crackmes.de or browse.

user2k has not rated this crackme yet.

Submit your solution »

Discussion and comments

str_2006
06. Oct 2008
nice one, i am look at it. keygen in progress.
Haykuro
Author
09. Oct 2008
very good job user2k! :) you hit the nail on the head.
str_2006, your keygen is also functional but you didn't fully understand what the 0x80001 was.. it was simply to see if the number is divisible by 2. (a.k.a. value % 2)

great job guys :)


downloadbrowse[HBK]'s indiana jones si vrajitorul din oz

Download indi.zip, 90 kb (password: crackmes.de)
Browse contents of indi.zip

indiana jones needs your help
he must find the wizard of oz

dificulty level: easy [if you have a little luck]
accepted solutions:
-find the password, all 'tablets' must be 'pushed'
-the sequence of pushed tablets
i.e. [4,1], [2,4] etc
-optional: ALL the possible sequences
-NO PATCHING ALLOWED

HBK

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 20. Mar, 2011
Downloads: 282

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [HBK] »

View profile of [HBK] »

Solutions

Solution by andrewl.us, published 07. apr, 2011; download (5 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

vptrlx
22. Mar 2011
it is done by pushing keys in random order until all of them are pushed :)
RAARCAATMOADMADCAAAAB, for example
[HBK]
Author
22. Mar 2011
nope :)
try harder
vptrlx
25. Mar 2011
ok,ok you didn't say that you want the specific abracadabraaa. but it is still done by pressing them in random order :) "congratulations, bla-bla-bla"
Zephy
26. Mar 2011
waw, nice gui and music, i like it ;-)
DOLEM
27. Mar 2011
Nice music :)
But we think solution is another one, cause we tried 4 funny method of vptrlx, but message still doesn't appear...
DOLEM
27. Mar 2011
*. sorry for bad english .*
vptrlx
30. Mar 2011
DOLEM, u need to do anything so that the text is abracadabraaa and all buttons are pushed. it can be done using random pressing ;)
xpoy
24. Apr 2011
really cool game :P
it spend me massssss time to try one out by myself.
but it's able to calc all out as I think, or at least able to brute force out.
at first I just think there are a simple key:
ABRACADABRAAA
0040158F . 68 00604000 PUSH indiana.00406000 ; |String1 = "AAARBADACARBA"

but the really key is A, B, R, must careful at who will exchange by them...
3,4 1,4 3,2 4,4 2,2 3,4 1,2 3,3 4,1 2,4 3,4 3,3 4,2 3,3 2,1

some helpful tips for next hand tester:
you can log [ebp+10] in here, for log your sequence
00401356 > . 837D 10 65 CMP DWORD PTR SS:[EBP+10],65

and ths anrewl.us's great job, beatiful solve /:^]
as great to HBK, cool job.


downloadbrowse^heiko's powerlame

Download heiko_plame.zip, 906 b (password: crackmes.de)
Browse contents of heiko_plame.zip

serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Jun, 2000
Downloads: 1532

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ^heiko »

View profile of ^heiko »

Solutions

Solution by luucorp, published 18. dec, 2002; download (3 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by EOD, published 27. jun, 2000; download (1 kb), password: crackmes.de or browse.

EOD has not rated this crackme yet.

Submit your solution »

Discussion and comments

p1nasIAT
12. Aug 2008
For anyone interested this is a DOS crackme


downloadbrowseheinz's Fedor Rumin Keygenme 1

Download fedor_rumin_kgnme.zip, 91 kb (password: crackmes.de)
Browse contents of fedor_rumin_kgnme.zip

Fedor Rumin Keygenme 1

:: the story ::

The old mechanist Fedor Ryumin has three own camera robots to patrol Zaibatsu territory.
Fedor integrated original authentication algorithm based on keys which depends on name of camera watcher.
Unfortunately, Fedor has lost all three keys for his own name. :'((
He has very brittle bones and cannot move for long distances or work with his hands... Of course, he cannot disassemble cameras to restore his keys... :-\\
You must help Fedor with his disobedient gadgets!!

:: description ::

You have three levels to solve. Clean C++ code without anti-debug tricks etc. Wanna know more? Lets solve it!

[c] 2008 #CCh team

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 18. Aug, 2008
Downloads: 580

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to heinz »

View profile of heinz »

Solutions

Solution by .ZwXxx, published 07. may, 2009; download (448 kb), password: crackmes.de or browse.

.ZwXxx has not rated this crackme yet.

Submit your solution »

Discussion and comments

w00b
18. Aug 2008
either that's a lot of code or my IDA pro needs more signatures.. O_O
chodon
19. Aug 2008
just wait I'll solve it.....
heinz
Author
19. Aug 2008
w00b:
what version of IDA do you use?
sometimes not signatures but C++ coding experience can help more.

and you wrote to me about static linking... i used it for two reasons:
1) i like static linking
2) i don't like stupid messages like "this shit doesn't run on my computer" ;)
kao
19. Aug 2008
How about "this shit crashes on my computer"? ;)

On certain keys crackme exits with "This application has requested the Runtime to terminate it in an unusual way." and on certain keys - just gets into eternal loop printing "key1: key1 is bad! ...."

It's a bug or a feature?
heinz
Author
19. Aug 2008
It's a fuckin bug!
I was already asked about this...
Unfortunately, i cannot understand why it causes - base64 function or not. Maybe in future i'll fix it and upload a new version.
Now i'm going to finish my second keygenme. There will no C++ code, no cryptography and no bugs on key input (i hope ;) I don't think it will be easier but it will be absolutely different...
ARCHANGEL
20. Aug 2008
Maybe it's too hard to crack but for me it's hard to avoid sleeping. It's too boring, sorry heinz, but it's only my opinion
w00b
21. Aug 2008
dont static link and i bet you'll get more people willing to solve heinz. i use IDA 5.2.
heinz
Author
21. Aug 2008
okay. when i'll fix input bug, i'll build this keygenme with dynamic linking and re-upload new version here.

btw, one cracker already got two keys for two levels. and maybe he even didn't find it boring ;) it's not an argument for static linking, but maybe it's an argument against laziness ;)

and i promise, i'll try to make my future crackmes more interesting ;)
simonzack
Moderator
21. Aug 2008
also when you don't enter 1-3 when selecting robots it keeps on printing stuff
w00b
23. Aug 2008
heinz, you have excellent stories behind your crackmes.. that what made me download them in the first place. Personally I get overwhelmed easy when I see calls within calls within calls within calls.. that's a lot of work :)
user2k
11. Oct 2008
wOOb:
i use ida too (idal). and found this keygenme best so far
[3 days of solving] 3rd robot now.maked flirt sigs for mi...... downloaded reference manual. so far username encoded...
heinz:
1' more keygenmes with static linking [linux wine likes that :)]
2' with this keygenme i learned a lots of stuff in c++ and learned
that heinz likes loops.
3 'more "cast" could help sometimes, movsx could f... up the byte
sometimes...
4' what keygenme u want to see, static linked with mir.... or what ?
Numernia
Moderator
12. Oct 2008
Yes, this keygenme/crackme is nice, original and the (cryptosystem) for robot 3 is funny.
user2k
15. Oct 2008
almost done, only one problem, calculation base from given lucas(), no idea how :/
xgcd(modinv), and powmod are easy with given values, but lucas ?


downloadbrowseheinz's Fedor Rumin Keygenme 2. Genetic Quest

Download fedor_rumin_kgnme2.zip, 4 kb (password: crackmes.de)
Browse contents of fedor_rumin_kgnme2.zip

:: the story ::
The old mechanist Fedor Ryumin has stolen some shapers' things... It looks like genetic formulas of some useful creatures.
Of course, it could be a terrible monsters, but Fedor is very interested with his find. But Fedor is not a shaper, so he cannot understand how to use it %-\
Your task is to make three different codes using this formulas and sell it to Fedor.
Good luck!

:: decription ::
To solve this crackme you must create a file with a three different genetic codes.
There are NO crypto and strong math things... But it's not so easy, i think.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 20. Aug, 2008
Downloads: 537

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to heinz »

View profile of heinz »

Solutions

Solution by cyclops, published 31. aug, 2008; download (8 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments

simonzack
Moderator
24. Aug 2008
god, this is really really obfuscated :S
T[9]Uvatha
24. Sep 2008
Not that much, but I'll admit there's some really interesting ways of doing things... I call old-school ASM coder :)
T[9]Uvatha
24. Sep 2008
Sorry for double post... I see what you mean now lol
simonzack
Moderator
01. Jul 2009
cyclops rly nice effort
like what je did with the crackme 'octopus', but you didn't complain
though it can be easily automated :p
i didn't understand its working even when i graphed the whole function out, and you did
amazing :)


downloadbrowse_HellDashX_'s CrackMe #1 _HellDashX_

Download CrackMe1HellDashX.zip, 49 kb (password: crackmes.de)
Browse contents of CrackMe1HellDashX.zip

This is my first crackme. Only needs disable a nag and find a valid serial.
Have fun!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 26. Nov, 2004
Downloads: 1184

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to _HellDashX_ »

View profile of _HellDashX_ »

Solutions

Solution by bpx_, published 14. jun, 2006; download (85 kb), password: crackmes.de or browse.

bpx_ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowse_HellDashX_'s Crack #2 _HellDashX_

Download Crackme_#2.zip, 8 kb (password: crackmes.de)
Browse contents of Crackme_#2.zip

Only needs disable ALL NAGS! Easy! For disable nags training

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 04. Jan, 2005
Downloads: 2039

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to _HellDashX_ »

View profile of _HellDashX_ »

Solutions

Solution by deafsheep, published 15. feb, 2005; download (11 kb), password: crackmes.de or browse.

deafsheep has not rated this crackme yet.

Solution by jack_theripper, published 08. jan, 2005; download (6 kb), password: crackmes.de or browse.

jack_theripper has not rated this crackme yet.

Solution by aSieR, published 08. jan, 2005; download (11 kb), password: crackmes.de or browse.

aSieR has not rated this crackme yet.

Solution by [FiS], published 08. jan, 2005; download (10 kb), password: crackmes.de or browse.

[FiS] has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Noteworthy
25. Apr 2011
MADE US SOMETHING GOOD, OR I SHOOT U.
Anyway, thank you.


downloadbrowse_HellDashX_'s Porfia Crackme

Download Crackme.zip, 41 kb (password: crackmes.de)
Browse contents of Crackme.zip

PSP CRACKME V.01

The main goal is make a keygen for it and explain ALL PROTECTIONS!
NOT IS A SOLUTION A KEYGEN ALONE! YOU NEED EXPLAIN ALL PROTECTIONS!

Rules:
* NO PATCHING! YOU CANT PATCH THE FILES IN THE DISK, BUT YOU CAN MAKE HOOKS ETC
* NO KEYFISHING!

Repeat -> THE MAIN GOAL IS MAKE A KEYGEN AND EXPLAIN ALL PROTECTIONS!

PS. Put crackme.prx in the ms root folder ! ONLY FOR 5.00 M33-3!!!

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Nov, 2008
Downloads: 250

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to _HellDashX_ »

View profile of _HellDashX_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

evaboy
15. Aug 2015
Not running on win8 pro x64. More hints please.


downloadbrowseHellspawN's HellspawN

Download crackme_2.0.zip, 158 kb (password: crackmes.de)
Browse contents of crackme_2.0.zip

Find a valid regcode and keygen it.

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Aug, 2004
Downloads: 1137

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HellspawN »

View profile of HellspawN »

Solutions

Solution by Plasmator, published 22. sep, 2004; download (3 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHellspawN's ~Hellsp@wN~

Download crackme_1.0.zip, 157 kb (password: crackmes.de)
Browse contents of crackme_1.0.zip

Find a valid s/n for your name

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Jul, 2004
Downloads: 1276

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HellspawN »

View profile of HellspawN »

Solutions

Solution by Plasmator, published 20. aug, 2004; download (8 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by bRaiN_faKKer, published 20. aug, 2004; download (25 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHellsp@wn's CrackMe 3

Download CrackMe3.zip, 200 kb (password: crackmes.de)
Browse contents of CrackMe3.zip

--------------------------------
CrackMe 3 by Hellsp@wn
--------------------------------
name: CrackMe3.exe
packed: no
compiler: Delphi 7
target: find valid s/n or patch it.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 08. Dec, 2006
Downloads: 699

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to Hellsp@wn »

View profile of Hellsp@wn »

Solutions

Solution by Gyver75, published 19. may, 2009; download (2625 kb), password: crackmes.de or browse.

Gyver75 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

kaiZer-by
09. Dec 2006
see this topic at www.cracklab.ru =)
Hellsp@wn
Author
10. Dec 2006
there no s.n. only discussion =)
Hellsp@wn
Author
13. Jan 2007
it's very hard? =\
Gyver75
28. Mar 2009
Hi! I found on the net this funny crackme! I bypass almost antidebug tricks: inline hooking, Hardware breakpoints detection and int3 scan with other thread (Very Bad, if the prog is under debugging, modifies some locations used to calculate the serial making it unusable);but i have a question: if i put the correct serial, the dialog form answers with a "Reg Data Checking..."? Clearly, i understand the routine behing Reg Code [10:15]... (serial's form: ********-*****-***)
Gyver75
12. Apr 2009
Hi! I stop in to decrypt routine to generate 'Registered...' message. Analysing the code in Olly, i expect that the initial address stays in the range of 0x004548XX offsets because this block ( long more or less 0x68 bytes...) is clearly encrypted.But all serials (i.e xxxxxxxx-0c01-xxx or xxxxxxxx-0C03-xxx),calculated by this supposition, don't generate the right code! I forgot anything ?
Gyver75
19. Apr 2009
Hi, after a deeper analysis i found the solution! I'have forgot to consider the only address initialized in the other thread! But now the message 'You real a good cracker! Respect! ' appears ... ;)
WarRock
19. May 2009
gyver sol fuck rocks one of the best sol ever :)
Gyver75
27. Feb 2011
As a_tek7 suggested me, there's a little bug in my keygen cause an error about format string parameter passed to wsprintf() function: %8X indeed %08X! Sorry for this mistake ...!


downloadbrowseHentaiD's crackme_1

Download crackme_1.zip, 205 kb (password: crackmes.de)
Browse contents of crackme_1.zip

Change &quot;not registered&quot; Text&quot;

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Oct, 2003
Downloads: 1401

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HentaiD »

View profile of HentaiD »

Solutions

Solution by blackacid, published 01. nov, 2003; download (5 kb), password: crackmes.de or browse.

blackacid has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHentaiD's crackme_2

Download crackme_2.zip, 159 kb (password: crackmes.de)
Browse contents of crackme_2.zip

name / serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Dec, 2003
Downloads: 1740

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HentaiD »

View profile of HentaiD »

Solutions

Solution by diablo2oo2, published 27. dec, 2003; download (25 kb), password: crackmes.de or browse.

diablo2oo2 has not rated this crackme yet.

Solution by Oorja-HalT, published 05. dec, 2003; download (41 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by KochFolie, published 04. dec, 2003; download (3 kb), password: crackmes.de or browse.

KochFolie has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehermol's crackme #1

Download hcrkme10.zip, 28 kb (password: crackmes.de)
Browse contents of hcrkme10.zip

keyfile

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Apr, 2002
Downloads: 1530

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hermol »

View profile of hermol »

Solutions

Solution by human_thought, published 11. oct, 2002; download (39 kb), password: crackmes.de or browse.

human_thought has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsehernaX's AR

Download AR.zip, 36 kb (password: crackmes.de)
Browse contents of AR.zip

KeyGenMe of medium difficulty

*Moderator Note*
Type a number then press enter, for all spaces of the grid.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 10. Nov, 2007
Downloads: 541

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to hernaX »

View profile of hernaX »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

MorPHISM
10. Nov 2007
Extremely boring-- thousands of wasted bytes (int3's everywhere) Didn't even bother trying this one... This crackme isn't about "skill", it's about how copying and pasting in a high level language makes our job very very hard..


downloadbrowseHEXiC's Crack-me

Download CM2.zip, 10 kb (password: crackmes.de)
Browse contents of CM2.zip

No matter what you do.....

No matter what hapens....


JUST CRACK THE DAMN FILE IF YOU CAN.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 19. Apr, 2007
Downloads: 4738

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HEXiC »

View profile of HEXiC »

Solutions

Solution by chaise, published 23. apr, 2007; download (168 kb), password: crackmes.de or browse.

chaise has not rated this crackme yet.

Solution by profdracula, published 21. apr, 2007; download (42 kb), password: crackmes.de or browse.

profdracula has not rated this crackme yet.

Submit your solution »

Discussion and comments

Guetta
19. Apr 2007
Where is the fun ? The shorter serial-check I've ever seen, and computed with name's lenght ! Too easy to ask a keygen guy...
zairon
Moderator
20. Apr 2007
Guetta, if it's level_1 there must be a reason.......
HEXiC
Author
20. Apr 2007
I agree with Zairon, this is A CRACKMES DATABASE easy ones and professional ones.
Guetta
20. Apr 2007
"if it's level_1 there must be a reason...." Yes, but is it interesting ? even if you're a newbie, it exist about thousands crackmes like this one... Why the level-one are always the same ? A keyfileme or memory keygenme will be interesting for begginers, name/serial is so easy...
Btw, sorry for this comment, you're probably happy to add your creation to this "CRACKME DATABASE" =)
zairon
Moderator
21. Apr 2007
Guetta, we are going off topic. Check you private messages, I'll answer all your questions via pm.
deibiz_xxl
27. Dec 2007
liberty basic suxxxx if i code a keygen, i'll do in another language...
deibiz_xxl
27. Dec 2007
It's not too easy... It's a good starting point in reversing some name/serial algorithms...
r00ster
29. Mar 2008
instead of chasing the algorithm, i've patched the code to jump directly at the good-guy message after checking user name length...i know that's a pretty lame way to do this kind of things, but too bad i'm not too good at tracing serials...
Trypsid
12. Nov 2009
Cool XD I'd never tried reverse engineering anything at all, so this was a good intro!

Now have a working keygen ^.^
zStyle
03. Jan 2011
W32.Torjan.a845 has been detected?


downloadbrowseHEXiC's Easy Keygen-me 1

Download cM12.zip, 188 kb (password: crackmes.de)
Browse contents of cM12.zip

1. NO PATCHING
2. Find Serial
3. Write Keygen
4. ;) Enjoy

Its easy so no problems.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 16. Jun, 2007
Downloads: 1957

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to HEXiC »

View profile of HEXiC »

Solutions

Solution by _InSaNe_, published 04. jul, 2007; download (201 kb), password: crackmes.de or browse.

_InSaNe_ has rated this crackme as nothing special.

Solution by red477, published 17. jun, 2007; download (206 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Solution by boonz, published 17. jun, 2007; download (83 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

nblue_elf
21. Jun 2007
thanks people, i learnt a lot from this one.
_InSaNe_
30. Jun 2007
Alright i saw the two solutions and ( no offenses) but i think my solution is different, of course the underlying algorigthm is same, but the way of keygenning is different, and yes, the easiest.
@boonz : dude name can be as short as three letters long,i just saw ur keyegn and thought i would submit mine, agn no offesnes :)
Flariut
18. Jan 2008
Cool for newbies, it helped me a lot...(its the first keygen i made in a short amount of time)


downloadbrowseHEXiC's X.o. Crew 2007 keygenn-me

Download KEYGENME.zip, 10 kb (password: crackmes.de)
Browse contents of KEYGENME.zip

This crack-me in my opinion is a very hard one, why? find the awnser your self.

1) Code a keygen
2) Ur the best
3) NO PATCHING ALLAWED

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 26. Jul, 2007
Downloads: 533

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to HEXiC »

View profile of HEXiC »

Solutions

Solution by KernelJ, published 27. jul, 2007; download (9 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

BUBlic
26. Jul 2007
VB.NET, NO name obfuscation, NO flow obfuscation, NO rule not to use reflector.
Difficulty: 3 - Getting harder: overrated, replace *comparetext* with *settext* and you have the keygen.
halsten
27. Jul 2007
Over-rated difficulty. Using reflector, everything is clear to you.
KernelJ
27. Jul 2007
Haha, I had to actually make the effort and alter a few lines of code, so that I could compile a keygen in .NET 2003...

Yeah, I would say Difficulty: 0.5. Without using reflector, I'm not so sure. Name obfuscation never bothered me in reflector though. In fact that's usually a pretty trivial protection that you can pretty much ignore. Unless you have any examples to the contrary? You missed out, NO string encryption btw :P
bLaCk-eye
Moderator
29. Jul 2007
Ok based on your comments we think we should set the difficulty to 2, as it does somewhat need knowledge of C# to crack it and to understand it.
Thanks for your feedback.


downloadbrowseHiaxi's for_baby

Download forBaby_crackme.zip, 1527 kb (password: crackmes.de)
Browse contents of forBaby_crackme.zip

It's too easy CrackMe
No compress
Just find password.Name isn't change password.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 07. Jul, 2008
Downloads: 1655

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Hiaxi »

View profile of Hiaxi »

Solutions

Solution by starlight, published 10. jul, 2008; download (852 b), password: crackmes.de or browse.

starlight has not rated this crackme yet.

Solution by br0ken, published 10. jul, 2008; download (2664 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by costy, published 10. jul, 2008; download (98 kb), password: crackmes.de or browse.

costy has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

basfreak
08. Jul 2008
What do you mean here: Name isn't change password. ?
costy
08. Jul 2008
It means "Name doesn t change the password".
The password is always the same.
sYnfo
08. Jul 2008
Maybe "Name does not depend on password."? Encrypted description... What a novelty... ;)
Xspider
08. Jul 2008
whoops i wanted to say :
is that mean the password is not generated from the name?

sorry :p plz delete the 1st own
br0ken
09. Jul 2008
Autorun.exe
PECompact 2.x -> Jeremy Collake
Mods?
costy
09. Jul 2008
It's not necessary to unpack it in order to find the valid serial.
TiGa
09. Jul 2008
It's not packed, my PEiD says C++ overlay.
It wouldn't start by loading the MFC framework if it was really packed.
costy
09. Jul 2008
@TiGa

I think it's packed in some way: when I load it in OllyDbg, when the debugger breaks to the EIP, i type in the command line bpx xxx. xxx is not a valid API function so Olly lets me see all the api in the import table. There aren't any api here.

Then I press F9 the program runs and displays its window.
I type in the command line bpx x and now I can see the apis. So it is unpacked in memory.
costy
09. Jul 2008
@TiGa

I noticed that a lot of sections are created in run time
TiGa
09. Jul 2008
Try to be precise when you report something wrong, the initial file is not packed but another one is.
Tell me by PM if you don't want to give hints to others.
br0ken
09. Jul 2008
I've included unpacked file in my solution so that newbies can analyze as if the the cme wasn't packed at all.
I don't see a reason to reject this cme.
It's just my opinion.
TiGa
09. Jul 2008
When a crackme goes through, it usually is not removed.

@br0ken: Just try to show in your video how you got the first and second passwords.
starlight
10. Jul 2008
I have found the password, but is used in almost cheating methods. I do not have to End Analysis of a large number of dynamic processes in the distribution and write data.
jokhacker
16. Aug 2013
Download link is broken


downloadbrowseHiaxi's Hiaxi CrackMe

Download CrackMe.zip, 1533 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Interesting CrackMe:) Try find key:)

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 06. Jul, 2008
Downloads: 319

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Hiaxi »

View profile of Hiaxi »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Bispoo
07. Jul 2008
Solved

nice crackme mate. ;)
DigitalAcid
07. Jul 2008
It says i'm registered when I don't type any name or serial.
Is it a bug or not =) ?
Hiaxi
Author
07. Jul 2008
:) No bug
Try it
Nama: barisborahiaxi
pass: barisbora07
:)
basfreak
07. Jul 2008
You spelled guys wrong...
Hiaxi
Author
07. Jul 2008
Find other keys?
I give only one.
zugo
07. Jul 2008
not other serial :s

Local Settings\Temp\ir_ext_temp_0\AutoPlay\Plugins

name: r1.txt
serial :r2.txt
Hiaxi
Author
07. Jul 2008
27 script serial has been
Find it.
zugo
07. Jul 2008
that made with crackme autoplay studio
i will try finding the serial :D
DigitalAcid
08. Jul 2008
If it's not a bug, then here is a picture:
http://rapidshare.com/files/128126206/hiaxi.jpg
Hiaxi
Author
10. Jul 2008
@DigitalAcid

Yes you cracked:)
DigitalAcid
24. Jul 2008
Notice that the button is missing.

@ Hiaxi: So, you are saying there are 27 different valid names/serials ?
Also, what's the point of the 2 password protected zip files ?


downloadbrowseHimsord's Infinity Keygenme v1

Download InfinityCrackme.zip, 12 kb (password: crackmes.de)
Browse contents of InfinityCrackme.zip

Welcome to the Infinity Keygenme Version 1.
This is our first crackme, took us 3 days to code.
Good luck, fellow cracker!
Information in the readme.txt file.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 25. Jan, 2016
Downloads: 286

Rating

No votes yet.
Rate this crackme:

Send a message to Himsord »

View profile of Himsord »

Solutions

Solution by iSSoGoo, published 09. feb, 2016; download (386 kb), password: crackmes.de or browse.

iSSoGoo has not rated this crackme yet.

Solution by acruel, published 09. feb, 2016; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

r0bert
09. Feb, 14:11
hi Himsord, thanks for taking the time to make and share your crackme, I enjoyed dodging all the traps you layed out hah
Himsord
Author
09. Feb, 15:40
@everyone
Thanks for the great feedback, glad you guys enjoyed it :-)!
Huss1930
02. Aug, 22:14
Freaking enjoyed this crackme. :) thanks


downloadbrowsehinte's crackme6

Download hintecrkme6.zip, 9 kb (password: crackmes.de)
Browse contents of hintecrkme6.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Jul, 2001
Downloads: 1426

Rating

No votes yet.
Rate this crackme:

Send a message to hinte »

View profile of hinte »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseHMX0101's Alive

Download alivekgme-hmx.zip, 162 kb (password: crackmes.de)
Browse contents of alivekgme-hmx.zip

Alive

Just another crypto keygenme and delphi shit.
Only valid solution is a keygen.

Luck,
HMX0101 // 10-04-2011

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 11. Apr, 2011
Downloads: 366

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Xspider
11. Apr 2011
dude it's alive x)
yo-mismo
11. Apr 2011
is selfkeygenning allowed?
Xspider
12. Apr 2011
read what's written by author :)
"Only valid solution is a keygen"
Xspider
12. Apr 2011
i guess you can't do a selfkeygen anyway! can you?
Numernia
Moderator
18. Apr 2011
so whos gonna solve it.... =) ^^
Xspider
18. Apr 2011
maybe you can do it x)
HMX0101
Author
18. Apr 2011
both can do it... its not that hard :)
It was coded in like 30mins, so I don't put much effort in it hehe
kingdom
19. Apr 2011
00454cf8 JE 00454DF1 ==> JE 00454DD8
dont know keygen, only crack by change jmp, it works
freesoul
21. Apr 2011
Hi :) oh I'd try it but im soo busy :(
redoC
23. Sep 2012
solved here
http://forum.tuts4you.com/topic/25687-keygenme-alive/


downloadbrowseHMX0101's A big problem..

Download BigProblem.zip, 227 kb (password: crackmes.de)
Browse contents of BigProblem.zip

A big problem... by HMX0101

An user of a program bought a registration key for it,
for as many known, remove trial limitations.. and one of his
friends (a cracker) found his registration key and leaked it
to the public... but this cracker its stupid (or just a lamer),
how it will leak a key which just works in the machine of
the user who bought the app? well.. an 0wn3d for it, will be good ;)

Now, you as the real cracker might want to keygen this bitch :)
Maybe you can use the leaked key to understand it better the algo
and deal with the mysteries which are covered by this app :D

Tasks:
- Make a keygen.. it should be easy, with the leaked key
- Write a tut!

Don't do:
- Patching!
- Bruteforcing!

Enjoy it!
Greetz to everyone who knows me, and want to ;)

01/08/2008

Difficulty: 7 - Very hard
Platform: Windows
Language: Borland Delphi

Published: 03. Aug, 2008
Downloads: 779

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

redoC
08. Oct 2012
virus detection ratio 28/44 .... ???
HMX0101
Author
08. Oct 2012
A lot of junk code in this one, I'm 100% sure that's cause of AV going crazy :P


downloadbrowseHMX0101's Back to basics

Download btobkgme-hmx.zip, 12 kb (password: crackmes.de)
Browse contents of btobkgme-hmx.zip

Back to Basics

You don't like crypto? then you like basic math for sure :)
Only valid solution is a keygen.

HMX0101 // 16-04-2011

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 20. Apr, 2011
Downloads: 429

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by darkelf, published 08. feb, 2012; download (8 kb), password: crackmes.de or browse.

darkelf has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Etzulnir
22. Apr 2011
Done. New here.
vlad648
22. Apr 2011
Etzulnir

You solved it?
ideku_nih
23. Apr 2011
haw about if i have no idea to keygen :(
and i use old trick HexEditor
modified addr 33A1 from h74 to h75
is that crazy ? do you have any other app ?
vlad648
24. Apr 2011
I do not understand where is a calculation of serial :(

P.S. My English is bad, I am Russian
darkelf
26. Apr 2011
Well, either I overlook something really important or it is not possible to keygen this crackme. I think there is no system of equations that meets the needs for such a serial. I mean how could there be number that fulfill something like:

(0 * x + 9 * y + 1 * z) / a = 1 (with no remainder) &&
(3 * x + 5 * y + 5 * z) / a = 0 &&
(2 * x + 7 * y + 2 * z) / a = 0

(and that's only one third of the stuff)

If a system exists and you call it really "basic maths" then..., yes then I'm a complete moron.
elicn
26. Apr 2011
@darkelf, could you please point to the equations in code?
darkelf
26. Apr 2011
Sure, as stated above, if I don't overlook important parts, the fun will start at 00013CCC. The algo first checks if your serial has a certain "style" and in case it has it moves on to the equations just a couple of lines below that. But I MUST have overlooked something, because if it didn't there is no keygen.

@HMX0101 I see the crc32 and what you do afterwards with the hash. But you don't seem to use it. Is it just a trap?
darkelf
26. Apr 2011
edit: OK, now I see how you are using the hash - but the problem remains. For my username "Darkelf" the table will be filled with the following numbers:

0 3 2 9 5 7 1 5 2 1

which leads to the equations problem above.
The equations above are for my username. If a take for instance, the second one, we see, that it will only be 0 (no remainder allowed) if x ,y and z are also 0 - but if they are all 0, the first equation cannot resolved to 1 - Never!

HMX0101, please shed some light on this.

P.S. imho it far away from being a "2". It's much more difficult. If I download a crackme that says it's a "2", I'll expect fun for an hour or two (at most). This is way beyond.
da$mu
26. Apr 2011
Very easy way:
13FA1: JE SHORT keygenme.0013FB8 => 13FA1: JNZ SHORT keygenme.0013FB8
darkelf
26. Apr 2011
read: "Only valid solution is a keygen."

What's not understandable in this phrase?
m@rio_crk
27. Apr 2011
HMX0101
29.19.14.3.F.F.18.F.F.87.111

mario/crk
0.C.24.8.10.10.18.C.C.30.1AA

So much fun :)
darkelf
27. Apr 2011
Umm, so it's official now. I'm a complete moron.
I made mistakes. Not one but two of them.
The first one I made was concentrating only on the number of dots, so I left out the last number and the second one was the use of only one serial, that never produced a negative number. So I wrongly thought there are only positive numbers, which leads me on the wrong track and ended in my equation problem.
Well, will never make this mistakes again. So this crackme was VERY educational.
Thank you.
HMX0101
Author
27. Apr 2011
@mario_crk: nice work ;)
@darkelf: you're not moron, you just omitted some stuff, that's all ;p
darkelf
27. Apr 2011
@HMX0101: Thanks, you are really kind, but I was somewhat noisy, therefore I bow my head in humility.

I forgot to add my serial in my last comment, so here it is:

Darkelf
19.4.B.B.2.12.28.3.1B.2F.119
darkelf
01. May 2011
Hmm, may be a stupid question, but how do I rate a crackme? I don't see any button for that.
HMX0101
Author
01. May 2011
@darkelf: you can rate it in the box called 'Rating' located in the upper-right corner :)

Btw, are you going to write a solution? :D
darkelf
01. May 2011
@HMX0101: No I can't rate it. There is nothing like a link or a button in the "Rating"-box. I wouldn't have asked this question else.
Well, since I made a working keygen for your crackme, I maybe should write a solution also. It's only the lack of time that hinders me so far.
idid231
01. May 2011
I'm waiting for solution of this crackme :)
About "rate button" You need upload at less one solution to see it :)
darkelf
02. May 2011
I just uploaded a solution.
Rating is still not possible.
That's somewhat ridiculous.
cyclops
Moderator
02. May 2011
@darkelf:
You will be able to vote when your solution is approved.
At lease one approved solution/crackme is required for voting.
darkelf
08. Feb 2012
I'm sooo happy that crackmes.de is finally back. Hurray!

Unfortunately, something with the voting system seems to be not working correct. I'm pretty sure I voted the crackme as "good", but under "Solutions" ther it says: "You have rated this crackme as quite nice." Maybe someone with power can check if two variables got mixed up.

Again: welome back!!!


downloadbrowseHMX0101's Beam

Download beamcrk.zip, 218 kb (password: crackmes.de)
Browse contents of beamcrk.zip

Beam by HMX0101

Just get a valid key pair, for your hardware id...
and make a nice keygen and tutorial...

The rules as always:

- Don't patch
- Make a keygen (!)
- Write a tut

Greetz: lord_phoenix, Ox87k, Ank83, l0calh0st, n00b, cyclops, starzboy,
crosys, Guetta, anorganix and crackmes.de, ARTeam, CracksLatinos members

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 02. Mar, 2008
Downloads: 761

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Crosys, published 06. mar, 2008; download (426 kb), password: crackmes.de or browse.

Crosys has not rated this crackme yet.

Submit your solution »

Discussion and comments

Crosys
06. Mar 2008
Another great keygenme, greetings HMX0101.
HMX0101
Author
06. Mar 2008
Many thx, crosys =), good job... you're the best ;) thx for solution! :)


downloadbrowseHMX0101's Black Crackme

Download BlackCrackme.zip, 48 kb (password: crackmes.de)
Browse contents of BlackCrackme.zip

===================================
Very easy crackme, this is considerated for me,
as a second part of White Crackme ;)

- Unwrap it manually! or write a unwrapper for thisprotection :)
- Make a keygen
- Write a tutorial :D

Rules:

- Don't patch the serial comparation
or any jump to register it :)

Greets to:

Ox87k, Ank83, l0calh0st, Ricardo Narvaja,
and all members in CracksLatinos, crackmes.de and ARTeam forum.
===================================
Enjoy it!
23/09/2006

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 24. Sep, 2006
Downloads: 708

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Crosys, published 21. aug, 2007; download (80 kb), password: crackmes.de or browse.

Crosys has not rated this crackme yet.

Submit your solution »

Discussion and comments

EvOlUtIoN
25. Sep 2006
Unwrap is very simple, but make a keygen needs knowledge that i don't have...
HMX0101
Author
25. Sep 2006
Unwrapping and keygenning is damn easy, if you need help with this, i can help you... but only if you don't understand ;)
kao
26. Sep 2006
Unwrapping is trivial. Correct serial can be sniffed once you understand from what parts it consists. Keygenning would involve ripping sh^tload of Delphi code - not a very interesting task for me..

Summary - nice crackme for newbies. :)
jB_
26. Sep 2006
kao: keygening it is not hard, once you've figured out the algo. My keygen routine has only 27 lines of C code. No need to rip anything.

HMX0101: why don't you code a decent wrapper? This one is even easier than the one you coded for your previous crackme. Nice crackme for beginners.
l0calh0st
26. Sep 2006
Just modified MD5..no need of ripping ;).......Finding the correct serial format was a bit tricky.....Anyway Good job HMX....Looking forward for the next one
HMX0101
Author
26. Sep 2006
@jB:
Sorry, i promise for the next a good wrapper :)

@kao:
You can solve it, without rip nothing :P

@l0calh0st:
Yes, that's true :D


downloadbrowseHMX0101's Bored

Download boredcrypter.zip, 231 kb (password: crackmes.de)
Browse contents of boredcrypter.zip

Bored // HMX0101
24/07/08

I've got "bored" and wrote this crap :)
Your task is to decrypt a message, just
analyzing and reversing (?) the encryption algo ;)

Pretty simple... :D

Rules:
- Don't brute (hey, who knows? :D)
- Write a tut :)
- You must be bored in order to solve it... this is a must! :P

Regards...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 25. Jul, 2008
Downloads: 673

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Numernia, published 04. aug, 2008; download (70 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

~misunderstood~
25. Jul 2008
hi,
should I vote this as "boring crap" or as "kind boring" when I´m done ;)?
~misunderstood~
28. Jul 2008
when i press the "encrypt"-button, nothing happens...is that part of the crackme or a bug?
HMX0101
Author
28. Jul 2008
Isn't a bug, is a default behaviour which i've implemented... after you discover how it works, its pretty simple :)
Ox87k
28. Jul 2008
Interesting crackme even if i think level 3 would be more appropriate.
Good one HMX0101 ;)
HMX0101
Author
04. Aug 2008
Good job, numernia... nice tutorial :)
Keep up the good work ;)
andrewl.us
Moderator
05. Aug 2008
Numernia:

- how did you first recognize the use of FGInt library?

- how did you then identify the individual FGInt functions?

- was there a need to watch the instances of the FGInt big numbers change value in memory as they were calculated? if so, how did you do it?
HMX0101
Author
05. Aug 2008
@andrewl.us: if you use IDA + FGInt sigs.. then you'll know how he recognize/identify it ;)
andrewl.us
Moderator
05. Aug 2008
Yes I am tired of having to manually compare the disassembly in IDA with Pascal files.

Where can I get FGInt sigs? I'd try to make them myself but Flair/Flirt doesn't take *.PAS.
xylitol
06. Aug 2008
nice solution numernia thx


downloadbrowseHMX0101's Cockroach

Download cockroach.hmx.zip, 5 kb (password: crackmes.de)
Browse contents of cockroach.hmx.zip

First keygenme coded by me in C ;P
Its overbloated to be my first one haha :D

Only valid solution is: keygen!
Greetz to: Numernia, Encrypto, Till.ch, _pusher_, everlast, and everyone I forgot :)

Powered by: crypto ;p

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 12. Nov, 2009
Downloads: 563

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Numernia, published 13. jan, 2010; download (63 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

als pom
12. Nov 2009
for the name Alexander the serial is rk
fjlj
12. Nov 2009
this is a very odd keygenme... it sometimes crashes, sometimes just closes, othertimes does a pause and then closes... and then you could also possibly get the good message and a pause lol... pretty sure their is a buffer overflow going on somewhere.. i didnt dig into it too far but it is rather odd.
jspedros
12. Nov 2009
00401A8F -> Sometimes dividing by zero.
HMX0101
Author
12. Nov 2009
@als_pom: that's not a valid serial, since serial must be length > 3 :)
@fjlj: I think it will crash if you don't input in the right way :)
@jspedros: same for you, you must analyze the format of the serial...

I don't check for everything, because i'll leave that to the imagination of the cracker (I guess some things aren't need to be checked, because there are obvious ;p).

And don't blame me, its my first real coding in C ;d
Skandal87
27. Nov 2009
Hmm i think i solved this..but i dont know if i am right, pmed you HMX0101.
HMX0101
Author
27. Nov 2009
I didn't received any pm :/
If you solved it without patching and without bruting, nice.. then its fine :)


downloadbrowseHMX0101's Crappy Fun

Download CrappyFun-hmx.zip, 180 kb (password: crackmes.de)
Browse contents of CrappyFun-hmx.zip

Crappy Fun - by HMX0101

The name says it all :)... just a piece of crap to entertain you!
this crackme isn't intended for totally newbies, you must have
at least some knowledge ;)

There exists two tasks to do:

- Make a valid unpacked (it will not run until you find
why it don't! :))
- Find the correct serial (easy, huh?)

The rules as always:

- Don't patch
- Write a tut

Greetz: lord_phoenix, Ox87k, Ank83, l0calh0st, n00b, cyclops, starzboy,
crosys, Guetta, anorganix and crackmes.de, ARTeam, CracksLatinos members

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 28. Jun, 2008
Downloads: 738

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by TiedInBronzeChains, published 25. aug, 2008; download (198 kb), password: crackmes.de or browse.

TiedInBronzeChains has rated this crackme as awesome.

Solution by zairon, published 03. jul, 2008; download (5 kb), password: crackmes.de or browse.

zairon has rated this crackme as quite nice.

Solution by jE!, published 03. jul, 2008; download (4 kb), password: crackmes.de or browse.

jE! has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

DigitalAcid
28. Jun 2008
The patching only applies to the serial, right ?

Ps: got a working unpacked file. Some nice little tricks there.
I hate IAT destroying/repairing =).
HMX0101
Author
28. Jun 2008
@DigitalAcid: yep only applies to the serial :)
Good job on unpacking ;P.. the harder is getting the serial, you'll probably get confused and leave it ;)

If you need any hints, just ask me... :D
DigitalAcid
28. Jun 2008
Yeah, the serial algo is pretty long and confusing idd O.o.
Trying to figure out what's happening...
BeatriX
28. Jun 2008
Avast! antivirus tells the file contains "Win32:Pakes-AJD [Trojan]".
HMX0101
Author
28. Jun 2008
Crappy AV :PP.. it doesnt contains any malicious code ;) it detect as a virus because its packed... forget about virus alert for this one :D and good luck for everyone which its trying it :)
Ox87k
28. Jun 2008
The crackme doesn't run on my machine, is it normal?
I have XP SP3.
DigitalAcid
28. Jun 2008
@Ox87k: It doesn't run untill it is unpacked.

I found 2 serials that bypass the first check (there are 6), but I only found them by trial and error.
I'm still trying to figure out how a valid serial can be created =).
Ox87k
28. Jun 2008
@DigitalAcid:
Thanks, i thought it isn't working because some error or something like that. ;)
Crosys
30. Jun 2008
nice one hmx :)
HMX0101
Author
30. Jun 2008
@Crosys: thanx mate.. :) long time without see you :D
I forget to include in the readme... don't bruteforce it ;) there's a way to solve it without brute... :)
kao
30. Jun 2008
I solved it in the "proper" way but seems that bruteforce would be the easiest way. :)

If no one writes tutorial this week, maybe I'll do that - this crackme deserves it. :D Thanks for really nice crackme!
HMX0101
Author
30. Jun 2008
Damn.. it was solved too fast :PP good job, kao ;) and thx for cracking this piece of crap :) hope you've enjoyed it! :)
DigitalAcid
01. Jul 2008
If you think you made a piece of crap, I don't want to see your normal Crackme's =P.
HMX0101
Author
01. Jul 2008
Hehe... all my crackmes are easy, just need the right knowledge ;)
HMX0101
Author
03. Jul 2008
Good job guys! :)
This crackme was defeated so fast :P (damn, i need some more harder :D)...

I really liked Zairon solution... ;)
And jE, you can't just solve a simple 6x6 equation system? lol... its not necessary to brute... but well...

Thanx for owning this crap :)
jE!
04. Jul 2008
No, can't bcoz don't know what is it!

NO MORE MATH! NO MORE MATH! NO MORE MATH!
:)
jE!
04. Jul 2008
BTW, say me:
at least, that pussy protection is done by you!?
DigitalAcid
04. Jul 2008
Very nice solution, zairon.
Nopping the jmp to get a working unpacked file is exactly what I did.
It would have been too much work to fix it manually, so I searched a faster, easier way :).
andrewl.us
Moderator
04. Jul 2008
Nice to see another WinDBG'er :)
lgtngstk
25. Aug 2008
I'm new at this and am finding this sorta difficult, but I just can't resist.
HMX0101
Author
26. Aug 2008
Well done, TiedInBronzeChains!
Nice sol :)
TiedInBronzeChains
08. Sep 2008
Thanks for the nice words! I think that a good solution is a the best way to show that you completely solved the crackme :)


downloadbrowseHMX0101's CryptoKeygenme #1

Download cryptokeygenme#1.zip, 37 kb (password: crackmes.de)
Browse contents of cryptokeygenme#1.zip

===========================
HMX0101's CryptoKeygenme #1
===========================

This is my new crackme with a crypto-algo not so hard and easy
antidebugging tricks, this time is not for newbies.

To beat this crackme, you need:

- Analyze the algo
- Make a keygen
- Write a tutorial

Rules:

- Patching is not allowed.

==========
Greets to:
==========

Linden, _khAttAm_, l0calh0st, Ox87k, Ank83, TWiST, dila, moofy, ScR1pT_,
KLiZMA, Kerberos, R.E.M, CracksLatinos, and all members in crackmes.de

===============
Regards,
HMX0101 / R.E.M
===============

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 18. Apr, 2006
Downloads: 684

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Ox87k
13. Apr 2006
the serial is very very big!! but... I don't understand which crypto have u used... is only md5?
HMX0101
Author
13. Apr 2006
Yes, it uses MD5 but also uses another crypto + some maths...
m@rio_crk
16. Apr 2006
so what can I make to run it, or do you have to compile it again, so that people form non english os can run it normally, because patching isn't the way out :/
HMX0101
Author
16. Apr 2006
i going to resubmit the crackme...
pdrill
20. Apr 2006
Hi, Wonder if this is a bug but try name: Stanley and key 209x"F" , like FFFFFFFFF,,,,
indomit
21. Apr 2006
heh.. cool...
name: indomit
serilal: FFF...FFF (210 and more times "F")
lol ;D


downloadbrowseHMX0101's DecryptMe #1

Download Decryptme#1.zip, 12 kb (password: crackmes.de)
Browse contents of Decryptme#1.zip

======================
HMX0101's DecryptMe #1
======================

This is my new crackme with a
simple xor encrypted message.


To beat this crackme, you need:

- Analyze the algo
- Reverse the algo
- Decrypt the goodboy message.
- Write a tutorial

Rules:

- Patching is not allowed.

==========
Greets to:
==========

Linden, _khAttAm_, l0calh0st, Ox87k, Ank83, TWiST, dila, moofy, ScR1pT_,
KLiZMA, Kerberos, R.E.M, CracksLatinos, and all members in crackmes.de

===============
Regards,
HMX0101 / R.E.M
===============

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 20. Apr, 2006
Downloads: 1032

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by baderj, published 18. nov, 2014; download (97 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Submit your solution »

Discussion and comments

Jailani
13. May 2006
Is this patched
Jailani
13. May 2006
sorry i mean packed
HMX0101
Author
13. May 2006
only that you need to solve is reverse the algo and test many keys...
indomit
15. May 2006
Hm... I test many keys, but better mgs was:
Well''Done''࿈''Congratulations''''''
for keys:
276798
452798
and others...
HMX0101
Author
15. May 2006
The correct key can decrypt the message correctly...
Zaphod
20. May 2006
55678, 455678, 24455678 and others generate "Well done!, Congratulations!!!" , but I can't say I have solved the crackme :(
HMX0101
Author
20. May 2006
@Zaphod:
Exists more than a key to decrypt the message!
If you can, write the solution :D
Zaphod
21. May 2006
I'm not sure I understand - do you mean that the message isn't just "Well done!, Congratulations!!!", there is more?
Ox87k
21. May 2006
is maybe "Well done!! Congratulations!!!"?
HMX0101
Author
21. May 2006
@Zaphod and Ox87k:
The message is "Well done!!, Congratulations!!!", but you can decrypt it with different keys.
Jailani
23. May 2006
No HMX the msg is "Well done!, Congratulations!!!" not what u said becuz the length of the msg always generated is 30 u know what i mean. The programme defines the length of the string before putting it on to the memory if i am not wrong :D I am onto it...
indomit
24. May 2006
HMX0101, look at this plz:
http://rapidshare.de/files/21244087/msgwindow.png.html
I see that for all keys showed by Zaphod.
It is bug? or what?
HMX0101
Author
25. May 2006
the program only works with english and spanish (my ssytem) character set.
AssemblyJammer69
15. Jul 2012
Easy one, here is a working key:126, the rest of the keys are increments of 128 using 126 as the starting number.


downloadbrowseHMX0101's DOOM Keygenme

Download doomkeygenme.zip, 292 kb (password: crackmes.de)
Browse contents of doomkeygenme.zip

Rules are simple, make a keygen for this wicked keygenme :)
No patch, after you analyse it.. you may probably ask, if you miss something or I am crazy?.
I'm not crazy, you missed something, yea! :)

Greets fly out to: Numernia, Encrypto, Cyclops, pusher, everlast, Till.ch and all my other friends I forgot ;P

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 26. Aug, 2009
Downloads: 871

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by redoC, published 05. nov, 2012; download (585 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

kao
25. Aug 2009
This is *the* earliest source for Win32.Induc virus I was able to locate. @HMX0101: any ideas where you got it? Or virus was a part of the challenge? ;)
cyclops
Moderator
25. Aug 2009
Oops. Seems like it is Induc, the one which infects Delphi Compiler, and modifies the stub. Lets wait until HMX updates :)
HMX0101
Author
27. Aug 2009
Updated!.. I don't know how I got this virus.. but, now its fixed, enjoy it!.. And hope it could be solved now which is "virus-free" haha ;)
Zuma555
31. Aug 2009
I shall give this a try... i was kinda bored today :)
_pusher_
05. Sep 2009
What was the date for the file ? :)
HMX0101 Author of Induc... joking ;)
cyclops
Moderator
07. Sep 2009
If I remember correctly, it was late JAN 2009.
Induc was famous by early AUG, pretty old infection, indeed.
redoC
08. Oct 2012
new version uploaded? because ratio is still 21/43 on virustotal.com ... ???
HMX0101
Author
08. Oct 2012
IIRC I put some junk code which AV may detect keygenme as a virus.
redoC
30. Oct 2012
.....test...... can't post comment!
redoC
30. Oct 2012
I already pass Serial test but need help with Activation code. Maybe it's trivial but can't find it. Here is algo. Input numbers are ActNum1 and ActNum2:


N = EB56660B454CD2AD3E08749550EA70E1DE3D445962F157184BA3C5EB1E986CE90068AA8AD691EA8182B87D79F4156FFC1E1114C88E4A370D5AED2C2009DE924F
BigNum1 = E6654F628B1022EEBB36455E2B9A975E9ED67432749B8C9BE11378FDF75DEC26CE840E7F71182645BA156E50A84BE8057286CB56EFDD52BADC951AEF482A50DC
BigNum2 = 7402150D082ADE34CDFF9BB2D053C731DCCC46A97207036510E7D2FA48348B747A2903D79AF39BF0E7D6E19A868B94D3EED03C0B5572711EC3B8D70730254A3C
RSA1 = pow (BigNum1, ActNum2) mod N
RSA2 = pow (BigNum2, ActNum1) mod N
mul_val = (RSA1 * RSA2) mod N
md5_val = MD5 (strcat(UserName,SerialNum))

final condition:
md5_val + mul_val == ActNum1


SOME HINTS:
- modulus N is a prime
- this number is initialized but not used: C593BED83AEFB703F775EC8798FF398CF31FEDFF
... it can be used as one of the exponent
- I also find this 'secret' string:
"X=33008243F89B52F94BD1FBE5C18062CF71BCD6AB, Wow you found my priv. key.. now what's next? ;)"
Dcoder
01. Nov 2012
This is a custom signature scheme, as far as I can tell. Here's what's going on:

p = N
g = Bignum1
y = g^X = Bignum2
n = C593BED83AEFB703F775EC8798FF398CF31FEDFF = order of g

The scheme verifies that g^a y^b + H(m) = b. This is equal to g^(a + b*x) = b - H. To generate valid serials, you can:

- Set b = H(m) + 1
- Set a = n - (b*x mod n)

Note how b - H(m) is now 1, and so is g^(n - b*x + b*x (mod n)) = g^n = 1.
redoC
01. Nov 2012
Dcoder your descriptin is too vague. Did you test your scheme and it works?

- In line "Set a = n - (b*x mod n)" ...how to get x ?
- Secret private key 33008243F89B52F94BD1FBE5C18062CF71BCD6AB is not used?
tomkol
01. Nov 2012
To get x you need to calculate modular inverse (x=b^-1 mod n). You can use for it extended euclidian algorithm.
redoC
02. Nov 2012
Yes, I got it!

"And now we are all doomed!"
HMX0101
Author
05. Nov 2012
Hey redoC, nice sol! and Dcoder good explanation :))
Btw, this was the crypto used:
http://en.wikipedia.org/wiki/Schnorr_signature

Keep the good work! :)


downloadbrowseHMX0101's HMX0101's Crackme #1

Download CRACKME1.zip, 152 kb (password: crackmes.de)
Browse contents of CRACKME1.zip

This is my first crackme, is very easy,
you don't run my crackme because this is
packed :)

HMX0101 -> hmx0101@hotmail.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 26. Sep, 2005
Downloads: 1452

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by NoRG, published 29. sep, 2005; download (156 kb), password: crackmes.de or browse.

NoRG has rated this crackme as boring.

Solution by deroko, published 29. sep, 2005; download (196 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

elfz
27. Sep 2005
Crashes under XP SP2.
deroko
27. Sep 2005
but it works under win2k =)
nm, submitted self-keygen, I don't have any compiler at win2k...
HMX0101
Author
27. Sep 2005
the crackme has created in Delphi 7 under XP SP2,
crash because this is a trick, try to unpack first, :-)
giga
14. Oct 2005
This Crackme do not work under winXP SP2
or my windows need to restart :)


downloadbrowseHMX0101's HMX0101's Crackme #2

Download hmx0101crackme#2.zip, 8 kb (password: crackmes.de)
Browse contents of hmx0101crackme#2.zip

This is my second crackme,
its a simple password protection

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 12. Oct, 2005
Downloads: 1165

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by D4ph1, published 15. oct, 2005; download (3 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

Solution by bigboss1988, published 13. oct, 2005; download (9 kb), password: crackmes.de or browse.

bigboss1988 has rated this crackme as nothing special.

Solution by NoRG, published 15. oct, 2005; download (946 b), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

bigboss1988
13. Oct 2005
first solution :)

i make a patch ?
HMX0101
Author
13. Oct 2005
try to view with a hexadecimal editor :)
D4ph1
13. Oct 2005
I upload the solution...no patching just Olly ;)
bigboss1988
13. Oct 2005
HMX0101

but...

it's very easy to patching

try to make OEP protection it's increase harder to crack ;)
Shism
13. Oct 2005
free pascal 0.99 ??
HMX0101
Author
13. Oct 2005
i have used freepascal 1.0.2
liunight111
14. Oct 2005
what's password?
i think ican't get password by my keyboard!!
HMX0101
Author
15. Oct 2005
D4ph1 and NoRG your solutions are excellent


downloadbrowseHMX0101's HMX0101's Crackme #3

Download hmx0101crackme#3.zip, 86 kb (password: crackmes.de)
Browse contents of hmx0101crackme#3.zip

This is my third crackme,
its very easy (i think!).

The rules are:
- NO PATCHING !!!
- NO SELFKEYGENNING !!!

The goals are:
- Remove the nag !!!
- Make a keygen
- Write a tutorial

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 20. Oct, 2005
Downloads: 1674

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

costy
16. Jul 2008
Could someone suggest a good debugger for 16 bit applications?
DigitalAcid
17. Jul 2008
IDA ? :P
Or maybe try Turbo Debugger or so, but don't ask me how to work with them...
xylitol
17. Jul 2008
HMX0101: "its very easy (i think!)."
Downloads: 1203
xylitol
17. Jul 2008
Solutions
There are no solutions to this crackme yet.
ahah
zairon
Moderator
17. Jul 2008
This crackme is pretty easy.
Valid debuggers are TurboDebugger and Dldr (it's inside Softice pack). However you can just use Ida; if you know how Delphi works (call parameters...) static analysis will give you some nice info about the protection routine.

If you don't have a 16bit debugger you can try converting the protection routine from 16 to 32 bit (I haven't tried but it probably works).

good luck...
costy
17. Jul 2008
Thanks for your suggestion DigitalAcid.
And thank to zairon for his explaination :-) I will try. I never tried to debug a 16 bit application I hope it's not so difficult.
costy
17. Jul 2008
Nothing to do.
I gave up.
HMX0101
Author
17. Jul 2008
@costy: you just need the right tools... a disassembler such as WinDasm or IDA and a Hex-editor ;)
@xylitol: its easy indeed.. it got solved some weeks ago after publishing it ;)

btw, since i lost my keygen sources.. i'll recover them by reversing my own crackme.. a total loooool for me :D
costy
17. Jul 2008
WinDsm alone can't help. I tried turbo debugger but it crash. I haven't softice and ida. And it should be really difficult.
The crackme is 3 years old and it's still unsolved.
HMX0101
Author
17. Jul 2008
I'm working right now with WinDasm, IDA and Hex Workshop... and i've removed the nag and right now i'm analyzing the routine with IDA :)
costy
18. Jul 2008
the nag is easy to remove
just nop some byte
but turbo debugger doesn't work for me
and i without a debugger is hard
DigitalAcid
18. Jul 2008
IDA is great, but I can't work with it.
It is supposed to have some sort of debugger and graphic stuff and so on, but I can't find that or it doesn't work =).
TiGa
18. Jul 2008
The debugger isn't functional for 16-bit programs.


downloadbrowseHMX0101's HMX0101's Crackme #4

Download hmx0101crackme#4.zip, 155 kb (password: crackmes.de)
Browse contents of hmx0101crackme#4.zip

This is my 4th Crackme,
the goals are:
-eliminate all protections
-make a keygen
-write a tutorial

the rules are:
-patch ONLY the protections

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 23. Nov, 2005
Downloads: 1125

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Zaphod, published 16. dec, 2005; download (396 kb), password: crackmes.de or browse.

Zaphod has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseHMX0101's HMX0101's Crackme #5

Download hmx0101crackme#5.zip, 48 kb (password: crackmes.de)
Browse contents of hmx0101crackme#5.zip

My fifth crackme,
try to pass all the tests,
its very easy to get the goodboy message.

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 02. Dec, 2005
Downloads: 1515

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by ByteCaper, published 04. dec, 2005; download (1 kb), password: crackmes.de or browse.

ByteCaper has not rated this crackme yet.

Solution by anorganix, published 04. dec, 2005; download (98 kb), password: crackmes.de or browse.

anorganix has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHMX0101's HMX0101's Crackme #6

Download hmx0101crackme#6.zip, 154 kb (password: crackmes.de)
Browse contents of hmx0101crackme#6.zip

Try to get the correct colors
and have the goodboy message.

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 10. Dec, 2005
Downloads: 1427

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Yosh64, published 13. dec, 2005; download (724 b), password: crackmes.de or browse.

Yosh64 has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
Author
12. Dec 2005
A color test, could be so easy?


downloadbrowseHMX0101's HMX0101's Crackme #7

Download hmx0101crackme#7.zip, 24 kb (password: crackmes.de)
Browse contents of hmx0101crackme#7.zip

Unpack this, and make a keygen.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 27. Dec, 2005
Downloads: 886

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by anorganix, published 01. feb, 2006; download (209 kb), password: crackmes.de or browse.

anorganix has not rated this crackme yet.

Submit your solution »

Discussion and comments

konstAnt
28. Dec 2005
What the hell is this not being loaded in my olly. Do we have to fix it or 'll have to use any other debugger???????
DeepBlue
28. Dec 2005
I think its patching sumthing in ntdll.dll??
HMX0101
Author
28. Dec 2005
A hint:

NumOfRVA = 10
Zaphod
29. Dec 2005
When I run the CrackMe there is an empty window saying HMX0101's CrackMe#7, but no Edit boxes to type a name or a serial - and no means of quitting the program. I have to use Ctrl-Alt-Delete. Is this intended?
HMX0101
Author
29. Dec 2005
try to delete the manifest
Zaphod
29. Dec 2005
Oops - I don't even know what a manifest is - where can I read about that?
HMX0101
Author
29. Dec 2005
first, unpack the crackme and use ResourceHacker or other for delete the manifest, the manifest provides the xp style to the applications
Zaphod
29. Dec 2005
I have unpacked the CrackMe and tried deleting various items with ResHacker, but either this have no effect or the program won't run after deleting. Well, I guess I'll just have to wait for someone to post a solution. Thx, anyway.
dengkeng
30. Dec 2005
If U want to Crack It,Do not need to Unpack it.
0040887D 8D55 E8 lea edx,dword ptr ss:[ebp-18]
00408880 8B45 FC mov eax,dword ptr ss:[ebp-4]
00408883 E8 A0FDFFFF call crackme#.00408628

F7 Use OD setp in 408628,you will see How to Keygen it.
Daemon
31. Dec 2005
Only for crack, the more easy way is to change
004088A2 jnz short loc_4088BF to

004088A2 90 NOP
004088A3 90 NOP

But in this case, you have to know a length of password.
For name of 4 chars, it will be 11 chars
But password, after generating, is encoding. Then decoding again, same way like strings "Good Job!, now make a keygen" and "Completed". The password generator algorithm not difficult. Ill try to upload solution of keygen
HMX0101
Author
31. Dec 2005
Happy New Year !!!
Daemon
31. Dec 2005
Thank you
Good luck, be happy.
I wil glad to see your new puzzles
Your Crackme's most interesting!!!

Frome Russia with love :)
Zaphod
02. Feb 2006
I don't understand this - Anorganix writes in his solution that one should enter some name and serial after unpacking. But I can't do that! There are no edit boxes to enter anything in, just an empty window like I wrote earlier.
hmx0101 wrote that I should delete the manifest, but I don't know how to do that - and Anorganix doesn't mention anything about a manifest. Please help...
anorganix
02. Feb 2006
@Zaphod:
It's weird that the CrackMe doesn't work on your box :(

I didn't mention anything about the XP manifest because it has nothing to do with reversing the CrackMe...
Zaphod
02. Feb 2006
Anorganix: Yes, it is weird, and it's exactly the same with hmx0101's CrackMe8 - no edit boxes and no means of quitting the crackme besides ctrl-alt-delete etc.
I hope hmx0101 can explain the manifest-thing to me...
HMX0101
Author
02. Feb 2006
no its the manifest, maybe its a problem with windows drawing function (createwindowex, createwindow, etc) on your windows, i have tested on my two pc and this works!


downloadbrowseHMX0101's HMX0101's Crackme #8

Download crackme#8.zip, 13 kb (password: crackmes.de)
Browse contents of crackme#8.zip

Unpack and make a keygen,
if you can!

Regards,
HMX0101 / R.E.M

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 26. Jan, 2006
Downloads: 845

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by anorganix, published 30. jan, 2006; download (193 kb), password: crackmes.de or browse.

anorganix has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
Author
27. Jan 2006
try this, easy stuff...
Ank83
27. Jan 2006
hint to unpack it ...
HMX0101
Author
27. Jan 2006
The ESI register goto the real packer
hadicol
27. Jan 2006
ok i fixed the PE header a little and got it dumped. anyone know why my patches aren't being saved in the patch window?
HMX0101
Author
27. Jan 2006
I think that can be a trick ;)
Kerberos
28. Jan 2006
Ufff ... I was totally lost but finally I've found a way how to unpack it :) Thx for this CrackMe and a little ESI hint :)
HMX0101
Author
28. Jan 2006
Thanks guys, for trying :)
hadicol
29. Jan 2006
Ok I wrote a keygen! Is that MD5 or SHA? :o
hadicol
29. Jan 2006
;) if I write a solution will you tell me why patches didnt hold in Olly's Patches window?
HMX0101
Author
29. Jan 2006
the algorithm not is MD5 or SHA1, not is cryptographic :)
and the patches maybe a trick of scrambled/encrypt with different keys used by my protector ;)
HMX0101
Author
29. Jan 2006
The serial is very easy to sniff, a hint for the serial is the string format: XXXX-XXXX-XXXX-XXXX
Kerberos
29. Jan 2006
Serial key generating method is really simple ... main part of this CME is unpacking and bypassing anti-debugging tricks. I've found 2 AntiD tricks, ale both of them will close you OllyDBG :)
HMX0101
Author
29. Jan 2006
the crackme has 1 antidebugging in the unpacking and 4 in the crackme :)
hadicol
29. Jan 2006
oh i was being sarcastic about the md5 ;) ya its pretty simple keygen to see if you know how delphi passes args (with the registers EAX, ECX, EDX, and then stack)
EvOlUtIoN
21. Jul 2006
we doesn't need to study algo for keygen this...it is too simple
hardcoder
22. Jul 2006
Packer somehow looks like upx.yeah, keygenning is simple


downloadbrowseHMX0101's HMX0101's Keyfileme #1

Download hmx0101keyfileme#1.zip, 152 kb (password: crackmes.de)
Browse contents of hmx0101keyfileme#1.zip

Make a keyfile, for your name.
Its so easy to reverse.

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 09. Dec, 2005
Downloads: 1010

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by deroko, published 10. dec, 2005; download (5 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
Author
09. Dec 2005
try my new challenge {:)>
deroko
09. Dec 2005
I've tried it and coded loader to get good keyfile instead of coding keyfilegen.
anyway I think it is more like 2 instead of 3 =)

regards
HMX0101
Author
12. Dec 2005
i need more solutions for this crackme :)


downloadbrowseHMX0101's Junky #1

Download junky#1.zip, 11 kb (password: crackmes.de)
Browse contents of junky#1.zip

==================
HMX0101's Junky #1
==================

This my new crackme with a
simple password protection
and packed with UPX.

To beat this crackme, you need:

- Unpack it!
- Find the correct passwords.
- Write a tutorial

Rules:

- Patching is not allowed!

==========
Greets to:
==========

ScR1pT_, Ank83, KLiZMA, Kerberos, R.E.M,
CracksLatinos, and all members in crackmes.de

===============
Regards,
HMX0101 / R.E.M
===============

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 09. Mar, 2006
Downloads: 1301

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by l0calh0st, published 14. mar, 2006; download (24 kb), password: crackmes.de or browse.

l0calh0st has rated this crackme as nothing special.

Solution by Ank83, published 14. mar, 2006; download (7 kb), password: crackmes.de or browse.

Ank83 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Ank83
09. Mar 2006
Hi HMX0101.
Try to decrypt this:
Mi{(j}|(vqkm(wvm(PU`8989()(Q/u({|qtt(wzsqvo(wv(SmOmvUm(+9()(Vmml({wum(pmtx()

:)

Best Regards
Ank83
HMX0101
Author
09. Mar 2006
It is very easy, to crack this :D
only need a known about the encryption :)
Ank83
09. Mar 2006
Did you decrypt the message above ? Use you decryptor !
HMX0101
Author
09. Mar 2006
The message is:
Easy but nice

Thanks for the message!
l0calh0st
10. Mar 2006
hey HMX0101..That was great!;)
thanks
sarkar112
11. Mar 2006
HMX, can you explain how you decrypted it? :)
HMX0101
Author
11. Mar 2006
This is more easy than the XOR encryption :)
l0calh0st
11. Mar 2006
Just subtract 8 from ascii of the password characters :)
m00k00
19. Mar 2006
Hey Ank83, is your real name Kiro? I guess you let your name in your Crypter/Decrypter for this keygenme ;) Anyways: Nice stuff HMX0101! Does someone have a special tutorial about cracking delphi appz? luv ya all :D
HMX0101
Author
19. Mar 2006
Thank you for all newbies that can try my crackmes!
because this crackmes is specially for newbies :D
Ank83
19. Mar 2006
Hi m00k00. My real name is Vladimir. You have the crypter and decrypter in my solution so copy paste the crypted message and you will see what it says.
Regards
Ank83
m00k00
19. Mar 2006
Nevermind, just wanted to pin-point you at this:
C:\Documents and Settings\Kiro Gligorov\Desktop\... ;)

Anyways, keep up the great work all :thumbsup: :)


downloadbrowseHMX0101's Keygenme #1

Download keygenme#1.zip, 14 kb (password: crackmes.de)
Browse contents of keygenme#1.zip

=====================
HMX0101's Keygenme #1
=====================

This is my new crackme, with an "easy"
serial calculation using my algorithm
"XConst" (this algo make up to 0x42FE chars),
with some junk code and packed with
UPX and scrambled with UPolyX v0.5

To beat this crackme, you need:

- Unpack it!
- Find the way to enable the "Check" button
- Find the way to enable the 2nd textbox
- Analyze the algorithm
- Make a keygen
- Write a tutorial

Rules:

- Patching is not allowed!

==========
Greets to:
==========

Ank83, KLiZMA, Kerberos, R.E.M, CracksLatinos,
and all members in crackmes.de

===============
Regards,
HMX0101 / R.E.M
===============

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 28. Feb, 2006
Downloads: 971

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

l0calh0st
02. Mar 2006
Unpacked the file..but how to enable the button and txtbox:(
HMX0101
Author
02. Mar 2006
some methods can be used:

1. make a program to enable the button and the textbox
2. enable in memory

others methods can be used too.
Ank83
05. Mar 2006
Hi
I need some help for unpacking the file. Thanks
Best Regards
Ank83
HMX0101
Author
05. Mar 2006
See this:
http://community.reverse-engineering.net/viewtopic.php?t=3781&sid=fa7eb7e4b6b4a56d425f3c9d5298c962

Maybe can help you XD
l0calh0st
05. Mar 2006
When you load te keygen..put breakpoint on RETN and then F8 and then CTRL-A to analyse..you are in upx code..use the generic method for upx b putting breakpoint at jump after popad
Ank83
05. Mar 2006
l0calh0st thanks man. i read the upoly 0.5 unpacking and always f*** me up. I thought my OS is bad, I was going to reinstall it. :)
Thanks again.
Regards
Ank83
Ank83
05. Mar 2006
l0calh0st if you haven't find a way to enable the buttons here is a hint: when the app push 58 it is diable, and 50 is enable. Example: PUSH 58000000 -> disable, 50000000 -> enable. Find where the app create the buttons and above them there is the push.
l0calh0st
06. Mar 2006
i have found it thanks
Ank83
06. Mar 2006
1 hour till i found the right place where the seral is being created. Nice. :)
HMX0101
Author
06. Mar 2006
the junk code is cool XD
this make it a little bit difficult :D
acidflash
07. Mar 2006
I have internal keygen working... :) Now to analyze more!
acidflash
07. Mar 2006
HMX0101: I know you want a keygen but here is a loader to make keygenme#1.exe into an internal keygen :) (check it out for fun).. Works on original packed executable.

http://rapidshare.de/files/14908790/Loader_keygenme_1.rar.html
l0calh0st
07. Mar 2006
nice work acidflash..i don't have any knowledge of loaders..how to make them
HMX0101
Author
07. Mar 2006
acidflash, Thanks for the selfkeygen, this series of keygenmes (keygenme #1 and #2) are very easy in comparation with the next series (keygenme #3 and #4),
this keygenmes are a good practice for newbies :D

Thank you, to all newbies for try my keygenmes :)
Ank83
08. Mar 2006
I also posted a selfkeygen and a solution. But the moderators rejected it. Only keygen's are accepted. I'm writting a keygen. But I have some part's of the code that I don't uderstand. I will try to figure it out.
Regards
Ank83
l0calh0st
11. Mar 2006
Very difficult ...what's that sea of code generated... :(
Self keygen was easy..but keygenning..it seems very difficult..give some hint
D3z+
19. Apr 2006
HI there,
to enable the button and the edit box i need to patch the code, but it seems that is forbidden by rules.
There's a secret way to do it without patching? :)

I saw your key gen, really interesting.
HMX0101
Author
19. Apr 2006
patching the button and the edit box is allowed, but the serial checking is not allowed!
TDC[NL]
24. Apr 2006
asdfasdfsdaf
HMX-5FD893BF1C2C0B8E1B2BD55FF7B84ABF

;) now trying 2 keygen
TDC[NL]
24. Apr 2006
hmm i can let my keygen generate the bigass part that's used to generate part of serial but not the real part... that part of algo is so full of calls and stuff, hehe pretty good crackme mate
cobrasniper555
23. Aug 2006
Just wondering, from what you said HMX0101, how do you make a program that fixes another program in C++/C? By the way, this keygenme was awesome, took me like all night to do, lol. Thanks for the keygenme man!
HMX0101
Author
23. Aug 2006
I'm referred to a loader ;)
Search in google about this, you can make keygen/loader to solve it :P


downloadbrowseHMX0101's Keygenme #10

Download Keygenme#10.zip, 38 kb (password: crackmes.de)
Browse contents of Keygenme#10.zip

Another crypto-keygenme from me :p
This time is a little bit easy... if you know some things ;)

Solution = Tutorial + Keygen

Rules:

- Don't patch!!!

Greets to:
Ox87k, l0calh0st, Ank83, lord_phoenix, x15or, BugHunter,
and all people from crackmes.de, ARTEAM and iNFLUENCE forum...

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 22. Nov, 2006
Downloads: 871

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Crosys, published 01. jul, 2007; download (140 kb), password: crackmes.de or browse.

Crosys has not rated this crackme yet.

Submit your solution »

Discussion and comments

Crosys
22. Nov 2006
Crashes on my pc.
Ox87k
22. Nov 2006
It crashes for u 'coz maybe the serial's lenght is wrong....... :)
HMX0101
Author
22. Nov 2006
Yeah... Ox87k is right ;)
geeko
23. Nov 2006
must the key be exactly 17 chars or bigger?
HMX0101
Author
23. Nov 2006
Serial must be > 32 chars ;)
astigmata
26. Nov 2006
1991 2006
Is it your birth's year ? (1991)
I think because there wasn't many computers in 91
Crosys
26. Nov 2006
Its keys for TEA....
HMX0101
Author
26. Nov 2006
@astigmata:
LOL!, Its only the keys ;)


downloadbrowseHMX0101's Keygenme 11 - Christmas

Download Keygenme11.zip, 79 kb (password: crackmes.de)
Browse contents of Keygenme11.zip

Special christmas crackme... very easy...
Try to make a keygen for this one and...
don't patch !!!!!!

NOTE: is this another crypto crackme?
yeah :P


Greets to:
Ox87k, l0calh0st, Ank83, cyclops, lord_phoenix, x15or, BugHunter,
and all people from crackmes.de, ARTEAM and iNFLUENCE forum...

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 03. Jan, 2007
Downloads: 792

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Crosys, published 04. jan, 2007; download (334 kb), password: crackmes.de or browse.

Crosys has not rated this crackme yet.

Submit your solution »

Discussion and comments

l0calh0st
03. Jan 2007
Yeap..it's easier :P
HMX0101
Author
03. Jan 2007
Yes... very easy... that's my intention because this is for newbie/intermediate people :)


downloadbrowseHMX0101's Keygenme #2

Download keygenme#2.zip, 24 kb (password: crackmes.de)
Browse contents of keygenme#2.zip

=====================
HMX0101's Keygenme #2
=====================

This is my new crackme, it is packed
with FSG 2.0, this time two serials
to be fished for each name.

To beat this crackme, you need:

- Unpack it!
- Analyze the algorithm
- Find the 2 codes for each name
- Make a keygen
- Write a tutorial

Rules:

- Patching is not allowed!

==========
Greets to:
==========

Ank83, KLiZMA, Kerberos, R.E.M, CracksLatinos,
and all members in crackmes.de

===============
Regards,
HMX0101 / R.E.M
===============

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 28. Feb, 2006
Downloads: 833

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Ank83, published 06. mar, 2006; download (53 kb), password: crackmes.de or browse.

Ank83 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Ox87k
28. Feb 2006
absolutely g00d work but the algo routine is amazing long :|
HMX0101
Author
28. Feb 2006
Thank you, the routine not is long ;)
Ank83
03. Mar 2006
Hi.
I just started working on this crackme. It's a nice one. You got two serials STD and PRO. I look at the standard code only. You start with STD- then take the name convert in ASC numbers, then some math, then add -HMX, and at the end remove "," from final serial. I can easy make a selfkeygen, but i will try keygen. The math is a litte bit long but it's not hard (for the STD).
Nice work HMX0101.
Best Regards
Ank83
HMX0101
Author
03. Mar 2006
Thank you, for try this keygenme, the serial is very simple (addition, substraction, multiplication, etc), in conclusion very easy.

and...
you have tell much hints XD
HMX0101
Author
03. Mar 2006
The idea of the keygenme is known the basic of the FPU functions (addition, substraction, multiplication, etc),
for this i need that can do the possible and make a keygen,
if you can't, make a selfkeygen :D
l0calh0st
03. Mar 2006
i can't get olly to break :( Which api to use
HMX0101
Author
03. Mar 2006
some secrets can be analyzed correctly...
Ank83
04. Mar 2006
hmm...
I almost missed it ! The serial is time changing. :)
You can delete my post's.
Regards
Ank83
Ank83
04. Mar 2006
l0calh0st - forget about itermodular calls, referenced string e.t.c. do i manually. Find where the app starts creating it self and then follow.
HMX0101
Author
04. Mar 2006
that is a good idea to crack this XD
l0calh0st
05. Mar 2006
Ok found serial but kegen algo is very long
HMX0101
Author
06. Mar 2006
Ank83, thanks for the gfx and the greeting :D
Ank83
06. Mar 2006
Hi, HMX0101
How are u ? Are u always here ? Did you ever sleep ? :)
I start writing a keygen and I thought i wrote it but then pop up the time changing procedure and I got pis**d so I wrote and selfkeygen.
Best Regards
Ank83


downloadbrowseHMX0101's Keygenme #3

Download keygenme#3.zip, 150 kb (password: crackmes.de)
Browse contents of keygenme#3.zip

=====================
HMX0101's Keygenme #3
=====================

This is my new crackme with easy antidebugging
tricks and medium hashing routine specially
for intermediate crackers with a lame serial
checking.

To beat this crackme, you need:

- Analyze the algo
- Make a keygen
- Write a tutorial

Rules:

- Patching is not allowed.

==========
Greets to:
==========

TWiST, dila, moofy, ScR1pT_, Ank83, KLiZMA, Kerberos,
R.E.M, CracksLatinos, and all members in crackmes.de

===============
Regards,
HMX0101 / R.E.M
===============

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 05. Apr, 2006
Downloads: 756

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by DiKeN, published 07. apr, 2006; download (163 kb), password: crackmes.de or browse.

DiKeN has not rated this crackme yet.

Submit your solution »

Discussion and comments

l0calh0st
05. Apr 2006
Nice work HMX0101
HMX0101
Author
05. Apr 2006
Thank you, the crackme is VERY VERY EASY :)
l0calh0st
05. Apr 2006
Debugger check can be easily removed....Serial fishing is easy...but algo seems long for kegenning
TWiST
07. Apr 2006
Thanks nice work HMX0101 . I hope I'll learn some keygenning from it :-).
Nice work!


downloadbrowseHMX0101's Keygenme #4

Download keygenme#4.zip, 149 kb (password: crackmes.de)
Browse contents of keygenme#4.zip

=====================
HMX0101's Keygenme #4
=====================

This is my new crackme with easy antidebugging
tricks and easy hashing routine specially
for newbie crackers with my improved technique
to check the serials.

To beat this crackme, you need:

- Analyze the algo
- Make a keygen
- Write a tutorial

Rules:

- Patching is not allowed.

==========
Greets to:
==========

TWiST, dila, moofy, ScR1pT_, Ank83, KLiZMA, Kerberos,
R.E.M, CracksLatinos, and all members in crackmes.de

===============
Regards,
HMX0101 / R.E.M
===============

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 08. Apr, 2006
Downloads: 869

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by ultrasound, published 09. apr, 2006; download (168 kb), password: crackmes.de or browse.

ultrasound has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHMX0101's Keygenme #5

Download keygenme#5.zip, 30 kb (password: crackmes.de)
Browse contents of keygenme#5.zip

=====================
HMX0101's Keygenme #5
=====================

This is my new crackme, with a couples
of antidebugging tricks and crypto-modified
plus a special trick.

To beat this crackme, you need:

- Analyze the algo
- Remove the timer
- Make a keygen
- Write a tutorial

Rules:

- Patching the goodboy jump not allowed.

==========
Greets to:
==========

Shub-Nigurrath, Taliesin, monkey, TDC, Linden,
_khAttAm_, l0calh0st, Ox87k, Ank83, TWiST, dila,
moofy, ScR1pT_, KLiZMA, Kerberos, R.E.M,
CracksLatinos, and all members in crackmes.de

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 19. May, 2006
Downloads: 654

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

HMX0101
Author
26. May 2006
Nothing can't crack this?, i think its very easy :D
if somebody need hints, maybe i can help...
Ank83
26. May 2006
Hi HMX0101.
How are u ? It was a while since a cracked something, and this one looks difficult to me, but I will try it.
So my question is: Can this crackme load in Olly ?
Best Regards
Ank83
HMX0101
Author
26. May 2006
Yes, check the crackme using a PE Editor :D
Ank83
26. May 2006
I just don't see what to change ! Need some help !
Regards
Ank83
l0calh0st
26. May 2006
Ank83 ...you only need to change the "no. of RVA and sizes"...Mostly it should be 10
Ank83
26. May 2006
yeap it working...
thank l0calh0st
it's nice to see you all, again.
bundy
06. Jun 2006
First some code fragment with my comments. I apologize if it gets wrong formated.

003D4FE6 mov esi,003D6100 ; some sort of crc table
......
003D5011 |shr ecx,14 ; get high 12 !!! bites
003D5014 |mov ecx,[dword esi+ecx*4] ; access AWAY!! of the crc table
......
003D5033 |shr edx,19 ; 7 bites ?!?
003D5036 |mov edx,[dword esi+edx*4] ; crc table not fully used :(
003D5039 |shl ebx,15 ; this could be accepted
......
003D5049 mov eax,80
003D504E /mov edx,ebx
003D5050 |shr edx,18 ; corretly in my point of view - 8 bites left
003D5053 |mov edx,[dword esi+edx*4]
003D5056 |shl ebx,13
003D5059 |xor edx,ebx
003D505B |mov ecx,[local.1] ; remember 80h <= eax < 101h
003D505E |movzx ecx,[byte ecx+eax-2] ; reference to company + eax - 2 - hmm, what's there????
003D5063 |xor edx,ecx ; some data on heap
003D5065 |mov ebx,edx
003D5067 |inc eax
003D5068 |cmp eax,101
003D506D \jnz short 003D504E
003D506F mov ecx,[local.2]

Well, the main problem the way I see it, is that there is access out of data section.
Mostly there is access into .reloc section - if it would be into .code section
I would see it as a sort of crc checking, which would be fine with me.
The second thing is this access into the heap after company name - do we miss
here some modulo? :)

I honestly don't think anyone of these fragments is this mentioned "special trick".
I would call them "bugs".

If I oversaw something or I'm completly wrong give me some hint, on the other
side, I would correct this wrong access "behaviour".
HMX0101
Author
06. Jun 2006
The algo used for check the CRC32, can make different hashes, but after a long time... maybe its a bug, but i don't think so.

Try to make a keygen, and you see if that points are true...


downloadbrowseHMX0101's Keygenme #6

Download keygenme#6.zip, 14 kb (password: crackmes.de)
Browse contents of keygenme#6.zip

=====================
HMX0101's Keygenme #6
=====================

After a long time without write a crackme,
i going to release this easy crackme :P,
with a shit algo, but with some antidebug
tricks :D, SPECIALLY FOR NEWBIES maybe for
the pro crackers this is boring XD

To beat this crackme, you need:

- Make a keygen
- Write a tutorial

Rules:

- Patching the goodboy jump not allowed.
- Selfkeygen, loaders or patches
are not allowed (because the algo is very easy)

==========
Greets to:
==========

btcentral_test, Shub-Nigurrath, Taliesin, monkey, TDC,
Linden, _khAttAm_, l0calh0st, Ox87k, Ank83, TWiST, dila,
moofy, ScR1pT_, KLiZMA, Kerberos, R.E.M, CracksLatinos,
and all members in crackmes.de

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 12. Jul, 2006
Downloads: 649

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

l0calh0st
12. Jul 2006
Hi HMX
Here is my try :P
http://l0calh0st.byethost16.com/files/crackmes/Keygen_HMX0101_KeygenME%236.rar
HMX0101
Author
12. Jul 2006
Hi, l0calh0st

Too much time without see you!, thanks for the keygen i hope that you like it :P
l0calh0st
12. Jul 2006
The tricks were cool :)....I m buzy these days but visit here ...Solve some problems when get some free time

Regards


downloadbrowseHMX0101's Keygenme #9

Download Keygenme#9.zip, 34 kb (password: crackmes.de)
Browse contents of Keygenme#9.zip

This time i've prepared a harder crackme...
Somebody without crypto-knowledge, plz don't loose your time ;)

Like other of my crackmes, the only allowed solution,
is a keygen :D

Rules:

- Don't patch!!!

Greets to:
Ox87k, l0calh0st, Ank83, lord_phoenix, BugHunter,
and all people from crackmes.de, ARTEAM and iNFLUENCE forum...

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 07. Nov, 2006
Downloads: 715

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Crosys, published 18. nov, 2006; download (98 kb), password: crackmes.de or browse.

Crosys has rated this crackme as quite nice.

Solution by lord_Phoenix, published 16. nov, 2006; download (56 kb), password: crackmes.de or browse.

lord_Phoenix has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

HMX0101
Author
10. Nov 2006
This one is harder... or nobody want to crack it???
I hope this one can be solved...
lord_Phoenix
11. Nov 2006
solved it! gonna write a tute :)
nice work, br0!
Crosys
16. Nov 2006
Damnit, you was faster, i solved it but tutorial not done, shall i finish it or maybe not needed now...?
zairon
Moderator
16. Nov 2006
x15or, write the tutorial. We'll judge it.
BaKaE
16. Nov 2006
yes x15or write a tut. maybe you found an other way to crack thiz
and newbies could learning more, about cracking with different
ways.


ps: sorry for my grammar
HMX0101
Author
16. Nov 2006
x15or, plz write a tut ;)
Congratz, lord_Phoenix nice sol :)
Crosys
17. Nov 2006
Alright, uploaded
HMX0101
Author
18. Nov 2006
Good job, x15or ;)
ProTreeBrain
21. Nov 2006
Do you think, it is impossible to crack it without crypto experiences?

For crypto is enough to patch one instruction.
Ox87k
21. Nov 2006
ProTreeBrain: this is a keygenme so it means that u must keygen it and not crack it.


downloadbrowseHMX0101's Newbie Challenge #1

Download NC1.zip, 206 kb (password: crackmes.de)
Browse contents of NC1.zip

Newbie Challenge #1 by HMX0101

Again me :)
This time, i'll be making a small series of crackmes
for newcomers to this interesting world :)

This one is easy.. or at least that was my intention..
Sorry if its too hard :P

This series will give you some reversing skills! :)

Prerequisites:
- The cracker needs to know basics of ASM (this is a must!)
- Math knowledge (if you know +,-,* and /, then you've this one! :)
- A bit of Luck.. (well, this isn't hardly required.. but it will help you too :D)
- Be good with girls/boys... optional.. hehe :P

The rules!
- Find the password.. without using bruteforce!
- Don't patch
- DON'T BRUTEFORCE! (its just to make clear :D)

Enjoy!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 15. Aug, 2008
Downloads: 1510

Rating

Votes: 6
Crackme is good.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by SK2K7, published 22. aug, 2008; download (3 kb), password: crackmes.de or browse.

SK2K7 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

hackereha
16. Aug 2008
lol it's hard a bit:P i cant find the last char of serial yet but i will:P
Drakenza
16. Aug 2008
It's quite hard :D

I reversed the first check very easily, put it in equation form, solved for the 1st char of the S/N, and got it. However, when I input that character, it changes...? As far as I can tell it's related to the call to 453AC8, which I'm looking at and can't for the life of me understand.

From pure observation it looks like 15 is added to the 1st char of the S/N, but only in some cases (for some reason a string like "7xx" doesn't get changed). I don't think it's a bug, more likely I'm missing something.
SK2K7
16. Aug 2008
Hehe, nice one HMX0101
hackereha
16. Aug 2008
@Drakenza
yea i realized that too it just adds it to letters i think:)
Ramirez
16. Aug 2008
Hmm, i can pass all checks but checksum ...
MACH4
16. Aug 2008
It's not hard! Just been too many rediculously easy ones lately!
Drakenza
16. Aug 2008
@hackereha: yeah, it seems to add 15, but only in some cases :S (I figured out the 1st char and subtracted 15 from it, but when I put that in the serial it doesn't change).

I've been stepping through that massive series of calls over and over but I have no idea what it's doing :D
br0ken
16. Aug 2008
Any hints regarding the checksum?
I can't seem to get past it :(
w00b
17. Aug 2008
i'm guessing the checksum would have to do with the casing of the letters.. i could be wrong though
Zaphod
18. Aug 2008
It was easy to find the correct serial using some analysis and a little bit of trial and error. But that is not a solution, of course, since any trial and error can be considered bruteforcing. Which is strictly forbidden :)

A complete analysis is going to take some time...
w00b
18. Aug 2008
The rules make it tough :) I coded an app to figure out the possibilities but I think that would be brute forcing so I can't submit a solution :)
HMX0101
Author
18. Aug 2008
Damn.. maybe for the next one, i should lower the level a bit :P
One question for the people who tried it and still don't get it:

Do you think patching or bruteforcing is always the good/only choice? The algo in the crackme is perfectly reverseable, just need to try harder and use the grey-matter in your brain :D

I just made this one, because i was sick of see some level1 crackme which don't learn you some reversing skills which you need for harder ones :)

Regards!
Drakenza
18. Aug 2008
@HMX0101: No, I think we've just had it too easy for too long ;). I prefer algorithms that are reversible rather than the ones you have to patch or bruteforce (you learn a lot more anyway).
SK2K7
18. Aug 2008
Yes, it is full reversible, it can be solved with pen paper and calculator.
hackereha
21. Aug 2008
so where's your solutions O.o?
SK2K7
21. Aug 2008
Sorry, i never send solutions, but here is a little hint for you:

((39AB xor 12) AND FF) xor FF = 46 => 'F'

now depending on case if result is capital or not
it chooses an array which is the same as the letters
of alphabet letters of your keyboard.
Now count from 'Q' till 'F' -start at 0- so it is 13 till 'F'

Now take normal alphabet table 'A..Z' start at 1 count 13 and you get first letter of the serial => 'M'

Regards
br0ken
21. Aug 2008
Umm, you're making it complicated.
((num XOR 0xFF) XOR 0x12) = 0xAB
num = ((0xAB XOR 0x12) XOR 0xFF) = 4D = M
SK2K7
21. Aug 2008
mm, yeah sounds my is a complicated (i was never good at math)
But, as long as at the end comes the same result out, who cares ;)
Drakenza
22. Aug 2008
Why do you have to start from A..Z and count 13 rather than start from 'F' and count 13?
I guess I read the disassembly incorrectly...
br0ken
22. Aug 2008
num = ((0xAB XOR 0x12) XOR 0xFF) = 46 = F
The calculation produces 0x46 = F instead of M (sorry about that!)
Cme seems adds/subtracts a certain depending on the letter entered. (trace CALL NC1.00453AC8)
A + 22 = W
B + 03 = E
C + 15 = R
D + 8 = L
..
M - 7 = F

I bruted a little to find out which char produces F. (sorry!)
From the above table it's M.
HMX0101
Author
22. Aug 2008
@hint: substitution cipher...:)
SK2K7
22. Aug 2008
HMX0101, pm'd you my Pen and Paper solution ;)
HMX0101
Author
22. Aug 2008
Nice sol, SK2k7 ;)
You've submitted it?.. maybe can help some people around there =D
br0ken
22. Aug 2008
woot!
Solved it.
The pwd has a lot Mass. Hehe ;)
Won't submit a soln because i used a little amount of bruting, which of course makes my soln invalid.
I'm looking forward to see a soln with 0% bruting.
SK2K7
22. Aug 2008
Yeah, submitted i'll hope it will be accepted ;)
apuromafo
23. Aug 2008
nice work :) @SK2K7
and nice challenge @hmx0101


downloadbrowseHMX0101's Newbie Challenge #2

Download NC2.zip, 203 kb (password: crackmes.de)
Browse contents of NC2.zip

Newbie Challenge #2 by HMX0101

The next one in the series!
This time you don't have to do serial fishing :D
You've to do something more interesting!... Keygenning! :)

This one looks more simple and easy than previous one :P
The algo is pretty straightforward, so.. :D

The rules!
- Make a nice keygen... I've one, you're jealous? :)
- Don't patch

Enjoy!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 20. Aug, 2008
Downloads: 715

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by user2k, published 05. oct, 2008; download (6 kb), password: crackmes.de or browse.

user2k has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

w00b
23. Aug 2008
I dont know how to get around the first check of 'HasUTF8BOM' .. I read about byte order marks but I still don't quite see what it's looking for
w00b
23. Aug 2008
Nevermind I got passed it :) that took some work!
Zaphod
26. Aug 2008
I found a key that works, but what exactly does a "keygen" mean in this case? There can be almost any number of correct keys, so what is a keygen? Is it a program that shows a lot of keys, or should it in principle show ALL the keys?
HMX0101
Author
26. Aug 2008
If you've found a key that means, which u know there's only 0xFFFFFFFF serials :)... a keygen in this case will show all the possible serials :)
w00b
26. Aug 2008
that's a lot of serials.. i must be missing something O_O that algo looks awfully big
Zaphod
27. Aug 2008
HMX0101: It seems to me there must be a lot more than 0xFFFFFFFF serials. Now I won't reveal too much here, but out of the required number of digits in a key some of them can be anything.

And it's all those almost identical keys I'm talking about. Why code a keygen that shows all these keys? The relevant keys are those that depend on four of the digits.

The reason I'm bringing this up is that anything we can learn something from is relevant, but if it is just work and more work of the same kind, it is less appealing. It would seem to me that a solution that explains the relevant things should be considered good, but the demand for keygens would often stop people from writing solutions. It's just too much work.
HMX0101
Author
27. Aug 2008
Yea.. i'm concient of that :P
If u know how it works, its not hard!

Maybe for the last challenge, i should lower the level muuuch... :o
user2k
05. Oct 2008
Nice keygenme. Just uploaded keygen (linux binary+source code[gcc]). Sorry for no solution, just small readme with remarks from work)


downloadbrowseHMX0101's Secretme #1

Download secretme#1.zip, 15 kb (password: crackmes.de)
Browse contents of secretme#1.zip

=====================
HMX0101's Secretme #1
=====================

This is my new crackme with a
short algorithm and many tricks
to make your life burning in hell :D

To beat this crackme, you need:

- Unpack it!
- Find the tricks
- Make a keygen
- Write a tutorial

Rules:

- Patching is not allowed!

==========
Greets to:
==========

moofy, ScR1pT_, Ank83, KLiZMA, Kerberos, R.E.M,
CracksLatinos, and all members in crackmes.de

===============
Regards,
HMX0101 / R.E.M
===============

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 15. Mar, 2006
Downloads: 1210

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by l0calh0st, published 21. apr, 2006; download (23 kb), password: crackmes.de or browse.

l0calh0st has not rated this crackme yet.

Submit your solution »

Discussion and comments

TQN
23. Mar 2006
A interestics crackme !
Is it acceptable to write the keygen with 3 data: secrectme process ID (changing), OllyDbg process ID (changing) and GetComputerName. So, to run the keygen, we need run OllyDbg, run secrectme, generate serial, and serial.
Sorry for my bad English !
Regards,
HMX0101
Author
23. Mar 2006
Easy stuff... specially for newbies XD
Fast-call1
31. Mar 2006
Thank u HMX0101 for this nice Keygenme, good tricks to hide important information. ;-)
waganono
01. Apr 2006
Thanks for this challenge

But there is 3 JNZ that i dont understand.
If i reverse them, the serial is calculated otherwise not.
waganono
01. Apr 2006
It's ok now, it was a part of the tricks... Now i can write the keygen and tut. Thank you for this crackme, tricks are well implemented!
Are tou interested ?

sorry for bad english but i m french....
HMX0101
Author
21. Apr 2006
l0calh0st, thanks for the solution you are a good cracker :)
l0calh0st
21. Apr 2006
Thanks HMX0101 i have just started learning :)
waganono
26. Apr 2006
I have just finished a keygen for this one.
My tutorial is not finished yet, but it will soon...
My Keygen use original Secretme version (not patched), and don't need Olly (i emulate it).

I hope you will appreciate it.
Sorry for my bad english, i'm french
Zaphod
01. May 2006
l0calh0st: a nice and clear tutorial, but isn't nopping out those 6 lines a violation of the rules: No patching?

hmx0101: When you type the correct serial there is a message box saying "Good job!, now make a keygen", but it seems that you already have to have made a keygen to obtain the correct serial?
l0calh0st
01. May 2006
Zaphod....patching the good jump or registration scheme is not allowed...you could patch the debuggerchecks....Although if you don't wanna patch then you have to find the Processid of olly and concatenate it with the keygenmes Processid........Maybe HM0101 could clear more abt patching
l0calh0st
01. May 2006
and without noping that jumps the registration code is not generated...and you should patch it to get a valid serial..this is just a little trick that HMX0101 said in the REadme
waganono
02. May 2006
I have sent my tut to moderators, i think i have missed nothing... I have tried the keygen on many computers and it worked great without any patching.
Give me your comment please


downloadbrowseHMX0101's Secretme #2

Download secretme#2.zip, 12 kb (password: crackmes.de)
Browse contents of secretme#2.zip

=====================
HMX0101's Secretme #2
=====================

This is my new crackme with a
easy algorithm but a little bit long :D

To beat this crackme, you need:

- Unpack it!
- Try to make it works in your computer
- Make a keygen/patch to insert your data
inside the crackme to register the crackme
- Write a tutorial

Rules:

- Patching the goodboy jump is not allowed.

==========
Greets to:
==========

TWiST, dila, moofy, ScR1pT_, Ank83, KLiZMA, Kerberos,
R.E.M, CracksLatinos, and all members in crackmes.de

===============
Regards,
HMX0101 / R.E.M
===============

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 20. Apr, 2006
Downloads: 1127

Rating

Votes: 5
Crackme is good.

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by br0ken, published 24. oct, 2007; download (39 kb), password: crackmes.de or browse.

br0ken has rated this crackme as awesome.

Submit your solution »

Discussion and comments

TQN
04. Apr 2006
Easier than Secretme #1, but still hard for newbie like me.
TQN
04. Apr 2006
This crackme will be solved when the computer name is: "HMX0101". Did you test your crackme all another computers when GetComputerNameA -> some functions in strenc.pas -> must be equal with "1075411813". I think the unique key is "HMX0101".
HMX0101
Author
04. Apr 2006
no the key is different for each computername :)

example:
if you computername is aabbcc the key is 1575118436

the idea is modify the strings in the crackme to show the goodboy message :D
indomit
14. Apr 2006
I solve it. But I only replace string "HMX1011" to name of my computer (of coz I change the length too ;)) in *.exe. I do not change the key, stored in the same place. I think it have another solution: There is a need to replace machine-depend key, and not change computer name. Is that so?
HMX0101
Author
14. Apr 2006
you need to change the computername and the key :)
indomit
15. Apr 2006
For what? %) I trace th prog, and I see that it satisfied by only one check %) it check computername and jump to congratulations %)
indomit
22. Apr 2006
Now another trouble:
Are you sure that your prog can be patched for computer with name which length 1 or 2 chars?
I mean if (length(ComputerName)<3).
I change the name of my comp to "F", patch the prog, and after run, it show exception "divizion by zero". And the same with computer name such as "AC" or "FF". But if length(ComputerName)>2 and <16 it work normal...
BugHunter
24. Apr 2006
Hey HMX0101, is it okay if I put this one up at REM page too?
HMX0101
Author
24. Apr 2006
BugHunter:
Sure, you can put in REM page :)

indomit:
no, it only works with computer name length > 3 :(
l0calh0st
24. Apr 2006
No one has submitted solution ...What do you want in solution...it must be patched(if you don't want to change computer name like me :))....then i can make a keygenerator for finding key for a username...
TDC[NL]
24. Apr 2006
Yeah, finding a key for a specific computername is relatively easy if u spend some time.

But if you patch the exe someone who runs the target still has to change his own PC name to the one that's patched inside, so is patching that part allowed HMX0101?
HMX0101
Author
24. Apr 2006
the only that can be patched is the computer name and the key for the computer name inside the crackme :)
BugHunter
24. Apr 2006
So the end user who downloads a solution will have to change his own PC name to see the solution working?
HMX0101
Author
24. Apr 2006
No, you need to make a keygen for generate a serial for your computer name and a patch for change the name/serial inside the crackme...
BugHunter
25. Apr 2006
Yes, and you have to fool the GetComputerName API so after it's called the memory of the crackme will be changed to the right PC name?
DigitalAcid
15. Oct 2007
I patched 1 compare and it said it was registered for my computer name (that same compare also checks the key).
I don't think it's a right solution, but it works :). I would call it a "selfpatch" since the crackme is already gathering all the info...

=>
- Make a keygen/patch to insert your data
inside the crackme to register the crackme
br0ken
15. Oct 2007
@Digital Acid, I did the exact same thing ;) Algo is HUGE!
br0ken
15. Oct 2007
It's also got custom code for finding computer name.
GetComputerNameA doesn't show up in the search.
DigitalAcid
09. Nov 2007
My own patched file doesn't work anymore and I did exactly the same as you before I read your tutorial.
Mine used to work though, but it seems it's crashing now because it's trying to divide by zero (ECX == 0).
I don't know why... but apparently it thinks my computername is now "0" and i didn't change it at all O.o.
HMX0101
Author
09. Nov 2007
Crackme only works with comp-names bigger than three chars, read previous comments... ;)
DigitalAcid
09. Nov 2007
My computername is 8 characters long...
HMX0101
Author
09. Nov 2007
None algo is perfect, always have problems/bugs... i think a good idea would be make a keygen and check if name can be used to register crackme ;)
br0ken
10. Nov 2007
@DigitalAcid, I (again) tested my solution with computer name* = 7,8 and 14 characters. It worked on all three occasions. I tested my patched file too. It works irrespective of computername* length. Olly didn't raise any exceptions either ;) What seems to be the problem?

* = All computernames are assumed > 3 chars.
br0ken
10. Nov 2007
It is quite possible, some computer names may not have a key. As HMX0101 said, maybe serial algo is flawed? Change your computer name and see if it works.
DigitalAcid
10. Nov 2007
But it used to work and now that i try it again, it doesn't work anymore.
I don't know what it is, but it's probably my pc again.
It's always possible that the algo is buggy of course, but I think that's not the case here.
I tried it with another computername now and still the same problem.

There are 2 divisons (IDIV ECX) and since ECX is 0, i get an exception.
When I nop those 2, I get this:


Registered to: 0
Thank you for registering


downloadbrowseHMX0101's Small

Download nsmallcrk.zip, 30 kb (password: crackmes.de)
Browse contents of nsmallcrk.zip

Small crackme by HMX0101

After long time without releasing nothing... i've decided to bring you another easy crackme.. i hope you don't get loose with all that code ;D

Unpack and find the correct password in order to
decrypt good boy message... don't patch it, its easy ;)

PD: beware of exceptions :)

Greetz: lord_phoenix, Ox87k, Ank83, l0calh0st, n00b, cyclops, starzboy, crosys, Guetta, anorganix and crackmes.de, ARTeam, CracksLatinos members

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 04. Jan, 2008
Downloads: 644

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

-Lord Virus-
07. Jan 2008
Can I crack it by using Brute Force?.
HMX0101
Author
07. Jan 2008
Hmm, i think its the only way to solve it ;P...
-Lord Virus-
07. Jan 2008
too much work but I will try it. Is there any exception here? I didn't see anything.
HMX0101
Author
07. Jan 2008
C'mon its not harder at all.. you just need to code your own bruteforce.. jB solved it already :)
Zaphod
13. Jul 2008
Finally!! I found the password!

HMX0101: If the name of the crackme should reflect the amount of work it takes to solve it, it should not have been called "Small", but rather "Not so small" or "Absolutely not so small!!" :)


downloadbrowseHMX0101's Spare Time

Download sparetimefix.zip, 5 kb (password: crackmes.de)
Browse contents of sparetimefix.zip

New keygenme, this time coded in C#..
Since I'm new to this language, this one is easy :)

As usual: Keygen, and no patching!
Greets fly out to: Numernia, Encrypto, Cyclops, pusher, everlast, Till.ch, HVC, Adv., and all my other friends I forgot ;P

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 18. Mar, 2009
Downloads: 575

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by Numernia, published 20. mar, 2009; download (37 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Solution by indomit, published 20. mar, 2009; download (7 kb), password: crackmes.de or browse.

indomit has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

indomit
17. Mar 2009
Nice crackme for the first time, HMX0101 :)
Solution uploaded :)
HMX0101
Author
18. Mar 2009
Thanx to numernia for pointing me a bug :)... Now its fixed.
geeko
19. Mar 2009
why don't you say that we need MSCOREE.DLL?
I don't have it so I cannot run it
geeko
19. Mar 2009
sorry , .NET
you can delete comment
indomit
19. Mar 2009
2 HMX0101:
Ok. Now I can't skip a loop. But can I use the value 32 for it? Then it is can be easily simplified and reversed. :) Or do I need to take all possible cases? :(
Numernia
Moderator
19. Mar 2009
Hi indomit, I think that is the idea, atleast i did so in my solution. best regards


downloadbrowseHMX0101's White Crackme

Download WhiteCrackme.zip, 57 kb (password: crackmes.de)
Browse contents of WhiteCrackme.zip

===================================
Easy crackme with some lame tricks,
to beat it you need:

- Unwrap it manually! or write a unwrapper for this lammer protection :)
- Make a keygen (the keygen must generate more than 1 valid serial for each name)
- Write a tutorial :D

Rules:

- Don't patch the serial comparation
or any jump to register it :)

Greets to:

Ox87k, Ank83, l0calh0st, Ricardo Narvaja,
and all members in CracksLatinos, crackmes.de and ARTeam forum.
===================================
Enjoy it!
12/09/2006

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 13. Sep, 2006
Downloads: 882

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by l0calh0st, published 21. sep, 2006; download (81 kb), password: crackmes.de or browse.

l0calh0st has not rated this crackme yet.

Submit your solution »

Discussion and comments

EvOlUtIoN
13. Sep 2006
ok, unwrapped! very very nice and also simple... Now i try to write a keygen!
red477
14. Sep 2006
Not bad. But a little bug, when you clear all the text in the serial editbox, it collapses.
jB_
21. Sep 2006
A small unwrapper:
http://jardinezchezjb.free.fr/crackmes.de/hmx-unwrapper.c
kaiZer-by
22. Sep 2006
BeautifuLL crackme!


downloadbrowseHonestGamer's Crackme

Download hg-cme.zip, 3 kb (password: crackmes.de)
Browse contents of hg-cme.zip

Crackme is coded in C# (.NET) using Visual Studio 2010.

=========================

The User ID should be an integer that is less than 4 digits.

The User Code should be an integer as well...

=========================

This crackme is no big deal, so best of luck! :)

Regards,
HonestGamer

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 15. Feb, 2011
Downloads: 1240

Rating

Votes: 8
Crackme is quite bad.

Rate this crackme:

Send a message to HonestGamer »

View profile of HonestGamer »

Solutions

Solution by xylitol, published 18. feb, 2011; download (87 kb), password: crackmes.de or browse.

xylitol has rated this crackme as boring crap.

Solution by Dooms_day, published 18. feb, 2011; download (11 kb), password: crackmes.de or browse.

Dooms_day has rated this crackme as boring.

Solution by TripleTordo, published 18. feb, 2011; download (5 kb), password: crackmes.de or browse.

TripleTordo has rated this crackme as nothing special.

Solution by Mayhem, published 18. feb, 2011; download (4 kb), password: crackmes.de or browse.

Mayhem has rated this crackme as boring crap.

Solution by gehstock, published 18. feb, 2011; download (178 kb), password: crackmes.de or browse.

gehstock has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

Mayhem
15. Feb 2011
Done, writing solution atm. ;)
Zephy
15. Feb 2011
gehstock:
Why do you not submit your solution as tutorial?
This is end for other solvers :-/
idid231
14. Apr 2011
Thank 4 your crackme :)
PakM4n
07. Oct 2012
Done. But too easy ._.
LFalch
05. Apr 2013
I finally completed it. It wasn't too hard after got into it. This is the first .NET I've completed and I think I need some harder ones
LordOfFlies
28. Aug 2015
Completed in two minutes, easy as hell. Best way is to reverse this and let the program to write pass for you.


downloadbrowsehuman_thought's BruteCFcrackme

Download brutecfcrackme.zip, 2 kb (password: crackmes.de)
Browse contents of brutecfcrackme.zip

Small KeyFile Challenge

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Oct, 2002
Downloads: 1410

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to human_thought »

View profile of human_thought »

Solutions

Solution by Scooby D0o, published 11. oct, 2002; download (9 kb), password: crackmes.de or browse.

Scooby D0o has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseHuRrIcAnE's ha-ck

Download ha-ck.zip, 7 kb (password: crackmes.de)
Browse contents of ha-ck.zip

This challenge is not crackme or keygenme, it's findme ***just***.

Simple hah !?!

The language is combined between Linux bash (shell) along with the c language (compiled).

Down inside the code, has been commented with the (encrypted) password or the little secret message which is the really challenge.
After you reached the comment area you will know what my prize.


Easy on make; start digging with PID.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 22. Dec, 2009
Downloads: 296

Rating

No votes yet.
Rate this crackme:

Send a message to HuRrIcAnE »

View profile of HuRrIcAnE »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

HuRrIcAnE
Author
27. May 2010
I wish someone could dig in harder ..
Good & Bad news:
Bad news that I lost SPECIAL encryptor on the last catastrophe kernel & Grub damage..

Good news, I'll take this challenge over my shoulder and dig as well . ;)

cheese


downloadhuskyhusky's Crackme #1 by huskyhusky

Download crackme.gz, 1 kb

Just find the correct password, shouldn't be that hard :)

Difficulty: 4 - Needs special knowledge
Platform: Unix/linux etc.
Language: Assembler

Published: 12. Jul, 2016
Downloads: 167

Rating

No votes yet.
Rate this crackme:

Send a message to huskyhusky »

View profile of huskyhusky »

Solutions

Solution by acruel, published 20. oct, 2016; download (3 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by g@t3k33q3r, published 20. oct, 2016; download (6 kb), password: crackmes.de or browse.

g@t3k33q3r has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
20. Sep, 05:20
This crackme is kind of a small vm. Will submit a solution later ;)
acruel
20. Sep, 16:32
$ ./crackme
Please enter a password: 887777787877777777777777778888
Correct! =)
$


downloadbrowseHyptonix's decryption mod

Download Crackme.zip, 119 kb (password: crackmes.de)
Browse contents of Crackme.zip

Has a decryption module.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 13. Aug, 2009
Downloads: 234

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Hyptonix »

View profile of Hyptonix »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Hyptonix
Author
16. Aug 2009
guessing no one had luck with it? :P


downloadbrowseHyp_oy's First ever Javascript Crackme

Download crackme.zip, 751 b (password: crackmes.de)
Browse contents of crackme.zip

A javascript crackme. Feel free to modify the source.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Multiplatform
Language: Unspecified/other

Published: 02. Apr, 2007
Downloads: 545

Rating

Votes: 8
Crackme is boring.

Rate this crackme:

Send a message to Hyp_oy »

View profile of Hyp_oy »

Solutions

Solution by wilq32, published 23. jun, 2009; download (682 b), password: crackmes.de or browse.

wilq32 has not rated this crackme yet.

Solution by Jim~, published 06. apr, 2007; download (991 b), password: crackmes.de or browse.

Jim~ has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

Jim~
02. Apr 2007
A bit too easy for level 4, methinks. :p


downloadbrowseIamLupo's CrackMe 3.0

Download CrackMe_3.zip, 37 kb (password: crackmes.de)
Browse contents of CrackMe_3.zip

Hey everyone,

Here again a new project i wrote. I had some new inspiration and converted it to a challange ;) This time you need to find a valid Serial key. Second is to write your own keygen.

Good luck!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 13. Nov, 2014
Downloads: 454

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to IamLupo »

View profile of IamLupo »

Solutions

Solution by baderj, published 09. dec, 2014; download (579 kb), password: crackmes.de or browse.

baderj has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

IamLupo
Author
27. Nov 2014
Working serial:
Username: IamLupo
Serial: A8G4-5rBX-hQEv-oi42
halsten
27. Nov 2014
I hardly think its a 3, aside from your common C++ over-bloating that most people don't like. Still okay for someone starter. Too many nested arrays. Why abuse C++ classes for this?
IamLupo
Author
28. Nov 2014
@halsten:
Quote: "I hardly think its a 3, aside from your common C++ over-bloating that most people don't like."
I respect your opinion, but please don't talk for others. There is no one else commenting here,... and if they do quote there opinions.

Quote: "Too many nested arrays. Why abuse C++ classes for this?"
This challange just need those arrays. But what do you mean with abusing C++ classes? any explaining maybe?

PS:
I thinking you miss the hole point of the crackme challange. First figure out what the program does, and then tackle the problem. I have a feeling you have problems with the first stage.
halsten
28. Nov 2014
amLupo: You missed my comment, I didn't say it was bad, just not a difficulty of 3 at least. I didn't have to write anything in public so I don't ruin it for others and no I didn't miss the the idea behind it, No problem with me taking this private. :)
abc_de
05. Dec 2014
I want to know to how to program it, that's great! But I can't enable to do it!
oXYgen
11. Dec 2014
I think it's impossible to reverse x)
Can you give me some help ?
IamLupo
Author
12. Dec 2014
@oXYgen: maybe read the solution of baderj. Else look at my first comment. There you find a working serial. debug it and try to find the element you need to generate your own serial ;)
If you understand the code and you got the element and you combine it you can make easily a keygen.


downloadbrowseIamLupo's Crack Me

Download CrackMe.zip, 247 kb (password: crackmes.de)
Browse contents of CrackMe.zip

The mission is to uncover the password of the encrypted file. Because this challange was to focus on cracking the algoritme, I included the C++ code to get a better overview ;)

I published already my own cracker already. But hopefully you figure it out by your own. Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 03. Mar, 2014
Downloads: 823

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to IamLupo »

View profile of IamLupo »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

draww
11. Mar 2014
crypt.exe has lots of missing dependencies (like libgcc_s_dw2-1.dll , libstdc++-6.dll , etc.)
IamLupo
Author
11. Mar 2014
@draww: yes, just run the compile.bat en walla ^_^ I forget to compile the project with parameter -static


downloadbrowseIamLupo's Crack Me 2

Download Crack_Me_2.zip, 7 kb (password: crackmes.de)
Browse contents of Crack_Me_2.zip

This is a challange that needs to find a password. This can be solved very easy. Good luck! ^_^

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 13. Nov, 2014
Downloads: 1487

Rating

No votes yet.
Rate this crackme:

Send a message to IamLupo »

View profile of IamLupo »

Solutions

Solution by acruel, published 23. sep, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

basscode
04. Apr 2014
I don't even get the option to input the password.
IamLupo
Author
04. Apr 2014
@basscode: thats right:P you need to understand whats happening :P

Hint: With debugging you can inject your password :D

Good luck!
new_man
09. Apr 2014
hahah i just change the JZ in 21D1 and got the "ya you should ...." but i know it's stupid but i tired so i dont go over all that FILE0 file (i maybe do that later)
new_man
09. Apr 2014
and another thing. i am not so familer with ntfs structure but when i start to look what your code do it's look like he go over every MFT in NTFS. now i try to locate which file he is looking for (i just BP on LODS of the path string and see when it's join to stop. belive or not i found out about files i never know they exsit)
IamLupo
Author
09. Apr 2014
Nice you look at the NTFS code. But don't you think you focus on the wrong part?XD maybe focus on the algorithm to check the password?XD
oozyluce
12. Jun 2014
What is this crack looking for in C:\Windows\System32\config ?

I'm still a noob and i find this crackme extremely challenging. It's been more than a day that i'm trying to solve it but i cant seem to grasp my hands on the utmost important part.

I also notice that you call alot of Microsoft APIS to read files or set file pointers... Should the password be inserted in one of those files in order to "inject" the password in the program?
otto
06. Jul 2014
I'm a beginner and this is not easy at all.
The program seems to read data from the registry but i'm not sure.
Maybe the way to "inject" the password is to modify the registry but again not easy.
IamLupo
Author
19. Jul 2014
There is no need to know where you must input the password ;) you just can inject the password in the memory with a debugger ;)
Just find the assebly code where he checks the password and find the adress. Then you can inject your password ;)
puelo
10. Aug 2014
Crashes for me: Windows 7 x64. No debugger attached.
IamLupo
Author
23. Aug 2014
@puelo: Maybe disable virusscanner?
KingMidas
27. Oct 2014
Hey Lupo,

First off, thanks for the crackme! It's thaught me a lot so far.
I've got the password, and as soon as I find out where that blasted [esi] is coming from i'll have the hFile as well.
Get ready to have that beer with me!

Slt,
Midas
IamLupo
Author
27. Oct 2014
@KingMidas: Nice you had fun ^_^

PS: Beer? Where!:D
KingMidas
27. Oct 2014
Hey Lupo,
Since the GoodBoy's in French, I'm guessing somewhere near the French-Belgian border? ^^
RagingGrim
31. Mar 2015
Edited The First Part Of The Assembly In The Module CrackMe to JMP Crack_Me.00D8223C.

Was fun!
Although I have no idea how to find the password XC
R4v3N-THS
01. Apr 2015
I solved it but that file was a little suspicious. Requires admin privs and it closes out really fast. Just sayin...
horntooter
03. Apr 2015
A couple of things. This has a major virus-y vibe to it. Also, I would suggest definitely supply a way to input the password in the future. If you just inject it, then you might as well set eip=the finish. Done. Also, this is probably higher than a 1 skill-level because of all the virus-y stuff it's doing.
Herz3h
11. May 2015
Im stuck on the part of sam file...cant find ressource on this file :/


downloadbrowseIamLupo's Humble Bundle Challange 2

Download Humble_Bundle_Challange_2.zip, 691 kb (password: crackmes.de)
Browse contents of Humble_Bundle_Challange_2.zip

Hey boys and girls,

In this challange there is a file "crackme.zip.enc" you have to crack this to win the challange.

There are multiple things you need to find/do. Use the internet and script your own function to decrypt the "crackme.zip.enc".

One important hint you need to crack this challange is that this challange originally started at 16 September 2014 - 07:20 AM.

Good Luck!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 06. Oct, 2014
Downloads: 364

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to IamLupo »

View profile of IamLupo »

Solutions

Solution by mrmacete, published 14. nov, 2014; download (7 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as quite nice.

Solution by baderj, published 13. nov, 2014; download (365 kb), password: crackmes.de or browse.

baderj has rated this crackme as awesome.

Submit your solution »

Discussion and comments

man of the war
08. Oct 2014
nice dude I Well Try
IamLupo
Author
12. Oct 2014
@man of the war: Good luck ^_^
mrmacete
17. Oct 2014
hi, is your hint precise about the hour/minutes? isn't there a (intentional?) typo on minutes?
IamLupo
Author
17. Oct 2014
@mrmacete hehe, nice question!
Answer: I didn't say i encrypt the challange on "16 September 2014 - 07:20 AM". The challange itself was published on hackhound at "16 September 2014 - 07:20 AM".
But i think you found a collision with the date? Am i right? If sow, you are on the right way ;)
mrmacete
18. Oct 2014
ehehe, too late ;) the gift's already taken :(
IamLupo
Author
18. Oct 2014
@mrmacete Thats to bad,.. you know what, i will give you a new gift link if yousend the one you found ;)


downloadbrowseIcematix's Icematix's first KeyGenMe :)

Download Icematix_KeyGenMe.zip, 100 kb (password: crackmes.de)
Browse contents of Icematix_KeyGenMe.zip

Hi.
This is the first crackme I ever made in my life, so I hope its not too bad. :)

Its a standard-KeyGenMe asking you for a serial to access the goodboy.

To achieve this I combined two simple encodings.

No solution is accepted without adding a working keygen ! :)

That means no patching etc.

Well, I can only wish you some fun ! :D

You can ask me for Source Code if you are interested, just send me a mail ( flo_x [att] mail [dot] ru ).

Greetings,
Icematix

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Jun, 2009
Downloads: 415

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Icematix »

View profile of Icematix »

Solutions

Solution by Ganoes Paran, published 15. jun, 2009; download (132 kb), password: crackmes.de or browse.

Ganoes Paran has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Icematix
Author
13. Jun 2009
Nobody looked at it yet? :>
Ganoes Paran
13. Jun 2009
i will, downloading atm to laptop (main comp is vista x64, olly 1.1 doesn't work on it :_:)
Ganoes Paran
14. Jun 2009
ugh, it's jumping around a bit lol.

i think i got the algo but i dunno..
Icematix
Author
14. Jun 2009
Still nothing, come on ^^
Ganoes Paran
14. Jun 2009
calm your horses lol

first off, please put a cin.ignore();
cin.get();

or system("pause"); or seomthing please lol

anyawys got a vlaid serial for me:

user: ganoes
pass: eo_hlwmxcmq|

this one was fun, i think i can code a valid keygen out of this, so i'm on it.

thanks, i liked this crakme =)
Ganoes Paran
14. Jun 2009
ok finished up algo, making keygen now
Icematix
Author
14. Jun 2009
don't understand me wrong, just wanted to see a bit feedback as already > 50 people downloaded the file and it got 3 votes. :>
Ganoes Paran
14. Jun 2009
yea i rated it awesome lol.

made a keygen it works 100%

it's a console keygen, gonna convert it to gui keygen. gonna PM you console keygen
Icematix
Author
14. Jun 2009
Grats Ganoes Paran on the first working solution !
Ganoes Paran
14. Jun 2009
ok, i can't create gui, i suck =(

will make a tut then attach keygen =)
Ganoes Paran
15. Jun 2009
alright, tutorial submitted along with keygen + sourcecode of keygen heavily commentated upon =)
Icematix
Author
15. Jun 2009
Very nice. ;>
Why should you make a GUI ? just bloats everything.
Ganoes Paran
15. Jun 2009
because GUI looks nice :P
sd333221
16. Jun 2009
Ganoes I never saw a worse code formatting than yours
Ganoes Paran
17. Jun 2009
i am deeply honored :P again, as i said there, i could make the code all short and nice and the like, shortening up commands but w.e. it was hastily done =)
blurner
21. Jul 2009
This is the first KeyGenMe I've solved :D.


downloadbrowseideku_nih's Code this

Download Code_B.zip, 5 kb (password: crackmes.de)
Browse contents of Code_B.zip

This program is set for Cracker Prof.

Your mission :
Get Code and Serial

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 16. Feb, 2011
Downloads: 428

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ideku_nih »

View profile of ideku_nih »

Solutions

Solution by deurus, published 28. mar, 2012; download (81 kb), password: crackmes.de or browse.

deurus has rated this crackme as boring.

Submit your solution »

Discussion and comments

ideku_nih
Author
13. Mar 2011
hint
Code : ATITZ___
Serial : C5540
Zephy
13. Mar 2011
To ideku_nih:
Thx for the hint.
I try solve this cme, but in my keygen algo i have anywhere a bug and i can't find it.

For this code "ATITZ___", after second FOR cycle in cript function is compute value equal "3872"???
Kingstaa
14. Mar 2011
CODE: KINGSTAA
SERIAL: 236500
Zephy
15. Mar 2011
Name: Zephy..
Serial: 3881C0
...but my keygen don't work :-/
ideku_nih
Author
06. Apr 2011
...how can you do that ? :o awesome...
deurus
27. Mar 2012
deurus1234
6441F0

keygen coming soon...


downloadbrowseideku_nih's then Crack me

Download Crack_.zip, 5 kb (password: crackmes.de)
Browse contents of Crack_.zip

get name and serial ...
go... :D

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 11. Feb, 2011
Downloads: 331

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ideku_nih »

View profile of ideku_nih »

Solutions

Solution by Zephy, published 15. feb, 2011; download (12 kb), password: crackmes.de or browse.

Zephy has not rated this crackme yet.

Submit your solution »

Discussion and comments

ideku_nih
Author
13. Feb 2011
um.. ok folks, that two ID above is Real Cracker.
who's next


downloadbrowseidq000's CrackMe! Level2 FNEW

Download crackemelvl2_-_idq000.zip, 21 kb (password: crackmes.de)
Browse contents of crackemelvl2_-_idq000.zip

Again, any dumbass who sits at the computer for 10 seconds can figure this out.

Thanks tE!

lol

Good luck,
idq000

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 17. Sep, 2004
Downloads: 1134

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to idq000 »

View profile of idq000 »

Solutions

Solution by EsKiMo, published 17. feb, 2006; download (25 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseidq000's Crack Me! Level 1 by idq000

Download crackmelvl1-idq000.ZIP, 9 kb (password: crackmes.de)
Browse contents of crackmelvl1-idq000.ZIP

This should be a very simple crack me. It is to train new crackers to reverse Visual Basic Applications. The objective or goal of this program is to be able to enable both a textbox and a button. Once registered, follow the procedure in help to submit your solutions. Once accomplished, the first five newbies that is able to reverse the application will get a place in the next crack me.

Good luck and best of hope,
idq000

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 11. Aug, 2004
Downloads: 2657

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to idq000 »

View profile of idq000 »

Solutions

Solution by SoN, published 05. may, 2006; download (8 kb), password: crackmes.de or browse.

SoN has rated this crackme as boring crap.

Solution by rapid_snail, published 05. oct, 2004; download (66 kb), password: crackmes.de or browse.

rapid_snail has not rated this crackme yet.

Solution by CrackerSixx, published 23. aug, 2004; download (8 kb), password: crackmes.de or browse.

CrackerSixx has not rated this crackme yet.

Solution by xyzero, published 11. aug, 2004; download (9 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by MaBi, published 11. aug, 2004; download (600 b), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

DeCoro
04. May 2006
?????????????????
jamiemac2005
14. Jun 2007
This is alright as a VERY BASIC introduction to vbReFormer etc. but you only check to see wether they are enabled when the program loads, this is very unrealistic!.. if you were to make it more realistic and add function to check when the user changes the text or clicks the button it would be better because you can do this at runtime with ShoWin which takes around 5 seconds.... Unrealistic Slicghtly boring!
DJ1hAD0
05. Mar 2013
Improve your knowledge, use hex-editor=)


downloadbrowseidq000's First C++ Crackme

Download cnew-idq000.zip, 36 kb (password: crackmes.de)
Browse contents of cnew-idq000.zip

Well...what can I say...It's my first crackme written in C++.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 05. Aug, 2005
Downloads: 661

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to idq000 »

View profile of idq000 »

Solutions

Solution by EsKiMo, published 26. aug, 2005; download (7 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseidq000's SSL Advanced Registration

Download mreg-resubmitted.zip, 40 kb (password: crackmes.de)
Browse contents of mreg-resubmitted.zip

Welcome to my last crackme coded in Visual Basic. It is packed to save space (with FSG, of course) and took me a while to code this one so I hope you have fun! Also if anyone knows any good books or tutorials on C++ OR VC++, email me. Good Luck!""

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 22. May, 2005
Downloads: 649

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to idq000 »

View profile of idq000 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseidq000's SSL EncryPTO ADVanced Lvl I

Download SSL1_-_idq000.zip, 16 kb (password: crackmes.de)
Browse contents of SSL1_-_idq000.zip

SSL EncryPTO series is for advanced crackers (or not). This program is designed for advanced or advanced novice crackers who know how to unpack (oops...) this program. I do not expect a keygen, but it would be nice if you would make one, but all I require is what I tell you *after* you crack it! You may not be able to crack it (unless you're +ORC).

Good luck,
idq000

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 24. Aug, 2004
Downloads: 1230

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to idq000 »

View profile of idq000 »

Solutions

Solution by EsKiMo, published 13. feb, 2006; download (26 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Ank83
03. Jan 2006
Hi ! I'm interested does the Unique ID somethime change, or it's fixed ! I test it on two computer in random days and it always comes the same !
Ank83
04. Jan 2006
Can anyone try this crackme ? I'm getting a headache !
warrantyVoider
04. Jan 2006
"The DEVELOPER reserves the right to prosecute any individual(s) who attempts or modifies, translates, decompile, disassemble, or create derivative works based on the software."

Ok, this isn’t even a proper sentence, but that’s not the point. A crackme with an EULA that prohibits cracking? What the hell were they thinking?
EsKiMo
11. Feb 2006
The ID is unique for each Computer Username.
You can work in the keygen ... or find the other way :)
EsKiMo
11. Feb 2006
A closer look tells the KEY is unique for each Computer Username (not sure about the ID).


downloadbrowseidq000's SSL eNcrYpTO Level 2

Download crackmelvladv2_-_idq000.zip, 25 kb (password: crackmes.de)
Browse contents of crackmelvladv2_-_idq000.zip

Any dumbass can do this. That is...if you're up for it...

lol

Good luck,
idq000

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 17. Sep, 2004
Downloads: 962

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to idq000 »

View profile of idq000 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseidq000's SSL for beginners

Download SSLenc_-_beginner_-_idq000.zip, 18 kb (password: crackmes.de)
Browse contents of SSLenc_-_beginner_-_idq000.zip

NOTICE: THIS IS FOR BEGINNERS ONLY! I WILL NOT ACCEPT *ANY* SUBMISSIONS BY EXPERIENCED CRACKERS.
Anyways, hi! I would like to welcome you to keygenning and tutorial writing because that is the objective of this crackme is to write one and I have made it easy for you because I give you the key and you just have to figure out the algorithm behind it.

Good luck,
idq000

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 21. Sep, 2004
Downloads: 1744

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to idq000 »

View profile of idq000 »

Solutions

Solution by EsKiMo, published 11. feb, 2006; download (20 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseidq000's suReaL 51

Download suReaL.zip, 7 kb (password: crackmes.de)
Browse contents of suReaL.zip

I don't expect anyone to crack this one without patching it (or begging me for the key). I'll be amazed if someone does...but hey...everything's possible, isn't it?

Good Luck!
idq000

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: (Visual) Basic

Published: 29. Mar, 2005
Downloads: 815

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to idq000 »

View profile of idq000 »

Solutions

Solution by DarkRaider, published 21. jul, 2005; download (15 kb), password: crackmes.de or browse.

DarkRaider has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseidq000's What is my password? by idq000

Download whatsmypass-idq000.zip, 36 kb (password: crackmes.de)
Browse contents of whatsmypass-idq000.zip

Hello! I've seen a lot of "What's my password?" crackmes, so I decided to make my own! Good luck reversing this!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 09. Aug, 2005
Downloads: 736

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to idq000 »

View profile of idq000 »

Solutions

Solution by chrome, published 19. aug, 2005; download (3 kb), password: crackmes.de or browse.

chrome has not rated this crackme yet.

Submit your solution »

Discussion and comments

psych1c
12. Aug 2005
The EULA included says :
-------------------------------

The DEVELOPER reserves the right to prosecute any individual(s) who attempts or modifies, translates, decompile, disassemble, or create derivative works based on the software.

The user may not modify, seclude, decompile, disassemble, or create derivative works based on this software, code, or any files that had orignally existed in the original file and in its original published format.
--------

Isn't this supposed to be a place for LEGAL reversing, I'm not gonna even attempt this, there are plenty of other crackmes which are legal to crack
Knight
12. Aug 2005
And this stupid EULA prevents u from cracking it? If everybody was like u there was no RE. Actually i've seen here more crackmes with EULAs included.
Can't u simply crack it and not publish solution (as i did, but not for this reason)? Nobody will know that u disassembled or decompiled it and even cracked. And whats the difference when u do no damage to nobody, do not hurt somebody and i don't see nothing bad in cracking program which was created to be cracked. Just my thoughts.
_khAttAm_
12. Aug 2005
What License for a crackme?? Come on :)
Get some weed and start cracking................... Don't bother EULAS for crackmes...........

And please, no EULAs saying no reversing, modifying, blah blah........... in crackmes.............
deroko
12. Aug 2005
EULA... rofl...
idq000
Author
13. Aug 2005
Hmm...woops...problem solved! FILE EULA.TXT from future versions deleted.


downloadbrowseikad's Employee

Download Employee.zip, 34 kb (password: crackmes.de)
Browse contents of Employee.zip

Crack it!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 12. Jul, 2016
Downloads: 625

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ikad »

View profile of ikad »

Solutions

Solution by gibleMac, published 25. aug, 2016; download (634 b), password: crackmes.de or browse.

gibleMac has not rated this crackme yet.

Solution by UltraM4N, published 25. aug, 2016; download (35 kb), password: crackmes.de or browse.

UltraM4N has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

zazoutaz
16. Jul, 09:41
EAX must != 0 at 1679.
asor
22. Jul, 22:54
004016D6: NOP
004016D7: NOP

:)
sadfud
03. Aug, 18:00
too easy. thanks
arlkers
24. Aug, 09:05
Someone writes a generator, F1 (code) =f2 (pass)
IWannaBeTheBest
26. Aug, 23:58
Is it possible to solve this without using NOP's?
Kirdneh
27. Aug, 14:10
@IWannaBeTheBest 004016D6: JMP SHORT 004016D8
works as well. its like always jump to access granted
IWannaBeTheBest
27. Aug, 16:40
@Kirdneh Oh I see. Thanks.
10SecSleeper
10. Sep, 13:34
Searched for string references. Found what jmp to access granted. Reversed from JE to JNE.
vmlinuz11221
15. Sep, 21:45
0x40166e: NOP
0x40166f: NOP
0x401670: NOP
0x401671: NOP
dahek
11. Oct, 11:12
004016d6 je->jg
allocer
23. Nov, 22:27
Is it possible to solve it by find out how correct passcode is generated for given number?


downloadbrowseIlay's Calculator

Download crackme.zip, 181 kb (password: crackmes.de)
Browse contents of crackme.zip

This crackme has Check RN button for serial key check, after the input of right serial it will open all functionality and all buttons will not crach and give right result, this binary has no engine to store the fact that right serial was been enterred so you should enter serial every time when you run it.

[modnote]
credit to the author of calculator:
http://www.codeproject.com/KB/applications/caclulater.aspx

the crackme's author is not known
[/modenote]

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 28. Sep, 2010
Downloads: 540

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ilay »

View profile of Ilay »

Solutions

Solution by redoC, published 10. oct, 2012; download (342 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

jE!
28. Sep 2010
btw, it jumps to stack.

just interesting side fact: msctf regularly does OpenProcess (fullaccess)> CTFMON.
simonzack
Moderator
29. Sep 2010
@KKR_WE_RULE:
make your comment shorter
KKR_WE_RULE
29. Sep 2010
oops.. Sry simon ..Forgive me plz .

I just wanted guys to see kanal readings of this kgm :D
Ilay
Author
29. Sep 2010
guys, please write here or to me personally what you found about that cme.
Ilay
Author
30. Sep 2010
btw, just patching before messagebox is not enoght, just check work of all buttons after your pathcing...
tclover
06. Oct 2010
haha thats funny )
I have thought a little.
I do not know, how it was "right" to crack it, but for was enough ReaHack and EmEditor )
Ilay
Author
07. Oct 2010
tclover, do you really sure that all buttons works well and there are no craches? craches and invalid work of buttons present as protection
tclover
07. Oct 2010
yep man, everything works correctly.
http://img828.imageshack.us/img828/6376/capture1t.jpg
Ilay
Author
07. Oct 2010
tclover, try sin button
redoC
07. Oct 2012
so trivial but so hard... raise diff level to 4-5, solution soon


downloadbrowseiLL_LeaT's Crypta-Lock-O-Matic

Download Crypta-Lock-O-Matic.zip, 6 kb (password: crackmes.de)
Browse contents of Crypta-Lock-O-Matic.zip

I'm new to this, so I'm sure this will be easy for most of you. However, I ran into a problem very similar to the one presented here and could not figure it out. I ended up having to patch it. When you solve it, an explanation of how you acquired a parent key would be very much appreciated.



Good Luck

Requires

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: .NET

Published: 19. Mar, 2009
Downloads: 384

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to iLL_LeaT »

View profile of iLL_LeaT »

Solutions

Solution by cyclops, published 28. mar, 2009; download (17 kb), password: crackmes.de or browse.

cyclops has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

iLL_LeaT
Author
28. Mar 2009
Damn, I almost had it solved. and I had the advantage of making the keygenme. Oh well, I'm looking forward to reading your solution. Thanks.
simonzack
Moderator
28. Mar 2009
cool
took a week to factor RSA
good work!
:D
cyclops
Moderator
29. Mar 2009
Thanks simonzack!
Factoring was done by andrewl :)


downloadbrowseImmortal_One's CrackMe1

Download CrackMe.zip, 172 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Find Correct Password..

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 09. Jan, 2005
Downloads: 2603

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Immortal_One »

View profile of Immortal_One »

Solutions

Solution by _HellDashX_, published 14. jan, 2005; download (61 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Submit your solution »

Discussion and comments

Noteworthy
25. Apr 2011
Cracking done ! next time,
MADE US SOMETHING GOOD, OR I SHOOT U ;)


downloadbrowseImmortal_One's CrackMe2

Download Crackme2.zip, 10 kb (password: crackmes.de)
Browse contents of Crackme2.zip

Find Correct Serial 4 your Name
Code a KeyGen

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 14. Feb, 2005
Downloads: 1544

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Immortal_One »

View profile of Immortal_One »

Solutions

Solution by thomasantony, published 07. mar, 2005; download (13 kb), password: crackmes.de or browse.

thomasantony has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseImmortal_One's CrackMe#3

Download CrackMe#3.zip, 6 kb (password: crackmes.de)
Browse contents of CrackMe#3.zip

keyfile crackme

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 10. Mar, 2005
Downloads: 1987

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Immortal_One »

View profile of Immortal_One »

Solutions

Solution by prism, published 13. jun, 2005; download (2 kb), password: crackmes.de or browse.

prism has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse__imp__'s GeoMe

Download GeoMe.zip, 3 kb (password: crackmes.de)
Browse contents of GeoMe.zip

Well, this is yet another my crackme, though completely different from the previous ones.
Now your task is:

1. Draw a correct polygon.
2. Describe a class of correct polygons.
3. Write a tutorial.

Rules:

No patching!

How to use:

The left mouse button click places a vertex, the right button click checks the polygon.
All vertices are connected automatically in the order you've placed them.

Have a good cracking day!

__imp__

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 29. Oct, 2007
Downloads: 442

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to __imp__ »

View profile of __imp__ »

Solutions

Solution by Trundle, published 18. nov, 2007; download (192 kb), password: crackmes.de or browse.

Trundle has not rated this crackme yet.

Submit your solution »

Discussion and comments

EvOlUtIoN
30. Oct 2007
Sorry...maybe i didn't understand what to do!
I drawn a correct polygon and it is crashing on dx click...is it normal? What to do now?
__imp__
Author
30. Oct 2007
Now:
2. Describe a class of correct polygons.
This means: describe, what polygons are accepted by the program (shape, number of vertices, etc. - whatever the sufficient conditions are).
"...it is crashing on dx click..." On my computer it works OK, and I didn't use any machine-specific stuff here. Anyway, you should use only l and r button single clicks.
Does anybody else have this problem with crashing?
TiGa
30. Oct 2007
No crash even on Vista x64.
zairon
Moderator
30. Oct 2007
No crash on xp sp2.
Evo, tell us more about the crash.
__imp__
Author
01. Nov 2007
Is anybody working on this? It needs only some basic knowledge in geometry, and some time to reverse (or to identify) the algorithm(s).
simpleuser
01. Nov 2007
I had a long & interested look already. I'll definitely try and solve it. It's too original to be ignored IMO.
Shism
01. Nov 2007
It accepts 31 lines max ?
Trundle
01. Nov 2007
@Shism: Jep. Check the WM_LBUTTONDOWN-Handler:
.text:004011B1 cmp dwNumPoints, 1Fh
.text:004011B8 jbe short loc_4011D0

loc_4011D0:
;Add point...
Trundle
01. Nov 2007
Ok, I solved it. This crackme is pretty nice, although it is definitely not 4. I consider it best to give this one a 2 or 3.

Anyway, I will submit a tutorial as soon as possible (tomorrow?).


downloadbrowse__imp__'s KeygemMe #1

Download KeygenMe_1_by__imp__.zip, 4 kb (password: crackmes.de)
Browse contents of KeygenMe_1_by__imp__.zip

This is my very first crackme.

The algorithm is rather long and complicated and I think it will be difficult for newbies to solve it.

For the details read info.txt supplied with executable.

Good luck,

__imp__

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 08. Mar, 2006
Downloads: 785

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to __imp__ »

View profile of __imp__ »

Solutions

Solution by Zaphod, published 24. mar, 2006; download (23 kb), password: crackmes.de or browse.

Zaphod has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

__imp__
Author
16. Mar 2006
Has anybody solved this already?
Zaphod
16. Mar 2006
I think I'm close to finding the right serial for my name, but writing a keygen may prove too difficult. This is a tough one - is it really only level 2?
__imp__
Author
16. Mar 2006
Well, I guess it's harder than level 2. However, if You catch the meaning of the algo it won't be so difficult to make a keygen. A hint: there are some idle procedures at the end (just to lead astray).
Zaphod
16. Mar 2006
Now I know how to find the serial for a specific name, but I don't think I can write a regular keygen. BUT, a selfkeygen, on the other hand, shouldn't be too hard. That's what I'm working on now...
kittmaster
17. Mar 2006
You guys are really getting off your own hype..........I mean.......unpacking fsg is a pita all by itself and well above a level 2, now this crazy scheme. I enjoy working on them but two spend more than 2 hours on something like this.........no way.
l0calh0st
21. Mar 2006
SelfKEygen doesn't work
zairon
Moderator
21. Mar 2006
I tried on Xp and I haven't problem. Which os are you running? Which sp?
code_inside
21. Mar 2006
I think l0calh0st meant that the selfkeygen does not output the correct serial in the editbox :)
In fact, it doesn't output anything ;)
zairon
Moderator
21. Mar 2006
Hm, strange I would say. I can clearly see the serial. Code_inside, which os? I don't have all the os at home and I can't check if something runs fine on each os...
code_inside
21. Mar 2006
zairon, I've checked the selfkeygen and it seems that Zaphod has used an immediate push of the window handle as part of SetDlgItemTextA (He used "push dword ptr [0012FBF0]", he should use "push dword ptr [ESP+1C]" :)
So on some systems it may work, but not on all systems ;)
__imp__
Author
21. Mar 2006
The Selfkeygen doesn't work on my machine too (winxp sp1) :( Respect to Zaphod, the tutorial is quite OK! I hope that the algorithm will be eventually broken.
l0calh0st
21. Mar 2006
XP SP2---Like code_inside said...nothing is shown :(
l0calh0st
21. Mar 2006
and the serial is shown after changing to [ESP+1C].Thanks for the tip code_inside
__imp__
Author
21. Mar 2006
A remark: i think it's worth describing how to deactivate very simple antidebugging trick that i used in this crackme. I haven't found this in the solution. Maybe some real mode debuggers can do it automatically (i don't know) but nevertheless...
HMX0101
21. Mar 2006
__imp__, with the plugins you can bypass the debugger protection...
__imp__
Author
21. Mar 2006
Well, OK. I just find it useful to describe what to do without plugins :))
Zaphod
22. Mar 2006
I am glad that code_inside found out about the [ESP+1C]-thing, thanks for that. This must mean that the handle can be stored in another place than [0012FF0] on other computers?
By the way, I forgot to mention in my tutorial that I tried to make the keygen contain NOT two buttons saying "Check!" and "About", but only one button saying "Generate serial", but I could'nt do that. I tried using ResHack, but that didn't work. Someone who knows how to do it?
Zaphod
22. Mar 2006
[0012FF0] should be [0012FBF0] :)
__imp__
Author
22. Mar 2006
Zaphod, if you want to change resources then i think you should better make your own resource file and replace inaccessible dialog with your own (using ResHack). In this case you must know IDs of dialog controls which are easy to find. P.S.: I tried this and it works fine.
Zaphod
23. Mar 2006
Thanks for the tip, __imp__, I am not quite sure how to do this, but I'll try to find out. After all, this is all about learning...
Ank83
23. Mar 2006
yeap ! That right - IT IS ALL ABOUT LEARNIG !


downloadbrowse__imp__'s Keygenme #2

Download keygenme2.zip, 6 kb (password: crackmes.de)
Browse contents of keygenme2.zip

This crackme is written in C#, therefore it's for those who familiar with .NET environment (.NET framework v1.0).
I didn't employ any 3rd party protectors or obfuscators.

Rules:
----------------------

It's up to you what tools and methods to use, everything is allowed.

To do:

1) Find the appropriate format for name and key.
2) Make a key generator.
3) Write a tutorial.

----------------------

Good luck,

__imp__ September 18, 2007

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 20. Sep, 2007
Downloads: 591

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to __imp__ »

View profile of __imp__ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

nhc1987
28. Sep 2007
Rules:
----------------------

It's up to you what tools and methods to use, everything is allowed.

~~~> Patch is ok ?
__imp__
Author
28. Sep 2007
In order to solve it you have to do the following:

1) Find the appropriate format for name and key.
2) Make a key generator.

If you can do this by patching, then it's OK.

P.S. Patching the condition code won't do, because it doesn't give a correct key.
nhc1987
28. Sep 2007
Yeah!

I found 2 ways to solve this keygen me:
1. Brute force
2. Patch

P/s: I patch at "return (num3 == n3)" to "return (num3 != n3)". Is it ok ?
zairon
Moderator
28. Sep 2007
> 2) Make a key generator
It's obvious, patch is not allowed...
nhc1987
28. Sep 2007
Sorry, If patching is not allowed, I will try another way.
rongchaua
28. Sep 2007
@imp : Can you make a keygen for this keygen me? As I analyse, we must solve an 16 variables-equation system to get the value of array buffer and this value must be integer. I don't think it is imposible to do that.
Regards.
rca.
rongchaua
28. Sep 2007
"I don't think it is imposible to do that" <-- Sorry, fasle. I want to say I don't think it is possible to do that.
__imp__
Author
28. Sep 2007
It IS possible. You can do this by row reduction of the equation system over a quotient ring. I know, maybe it sounds abstruse, but it wouldn't be very difficult.
MR.HAANDI
29. Sep 2007
@__imp__: did you think of linear dependencies?
__imp__
Author
01. Oct 2007
Of course, I thought about it. Linear dependencies are probable as well as inconsistency. It's well easy to fix it, but I intentionally didn't do that, just not to complicate the algorithm (maybe it was a mistake).
MR.HAANDI
01. Oct 2007
So in the particular case here not every name has a valid key :( *since I made a keygen, which won't work for any name, this is kind of unaesthetic*
__imp__
Author
01. Oct 2007
I think that finding a name that has no valid key is a good problem too. Anyway, if I would have checked that the solution exists and altered the input to fix it, I should have solved the system or calculated a det modulo p myself. In this case, one could just exploit my own code for solution, and I didn't want this.

P.S. One possible, but still unaesthetic, solution is to switch letter case in a *bad name* or append '_' to it.


downloadbrowse__imp__'s KeygenMe #3

Download __imp__keygenme3.zip, 5 kb (password: crackmes.de)
Browse contents of __imp__keygenme3.zip

Hi!

I'm glad to welcome you to my third crackme. I'm sure that it's much more difficult, than the previous two. I put a great piece of protection to this, hence it may take a long while to understand what's going on. But be patient, the algorithm is not very difficult and the solution is easy, once you catch the key points.

Your job will be:

1. Make a keygen.
2. Find a hidden message.
3. Write a tutorial.

Rules:

This time patching is prohibited, but selfkeygen is *strongly* encouraged ;). Note that keygen must work with the *original* crackme!

The second task is optional, but it will be really cool if you have done it.

Have fun!

Regards,

__imp__

P.S. All the important crackme's functionality has been tested, but if you find a bug please report it to me at crackmes.de.

P.P.S. Be careful when using SoftIce...

Difficulty: 8 - *VERY VERY* hard
Platform: Windows 2000/XP only
Language: Assembler

Published: 17. Oct, 2007
Downloads: 712

Rating

Votes: 4
Crackme is awesome.

Rate this crackme:

Send a message to __imp__ »

View profile of __imp__ »

Solutions

Solution by Trundle, published 17. dec, 2007; download (541 kb), password: crackmes.de or browse.

Trundle has not rated this crackme yet.

Submit your solution »

Discussion and comments

MR.HAANDI
18. Oct 2007
nice work! a very good combination of a little anti debug, a little anti trace and a clever vm.
__imp__
Author
19. Oct 2007
@MR.HAANDI: Thanks! I'm looking forward to your solution...
jB_
19. Oct 2007
Good crackme, as MR.HAANDI said. Great work, __imp__.
lilcw
19. Oct 2007
pretty nice one
u managed to freeze my ida hehehe
__imp__
Author
22. Oct 2007
I'm glad to hear that my efforts haven't been futile :) Does anybody have a solution by now?
killbug2004
24. Oct 2007
http://bbs.pediy.com/showthread.php?t=53779
There is an article
Is it a solution
__imp__
Author
24. Oct 2007
I don't know Japanese, sorry... Nevertheless, from what I've seen, this solution is incorrect. The goal ISN'T to display a 'good boy' message, but to make a key generator (or self key generator, which is preferred). As for hidden message, you have to find a message itself (not the words "the hidden message is:"). I haven't seen this in the solution.
Maybe I get something wrong?
hawking_china
25. Oct 2007
Pediy is a Chinese forum , not japanese!!!
__imp__
Author
25. Oct 2007
I'm sorry. Anyway, I don't know Chinese too.
ulaterck
27. Oct 2007
Hello, I am now trying to see the routine generator which is a Little dificult because I never used MMX registers ;P
In any event mint obfuscated the code but what we can eliminate nops jumps, good emulation IsDebuggerPresent and NtSetInformationThread:) good we can pass with this generic solutio to create the file custom.ev and write v EV. # (45 56 12 23) and write any type of serial xxxx-xxxx-xxxx-xxxx and press check, but now I find quiet routine as to the name and records MMX is the case but just to have a little more time to do the tutorial greetings and good crackme ;P
__imp__
Author
19. Nov 2007
It's been more than a month since I submitted it. That's why I give some remarks in order to help you solve it (for those who wants to do it).
1. Yes, this is a virtual machine with mostly non-elementary opcodes (in fact, routines).
2. The keygenme has ALL the necessary opcodes for self keygenning. You just need to solve a simple math problem and to modify the checking vm routine accordingly.
3. Placing 12h opcode IS NOT A SOLUTION. Only keygen is acceptable.
4. And final hint: the name processing doesn't matter for the solution, so don't waste your time on it.
I hope that it will be solved soon :)
__imp__
Author
19. Nov 2007
As for the hidden message, you just need to demand from the prog to show it, and very earnestly :)
jE!
25. Nov 2007
heillou!

i think, here is not enouf l0gic.

you NOT want patch, ye?
then if we allow file CUSTOM.EV, then it will (self but) PATCH!

if allowed 'vm' self-PATCH, what should be then KeyGenned???

so, this question needs answer:

1. must Keygen work WITH-OUT file CUSTOM.EV?

2.
seems 32 times we must send WM_CHAR for "hidden msg".
and then 32 other bytes XOR this!?
why must we kill ourselves by brutting "hidden msg"??
many month you will wait..
or brutting not need? some guess need?

3. about BUGS. many times i cryed, when crackmes NOT PRESERVES
registers in WIN_MAIN or DLG_FUNC... ehhhh..
__imp__
Author
26. Nov 2007
Hello!

1. When I said 'patching is prohibited' I meant that modification of EXECUTABLE is inappropriate. IMO, if you add an external file that is supported by the crackme, it will not be patching. So, you may either add a PROPER file 'custom.ev' or write your own keygen.

2. The second task is optional. If you want, you can find this message without total bruteforce (see a hint in my previous post). The first word of the sequence that makes the msg appear is there ;) And the other words can be guessed.

3. "about BUGS. many times i cryed, when crackmes NOT PRESERVES registers in WIN_MAIN or DLG_FUNC..."

Does it make any problems? I've not encountered any... I know, maybe, it's not a good style... but for what to add extra strings if they are not necessary in this case?

Regards,

__imp__
jE!
28. Nov 2007
I did KeyGEN, will thimk about HIDDENmsg..
now about that HIDDEN msg..

BUG is BAD, for example W9x..
that is nothing hard, just add in future to 'wnd_proc'
USES EBX,ESI,EDI
jE!
28. Nov 2007
BTW, writing of 'custom.ev' NOT reqiured by your statement.
jE!
29. Nov 2007
but! 'custom.ev' DONE!

wow!!

now, i have little englich, so can't guess even well known
phrase.. what to do with your HIddenmswg??

any msg injection with CRC spooff??
__imp__
Author
29. Nov 2007
@jE!:
1. "BUG is BAD, for example W9x.."
Well, see above:
_Platform: Windows 2000/XP only_. It'll not work under win9x at all! So, *IN THIS CASE* it was not necessary.
2. Yes, 'custom.ev' file is not required.
3. You may abandon the hidmsg and submit a solution. If you really want to do it, just find the 1st word and try to restore the others char-by-char (some guess is needed here). A hint: all the letters are lowercase, but there're some non-alpha chars in the both sequences.
"any msg injection with CRC spooff??"
If you want to replace the msg by your own, that won't do.
jE!
02. Dec 2007
i'm waiting, when you reveal Hiddenmsg, then i will write tut..:)
422 bytes is custo.. :)
__imp__
Author
03. Dec 2007
TOO MANY bytes. I have only 20 :)
jE!
03. Dec 2007
bigger is better!
__imp__
Author
11. Dec 2007
Well done, Trundle!
Nevertheless, there is a more elegant solution (I mean self keygen), and I really want to see that 20-byte file custom.ev :)
So, now that the cm has been solved I give some additional info:
Let P(X) be a permutation of an n-element set X. P^[-1](X) is a reverse permutation, and P^k(X)==P(P...P(X)..) (k times). Then for any integer k there exists integer m>=0 such that (P^k)^[-1]==P^m.
The proof of this statement is trivial, and this should be enough to make a self keygen.
Good luck!
jE!
11. Dec 2007
blah, don't i said, i did self keygen?

but you not reveal that "GREATEST" hiddenmsg..
eh, maybe i write solution.. maybe you loss me..
Trundle
11. Dec 2007
@jE!: I did reveal the hidden message in my solution.
@__imp__: I thought a real keygen is the most elegant solution. Nevertheless, as you expected a selfkeygen using a custom 'custom.ev', I will submit an updated solution...
jE!
11. Dec 2007
i read your solution of course. all good except terribl C++:)
__imp__
Author
11. Dec 2007
@Trundle: IMO, the most elegant solution is the shortest in time and space :)
@jE!: I really don't understand what the _"GREATEST"_ hiddenmsg is...
jE!
14. Dec 2007
i have time from write tut & did check for 20byte "custom.ev";

20 byte "custom.ev" produces correct key for char "a";
while my big produces for all names;
are sure? did you check your 20byte "custom.ev" for many cases of name?
__imp__
Author
14. Dec 2007
@jE!: Of course, I did. It's not a matter of number of bytes, but of a correct inverse function in terms of the internal opcodes. I think, I have the shortest one, and it definitely works for at least 5 different names. I can't see the reason why it might not work for the other names :)
btw, 20 bytes is not a requirement. You may submit a solution with 100s of bytes. If it works then it's OK.


downloadbrowse__imp__'s KeygenMe #4

Download Keygenme4.zip, 6 kb (password: crackmes.de)
Browse contents of Keygenme4.zip

No protection placed, so you can decompile it.

Rules:
+) Keygen;
-) No patching;
-) No bruteforcing.

P.S. Note that a correct password is NOT unique for a name - it's not a bug:)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 18. May, 2010
Downloads: 528

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to __imp__ »

View profile of __imp__ »

Solutions

Solution by Stardust, published 25. aug, 2010; download (36 kb), password: crackmes.de or browse.

Stardust has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Xspider
26. Apr 2010
i guess it uses MD5 isn't right?
__imp__
Author
26. Apr 2010
Right, it does:)
Xspider
27. Apr 2010
ugh the rest O_o i don't understand anything :p i'm not familiar with .net assemblies ^^
Falo
14. May 2010
If Math.Abs(clsCalc.func6(lArr2) / clsCalc.func6(lArr1) - dec3) < (0.0000000000000003D) Then
MessageBox.Show("Congratz! Please write a tutorial.", "Correct!", MessageBoxButtons.OK, MessageBoxIcon.Exclamation)

the Key is part of the calculation of the key, also some random numbers are part of the calculation, this is not really a Keygen Target...

because of the Random Numbers, i was able to crash the app with Name = Name, Password = 000000000000000-0
-> Div / 0 error
__imp__
Author
17. May 2010
@Falo: Normally, the crash you encountered wouldn't have happened, though there might be another reason for crashing. I fixed it in the new version. The algo stayed intact. As to everything else, the target is easily keygennable despite random numbers (I have a working keygen).
__imp__
Author
30. May 2010
Does anyone have an idea?
Stardust
18. Aug 2010
I have an idea... It seems, that your random numbers are vectors of an triangle (you test also if the vectors are really not collinear).
Then you calculate the area of the triangle and compare it with an area of an tetragon build out of vectors of this triangle (with factor of MD5Hash of Name and the serialnumber). Yes (for me) serial is just a floating point number.
Maybe I have a look at some math books. Very nice crackme (till now)!
Stardust
19. Aug 2010
Finally I found the "equation":
Name: "Stardust" Serial: "242944697829282-1" or
Name: "__imp__" Serial: "199297538882454-1"
I try to write a tutorial. It is a very good crackme with interesting mathematic.
__imp__
Author
22. Aug 2010
Nice job, Stardust! You are absolutely right about the underlying geometry. Looking forward to your tutorial!


downloadbrowse__imp__'s SimpleS

Download SimpleS.zip, 1 kb (password: crackmes.de)
Browse contents of SimpleS.zip

Some fresh idea (I hope so) and several minutes of coding.
This crackme is very easy.

To do:

Just get the congratulations :).

And no patching, of course!

As always, I hope you enjoy.

__imp__

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 09. Nov, 2007
Downloads: 1417

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to __imp__ »

View profile of __imp__ »

Solutions

Solution by asiiik, published 11. nov, 2007; download (1 kb), password: crackmes.de or browse.

asiiik has not rated this crackme yet.

Solution by IMPosTOR, published 11. nov, 2007; download (523 kb), password: crackmes.de or browse.

IMPosTOR has not rated this crackme yet.

Solution by simpleuser, published 11. nov, 2007; download (448 b), password: crackmes.de or browse.

simpleuser has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

simpleuser
09. Nov 2007
done. waiting for your next crackme in the same category... what about drawing a polygon via network packets ? :)
__imp__
Author
09. Nov 2007
This principle can be extended for a usual keygenme. Maybe someday I'll make that, but now I don't feel like to do it. Currently, I'm thinking about something more usual (and different at the same time), but it's going to take a long while to implement.
IMPosTOR
09. Nov 2007
1)
0040104D 68 2F7A0000 PUSH 7A2F
change to
0040104D 68 7A2F0000 PUSH 2F7A
2)
004010A9 833D 2E324000 >CMP DWORD PTR DS:[40322E],-1
change to
004010A9 833D 2E324000 >CMP DWORD PTR DS:[40322E],0

offset correct?
TiGa
09. Nov 2007
If the previous comment wasn't such a good example of not reading the FAQ/Rules, it would have been deleted.

Like it says in the crackme's description:
And no patching, of course!

Like it says in the FAQ:
Don't write solutions in the "Discussion and Comments" section, however short or wrong they may be.
IMPosTOR
09. Nov 2007
And no patching, of course!
sorry i send my tut without patching
TiGa
10. Nov 2007
and a nice video solution it is!
It will be approved with the others in a day or two.
__imp__
Author
13. Nov 2007
Well done :) Probably, in a week or two I'll submit something else winsock-based, although not this easy.
Devoney
04. Dec 2007
Funny crackme. gives an insight to people who want to use sockets themselfes.
Thanks,
Devoney
D_Zirt
14. Feb 2008
Wow, that was easier than I thought it would be. My first crackmes.de crack XD. Fun one :p
ayeyen
18. Sep 2008
Wow, this is really smart. Good work! :)


downloadbrowseIMPosTOR's IMPosTOR's Crack Me 0.5

Download IMPosTOR__s_Crack_me_0.5.zip, 14 kb (password: crackmes.de)
Browse contents of IMPosTOR__s_Crack_me_0.5.zip

Just patch and send tut to me ;)

This crack me have nag message, Unregistered :))
you must patch it, then you see Registered Message ...

impostor_76171@yahoo.com

NOTE : do not change Unregistered string to Registered string lol

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 12. Sep, 2007
Downloads: 457

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to IMPosTOR »

View profile of IMPosTOR »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

IMPosTOR
Author
03. Dec 2007
i have one signature
becuse my crack me cracked by shabgard group so i tell you one signature

color message not RED
must GREEN !
IMPosTOR
Author
09. Dec 2007
okey guys
another signature (final ,u can patch it) :
no one can't find register function? ya my crack me have register function lol
and check after all messages ;)

00403FF0 /$ 55 PUSH EBP

now try to patch this function and dont change any thing
good luck


downloadbrowseindomit's brutme1

Download brutme1.zip, 16 kb (password: crackmes.de)
Browse contents of brutme1.zip

Find the correct string for goodboy msg ;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 09. May, 2006
Downloads: 1004

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to indomit »

View profile of indomit »

Solutions

Solution by thehyper, published 01. jul, 2006; download (26 kb), password: crackmes.de or browse.

thehyper has not rated this crackme yet.

Submit your solution »

Discussion and comments

didnie
24. Jun 2006
This is a real easy job in OllyDbg. I did it in less than a minute
Ox87k
24. Jun 2006
didnie, have u make a bruteforcing or what? :)
megadoctor
26. Jun 2006
Shit Im too much of a newbie to crack this bitch... damn...
Ox87k
26. Jun 2006
sincerly me too! I made a bruteforce for it... btw i haven't the valid serial at this moment :[
thehyper
27. Jun 2006
I found it! after 1.5 hours of brute. lol
l0calh0st
29. Jun 2006
I coded my first ever bruter and it's running madly on my p3 from 4 hours without anything good..lol......Must buy a faster pc :P
Kostya
30. Jun 2006
Hmm... I have the same problem P3, my CPU spped: 800MHz... :(
TQN
01. Jul 2006
After 3 hours of brute on my computer, P4 3GHz, HT. I found only and only one serial.
Kerberos
02. Jul 2006
I found serial after 5 minuts of bruteforcing, but I've used 28 computers (Athlon XP 2500+ @ 1800MHz) and bruteforcer written in C++ and using MPI :)
TQN
02. Jul 2006
Hi Kerberos ! I don't known about MPI. What is MPI. I am rewriting the bruteforce app by uses multithread (creates 10 thread).
Kerberos
02. Jul 2006
Hi TQN :
MPI is Message Passing Interface (http://www-unix.mcs.anl.gov/mpi/). Using MPI you can simply program parallel applications based on message passing.
If you want I can send you C++ sources of my BruteForcer using MPI. I wanted to write solutions, but there is already one solution so another one from me is pointless :)

10 threads is nice idea, but you've to have 10 processors to have 10 times faster bruteforcer (or you've to run it on cluster(i.e. MOSIX) with load-balancing).
TQN
02. Jul 2006
Thank you very much, Kerberos !
I will read it. Does it only use for Unix platform ? I have only one PC, so hard to test it.
Best regards,
Kerberos
02. Jul 2006
To TQN:
You can use it under Windows too (there are implementations for Windows http://www-unix.mcs.anl.gov/mpi/mpich2/index.htm#download), but I've never used it under Windows, because I've access only to Linux computers.
If you really want to test MPI(or PVM -- alternative to MPI), you can install VMWare and try comunication between host and VMWare virtual computer.
TQN
07. Jul 2006
My multithread bruteforce here: http://rapidshare.de/files/25152867/bruteme1_keygen.asm.html
indomit
Author
09. Jul 2006
Nice solution, thehyper! And thanks to all who trying and bruting it %)


downloadbrowseindomit's Findme

Download findme.zip, 5 kb (password: crackmes.de)
Browse contents of findme.zip

Findme by indomit.

I offer my new puzzle to you :)

Rules are very simple:
1) Find correct serial;
2) No patching, no bruteforcing;
3) Write a small tutorial;

If you find some bugs or exploits, please report me :)

Regards,
indomit.

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 26. Feb, 2009
Downloads: 440

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to indomit »

View profile of indomit »

Solutions

Solution by Cat2, published 08. mar, 2009; download (3 kb), password: crackmes.de or browse.

Cat2 has rated this crackme as quite nice.

Solution by simonzack, published 27. feb, 2009; download (3 kb), password: crackmes.de or browse.

simonzack has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

c0nr4id3r
26. Feb 2009
If the serial is based on a random number, which is build with the current time, it isn#t real possible to find a correct serial, is it?
cyclops
Moderator
26. Feb 2009
There is always a way. You have to dig deeper that's all!
simonzack
Moderator
27. Feb 2009
cool crackme man,
initially i thought it was impossible, but some minutes of thinking made me produce a correct code
I noticed the two can just continue on, and there doesn't have to be an end :)
thanks
simonzack
Moderator
27. Feb 2009
hei, anybody need a solution? :p
indomit
Author
27. Feb 2009
Surely we need your solution, simonzack! :)
indomit
Author
27. Feb 2009
Very good solution, simonzack! Thank you :)
Cat2
08. Mar 2009
Hehe, that was a very cool crackme. I love how the numbers play catchup with each other. I'll be writing a solution :)


downloadbrowseindomit's indoKGM1

Download indoKGM1.zip, 24 kb (password: crackmes.de)
Browse contents of indoKGM1.zip

Hello All!

This my first crackme and it very easy. Just find the correct serial,
create keygen, and write a small tut. =)
But it have TWO ways to key it:

1: For newbie: Find serial for your name
which make a goodboy message :)
2: For profi : Try to find name & serial
which make a VERY goodboy message %)

It was perfect if you try to create keygen without brute force.

And of coz, patches disallowed.
It hasn't any anti-debugger stuff...

Good luck! ;)

PS: Tested only on Windows XP SP2.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 21. Apr, 2006
Downloads: 1236

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to indomit »

View profile of indomit »

Solutions

Solution by Kostya, published 06. jul, 2006; download (3 kb), password: crackmes.de or browse.

Kostya has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

BugHunter
25. Apr 2006
Hm, what is that VERY goodboy msg? Is it encrypted?
indomit
Author
25. Apr 2006
No, It's not encrypted. Open exe in Hex-Editor and look at addresses 7900h-79A0h ;)
Just goodboy msg - at 7D40-7DA0 :)

But I think the VERY goodboy msg isn't reachable... But if u can to prove it... ;o)
Lesco
25. Apr 2006
Is it intended, that the entered serial is a factor in the calculation of the right serial for the normal goodboy message?
indomit
Author
25. Apr 2006
2Lesco:
Yes, it's my little idea. ;)
indomit
Author
27. Apr 2006
It's booring? :/
treebug
30. Apr 2006
I enjoyed it. This was my first crackme. I see how it gets values for and uses the [name], [serial], [serial+name]. Then compares [name]+[name/serial] to the original serial. And I see where the final decision is made. But I haven't written a keygen for this yet.
indomit
Author
10. May 2006
Anyone can create keygen? =)
Need some hints? =)
Kostya
28. Jun 2006
2indomit: I did it.. :0)
indomit
Author
09. Jul 2006
2Kostya, nice work, but in ur solution u wrote:
>>If we repeat it ("last part gen time") 4 times we will get our correct second part of serial.
Why exactly 4 times? %) I do not understand :)
Kostya
23. Jul 2006
No need to deep inside the code algo, I made this without it. ;) << Yeah, no needs to try harder if it works..>> Am I right?! And also it has no crypt algos [we can load it in PEiD and start "Krypto ANALyzer" plugin to see all known crypto signatures].

I entered serial first , then tryed to do it second. (simple math induction method)
And then i realized that if we made the same actions 4 time we will have the results.
So if we make > 4 or 4 times keygenning we will have this results. E.g: if we enter serial 1234567890123456 and generate real serial (for my name) first time we will have FC33DFB9XXXXXXXX, after checking it, this serial we will be wrong because after keygening there is block of code which generates second part (starting @ 004087C5, ends @ 00408819), it is based on the serial we have entered. So in conclusion I want to say that it simply depends on the Name and the serial we have entered before.
But after keygening n times it will have key like FC33DFB95B588047 that after keygening by this block of code it will gen second part: 5B588047, SO we will have righ serial "FC33DFB9"+"5B588047". :) and the serial FC33DFB95B588047 will be correct! :)

Hm...And what about keygen it doesn't work?! :) Something wrong!?
Do u need source of my keygen!? (written in MASM32)


downloadbrowseindomit's Key4me

Download key4me.zip, 25 kb (password: crackmes.de)
Browse contents of key4me.zip

I present you a new puzzle crackme.
I think it will be interesting. :)

Rules:
1. No Patching.
2. Write Keygen.
3. Be sure that your keygen will work for all names (important!) :)

PS: Please report me if you find any bugs, flaws or exploits :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 03. Jun, 2009
Downloads: 443

Rating

Votes: 11
Crackme is quite nice.

Rate this crackme:

Send a message to indomit »

View profile of indomit »

Solutions

Solution by _MMx_, published 16. aug, 2009; download (52 kb), password: crackmes.de or browse.

_MMx_ has rated this crackme as quite nice.

Solution by Lurking Pimpernel, published 08. jun, 2009; download (16 kb), password: crackmes.de or browse.

Lurking Pimpernel has not rated this crackme yet.

Submit your solution »

Discussion and comments

papanyquiL
04. Jun 2009
very good code. this will be a tough one to figure out
The So;X
04. Jun 2009
ya agreed ....:)
T.0.R.N.A.D.0.
05. Jun 2009
internal class sirtet
{...}

So, that's a hint :p
Filler
06. Jun 2009
nice one indomit!
very good code, difficult to figure out what's there going on in it :D
obnoxious
06. Jun 2009
mayb i like tetris better :)
Lurking Pimpernel
07. Jun 2009
Wow. Today June 6th
is the 25-year anniversary of the game Tetris.
andrewl.us
Moderator
07. Jun 2009
Sounds like some people are... putting the pieces together.. :P
simonzack
Moderator
07. Jun 2009
at least somebody knows how to google :)
papanyquiL
07. Jun 2009
5000 pointssssssssssssssss -- Winner! Well, not yet at least...
andrewl.us
Moderator
08. Jun 2009
Lurking Pimpernel's keygen is worth seeing in action!
indomit
Author
08. Jun 2009
Lurking Pimpernel, good work! :) Thank you for your solution.

Thank you all who tried and rated it :)
DigitalAcid
09. Jun 2009
The keygen crashes after ~500 deleted lines.
I know, it should stop at 500, but there is no serial, it just crashes =).
_MMx_
10. Aug 2009
From what the exception says it looks like you need .NET framework 3.5 to display the result, but 2.0 is enough to start the keygen ;-)


downloadbrowseindomit's Ten coins

Download tencoins.zip, 5 kb (password: crackmes.de)
Browse contents of tencoins.zip

This keyme based on the problem of the 10 coins,
where over 3 weighing you must identify spurious coin,
and know it lighter or heavier.

The main task of this keyme is to find the multipurpose key,
that be right for _any_ name.
(it is not only one, but you may find one :))

Finding the key, suitable for one or some names is very easy,
but one for any name it is not the case.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 16. Oct, 2008
Downloads: 474

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to indomit »

View profile of indomit »

Solutions

Solution by cyclops, published 21. oct, 2008; download (4 kb), password: crackmes.de or browse.

cyclops has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

indomit
Author
20. Oct 2008
To help you check your key, here are a list of names:

nine, five, bad, name, nice, fake, one, three, trick, qwerty,
bar, four, two, indomit, example, dozen, try, viva, foo, fly

If your key be right for all the names from the list, it will be right for any other name.
Good luck! =)
cyclops
Moderator
20. Oct 2008
Yep! i just missed the last one...gonna change it by nite!
kewl crackme indomit!
indomit
Author
21. Oct 2008
Perfect tutorial, cyclops! Thank you for solution! :)
cyclops
Moderator
22. Oct 2008
Thanx Indomit!
And congrats to Crackmes.de for the 15K limit!
T.0.R.N.A.D.0.
20. Mar 2009
This was a really nice one.

Thanx indomit.

And thanx cyclops for the beautiful tut.


downloadbrowseindomit's The Cattle Crackme

Download cattle.zip, 21 kb (password: crackmes.de)
Browse contents of cattle.zip

>>> The Cattle Crackme <<<

Rules are simple (as always):
1. No Patching.
2. No Brute Forcing.

Write a keygen (for best, if there are more than one solution)
or single key-file (for good) and a little tutorial.

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 23. Apr, 2009
Downloads: 435

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to indomit »

View profile of indomit »

Solutions

Solution by T.0.R.N.A.D.0., published 29. apr, 2009; download (17 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
25. Apr 2009
@ indomit :

Lot's of tedious equation solving and a bit of number theory. Good one ! :)

I found the key that satisfies all conditions but you program reports an OVERFLOW error !!

Sent you a PM.
T.0.R.N.A.D.0.
25. Apr 2009
The key file should be written as BINARY not TEXT.

That's where I was wrong. Corrected now and got the good-boy !!

Will post solution soon.
T.0.R.N.A.D.0.
25. Apr 2009
Solution uploaded :-)
indomit
Author
30. Apr 2009
@ T.0.R.N.A.D.0.
Nice solution and keygen! :)
Flid
19. Feb 2010
not interesting. It's just a Gauss algoritm and nothing else


downloadbrowseInsaneFIDO's InsaneFIDO's Farewell UnWrapMe

Download FarewellUnWrapMe.zip, 244 kb (password: crackmes.de)
Browse contents of FarewellUnWrapMe.zip

This is my final UnWrapMe. I hope it is better than my previous one.

Once again the idea is to reconstruct the executable without the wrapper or loader.

I have tested it on XPSP2 and XPSP3 and it will run on both. So if it does not run on your machine then perhaps it has found something it does not like. Certainly the unwrapped part should run without problems.

If you use a firewall that hooks everything in sight such as COMODO then you may have problems running the app due to excessive hooking of system dll API calls.

It will NOT notify you that it is sulking at your set up and that it will not run. If it runs on Vista or Windows 7 I will be very surprised. I have no interest in those OSs.

Insane.exe is the executable to run.

I think that in difficulty it is probably a 3 on the crackmes.de website, although you may think differently of course.

Comments, criticisms and compliments are all welcome. Complaints should be directed to the four winds.

One point to note - on AMD XP 3000+ it took approximately 8-10 seconds to start, on AMD X2 5200+ it took 2-3 seconds to start.

Windows may occasionally report that the program failed to initialize properly because of an 80000003 error when in fact it ran quite happily. Sometimes this may occur and no window appear. Why Windows would do this is beyond my comprehension.

I do know that certain weaker AV products will balk at the name Insane.exe due to there being several malwares having the same name. I cannot be held responsible for lame AV products.

Cheers and farewell
InsaneFIDO

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 23. Mar, 2011
Downloads: 195

Rating

No votes yet.
Rate this crackme:

Send a message to InsaneFIDO »

View profile of InsaneFIDO »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

EvOlUtIoN
23. Mar 2011
here both insane and fido does not run...XP sp3
redoC
23. Mar 2011
XP SP3 runs fine, anyway it's insane!


downloadbrowseInsaneFIDO's InsaneFIDO's mp3 player KeyGenMe

Download InsaneFIDOs_KeyGenMe.zip, 362 kb (password: crackmes.de)
Browse contents of InsaneFIDOs_KeyGenMe.zip

This is my first attempt at a KeyGenMe app and is a simulation of a "real" app. I wrote an mp3 player in assembler as an exercise and produced a feature limited "unregistered" version and a fuller featured "registered" version. Apart from a small amount of code from an MCI example I am solely responsible for the code and noone else is to blame. The idea is to produce a fully working KeyGen to "register" the app. You will know it is registered when you run it and the menu button actually produces a menu instead of displaying the Splash screen.

cheers
InsaneFIDO

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 12. Jan, 2008
Downloads: 212

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to InsaneFIDO »

View profile of InsaneFIDO »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Computer_Angel
13. Jan 2008
Cannot run it completely, It show the splash screen, wait a second then show a player UI and auto close program quickly ~.~. Could you check it again
soychino
13. Jan 2008
u should run it from a shortcut.don't run the exe directly.


downloadbrowseInsaneFIDO's InsaneFIDO's UnWrap3

Download UnWrap3.zip, 207 kb (password: crackmes.de)
Browse contents of UnWrap3.zip

This is my latest attempt at a CrackMe. Once again it is very unlikely to tax the ingenuity of the more experienced reversers. I have called it an UnWrapMe again although unlike my previous offering the 'wrapped' code is inside the wrapper as opposed to a seperate file. The purpose of this small exercise is to rebuild a close approximation to the original executable, with little or no trace left of the wrapper, thus is very similar to unpacking.

The PC I used had on it windows XP with SP3 and program also ran on XPSP2 under VMWare. It is highly unlikely that this will work on Vista.

I hope you find it interesting.

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Assembler

Published: 05. Jun, 2009
Downloads: 220

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to InsaneFIDO »

View profile of InsaneFIDO »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DizzY_D
08. Jun 2009
Not running @ Vista x64 :(
DigitalAcid
08. Jun 2009
"The PC I used had on it windows XP with SP3 and program also ran on XPSP2 under VMWare. It is highly unlikely that this will work on Vista."

"Platform: Windows 2000/XP only"

So yeah, probably doesn't work on Vista =).
tony
09. Jun 2009
very intresting
tony
09. Jun 2009
o! the tlscallback is very interesting . the size of tls table is zero.
tony
09. Jun 2009
no! not running in windows xp sp3
InsaneFIDO
Author
11. Jun 2009
I have been told by two people that on their PCs sometimes it runs and sometimes it does not (XPSP2 & XPSP3). Why this should be I do not know.
simonzack
Moderator
15. Jun 2009
does not work on mine, however I'll try to find out problem
I pm'ed u
thanks again for nice unpackme
DisasmDisease
15. Jun 2009
My Antivir says its a trojan!!!
InsaneFIDO
Author
15. Jun 2009
My other UnWrapME was listed as a trojan by AVs. I sent very scathing emails to AV companies after that. Perhaps they just do not like me.
EvOlUtIoN
26. Jun 2009
As you know, i solved it some time ago...but too lazy to write a tut, goto snd forum for unwrapped.
Anyway i think that 4 as difficulty is too much, i done it in less than an hour.
simonzack
Moderator
27. Jun 2009
heh, that's quite fast
did you analyze the whole thing or just memory dump?
cause IAT is kinda easy to fix and oep easy to find
EvOlUtIoN
27. Jun 2009
Not analyzed all, but antidebug was quite interesting, i only took the fastest way to obtain a working unpacked file.


downloadbrowseInsaneFIDO's InsaneFIDO's UnWrapME

Download InsaneFIDO_UnWrapMe.zip, 10 kb (password: crackmes.de)
Browse contents of InsaneFIDO_UnWrapMe.zip

Using similar wrapper concept to the Reflexive Wrapper used on games but I hope it is a little more difficult to reverse than that. On Windows XP the unwrapped file should display with the XP theme. Coded on XPSP2, may not work with W2000 but I hope it does.

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 29. Nov, 2007
Downloads: 175

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to InsaneFIDO »

View profile of InsaneFIDO »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

EvOlUtIoN
01. Dec 2007
What is objective of crackme?
Just run executable without any other file? Or what?
InsaneFIDO
Author
01. Dec 2007
The object is to recover the wrapped exe file so that it is standalone rather than executed by the Insane.exe file.
EvOlUtIoN
03. Dec 2007
Ok, i found a way to do it...but it is hard for me to load it on debugger, so i wrote loader to allow me dump it.
EvOlUtIoN
03. Dec 2007
Yeah! Got it!
Really nice unwrapme InsaneFIDO...
hxxp://www.sendspace.com/file/tt8rnx
Here it is a link of my dumped one, i will write a solution as soos as possible.
I think it has a very very good idea to load and debug a temporary file, and also to virtualize some EP code and relocate import table.
InsaneFIDO
Author
03. Dec 2007
EvOlUtIoN

I'm glad you liked it. Your dumped file is nicely reconstructed.

cheers
InsaneFIDO
REA
04. Dec 2007
InsaneFIDO, nice unwrapme, look like nanomites in arm. Will tell ya when i got something new.
REA
05. Dec 2007
Hehe, done, nice things. I'll write a tuts soon.
http://sharebee.com/a07d7be0
InsaneFIDO
Author
05. Dec 2007
Thanks REA. I look forward to seeing yours and EvOlUtIoN's solutions.

cheers
InsaneFIDO
hardcoder
14. Jan 2008
Does any one help me with this function
004018B9 /$ 8B15 844D4000 MOV EDX,DWORD PTR DS:[404D84] ; kernel32.7C803518
004018BF |> 8B02 /MOV EAX,DWORD PTR DS:[EDX]
004018C1 |. 0305 5C454000 |ADD EAX,DWORD PTR DS:[40455C] ; kernel32.7C800000
004018C7 |. 8A00 |MOV AL,BYTE PTR DS:[EAX]
004018C9 |. 38C3 |CMP BL,AL
004018CB |. 74 06 |JE SHORT Insane.004018D3
004018CD |. 83C2 04 |ADD EDX,4
004018D0 |. 46 |INC ESI
004018D1 |.^ EB EC \JMP SHORT Insane.004018BF
004018D3 \> C3 RETN

It seems it is scanning Export table of Kernel32.dll and when all is found throws an access violation application just terminates here. please any hint will be appreciated
InsaneFIDO
Author
14. Jan 2008
hardcoder
I sent a reply to your private message but if it still does not help send me another message.

cheers
InsaneFIDO


downloadbrowseint13's rbs2

Download rbs2.zip, 877 b (password: crackmes.de)
Browse contents of rbs2.zip

do you know what&#039; s a feistel network ? ...

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1683

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to int13 »

View profile of int13 »

Solutions

Solution by the+q, published 11. jul, 2002; download (6 kb), password: crackmes.de or browse.

the+q has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadintsig's 64bit_Confusion

Download 64bit_Confusion.tar.gz, 3 kb

This crackme was written in Gentoo Linux for AMD64. It is a 64 bit
ELF executable object.
-----------------------------------------------------
This crackme runs a series of values through its poor algorithm
and checks your key (argv[1]) against that algorithms output.
The values are hard coded, it shouldnt be too hard to figure out.
The point of this crackme is to mislead you down the wrong path.
-----------------------------------------------------
- Section header remains in place
- Anti ptrace()
- Misleading instructions (poor obfuscation)

Rules:
NO patching :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 28. Dec, 2005
Downloads: 485

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to intsig »

View profile of intsig »

Solutions

Solution by lagalopex, published 26. apr, 2007; download (1 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadintsig's Easy_Math

Download easymath.tar.gz, 1 kb

easy math crackme, no patching. a special key must be used as input, when the correct one is used, the program will print "done". This crackme is meant for beginners to find and solve a small math problem. Often reversing requires such things be done.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 18. Dec, 2005
Downloads: 1332

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to intsig »

View profile of intsig »

Solutions

Solution by _pNg, published 01. aug, 2006; download (52 kb), password: crackmes.de or browse.

_pNg has not rated this crackme yet.

Solution by cyrex, published 09. jan, 2006; download (2 kb), password: crackmes.de or browse.

cyrex has rated this crackme as nothing special.

Solution by taviso, published 04. jan, 2006; download (3 kb), password: crackmes.de or browse.

taviso has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments



downloadbrowseiNViSi8LE's iNViSi8LE Crack Me v2.0

Download iNViSi8LE-Crack-Me-v2.0.zip, 9 kb (password: crackmes.de)
Browse contents of iNViSi8LE-Crack-Me-v2.0.zip

Rules: Just bypass the login and get forms says "Cracked"
I have only used own protection tricks to protect it from various decompilers.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 01. Nov, 2012
Downloads: 379

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to iNViSi8LE »

View profile of iNViSi8LE »

Solutions

Solution by SoN, published 06. nov, 2012; download (36 kb), password: crackmes.de or browse.

SoN has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseIran's iran's keygenme

Download iranskg2.zip, 42 kb (password: crackmes.de)
Browse contents of iranskg2.zip

this is my 2nd keygen me !
keygen it - make small soul + send ur keygen + source to black.byte@linuxmail.org and give the source :D

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 09. Dec, 2005
Downloads: 1056

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Iran »

View profile of Iran »

Solutions

Solution by EsKiMo, published 10. jan, 2006; download (11 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Rapido
23. Feb 2009
can anyone write a full tutorial with full detail?
thanks


downloadbrowseIron's iCrackme 1

Download iCrackme_1.zip, 19 kb (password: crackmes.de)
Browse contents of iCrackme_1.zip

Well, tell the program to say "Le programme a peut-être était cracké :)" without renaming the crackme in 'msgbox.exe'. I am sorry, but it's in French.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 10. Apr, 2009
Downloads: 2521

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Iron »

View profile of Iron »

Solutions

Solution by Raytheon, published 13. apr, 2009; download (21 kb), password: crackmes.de or browse.

Raytheon has not rated this crackme yet.

Solution by T.0.R.N.A.D.0., published 13. apr, 2009; download (40 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

T.0.R.N.A.D.0.
11. Apr 2009
"without renaming the crackme in 'msgbox.exe'. I am sorry, but it's in French."

This is a hint :)

Solution uploaded.
bloody!ce
25. May 2009
very basic . Because the submission of solutions is closed , here is mine : http://butl9r.de/icrack.htm
papanyquiL
26. Sep 2009
lol, so easy... just requires a single NOP...


downloadbrowseIron's iCrackme 2

Download iCrackme_2.zip, 21 kb (password: crackmes.de)
Browse contents of iCrackme_2.zip

Keygen it, even if the GUI looks bad !

~ Made in C / C++ with WinApi ~

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Apr, 2009
Downloads: 425

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Iron »

View profile of Iron »

Solutions

Solution by Paul.Flyte, published 18. apr, 2009; download (3 kb), password: crackmes.de or browse.

Paul.Flyte has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

twist2b
16. Apr 2009
Very easy, but fun.

Thanks for the fun.
T.0.R.N.A.D.0.
16. Apr 2009
adler32( Serial( "T.0.R.N.A.D.0." ) ) = 8c012d04
Ganoes Paran
11. Jun 2009
user Ganoes
pass DUrEr

wierd pass lol
TheTyphoon
21. Sep 2012
Yep ! My first one got it !
Name: wwwwwwwww
Serial: VNUVs

Thanks on this one :)


downloadbrowseiSSoGoo's .dll .disaster

Download dll_disaster_issogoo.zip, 25 kb (password: crackmes.de)
Browse contents of dll_disaster_issogoo.zip

Task:
In this Crackme I wanted to show you how you could use some 'leftovers' to exploit a program.
Your task is to find the right place to 'inject' your .dll file and let the program show the goodboy-message.

Rules:
The rules are simple: Don't change anything (neither the .exe nor the .dll that are included)!
No Patching, no loaders, no WriteProcessMemory etc.
I wrote my own solution and it's less than 20-30 lines of code (Assembler).

Notes:
This one is easy, so it's doable for beginners, too. It has a 2/10 rating, but I thinks somewhere between 1 and 2.

Tested under:
'Win7 SP1 x64' and 'WinXP SP3'

Contact:
issogoo(at)gmail.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 09. Apr, 2013
Downloads: 170

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to iSSoGoo »

View profile of iSSoGoo »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

iSSoGoo
Author
12. Apr 2013
Mhh, sounds interesting, but there are two problems:

1. It's against the rule "Don't change anything"! You are only allowed to change things on the "User-Side" (The Textbox and the button).

2. Even if you were allowed to change the value at that address to zero (or whatever you want) it won't work ;)
iSSoGoo
Author
12. Apr 2013
2. ...at leat "MOV [00403282], 0" would not result in "00000000" ;)
zairon
Moderator
12. Apr 2013
I accidentally removed the first message, sorry.
The user suggested to solve the crackme using a "MOV [00403282], 0" patch
redoC
12. Apr 2013
I can confirm that dll leftovers are often treacherous :o)))

inject_here.dll:DllMain() ...
dwSerial = DWORD[0x403282] + 0x00CAFFEE;
sprintf (szSerial, "%08X", dwSerial);
SetDlgItemText (hDlg, 2001, szSerial);
iSSoGoo
Author
12. Apr 2013
@redoC

Well done ;) You even dodged my little Anti-Debugging protection, or used the right plugin ;)


downloadbrowseiSSoGoo's KeygenMe #3

Download issogoo_keygenme_3_fixed.zip, 45 kb (password: crackmes.de)
Browse contents of issogoo_keygenme_3_fixed.zip

Intro:
------
After solving TDC's 'CrackME [#4]' I was a bit disappointed that it wasn't a KeygenMe, but only a PasswordMe.
So I used the main routine to make a KeygenMe.


Note:
-----
The code is pretty clear and easy to understand, but to write a proper keygen you must have some brains!
After all I know a bit bruteforcing is necessary, but you can easily generate multiple keys per second, so nothing too difficult.


Rules:
------
No patching, self-keygenning (is this even possible?) or anything else.
A valid solution includes a proper keygen and a little tutorial.



Medals:
-------

Bronce:
- ???

Silver
- Write a 'stupid' Keygen & Tutorial

Gold:
- Write a 'smart' Keygen & Tutorial

Platinum (if possible):
- Write a keygen that needs no bruteforcing

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 29. May, 2014
Downloads: 401

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to iSSoGoo »

View profile of iSSoGoo »

Solutions

Solution by hit02, published 29. jul, 2015; download (69 kb), password: crackmes.de or browse.

hit02 has not rated this crackme yet.

Solution by tr4ceflow, published 01. jul, 2014; download (124 kb), password: crackmes.de or browse.

tr4ceflow has rated this crackme as boring.

Solution by grayfox, published 01. jul, 2014; download (2 kb), password: crackmes.de or browse.

grayfox has not rated this crackme yet.

Solution by Kirjava, published 09. jun, 2014; download (94 kb), password: crackmes.de or browse.

Kirjava has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

tr4ceflow
29. May 2014
ok, understanding the disassembly is done within 5 minutes. I am pretty sure that there isn't a no-bruteforcing-way.
iSSoGoo
Author
29. May 2014
I think I made a little mistake with the buffersize, will upload a fixed version very soon!
r0bert
29. May 2014
No problems with the keygenme, i found a plethora of valid keys from bruteforcing...
givses
01. Jun 2014
The keygen is about bruteforcing. Not about calculus & stuff. There are 2 bytes to match.
redsees
03. Jun 2014
so what's a 'stupid' and a 'smart' keygen? how can I rate mine to be any of them?
r0bert
03. Jun 2014
redsees, i thought about that myself.
I figured 'stupid' and 'smart' refer to the keygens level awareness on how the key is validated. I initially thought that a smart keygen meant no bruteforcing, until i saw the Platinum section... hmm...
I concluded this..:

stupid:
Since the serial validation portion can be ripped from the assembly listing, a 'stupid' keygen could simply throw a serial at the validation routine and check whether it passed or not. This could be likened to black box testing: the keygen has no awareness of the logic involved in the validation process (it does not need to).

smart:
A smart keygen would involve understanding what is required to produce a valid key (white box), then rewrite the logic involved in the validation process (based upon the assembly).

to rate your keygen:

did you simply rip the asm byte for byte and throw random serials at it? -> silver
did you understand the validation routine and rewrite it in your own code? -> gold
did you write a keygen that doesnt bruteforce -> platinum

or, i speak a bunch of garbage and the author had something else in mind ;)
iSSoGoo
Author
03. Jun 2014
A 'silver' rated keygen for me would be if you simply bruteforce the whole serial. The probability for finding a valid serial in that case would be 1:65536.
So yes, this is some kind of blackboxing.

But as far as I know a valid serial can be found slightly faster. It's not that much faster and you still have to use bruteforcing, but it's faster ;)
tr4ceflow
04. Jun 2014
One can simplify the validation algorithm up to only 30 lines of beautiful easy c++ code.

You only have to bruteforce the last 4 characters for a stupid keygen.
At least to compute a valid serial without bruteforcing you have to solve a linear equation system having non-linear constraints.

Well this is a bad keygenMe since there does not exists a serial beginning with "tr4cefl" ;-)

But you can test something like:
tr4cefqijL
tr4ceftRzL
tr4cefuUzL
...

A samrt way is to leave the last 4 characters empty and compute them from the first 6 characters.
tr4ceflow
04. Jun 2014
In fact you only have to test 3844 to get a valid serial.


downloadbrowseiSSoGoo's Triangle KeyGenMe

Download trianglekeygenme_issogoo.zip, 6 kb (password: crackmes.de)
Browse contents of trianglekeygenme_issogoo.zip

Rules:
1. Don't patch anything!
2. Don't make a serialfisher!
3. Don't make it self-keygenning!
4. Write a KeyGen
5. Write a nice tutorial


Achievements:

Bronze:
- Rip the code to make a KeyGen

Silver:
- Code your own program

Gold:
- Code your own program
- Find out why it's called 'Triangle KeyGenMe'

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 18. Jul, 2013
Downloads: 317

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to iSSoGoo »

View profile of iSSoGoo »

Solutions

Solution by Mr. eXoDia, published 25. jul, 2013; download (124 kb), password: crackmes.de or browse.

Mr. eXoDia has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

iSSoGoo
Author
25. Jul 2013
Very good solution Mr. eXoDia, I like it ;)
CrackMyAss
25. Jul 2013
why my comment was deleted?
improper to simply give the name/serial? ?
iSSoGoo
Author
25. Jul 2013
Yes ;)
Your comment was probably deleted by a moderator since it will not be well-received if you post name/serial combinations in the comments.
zairon
Moderator
25. Jul 2013
Sorry bu we have rules.. check out our FAQ page.


downloadbrowseIXORI's Credo KeygenMe #1

Download KeygenMeCredo.zip, 7 kb (password: crackmes.de)
Browse contents of KeygenMeCredo.zip

This is my first keygenme.

I'm not quite sure about the difficulty but I think 2 will do.

[ Rules ]

1) No patching.
2) Serial fishing is allowed, however, the serial will not work on someone else's computer. Once you debugged the keygenme, you will understand me. <--- * HINT *
3) Selfkeygenning is not allowed.
3) A keygen is the only valid solution and if you have some extra time, write a tutorial.

[ Credits ]

1) Instinct949 - for testing this keygenme.

That should be it. I hope you guys will enjoy and please rate.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 30. Apr, 2014
Downloads: 318

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to IXORI »

View profile of IXORI »

Solutions

Solution by Duraven, published 15. may, 2014; download (214 kb), password: crackmes.de or browse.

Duraven has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

basscode
01. May 2014
Why didn't you compile it via /MT and 90 toolset.
Duraven
05. May 2014
Hello, thank you for creating a very nice and smooth crackme :) I'm about to write a small tut about the app, but could you please recompile it with ASLR disabled so I can make sure a user will have the same addresses as me? (check out http://msdn.microsoft.com/en-us/library/bb384887.aspx)


downloadbrowse[_j_]'s cerebus

Download cerebus_keygenme.zip, 20 kb (password: crackmes.de)
Browse contents of cerebus_keygenme.zip

write your own keygen

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 27. Dec, 2005
Downloads: 748

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [_j_] »

View profile of [_j_] »

Solutions

Solution by Ank83, published 04. jan, 2006; download (16 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ank83
28. Dec 2005
My first internal keygen was for this crackme ! :) But rules are rules ! This is a good crackme, i think i understeand how the serial is generated, but it's prety long algoritam, so i dont even think about starting to write a keygen !
DeepBlue
28. Dec 2005
Strip ASM Code and use it Inline?
[_j_]
Author
28. Dec 2005
Wouldn't it be more satisfying not ripping the asm?
DeepBlue
28. Dec 2005
yeee, but quite a work :<
[_j_]
Author
04. Jan 2006
Ank83: dude your solution is an internal keygen.....that was supposed to be not allowed...
Ank83
04. Jan 2006
To be honest I first I rip the procedure to get the magic string thay is used latter in the procedure of compliting the serial.
0040253C |> 0FB6542B C8 /MOVZX EDX,BYTE PTR DS:[EBX+EBP-38] ; |
00402541 |. 43 |INC EBX ; |
00402542 |. 88D0 |MOV AL,DL ; |
00402544 |. C0F8 04 |SAR AL,4 ; |
00402547 |. 83E2 0F |AND EDX,0F ; |
0040254A |. 66:0FBEF0 |MOVSX SI,AL ; |
0040254E |. 89F0 |MOV EAX,ESI ; |
00402550 |. 04 61 |ADD AL,61 ; |
00402552 |. 8881 D0634000 |MOV BYTE PTR DS:[ECX+4063D0],AL ; |
00402558 |. 88D0 |MOV AL,DL ; |
0040255A |. 04 61 |ADD AL,61 ; |
0040255C |. 8881 D1634000 |MOV BYTE PTR DS:[ECX+4063D1],AL ; |
00402562 |. 83C1 02 |ADD ECX,2 ; |
00402565 |. 83FB 20 |CMP EBX,20 ; |
00402568 |.^72 D2 \JB SHORT Internal.0040253C ; |
0040256A |. 66:8935 B26040>MOV WORD PTR DS:[4060B2],SI ; |
00402571 |. BB 40000000 MOV EBX,40 ; |
00402576 |. BF D0634000 MOV EDI,Internal.004063D0 ; |ASCII "egdiagak]h`a^e]i\n`ndc[k`lac`a\pglbjak_f^iho]bcfdcfgfc_p\dbp[g]k"
0040257B |. 891D B4604000 MOV DWORD PTR DS:[4060B4],EBX ; |
00402581 |. 31DB XOR EBX,EBX ; |
00402583 |. 66:8915 B06040>MOV WORD PTR DS:[4060B0],DX ; |
0040258A |. 897C24 04 MOV DWORD PTR SS:[ESP+4],EDI ; |
0040258E |. C70424 D062400>MOV DWORD PTR SS:[ESP],Internal.004062D0 ; |ASCII "\a[capab[pggZj]i\n`ndc[k`lac`a\pglbjak_f^iho]bcfdcfgfc_p\dbp[g]k"
00402595 |. E8 E6130000 CALL <JMP.&msvcrt.strcpy> ; \strcpy
0040259A |> B9 D0624000 /MOV ECX,Internal.004062D0 ; ASCII "\a[capab[pggZj]i\n`ndc[k`lac`a\pglbjak_f^iho]bcfdcfgfc_p\dbp[g]k"
But then i said to my self wtf and I rip the hole code. So belive me that is not an internal keygen but a ripped code ! To write a keygen for this crackme you got to work at least a month on this crackme ! I belive that source of crackme is more that 5 pages of code. A keygen will be 10 !
So I was bad I ripped the code, and if that's not ok let the moderator take down the solution.
Sorry for not playing by the rulez
Reards
Ank83


downloadbrowse[_j_]'s demeter keygenme

Download demeter.kgnme.j.zip, 43 kb (password: crackmes.de)
Browse contents of demeter.kgnme.j.zip

Step 1. write a keygen
Step 2. ???
Step 3. Profit!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 17. Mar, 2008
Downloads: 683

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to [_j_] »

View profile of [_j_] »

Solutions

Solution by andrewl.us, published 20. apr, 2008; download (83 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

[_j_]
Author
08. Apr 2008
any takers? It's RSA incase anyone is interested....
Zaphod
10. Apr 2008
I tried to solve the crackme but couldn't, so I decided to give it a rest and return to it later...


downloadbrowse[_j_]'s Hades

Download hades_keygenme.zip, 19 kb (password: crackmes.de)
Browse contents of hades_keygenme.zip

Write your own keygen

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 10. Jan, 2006
Downloads: 746

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [_j_] »

View profile of [_j_] »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowse[_j_]'s JUNo

Download juno.kgnme.zip, 31 kb (password: crackmes.de)
Browse contents of juno.kgnme.zip

Create a keygen using every possible method at your disposal

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 03. Aug, 2006
Downloads: 707

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to [_j_] »

View profile of [_j_] »

Solutions

Solution by andrewl.us, published 29. may, 2008; download (112 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[_j_]'s MARs

Download mars.kgnme.j.zip, 100 kb (password: crackmes.de)
Browse contents of mars.kgnme.j.zip

Create a working keygen :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 16. Mar, 2007
Downloads: 659

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to [_j_] »

View profile of [_j_] »

Solutions

Solution by cyclops, published 23. nov, 2007; download (60 kb), password: crackmes.de or browse.

cyclops has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

[_j_]
Author
27. Mar 2007
m@rio_crk of mbe has spotted a bug:

"I found that you only need to input "3" in second line and the first number in 3rd line of userkey.txt to make it registered."

Disregard this bug, it's not a valid solution.

Otherwise, any takers?
[_j_]
Author
09. Sep 2007
Anyone ever gonna take a shot at this one?
HMX0101
10. Sep 2007
Mate, don't know if this a bug...
You only check, if keyfile_line3 = (keyfile_line1 ^ const_ % SHA512(HDD-SN) [hash must be prime, so it will add 1 until it becomes a prime])... so keygenning only consist in ripping/imitate routine...

That's which you want?
[_j_]
Author
22. Oct 2007
Yeah, not sure that'll work, if you get it right though then by all means submit it
cyclops
Moderator
29. Oct 2007
Is it solvable? It has runtime 512bit (prime-1) factorisation used for runtime solving(3^x%prime, x=255 bits). I know 2 other ways to solve (cheating, but no patching :P and other than mario's).
[_j_]
Author
07. Dec 2007
Woh, didn't notice cyclops had posted a solution until now. Nice work buddy!


downloadbrowse[_j_]'s Minerva

Download minerva.kgnme.j.zip, 32 kb (password: crackmes.de)
Browse contents of minerva.kgnme.j.zip

Just write a keygen :P

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Unspecified/other

Published: 07. Apr, 2006
Downloads: 515

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [_j_] »

View profile of [_j_] »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

[_j_]
Author
10. Oct 2015
https://github.com/jgericke/RCE/blob/master/2006.04.07.minerva/minerva.dpr

...in case anyones interested :)


downloadbrowse[_j_]'s PALLAs

Download pallas.kgnme.j.zip, 34 kb (password: crackmes.de)
Browse contents of pallas.kgnme.j.zip

It was put together kind of quickly, keygen it anyway you want.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 20. Aug, 2006
Downloads: 660

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to [_j_] »

View profile of [_j_] »

Solutions

Solution by cyclops, published 28. oct, 2007; download (70 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments

SaXoN
20. Aug 2006
Nice... Good to see crackmes on a sunday too, i dont see that so often :D
geeko
23. Aug 2006
just a patch at addr 4027e0 change 75 to 74 and any key is working (as your proggy sais) ! ?!?
zairon
Moderator
23. Aug 2006
No geeko, you have to keygen it... :p
geeko
24. Aug 2006
I am too lazy to reverse an encription routine, since there is a simpler way to crack
[_j_]
Author
24. Aug 2006
Reversing it should be pretty simple too :P
Patch is not a valid solution, the protection is designed around keygeneration, not against modification.
cyclops
Moderator
25. Aug 2006
Its doing some *big* num calc using Miracl.....
I wil try if i got some time....
jB_
29. Aug 2006
This idea has already been used by Amenesia for his great opensource keygenmes. It is a pity that you use it without bringing anything new, and that the RSA problem can be solved using bruteforce only (no need for a better attack).
[_j_]
Author
01. Sep 2006
I didn't realise there were open source crackmes using the exact same scheme, like i said this was put together really quickly and I'll admit the idea isn't really a new one. Try my harder crackmes for what I'd like to consider my own original ideas :)
mindless
07. Nov 2007
I just solved it and I liked it... However I don't get why the author didn't use a standard algorithm for the hash function but modified the SHA1 one.

Anyway I understood much better the low exponents problems in RSA, and the wiener attack.

@jB: how could you break this crackme by bruteforcing? what would you exactly bruteforce?

Thanks!


downloadbrowse[_j_]'s stOoPiD

Download stoopid-keygenme-j.zip, 88 kb (password: crackmes.de)
Browse contents of stoopid-keygenme-j.zip

it's kinda stupid...keygen it :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 25. Aug, 2009
Downloads: 490

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [_j_] »

View profile of [_j_] »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

-Lord Virus-
13. Sep 2009
no solutions yet?. Ok. let's get this party started. jojojo.
[_j_]
Author
20. Sep 2009
So, any takers?
andrewl.us
Moderator
22. Sep 2009
call @41843E appears to rijndael_decrypt() the decoded serial using the md5(computer_name) as the key...

however, instead of returning just the plaintext, it takes the last byte of the plaintext and makes the returned string this long (taking with it whatever junk is left on the stack)

example: serial "MTIzNDU2Nzg5MDEyMzQ1Ng==" decodes to string "1234567890123456" which is "\x31\x32...\x36"... exactly one block... when decrypted, I get back "\xb4\xaf...\xbd" (verified using other rijndael implementations)... however, the returned string is NOT one block long, it's 0xbd bytes long, and everything after the 16'th byte is random stack junk
[_j_]
Author
23. Sep 2009
:P fully attributed to the nasty library being used to handle rijndael, and the wierd way it deals with delphi strings. The encoding is performed by default. Can send the keygen if necessary.


downloadbrowsej00ru's CrackMe 1.0 ( 32bit hash ) by j00ru!

Download secure.zip, 5 kb (password: crackmes.de)
Browse contents of secure.zip

CrackMe wrote in clear C.
I used my new 3bit hash algo in it.
Patching is not allowed.
Finding the collision is not so hard, i think.
Have Fun & Good Luck

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 10. Dec, 2005
Downloads: 238

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to j00ru »

View profile of j00ru »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowse[j0b]'s ucfcrk2

Download ucfcrk2.zip, 2 kb (password: crackmes.de)
Browse contents of ucfcrk2.zip

dongle crackme, with a beautiful solutio...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1060

Rating

No votes yet.
Rate this crackme:

Send a message to [j0b] »

View profile of [j0b] »

Solutions

Solution by ak kort, published 11. jul, 2002; download (44 kb), password: crackmes.de or browse.

ak kort has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsej0shByte's j0sh's_Crackme1

Download cme1.zip, 64 kb (password: crackmes.de)
Browse contents of cme1.zip

1. Disable stupid nag
2. Make keygen.

No packer,and no antidebug/antidisasm tricks present.
Dont let program flow confuse you.
Enjoy :)

j0shbyte@gmail.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Aug, 2007
Downloads: 694

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to j0shByte »

View profile of j0shByte »

Solutions

Solution by XzzX, published 27. aug, 2007; download (313 kb), password: crackmes.de or browse.

XzzX has rated this crackme as quite nice.

Solution by alex_ls, published 26. aug, 2007; download (99 kb), password: crackmes.de or browse.

alex_ls has not rated this crackme yet.

Submit your solution »

Discussion and comments

br0ken
24. Aug 2007
Hi, does this have fake algo? [it's hard to figure out when you're a newbie]
There's a cmp --> jnz which is ALWAYS taken even if the serial is correct.
j0shByte
Author
24. Aug 2007
I don't want to put spoilers here so i can't tell you.

but dont let that thing confuse you:)
alex_ls
24. Aug 2007
I like this crackme, its exactly corresponding to level difficulty and will be useful for beginners in reversing area like me. I've send solution and KeyGen. Nice work j0shByte
XzzX
24. Aug 2007
Nice crackme.
Solution is on it's way. ;-)
j0shByte
Author
27. Aug 2007
great job guys.I like your solutions.


downloadbrowsej2innet's j2crackme01

Download j2crackme01.zip, 10 kb (password: crackmes.de)
Browse contents of j2crackme01.zip

Difficulty Level: 1 (very easy, no packer, no anti debug, )

Language: Any

Rules : * Every thing allowed, In order to make a working keygen
* Selfkeygen is not allowed
* KEYGEN IS REQUIRED
Prizes: Gold - video tutorial

Silver - text tutorial

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 06. May, 2009
Downloads: 1026

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to j2innet »

View profile of j2innet »

Solutions

Solution by indivisible_int, published 05. jun, 2009; download (3 kb), password: crackmes.de or browse.

indivisible_int has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

j2innet
Author
21. Apr 2009
thanks for downloading :P
j2innet
Author
22. Apr 2009
seems like everyone abandon this cm.
should i give some hints?
** hope u guys dun rate it as boring **
j2innet
Author
24. Apr 2009
no one wants hint.
obnoxious
25. Apr 2009
ok tell me what the gudboy sd be a number or a string??
ccxxsunny
25. Apr 2009
i'm a newbabie...
after watching for 1 hour.
finally know the string length limit.
continue...
j2innet
Author
25. Apr 2009
the input = anything from ur keyboard
the output = numeric
j2innet
Author
25. Apr 2009
crackers from higher level are welcomed too. ^_^
obnoxious
26. Apr 2009
huh so thers no goodboy msg just a serial length check ?????
Peroxaide
27. Apr 2009
I don't think we understand what we're supposed to do -- By the looks of it, you input a userID, it outputs a PassID; You press the return key and the program exits.
There's no distinctive place to input a serial. This is what's confusing us.
j2innet
Author
29. Apr 2009
oh, i think u are right. i will recompile a new one with key generated and let user to key in.
j2innet
Author
06. May 2009
hi obnoxious/peroxaide, this version require u to key in the right passid.
jz__
07. May 2009
so, i need mfc80.dll and msvcp80.dll and more to run this exe... would u upload necessary dlls too?
j2innet
Author
07. May 2009
here

http://blogs.msdn.com/nikolad/archive/2006/04/11/Download-location-for-VCRedist.aspx

or here

http://www.microsoft.com/download/j2crackme01.zips/details.aspx?FamilyId=32BC1BEE-A3F9-4C13-9C99-220B62A191EE&displaylang=en
c0nfig
09. May 2009
Solved by KeyFishing.
User: userddd
Key: 4936161

Working on keygen now)
LAS3R
10. May 2009
one easy way to get good boy message, just tupe name under 4 char and serial 'invalid input' ;P
Sy1ux
10. May 2009
Also solved and working on a keygen.

User: Seelachs
Key: 13809262
j2innet
Author
12. May 2009
someone found the mechanism of this crackme. his name is indivisible_int. he hasn't post any comment in this thread.


my conversation with him-> "yah. you found it. the (password length)==(input length)
the password is filled from series of state machines. each character password is filled by one state machine."


most cases, the goodboy key is always one line of code. to find the goodboy key generator is the challenge.
j2innet
Author
12. May 2009
thxs to c0nfig and Sy1ux. ganbatte(hardworking in jpn)!! hope it gives u satisfaction!!
skynetuniverse
01. Jun 2009
Can some one tell me what the KiFastSystemCallRet does??

Thanks
indivisible_int
01. Jun 2009
hm... I just guessed about multithreading)) But I'm newbie and don't know how to see what this threads do with the userid...
indivisible_int
02. Jun 2009
LAS3R: you want to say 'less or equal 5 char'?
j2innet
Author
16. Jun 2009
welldone indivisible_int, u found the goodboy's DNA.
indivisible_int
05. Jul 2009
Thanks to all, it's my first solution))


downloadj4cbo's confound

Download confound.tar.gz, 92 kb

This is a small but deeply twisted keygenme. It was written in a mix of two very unusual programming languages and compiled with my own custom compiler and runtime. Windows PE and Linux ELF binaries are included.

confound, confound.exe - easy mode.
confound2, confound2.exe - if you think you're pro.

Both versions implement exactly the same algorithm and are compiled from the same source code. Some extra optimization passes were used on the first version; see if you can do without.

A valid solution is a concise description of the criteria this binary uses to recognize strings. You should be able to fully describe the requisite conditions in less than twenty words.

Difficulty: 5 - Professional problem to solve
Platform: Multiplatform
Language: Unspecified/other

Published: 16. Jul, 2010
Downloads: 174

Rating

No votes yet.
Rate this crackme:

Send a message to j4cbo »

View profile of j4cbo »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseja187's VCrackme1

Download vcrackme1.zip, 2 kb (password: crackmes.de)
Browse contents of vcrackme1.zip

- DYNAMIC SMC
- SIMPLY DATA CRYPTO
- SIMPLY SERIAL CHECKING
- ANTI-DEBUGGING TRICK
- LITTLE CODE OBFUSCATION

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 09. Dec, 2005
Downloads: 609

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to ja187 »

View profile of ja187 »

Solutions

Solution by Yosh64, published 15. dec, 2005; download (2 kb), password: crackmes.de or browse.

Yosh64 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Yosh64
15. Dec 2005
wasn't a bad crackme, all the BIT tests were cool for a change, maybe would have been more fun with tougher code protection???
ja187
Author
07. Jan 2006
Maybe the next crackme will be tougher... At least I think so...;) Anyway thanks for attention.


downloadbrowsejamesinuk's JamesCrackme V2

Download James__sCrackmeV2.zip, 255 kb (password: crackmes.de)
Browse contents of James__sCrackmeV2.zip

James's Crackme V2

Still very easy
New serial genoration codes and some other stuff....

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 31. Jan, 2008
Downloads: 1369

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to jamesinuk »

View profile of jamesinuk »

Solutions

Solution by mjones, published 14. feb, 2008; download (399 kb), password: crackmes.de or browse.

mjones has not rated this crackme yet.

Solution by IMPosTOR, published 05. feb, 2008; download (1443 kb), password: crackmes.de or browse.

IMPosTOR has not rated this crackme yet.

Solution by cosmos, published 05. feb, 2008; download (77 kb), password: crackmes.de or browse.

cosmos has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

fromTurkey
31. Jan 2008
hi jamesinuk!
i have found the serial :) , but what will i do know...:) do i write a keygen for this or just get the password..
also i couldnt extract your keygen file....??
i couldnt understand it...
Thanks for all...
TiGa
31. Jan 2008
Write a keygen with solution
jamesinuk
Author
31. Jan 2008
Ill email the keygen to you :D

And if you can write a keygen for it !
qwertydid
01. Feb 2008
I've sent you a keygen now jamesinuk, too tired to write a tutorial...

Thanks for this great keygenme! ;)
IMPosTOR
02. Feb 2008
ops i make keygen
try to make video tut ;)
Encrypto
03. Feb 2008
ive submitted solution + tut :) which is video
shade45
05. Feb 2008
Nice crackme I liked it. Not to much harder than your last one but still fun.
TiGa
06. Feb 2008
IMPosTOR and Encrypto's video solutions have been added to the video site in the crackmes.de section.
http://video.reverse-engineering.net/index.php?cat=16
deskyet
06. Feb 2008
Thanks for the crackme. I seriously need some good tutorials. I did this in 90 mins, but its to long if I look what the algorithm is. James I PM you !
IMPosTOR
07. Feb 2008
@Tiga
tnx
@deskyet
read my message


downloadbrowsejamesinuk's James'sCrackMe

Download james__scrackme.zip, 233 kb (password: crackmes.de)
Browse contents of james__scrackme.zip

This is my first crackme well keygen me ive ever made so its proberly rubbish or really easy, but i would like you to have a go at cracking it and unlock the password protected keygen inside!The keygen dose not include the source code.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 20. Jan, 2008
Downloads: 1502

Rating

Votes: 9
Crackme is nothing special.

Rate this crackme:

Send a message to jamesinuk »

View profile of jamesinuk »

Solutions

Solution by shade45, published 21. jan, 2008; download (7 kb), password: crackmes.de or browse.

shade45 has rated this crackme as nothing special.

Solution by Computer_Angel, published 21. jan, 2008; download (9 kb), password: crackmes.de or browse.

Computer_Angel has rated this crackme as nothing special.

Solution by klefz, published 05. feb, 2008; download (194 kb), password: crackmes.de or browse.

klefz has not rated this crackme yet.

Solution by IMPosTOR, published 21. jan, 2008; download (531 kb), password: crackmes.de or browse.

IMPosTOR has not rated this crackme yet.

Solution by cosmos, published 21. jan, 2008; download (6 kb), password: crackmes.de or browse.

cosmos has rated this crackme as nothing special.

Solution by br0ken, published 21. jan, 2008; download (33 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

br0ken
20. Jan 2008
Plain and simple. Thank you :)
halsten
20. Jan 2008
Simple and easy, I have to say. :)
IMPosTOR
20. Jan 2008
ya so easy ,make video tut with delphi source ...
shade45
20. Jan 2008
Thank You! Nice and easy :)

I think I will write a solution now.
Computer_Angel
21. Jan 2008
Nice, just for relax at the weekend
jamesinuk
Author
22. Jan 2008
Go for it mate!
jamesinuk
Author
23. Jan 2008
Ive gon through all you soultions, and youve all done very well!

Give ya selfs a pat on the back!
PinguGroup
24. Jan 2008
hi and Thank you
i think its perfect for a noob like me :)
i made it after about 2hours and i have a keygen too :-D
deskyet
07. Feb 2008
easy, thanks James.
s0uThp4rk
18. Feb 2008
quite easy, i'm just starting out, but it still only took me about 5 mins to get the serial.. Thanks though!
E1xis
16. Mar 2008
I'm a noob but it was great to practice how to understand what's going on in the code. Thx.


downloadbrowsejamesinuk's James's Crackme V3

Download James__sCrackmeV3.zip, 139 kb (password: crackmes.de)
Browse contents of James__sCrackmeV3.zip

James's Crackme V3

My third crackme
This was originally designed to be for a encryption program i made but i never got round to fully finishing it
so i decided to transform it into a crackme/keygenme.

Find the authorization number anyway possible

You can-.patch it
.self keygen it
.brutefource (if you have several days to spare!)
.find the auth number in olly

If you’re feeling smart make a keygen and a tutorial for it!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 28. May, 2008
Downloads: 495

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to jamesinuk »

View profile of jamesinuk »

Solutions

Solution by DigitalAcid, published 03. jun, 2008; download (154 kb), password: crackmes.de or browse.

DigitalAcid has not rated this crackme yet.

Submit your solution »

Discussion and comments

DigitalAcid
28. May 2008
This was a nice and interesting crackme.
Waiting for your next one ;).
jamesinuk
Author
28. May 2008
#Important!#
You need to make the canvas in MS paint as big as you can becuse it draws slightly below the standard canvas size.
Also there is quite a sly trick to prevent you from getting the website password!
Thorwak
29. May 2008
Really fun and different crackme! So fun in fact I took the time to register to this site finally (Hi ppl!) I took easy way out and patched it. The hardest part was actually the bug :D Maybe you should resubmit the crackme with corrected delays? Might try to (self)keygen it too if my interest doesn't get diverted elsewhere :)


downloadbrowsejamesinuk's James's Crackme v4

Download James__s_Crackme_v4.zip, 130 kb (password: crackmes.de)
Browse contents of James__s_Crackme_v4.zip

James’s Crackme v4

This is a test of observation. You must manipulate this crackme (without patching) until you get the success message.

Once you have managed to solve this crackme, write a tutorial.

You need an internet connection by the way…but since you downloaded this anyway…it’s all good.

Good luck, James

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 01. Dec, 2008
Downloads: 320

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to jamesinuk »

View profile of jamesinuk »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

mjesun
08. Dec 2008
From Netherlands huh?
jamesinuk
Author
14. Dec 2008
Nope, its just the file that is hosted there on my friend's server.
aout
17. Dec 2008
Any hints on how to handle ugly names that appear in every ASM dump of C++ code like "__ZStrsIcSt11char_traitsIcEERSt13basic_istreamIT_T0_ES6_RS3_"
I know C++, but deciphering what this call actually does is beyond me right now ;)
jamesinuk
Author
26. Dec 2008
Ok looks like people are struggling so ill give you some hints about how this crackme works...

This program downloads and reads a file char by char
This program does something with each value
This program uses windows keyboard events

Ok, that should be enough info for now.


downloadbrowsejammmie999's Jammmie999's CrackMe

Download CrackMe2.zip, 20 kb (password: crackmes.de)
Browse contents of CrackMe2.zip

A Challenging Crack Me with added Run times restrictions.

Enjoy.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 15. Jan, 2010
Downloads: 507

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to jammmie999 »

View profile of jammmie999 »

Solutions

Solution by Everdoh, published 22. jan, 2010; download (158 kb), password: crackmes.de or browse.

Everdoh has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsejanisito's Crackeli Crackme

Download Janisitos_Crackeli_Crackme_II.zip, 10 kb (password: crackmes.de)
Browse contents of Janisitos_Crackeli_Crackme_II.zip

Janisito's Crackeli Crackme II

The goal with this crackme is to find a valid serial. No keygen wanted! (Only bonus)
However... you cannot patch the .exe, that is, serial needs to be working on an unmodified .exe.

Get to work cracker!

// Janisito

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 04. Nov, 2006
Downloads: 433

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to janisito »

View profile of janisito »

Solutions

Solution by lithium, published 16. jun, 2007; download (35 kb), password: crackmes.de or browse.

lithium has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

red477
05. Nov 2006
Interesting, lost my way drilling it...will try harder.
Just one thing, is it really composed with assembler language?
janisito
Author
05. Nov 2006
It is written in Visual Studio (C++), but almost all code is inline assembly. Keep going, you'll beat it!
DaBookshah
07. Nov 2006
Is it just me or is this thing removing my memory breakpoints? Bad Crackme! Bad!
janisito
Author
07. Nov 2006
: ) Hahaha... the frustration of a cracker.
Why is it a bad crackme? It does not tamper with your breakpoints, you only need to put them in the right place.
DaBookshah
07. Nov 2006
I know. I'm just up to the bit with the self modifying code. Because it only does modifications, and not a direct overwrite, memory breakpoint corrupts the code.
janisito
Author
08. Nov 2006
Is anybody close to breaking this one? I don't think this crackme is that hard.
DaBookshah
09. Nov 2006
I pretty much hit a dead end. There's a call [eax] instruction which throws an exception, where eax is based on the entered serial. Either:
1. This is actually meant to go somewhere.
2. This is meant to throw an exception. But the exception handling code is a dead end.
DaBookshah
09. Nov 2006
Actually, is it possible this is a bug? I mean, if you enter certain characters(without running in the debugger), it just freezes. Is this intentional?
janisito
Author
09. Nov 2006
You should examine the exception handler a little more.
DaBookshah
10. Nov 2006
Thanks
That helps
janisito
Author
16. Nov 2006
Did anyone crack this one yet? I'd really like to see a tutorial on this one.
janisito
Author
18. Jun 2007
Nice solution by Lithium! Well done!


downloadbrowsejB_'s KeygenMe 3

Download jB-keygenme3.zip, 98 kb (password: crackmes.de)
Browse contents of jB-keygenme3.zip

KeygenMe 3

No patching, no crappy self-keygen of course.
This keygenme has not been designed for beginners or
intermediate crackers, nevertheless everybody is
invited to try it.
Of course there is a solution...

Once you have a valid keygen, send it to me with a small
tutorial: resrever@gmail.com . Same mail if you find a
bug or if you want to send comments.

Good luck, and happy reversing!
Source code will be published when a solution is found.

http://jardinezchezjb.free.fr

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 19. May, 2006
Downloads: 824

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to jB_ »

View profile of jB_ »

Solutions

Solution by divinomas, published 30. may, 2006; download (42 kb), password: crackmes.de or browse.

divinomas has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

divinomas
25. May 2006
Anthoer nice crackme by jB!Thank you :)


downloadbrowsejE!'s Gr. crackme >>KongFuZi<<

Download Break_KongFuZi.zip, 6 kb (password: crackmes.de)
Browse contents of Break_KongFuZi.zip

woah!
this 2 day i force myself to burn-out this crackme.
Idea came quite time ago, but i refused to show it, bcoz of bUstard-brute-force.
thusly, yesterday i build VM-like code, which IMHO prevents brute-force.

yah.. & no cooperation there!
it is personal challenge.
if quite time will unresolved, then start discussion. OK?

MODERATOR NOTE: yes it's vague, but solutions must work on machines with DEP enabled - in other words there can be no execution in the memory that was loaded from the key file

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: Assembler

Published: 08. Jun, 2010
Downloads: 527

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to jE! »

View profile of jE! »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

BoRoV
08. Jun 2010
which should appear as a result of success?
jE!
Author
08. Jun 2010
do you want source?! :D
BoRoV
08. Jun 2010
no :D

I think decided. I get the message ">>YOU<< are >>PRIDE<< of RCE SCENE!!!" :P
jE!
Author
08. Jun 2010
unusually GREAET:
:p
jE!
Author
08. Jun 2010
for prevent easy solutions, KEYfile IS NOT executable.
cracme RESPECTS "DEP", so mast solve.
redoC
08. Jun 2010
KongFuZi said: Successfully registered!

... it's not level 8.
jE!
Author
08. Jun 2010
eh??
are u sure, KongFuZi knew about Registration??
andrewl.us
Moderator
09. Jun 2010
redoC's key file is able to jmp into first region where key file is stored and execute code without exception - this is apparently what jE! was trying to prevent with VirtualProtect():

0:000> !vprot 841008
...
AllocationProtect: 00000001 PAGE_NOACCESS
RegionSize: 00001000
State: 00001000 MEM_COMMIT
Protect: 00000002 PAGE_READONLY
...

why no exception? see VirtualProtect() on msdn:

"PAGE_READONLY 0x02 Enables read-only access to the committed region of pages. An attempt to write to the committed region results in an access violation. ***If Data Execution Prevention is enabled***, an attempt to execute code in the committed region results in an access violation."

without having ever touched DEP settings on this machine, GetSystemDEPPolicy() returns OptIn - redoC's machine probably returns {OptIn, AlwaysOff} 0 crackme maybe can sense (via GetSystemDEPPolicy()) and adapt (SetProcessDEPPolicy()) to environment if its "Platform" setting is to remain general Windows - crackme needed more testing on varied machines
jE!
Author
09. Jun 2010
yah, BoRoV was first to make executable solution...

but guys, how you all can so fail to simply view file??
redoC
09. Jun 2010
Now it looks quite more difficult. I probably wait for BoRoV's solution.
BoRoV
09. Jun 2010
my solution dont like the author, he wants something else.
redoC
10. Jun 2010
... and what is exactly allowed? patching, dll injecting, some sort of bruteforcing, ...?
jE!
Author
10. Jun 2010
>>what is exactly allowed?

you should discover it yourself inside...
but, shortly, KEYfile not intended for execution code
simonzack
Moderator
10. Jun 2010
@jE:
I'm not sure if this is what you wanted, I made a keyfile with around 90% of the bytes empty
Is this what you exptected?
jE!
Author
10. Jun 2010
probably no. send in PM
redoC
11. Jun 2010
Just to be sure, the main goal is changing the text of MsgBox? Give us some clues... otherwise it could not crack nobody for years.
jE!
Author
11. Jun 2010
inside written all, what it want.
Coderess
11. Jun 2010
Mda, do something who knows what
redoC
23. Jun 2010
... and now nobody crack this for ages
jE!
Author
24. Jun 2010
why, simonzack made interesting but alternate solution.
dunno, why he not published.
CronuX
09. Jul 2010
I found this message but without knowing what it means, can be useful and waiting for some solution of this wonderful crackme, greetings

"KongFuZi said: "The hardest thing of all is to find a black cat in a dark room, especially if there is not."..; Lets break this!..; THINK, how to burn non existent string for MsgBox:..; "You have found a Black Cat in a Dark Room, although the cat was not even there!"..; Don't fight with crackme, main challenge is for your fUntasy :)..; after that, you will solve VM-like puzzle with KEY-file. (which is designed against BruteForce)..; PS. this code respects DEP...[keysz 450]"

sorry for my bad english
redoC
21. Sep 2010
nice work, alex_ls
alex_ls
22. Sep 2010
By the way this solution is not real just some kind of alternative!
"The black cat cannot be delivered into a black chumber manually, because there's no any cat at all :)"
Looking forward to see the real one!
redoC
26. Sep 2010
why solution from alex dissapeared? it was fine solution
alex_ls
27. Sep 2010
Sorry, redoC, I asked andrewl.us to remove it. Perhaps somebody will be able to create a key file with pure VM.
jE!
Author
28. Sep 2010
removing was very bad move.
didn't i suggested to publish it??
Bargest
30. Oct 2013
Now I think can show any short string (up to 20 characters) using pure VM. Is the goal to write "You have found a Black Cat in a Dark Room, although the cat was not even there!" or any other string?
Bargest
31. Oct 2013
I've modified the code. Now I can generate strings up to 50 characters long. But "You have found a Black Cat in a Dark Room, although the cat was not even there!" is still TOO long.:)


downloadbrowsejE!'s jE!'s_PUZZLE06.zip

Download jE!__s_PUZZLE06.zip, 822 b (password: crackmes.de)
Browse contents of jE!__s_PUZZLE06.zip

TRY change only 1(one) byte!!!!!!!!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 24. Nov, 2007
Downloads: 514

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to jE! »

View profile of jE! »

Solutions

Solution by kaspar, published 10. dec, 2007; download (1 kb), password: crackmes.de or browse.

kaspar has rated this crackme as awesome.

Submit your solution »

Discussion and comments

jE!
Author
24. Nov 2007
Forgot to mention:

this is mind-challange about opcode transformation,
NEVER mind BrutusForzing!

suggested tool: HIEW..

other 1byte puzzles with solves are aviable on msg-boards.
cyclops
Moderator
24. Nov 2007
NIce exit code jE!
halsten
25. Nov 2007
Simply interesting, nice to find something innovative after all. :)
w00b
25. Nov 2007
would changing 2 number values in eax count as only changing 1 byte?
jE!
Author
26. Nov 2007
change (PATCH) only 1 byte in CODE of progii.
Zaphod
26. Nov 2007
A 2-byte patch is easy, but a 1-byte patch? - I'm still scratching my head !!
asiiik
26. Nov 2007
OMG.. it's only 2kb and it's ripping my head off..
still looking for the right byte to patch.. aaaaargh!!
has anyone sent a solution for this yet? i must send one before anyone does.
IMPosTOR
26. Nov 2007
find how can change eax value :D
Abdul
27. Nov 2007
Dang! Did someone nail it?
DigitalAcid
28. Nov 2007
Damn, I also found a 2-byte patch, but got no idea for 1 byte atm and i tried some stuff already.
jE!
Author
28. Nov 2007
u must understand method:
METHAMORPHOSE of opcode!
DeepBlue
28. Nov 2007
I guess there is a reason you chose THAT Imagebase, right? :P
jE!
Author
29. Nov 2007
;; heeeey! maybeeeeeee
DeepBlue
29. Nov 2007
Can you give a hint, what the byte is?

Opcode, MODR/M, SIB, rel32, disp32....?
Or maybe wait a little bit longer and give that as a hint.
jE!
Author
29. Nov 2007
pfirst byte of instruction.
DigitalAcid
01. Dec 2007
Anyone found something yet ?
I guess this is for the more advanced people.
I mean, some opcodes can be replaced by simpler/shorter ones and i think that's what we will have to find out.
I found lots of ways to change the string, but not through a 1 byte patch :(.
Zaphod
02. Dec 2007
DigitalAcid, I can't find it either - I'm still working on it, but I'll probably just have to wait for someone to strike gold...
jE!
Author
02. Dec 2007
guys, i suggested in 1st post, look at my other 1byte puzzles,
for better understanding;

wait, i will post them now on cracmes-msgBoard
jE!
Author
02. Dec 2007
posted:
http://www.reverse-engineering.net/viewtopic.php?p=41228
DigitalAcid
03. Dec 2007
Thx for those puzzles.


downloadbrowsejE!'s jE!'s PUZZLE 07

Download jE!__s_PUZZLE07.zip, 6 kb (password: crackmes.de)
Browse contents of jE!__s_PUZZLE07.zip

change only 1(one) byte in "puzzle07.exe" code for showing "Registered!" MessageBox;
puzzle written in RosAsm (v2.050a) assembler, it conteins source, can be viewed in RosAsm.

DON'T brute, it is for Brain training. use HIEW for experimenting with opcodes..

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 02. Dec, 2007
Downloads: 561

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to jE! »

View profile of jE! »

Solutions

Solution by kaspar, published 10. dec, 2007; download (474 b), password: crackmes.de or browse.

kaspar has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsejE!'s jE!_CRC_DRx

Download jE!_CRC_DRx.zip, 4 kb (password: crackmes.de)
Browse contents of jE!_CRC_DRx.zip

U must buid KEY-file, which forces cr0ckme to show msgbox:

WOW!
CONGRATULATIONZ!

story, source is inside crackme, bcoz ROSASM is compiler!

Difficulty: 7 - Very hard
Platform: Windows
Language: Assembler

Published: 02. Sep, 2008
Downloads: 732

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to jE! »

View profile of jE! »

Solutions

Solution by andrewl.us, published 02. dec, 2008; download (28 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

andrewl.us
Moderator
13. Nov 2008
Any hints on this one?

I can't get this to pass:

004030C5 add ecx, esi <--- always 0x171B6, ZF=1
004030C7 mov esp, fs:[edx]
004030CA pop dword ptr fs:[edx]
004030CD jz short loc_4030DB <--- never taken
(calls ExitProcess)

Are the DRx registers used only for computation, or are we actually supposed to get a value in there so that an exception happens upon memory read? (you set DR7 to 0x155 at 4013171, is it to mislead?)

Is ANY of this crap ever supposed to be executed:

00403000 jmp short near ptr 402FEDh
00403002 Exit1:
00403002 add esp, 0Ch
00403005 jmp eax
00403007 jmp near ptr 0EA2A19F5h
0040300C
0040300C Exit2:
0040300C mov [esp+14h], eax
00403010 add esp, 0Ch
00403013 retn

Thinking the first write of DRx to memory can be used to control main thread's exception record. But this would leave 4 dwords from KEY file unprocessed... is this the right thinking?
JoKa
13. Nov 2008
andrewl.us:
I suppose ecx+esi depends on KEY file.
Try, for example, decrease byte at offset 00000013h by 1.
I think ecx+esi would change.
andrewl.us
Moderator
13. Nov 2008
Exception handler @00403281:

ECX = sum of bytes (exit code from thread == 0x171B6)
ECX = ECX - context.ESI
context.ECX = ECX

On the main thread side @4030C5:

ECX = ECX + ESI (result 0x171B6)

In other words, it does 0x171B6 - ESI + ESI ...which is always 0x171B6 and doesn't depend on any bytes from KEY.
JoKa
14. Nov 2008
Sorry. I was wrong.
Sum depends on breakpoints set.
Does not depends on KEY file.
When no breakpoint are set, sum is equal to 0x17187
(I checked value two times in different ways).

I suppose it is possible substitute return address
in exception handler using

first pass:
0040323A lea edi,dword [ebx+4]
0040323D mov ecx,3
00403242 rep movs dword [edi],dword [esi]

second pass:
00403261 lea esi,dword [ebx+4]
00403264 mov ecx,3
00403269 rep movs dword [edi],dword [esi]
JoKa
14. Nov 2008
andrewl.us:
Copy bytes from original file starting from offset [1000h] till EOF to text file.
There are story and source code of crackme.
JoKa
14. Nov 2008
Exit2 is used after LoadLibrary to pass argument for GetProcAddress
Exit1 is used after GetProcAddress to call MessageBox

I can now pass to 4030db
But I don't know how can I push 'user32' and 'MessageBoxA' in stack.
andrewl.us
Moderator
14. Nov 2008
Yes, I think that is inserted by RosASM IDE, but jE!'s English alone can be considered a level 9 crypto crackme.

Naming the dwords read from file into stack memory dword0...dword9 then the two writes we get are:

&dword5 + dword4 = mix(sum, dword0..dword3)
&dword9 + dword8 = mix(sum, dword5..dword7)

Notice SEH handler link is at &dword0 - 8.

U need fUntaziE+LogiQ, have U!?

fun is fun, but what for U!?

:) :)
andrewl.us
Moderator
15. Nov 2008
to get MessageBoxA without "MessageBoxA" string:

HANDLE h = LoadLibrary("user32");
PVOID p = GetProcAddress((HMODULE)h, (LPCSTR)477);
andrewl.us
Moderator
15. Nov 2008
Can you get to 4030DB while still allowing second pass to execute?

If I overwrite exception record on stack on second pass, there is not remaining another exception to invoke my new handler.
JoKa
17. Nov 2008
andrewl.us:
I overwrite 3 dwords in Context structure (regEip=004030CA, regCs=0000001B, regFlag=00000246) on second pass to get to 4030CA.

I did'nt found that first write uses calculation based on (dword0..dword3). It can be used to push 'user32'.
jE!
Author
24. Nov 2008
guys!
don't make things harder!
you must NOT affect program execution in NO way.
only KEYfile can do this!

read inside SRC, first meditate about howto call MSGbox.
imagine you jumped @4030DB OK!?!?
so how then there call MSGbox?
JoKa
25. Nov 2008
first 9 dwords of KEYfile are used to write 2 x (3 dwords).
We can use it to write 'user32' and 'MessageBoxA' to necessary places in stack.

Last dword of KEYfile is used to set up calling MessageBoxA (it must be 340c2800 in file order or 00280c34 in reverse order).

It is clear.

Can we jump to 4030DB (or 4030CA) using KEYfile?
Yes, we can use second of two writes for overwriting regEip context structure.
But in this case we can't write both 'user32' and 'MessageBoxA' to stack.

Is there another way to jump to 4030DB without patching exe-file and using one of two writes?
I still think that we can't do this.
jE!
Author
25. Nov 2008
how you can overwrite regEip?
interesting, but i not coded such thing.

show you variant of keyfile. go here for better upld
http://www.woodmann.com/forum/showthread.php?t=12038
JoKa
25. Nov 2008
64 16 6d 00 01 00 00 00 1c 55 6e 72 01 00 00 00
28 00 00 00 f3 b9 78 00 a1 14 35 00 93 b4 59 00
c0 fd ff ff 34 0c 28 00
To run inside OllyDbg remove all breakpoints, then breakpoint GetCurrentThread, then run, after breakpoint plays, set breakpoint at 4030CA, after breakpoint plays you can step over to see how program works.
jE!
Author
25. Nov 2008
ok, there is not MsgBox API..
andrewl.us
Moderator
25. Nov 2008
Do you mean that there is not string "MessageBoxA" on the stack?

Out of:
1) pass "jz 4030DB"
2) put "user32"
3) put "messageboxa"

JoKa's key file demonstrates that we can only choose two out of the three.
andrewl.us
Moderator
25. Nov 2008
(and his chose 1 and 2)
jE!
Author
26. Nov 2008
BUT I SAID: (LAST REPEAT)

>imagine you jumped @4030DB OK!?!?
>& meditate about howto call MSGbox.
fully discover it;

then meditate on JZ

..that is magic of crackme 1)+2)+3)
JoKa
03. Dec 2008
andrewl.us: Good solution. Thanks for reference, but I don't think that I can add something new.
main
31. Mar 2010
Holy shit... This is some serious stuff. Really nice solution guys!


downloadbrowsejE!'s jE!_crme02

Download jE!_crme02.ZIP, 4 kb (password: crackmes.de)
Browse contents of jE!_crme02.ZIP

crackme tape - assember;
level - trikie(you need to guess FEW things), not easy;

You must tape correct KEY in edit-box, then close window
&amp; on exit it will show Registered message-box; (else not-registered);

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 16. Jan, 2005
Downloads: 1016

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to jE! »

View profile of jE! »

Solutions

Solution by bilbo, published 04. feb, 2005; download (5 kb), password: crackmes.de or browse.

bilbo has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsejhon's Matematica 1

Download matematica.zip, 834 kb (password: crackmes.de)
Browse contents of matematica.zip

Objetivos:
1. Encontrar la ecuación matemática que comprueba el serial.
2. Resolver la ecuación.
3. Resolver la cascara al ingresar el serial.
4. Listo!

Objectives:
1. Find the mathematical equation that checks the serial.
2. Solve the equation.
3. Skipping key entry system. (Resolve The System)
4. Ready!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 03. May, 2013
Downloads: 191

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to jhon »

View profile of jhon »

Solutions

Solution by jmper, published 13. may, 2013; download (1 kb), password: crackmes.de or browse.

jmper has rated this crackme as nothing special.

Solution by iSSoGoo, published 13. may, 2013; download (59 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

jhon
Author
02. Jun 2013
nice jmper & iSSoGoo !

:D
CrackMyAss
04. Jun 2013
jhon,can you explain your requirement??
I dont understand this:
Objectives:
1. Find the mathematical equation that checks the serial.
2. Solve the equation.
3. Skipping key entry system. (Resolve The System)
4. Ready!
because I am not native english speaker


downloadbrowsejhon's Pass Corta

Download Pass_Corta.zip, 4 kb (password: crackmes.de)
Browse contents of Pass_Corta.zip

Español:
Este es mi segundo crackme, en este no dare mucha informacion, solo les dire que las pass es estatica
Ingles:
This is my second crackme, in this dare not much information, just let me say that the pass is static

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 16. Jul, 2008
Downloads: 915

Rating

Votes: 10
Crackme is quite bad.

Rate this crackme:

Send a message to jhon »

View profile of jhon »

Solutions

Solution by AloneInTheDark, published 19. jul, 2008; download (542 kb), password: crackmes.de or browse.

AloneInTheDark has not rated this crackme yet.

Solution by apuromafo, published 22. jul, 2008; download (1655 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as nothing special.

Solution by xylitol, published 19. jul, 2008; download (5 kb), password: crackmes.de or browse.

xylitol has rated this crackme as boring crap.

Solution by costy, published 19. jul, 2008; download (557 b), password: crackmes.de or browse.

costy has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

DigitalAcid
16. Jul 2008
This is like level 1, it's so easy (I would say 0, but that doesn't exist).
Solved in a second ;).
costy
16. Jul 2008
Difficulty is -100 for me
xylitol
16. Jul 2008
too easy i agree
jhon
Author
16. Jul 2008
Well, I was testing as a programmer, and not what is more difficult and easier which, as I am learning cracking, only create crackmes, not as Defifered and therefore not be required to Defifered ...

Greetings ...
Xspider
16. Jul 2008
yep everyone start learning with VB :p
MulleDK13
17. Jul 2008
At least level 2.

It all depends on how good you are. No first-time newbies would be able to solve this.
TiGa
17. Jul 2008
Just a thought for the more experienced members:
You don't have to solve every level 1 crackme that comes in...
Is there some challenge or pride in writing a solution for a crackme that you consider really too easy for you?

Solutions still need to be as detailed as possible.
There's a lot more to say than only "Put a BP here, F9, check register, solved".
~misunderstood~
19. Jul 2008
yes, this was very easy, but I think one shouldn´t judge too hard, for it´s just a crackme for newbies.
I´m sure that there are a lot of people out there who don´t have a clue (yet) on how to solve this...
DigitalAcid
19. Jul 2008
@TiGa: It was level 3 so I thought I would give it a try.

Since it changed level and is so easy I'm not going to write a solution, somebody else should do it.
Somebody who might learn something or teach others.

I'm waiting for something challenging =).
TiGa
19. Jul 2008
The point of view of the writer makes a lot of difference.

Experienced reversers can sum up the solution in 2-3 lines but newbies are still amazed by every successful minuscule step that they take and usually can describe easier crackmes in more details.
apuromafo
22. Jul 2008
@TiGa thx for approvate the update ;)
maybe is big size , but contain info thats others not say :) (the anexo)
~misunderstood~
24. Jul 2008
a thing I don´t quiet get :
why do people write a solution for a crackme they rated as "boring crap" ?
Xspider
24. Jul 2008
i think they(my self included :p) rate all VB crackmes like that!
costy
28. Jul 2008
@Xspider
This is not true.
Some VB crackme are difficult. This is my opinion.
obnoxious
28. Jul 2008
Agreed costy VB crackmes could be a big pain at times :)
Kennylive
14. Oct 2008
REally very easy 1 seg to down 1 seg to crack..
Demasiado facil.. has otra mas dificil..
zangoole
20. Nov 2008
Thank you for this easy crack me.
Guys , It's easy for you. I'm a total noob in cracking and I love crack mes like this...


downloadbrowsejhon's RND

Download RND.zip, 6 kb (password: crackmes.de)
Browse contents of RND.zip

Este es mi primer crackme, si corresponde a otor nivel cambienlo pfaaa!!!(aunque le puse nivel 3 en el programa como informacion)
el exe al cargar tiene una contraceña establecida estremadamente larga y dividida en barias partes, tiene un timer que cada 10 segundos cambia la contraceña basandose en esto:

Num = Rnd + 4 * 6 / 8 - 100000
Text2 = Num

Gracaias por su atencion!!!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 13. Jul, 2008
Downloads: 421

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to jhon »

View profile of jhon »

Solutions

Solution by apuromafo, published 17. jul, 2008; download (552 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as nothing special.

Solution by xylitol, published 17. jul, 2008; download (192 kb), password: crackmes.de or browse.

xylitol has rated this crackme as nothing special.

Solution by costy, published 17. jul, 2008; download (11 kb), password: crackmes.de or browse.

costy has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

xylitol
14. Jul 2008
hardcoded serial
costy
14. Jul 2008
Not hardcoded... random serial ;-|
xylitol
14. Jul 2008
@costy:
just type letters mate, and look the serial
xylitol
14. Jul 2008
routine calculate letters too
costy
14. Jul 2008
The serial is this:
Num = Rnd + 4 * 6 / 8 - 100000

The author explained it in the info.

RandomNumber+ 4 * 6 / 8 - 100000
xylitol
14. Jul 2008
i know dude i know
Xspider
14. Jul 2008
why the infos not english :S
jhon
Author
15. Jul 2008
no hablo ingles
Xspider
15. Jul 2008
so translate it :lol: there are a lot of translators!!

that's what i get from BabelFish :p

This he is my first crackme, if pfaaa corresponds at otor level cambienlo! (although I put level to him 3 in the program like information) exe when loading has one contraceña established estremadamente releases and divided in baryes parts, it must timer that every 10 seconds it changes contraceña being based on this:

Num = Rnd + 4 * 6 / 8 - 100000
Text2 = Num

Thanks for its attention!
Xspider
15. Jul 2008
whoops there are some words didn't translated :p
apuromafo
15. Jul 2008
translated by xperience
This he is my first crackme,if correspond to other level change please!!!(although I put level to him 3 in the program like(as) information )
the executable to charge have an password established very long and divided in many portions (parts), have an timer tha'ts 10 seconds change the password being based on this:
Num = Rnd + 4 * 6 / 8 - 100000
Text2 = Num

Thanks for its attention!

//traduced by apuromafo
apuromafo
15. Jul 2008
maybe can not traduce for some words writeds..
is for the grammar in spanish i can say the original or as must be understable,,english is dificult, but spanish is my native idiom
/original word in bad write=original word thats must be=traduction in word english?..

otor=otro=other
pfaaa!!!=porfavor=please
contraceña =contraseña=password
estremadamente=extemadamente=similar to word many or dificult
barias =varias= many as "a lot"
apuromafo
15. Jul 2008
mm cheking is solved..i now to write the tut
:) see ya
jhon
Author
15. Jul 2008
This is my first crackme, if applicable to granting level canvienlo please (though I put him level 3 on the agenda as information)
exe to the load have an established pass extremely long and divided into barias parties, has a timer that changes every 10 seconds pass based on this:

Num = Rnd + 4 * 6 / 8 - 100000
Text2 = Num

Thank you for your attention!

///Traductor Google///
apuromafo
15. Jul 2008
canvienlo=cambienlo=change
costy
15. Jul 2008
I don't understand why the author said

Num = Rnd + 4 * 6 / 8 - 100000
Text2 = Num

It's easy with this helps.
jhon
Author
16. Jul 2008
perdon, borre tu comentario por accidente:

thats is for señalate for the other value serial is in other way , is pointed to a random value
example serial...
now 10 sec serial changed by random value
.. i defeat the random for not disturb, but in the same place is the cmp
my tut is in doble language :) english and spanish
and too contain an anexus
jhon
Author
16. Jul 2008
gives me a lot of laughter, that gave them the source code in which basa security system and still can not see it ...

It was to be solved this crackme ...

jajajaajajajajajaajajaja !!!!!
jhon
Author
16. Jul 2008
Great, are already 3 !!!!!!!!!

Greetings ...
costy
17. Jul 2008
@jhon.. "i defeat the random for not disturb, but in the same place is the cmp"
Do you mean you changed the crackme?
Did you send a new version?
costy
17. Jul 2008
@apuromafo Thank you for explaining the GODUP plugin. Really usefull
jhon
Author
17. Jul 2008
I say that 3 that are already resolved the crackme
obnoxious
18. Jul 2008
@apuromafo gr8 tut. costy your tut was also pretty cool!!!!!!
costy
18. Jul 2008
yeah. but the tut of apuromafo is simply the best.
apuromafo
18. Jul 2008
@all tuts are good :)
Xspider
18. Jul 2008
yep and they are all differents :D


downloadbrowseJim~'s BFCrackme

Download bfcrackme.zip, 1 kb (password: crackmes.de)
Browse contents of bfcrackme.zip

I was bored so I coded a little crackme in BrainFuck.

.COM file compiled with BFD.

Source code included, so it can be run on any platform (or even an online javascript brainfuck interpreter :P)

- No Patching or editing the source code
- No Bruteforcing

Have fun! :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Multiplatform
Language: Unspecified/other

Published: 17. Dec, 2006
Downloads: 527

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Jim~ »

View profile of Jim~ »

Solutions

Solution by mucki, published 21. dec, 2006; download (19 kb), password: crackmes.de or browse.

mucki has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseJim~'s Crackmeh

Download Crackmeh.zip, 202 kb (password: crackmes.de)
Browse contents of Crackmeh.zip

Crackmeh by JiM~

- No patching
- Find valid serial combo
- Make keygen

Have fun! :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 18. Mar, 2007
Downloads: 574

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Jim~ »

View profile of Jim~ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

toshimi
29. Mar 2007
ummm...
for example:
The UserName has 2 o more serials? (combo)???
toshimi
29. Mar 2007
could you pls explain this? Jim..!.
Jim~
Author
29. Mar 2007
Each username should only have one valid serial.

I didn't test for collisions, but I'm pretty sure multiple names could result in the same serial after a certain length of name.
Drakenza
04. Jun 2007
Hmm.... I fished 2 serials and found the comparison calls, etc, but still haven't reversed algo....


downloadbrowseJim~'s JiM~ DotNet Series #1

Download jim_dotnet_series_1.zip, 10 kb (password: crackmes.de)
Browse contents of jim_dotnet_series_1.zip

It's been a while. Here's a new keygenme from me ;)

I'm going to see if I can come up with a few more and make a series out of this.

Hope you like it.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 03. Feb, 2010
Downloads: 381

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Jim~ »

View profile of Jim~ »

Solutions

Solution by obnoxious, published 04. feb, 2010; download (12 kb), password: crackmes.de or browse.

obnoxious has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

obnoxious
03. Feb 2010
:) nice to see your crackme :)
Xspider
04. Feb 2010
w0w faster than the 4 other solutions in queue :p
Jim~
Author
04. Feb 2010
Nicely done, obnoxious ;)
obnoxious
05. Feb 2010
@Jim~
Thank you.

@Xspider
I got connections :P

BTW i forgot to mention none of Jim~'s code was hurt in the making of the keygen. :P


downloadbrowseJim~'s lolcrackme1

Download lolcrackme1.zip, 5 kb (password: crackmes.de)
Browse contents of lolcrackme1.zip

- Find the valid combination
- No patching

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 25. Nov, 2006
Downloads: 1242

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Jim~ »

View profile of Jim~ »

Solutions

Solution by pwn, published 31. jan, 2007; download (1 kb), password: crackmes.de or browse.

pwn has not rated this crackme yet.

Solution by Ank83, published 01. dec, 2006; download (65 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Jim~
Author
25. Nov 2006
You got me. Nice job, astigmata. :)
jB_
25. Nov 2006
Avoid giving the solution in the comments, as people will read them while downloading the crackme. Even if it is very simple. Private messages are useful :)
astigmata
26. Nov 2006
send your solution jB
lol
jB_
26. Nov 2006
Ah somebody removed the previous posts, so my message has no sense now =)
No, I won't send my solution as I didn't look at the crackme, and I don't have a PC where I am. Regarding the previous comments, lot of people can solve it with an approach probably better than mine for beginners.
zairon
Moderator
26. Nov 2006
[OT mode on]
jB_, I didn't remove your post because lately there are many comments like the one I deleted. I hope people read your message, especially the first part: "Avoid giving the solution in the comments".

Sorry for this ot, go on with the discussion :)
[OT mode off]
Devoney
06. Feb 2007
Nice CrackMe. By examing the values at address 40XXXX which got pushed in that important function to check if the input is correct I have found the correct password. A little bit confusing is that the al input is equal to the values at address 40XXXX. I did not need www.asciitable.com with this one ;)
vidyasagar
07. Dec, 05:01
Thank you, start my RE, its good, i feel motivated ;)


downloadbrowseJim~'s MMFCrackme

Download MMFCrackme.zip, 555 kb (password: crackmes.de)
Browse contents of MMFCrackme.zip

MMFCrackme by JiM~

Heres a crackme I created with Multimedia Fusion 2,
a powerful event-based rapid game development
application from a french company, Clickteam.

Any solution is acceptable. Feel free to patch, keygen, or
do whatever you please to make my crackme validate.

Good luck and have fun! :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 17. May, 2008
Downloads: 621

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Jim~ »

View profile of Jim~ »

Solutions

Solution by PeterPunk, published 22. jun, 2008; download (150 kb), password: crackmes.de or browse.

PeterPunk has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
17. May 2008
Funny but easy (just if you've worked before with apps which uses runtimes as VB, RealBasic, etc..) :P
DigitalAcid
17. May 2008
Easy for you :P.
Till.ch
18. May 2008
Yea it's pretty funny, something special :>

Interesting format, as HMX0101 already said the algo is quite easy.

I had fun with this ;)
Jim~
Author
18. May 2008
Yeah. The algo was simple. Focus for this one was on the runtime. ;) Nice work on the keygen, HMX0101
ltkerr0r
18. May 2008
Can you post a tut on the runtime pls?
neo_40
18. May 2008
The music is awesome where did you get it?????????
Jim~
Author
18. May 2008
Thanks for the keygen, Till.ch ;P I am defeated. :)

neo_40: the tune is summertime, by nula: http://chiptune.untergrund.net/chiple/?q=summertime
costy
18. May 2008
Really simple. File are in the TEMP directory :-)
cobrasniper555
20. May 2008
Is there a solution on the way? This is an interesting crackme Jim~!
ltkerr0r
21. May 2008
I'm hoping for a solution too. I use MMF and I'm interested in figuring out the runtime and seeing how I can alter gameplay. I think MMF dev (or just some option) doesnt put the temp exe in the temp directory, only the extensions.
DigitalAcid
21. May 2008
5 mfx files, 1 sft file, 1 dll and 1 exe file in temp dir =).
I can't wait to see a solution for this one either.
Jim~
Author
21. May 2008
The mfx files are dll's.
costy
22. May 2008
The good serial is displayed clearly
Laurance_1111
23. May 2008
TEMP directory? I can't find it. I am a newbie
Laurance_1111
23. May 2008
Who can give me any hint? Thx
Jim~
Author
23. May 2008
In windows xp, try looking in \Documents and Settings\(username)\Local Settings\Temp\
HMX0101
23. May 2008
Just put a bp in GetWindowTextA and press CTRL-F9 till you return to Runtime dll and try to follow what's going on :)
Laurance_1111
26. May 2008
I find the Temp directory.
And it is very funny, but difficulty for me. I need more work to catch up

HMX0101, I tried the way you posted, but after several steps, the "memory can't be read" error will happen. Maybe, I don't when the process is at the Runtime dll.

btw, English isn't my native language. So I am sorry if there're any misunderstanding. Thanks anyway
obnoxious
27. May 2008
no solutions for this 1 yet??????????????
costy
13. Jun 2008
@ltkerr0r
I sended a solution... you could have a look when it will be published but the best way to alter gameplay is GameWizard. A little tool for universal game cheating.
costy
13. Jun 2008
@HMX0101 The breakpoint on GetWindowTextA doesn't work.
costy
16. Jun 2008
To Jim~ i founded a serial for my name.
Is it a solution for your crackme or I have to write a keygen??
TiGa
16. Jun 2008
Fishing a serial is really not enough.
DigitalAcid
16. Jun 2008
"MMFCrackme by JiM~

Heres a crackme I created with Multimedia Fusion 2,
a powerful event-based rapid game development
application from a french company, Clickteam.

Any solution is acceptable. Feel free to patch, keygen, or
do whatever you please to make my crackme validate.

Good luck and have fun! :)"
costy
16. Jun 2008
My solution was rejected. becouse i didn't write a keygen.

If the author don't want a keygen but a keygen is necessary, a moderator should write a note in which he asks a keygen...

I losed a lot of time writing my solution...

This isn't correct.

Next time could be better to explain what is required.

It's a form of respect for someone who freely write a solution for this site.
Ox87k
16. Jun 2008
Well costy, that's strange because JiM~ wrote:

" (...)
Any solution is acceptable. Feel free to patch, keygen, or
do whatever you please to make my crackme validate."

@MODS:
Why you reject a solution if the author wrote this? Keygen is not required in this case.
TiGa
16. Jun 2008
We don't like solutions that sound like "cake recipes":
"Do this, bp here, do that" without explaining anything.

The why is really as important as the how.
The main idea behind crackmes.de is to learn new things about reverse-engineering.

Only fishing or patching without explaining the algo doesn't teach much.
TiGa
16. Jun 2008
I'll accept a fishing solution for this crackme if the algo is explained.
Serials don't fall fully-formed from the sky.

But logically, if you know the algo, you're one step away from making a keygen.
If the serial can be fished, it's only a matter of replicating the algo into a keygen.
Jim~
Author
17. Jun 2008
The algo isn't too complicated either.

Especially if you take a look at some of the names of the .mfx files that are unpacked. ;)
TiGa
17. Jun 2008
costy: During all the time that you spent complaining, you could have improved your solution.
Posting a link to a rejected solution is never a good idea.
Either explain the algo or forget about this crackme.

If you don't know what goes on in a crackme and find a serial only by dumb luck, don't write a solution about that.
That's common sense!
costy
18. Jun 2008
ok TiGa.
;-)
bye
PeterPunk
19. Jun 2008
I coded a keygen for this one. Now I'm working with the tutorial but I'm in troubles with the language (I only speak galician and spanish).

Probably I'll send it tomorrow.


downloadbrowseJim~'s SpaghettiMe

Download spaghettime.zip, 61 kb (password: crackmes.de)
Browse contents of spaghettime.zip

After growing tired of the onslaught of simple
.NET targets on crackmes.de, I decided to give
a shot at making a keygenme that takes a little
more thinking by involving some recursion. You
won't be able to copypaste code to generate a
serial in this one ;)

Have fun! I look forward to your solutions :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 28. May, 2008
Downloads: 442

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Jim~ »

View profile of Jim~ »

Solutions

Solution by obnoxious, published 21. aug, 2008; download (8 kb), password: crackmes.de or browse.

obnoxious has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

InterGhost
01. Jun 2008
It's the most interesting CrackMe I've ever seen =)) Thanks!!
Jim~
Author
02. Jun 2008
Glad to hear you enjoy it.

Any luck keygenning it? It's not too hard ;]
born2c0de
02. Jun 2008
It looks like a one-way hash function although I could be wrong.
Are you sure this can be done without bruteforcing?
Jim~
Author
02. Jun 2008
Yep. I've already made a keygen myself. :)
born2c0de
02. Jun 2008
Cool. In that case, I'll keep trying.
Jim~
Author
05. Jun 2008
A few valid keys to help you along, maybe?

User: JiM~
Key: QMbb8AYbMEVab4SZrsPY7QMYLUJXbIGWq8DV6
Key: FhtvwxhswBVpvRJmug9jtwxgtAldsQZargNXqwBU
Key: h41iNwzgtYpfNAndsodcMQbar4RZLgPXrIFWKwDU

:)
costy
05. Jun 2008
first key doesn't work on my pc!
Jim~
Author
05. Jun 2008
haha! you're right. I didn't copy the whole key. whoops! >.<
simonzack
Moderator
06. Jun 2008
I don't get it at all. My keygen sometimes works, sometimes doesn't, but Overloaded() and getHash from name is definitely equal
I got another key for JiM~: wv7+/v7+/v7+/v7+/v7+/v7+/v7+/v7+/v7+/v7+
simonzack
Moderator
06. Jun 2008
Sorry, dont know how to edit
the gethash I get for "JiM~" is 207 ((name->GetHashCode()/0x186a0)%0xff)
but i think it should be 163
Jim~
Author
06. Jun 2008
My guess as to why your keygen won't always work has to do with not compensating fully for the modulo inside overloaded(int[])

Just a guess. PM me your algo for generating and I'll take a look at it. Or maybe some of your 'should-work, but don't work' keys?
AloneInTheDark
07. Jul 2008
Hi,
I have send my solution. I have update Overloaded() function, my Overloaded() return "true" value. The password is any string of 40 characters.
Jim~
Author
09. Jul 2008
AloneInTheDark: Based on your comments, it sounds like you patched or rewrote the Boolean Overloaded() method. If so, that won't be accepted as a valid solution here. The only valid solution should be a key generator.
obnoxious
21. Aug 2008
Well Jim~ did you like it? :)
Jim~
Author
24. Aug 2008
Nice work, obnoxious. I enjoyed reading your solution. You broke down my recursion haha :)
raygeee
10. Jan 2009
Actually, to create a KeyGen it isn't really necessary to reverse the overloaded(string) and overloaded(int). overloaded(int[]) and overloaded() is enough. Just use the original methods to get the encrypted value of the name.
One other thing I got into trouble was that I got a StackOverflowException when running in Debug mode. In Release mode the recursive calls run perfectly because of the optimization.

However, I found that a really nice one!


downloadbrowseJJHACKER's GestureMe 1.0

Download GesMe1.zip, 1639 kb (password: crackmes.de)
Browse contents of GesMe1.zip

Find a way to get in :D

Acceptable answers:
1- Create a program that automatically design gesture
2- Make a tut to show how program read and check the gesture

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 07. Jan, 2014
Downloads: 336

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to JJHACKER »

View profile of JJHACKER »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

givses
19. Jan 2014
Load in a resource ditor and the solution will be in front of your eyes. :)
redoC
05. May 2015
already solved here:
https://forum.tuts4you.com/topic/34205-gestureme-10/


downloadbrowsej!m's j!m key1

Download jm_key.zip, 25 kb (password: crackmes.de)
Browse contents of jm_key.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Mar, 2002
Downloads: 1851

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to j!m »

View profile of j!m »

Solutions

Solution by luucorp, published 18. dec, 2002; download (29 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by scarl, published 30. mar, 2002; download (2 kb), password: crackmes.de or browse.

scarl has not rated this crackme yet.

Solution by figugegl, published 30. mar, 2002; download (33 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Solution by yar0n7, published 30. mar, 2002; download (3 kb), password: crackmes.de or browse.

yar0n7 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsej!m's j!m key2

Download jm_kgm_2.zip, 26 kb (password: crackmes.de)
Browse contents of jm_kgm_2.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 1975

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to j!m »

View profile of j!m »

Solutions

Solution by luucorp, published 18. dec, 2002; download (34 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by yar0n7, published 18. feb, 2002; download (49 kb), password: crackmes.de or browse.

yar0n7 has not rated this crackme yet.

Solution by figugegl, published 18. feb, 2002; download (39 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsejockcranley's T0AD K3YG3N

Download T0ADK3YG3N.zip, 29 kb (password: crackmes.de)
Browse contents of T0ADK3YG3N.zip

Key Generator.

Find the algorithm, write a keygen and post a solution :-)

Executables for:
- Mac
- Windows
- Linux

Written in C.

Good luck!

Difficulty: 1 - Very easy, for newbies
Platform: Multiplatform
Language: C/C++

Published: 03. May, 2015
Downloads: 553

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to jockcranley »

View profile of jockcranley »

Solutions

Solution by aldeid, published 10. dec, 2015; download (107 kb), password: crackmes.de or browse.

aldeid has not rated this crackme yet.

Solution by Kaltwa55er, published 22. jul, 2015; download (2 kb), password: crackmes.de or browse.

Kaltwa55er has not rated this crackme yet.

Solution by vigilanz, published 19. may, 2015; download (2 kb), password: crackmes.de or browse.

vigilanz has not rated this crackme yet.

Submit your solution »

Discussion and comments

downabc
03. May 2015
great one, but did you forgot to verify the 9 char of the password.
your algorithm calculate a password contained 9 chars , but only verified the first 8 chars.
Kaltwa55er
15. Jun 2015
I think the algorithm just checks to see if there are 8 characters being used in the username and ignores anymore. Password should be 8 characters long also.
Parad0xD9
25. Jun 2015
Really fun! My first keygen. Thanks jockcranley.
acruel
01. Jul 2015
If you input only 8 chars, the 9th char will be \x0a. I think the program expect 9 chars input.
Kaltwa55er
03. Jul 2015
Guess it depends if your counting the carriage/Null terminator as the 9th characater
zbychu
22. Jul 2015
Nice :-)
But IMO algorithm is buggy, anyway solved ;p
fdjkf
29. Aug 2015
very interesting
fgets(*s,size,*stream) only accepts the first size-1 bytes,and ends the string you input with 0x00,so only 8 chars is ok.
and the username is 7 bytes by using the printf() after fflush() after fgets(),very ood……
aldeid
05. Dec 2015
My solution posted here: https://www.aldeid.com/wiki/Solution-jockcranley-T0AD-K3YG3N
luxdav
31. Aug, 11:51
my solution: https://github.com/LuxXx/reverse-engineering/tree/master/toad
rni123
20. Nov, 21:11
Unfortunately, the MacOSX binaries do not work correctly (never stops on the password input, just exits immediately with access denied message) on my OSX-10.11, so I quickly ran Hopper-4 and generated the following pseudo-code, after renaming some cryptic variables: http://pastebin.com/BxbZjYFc.

From a first quick glance, I suppose that the username has to have at least 9 chars and that the password is following the convention at loc_100000d68, which roughly translates to (algorithm for the keygen):

int mult = var10 / 3; // var10 is unclear, probably due to r8d could be oldpass[1]
for (int i = 0; i <= 8; i++) {
int tmp = oldpass[i];
newpass[i] = ((mult ^ tmp) & 60) + 48;
mult = 3 * ((mult ^ tmp) & 60);
}

Since I can't test it, writing a keygen is pointless at this point.
Mithreindeir
23. Nov, 02:13
Only the windows version works, fun keygen though.
tke3k476q
23. Nov, 14:59
(WWW.Carder007.shop) Dumps Shop. Buy Fullz. Online Cvv Dumps Shop

I am a verified online dumps cvv fulz seller. We sell fresh dumps, skimmed dumpsSell CVV DUMPS TRACK 1 TRACK 2 DUMPS WITH PIN good T1 and T2,have Good Base and vaild rate 95% bulk dumps with Pin and code 101,110,201,210,220 and more Country.
dumps shop, credit cards cvv, credit cards cvv2, dumps, dumps with pin, cvv2, buy dumps, buy credit cards, buy creditcard, buy cvv, buy cvvs, d+p, sell dumps, buy dumps, buy cvv, buy cvv2, sell dumps, sell track2, buy track2, buy cards, cheap cvv, buy cvv, sell cvv, fresh cvv, good cvv, buy good cvv, sell good cvv, best cvv, check cvv, cvv2 dump, buy cvv online, sell cc, dump shop.

Contact :
-ICQ: 701666644
-Skype:ivcgroup1
-email:askltd@usa.com
http://carder007.shop


downloadbrowseJoeMama's JM-CrackMe#1

Download jm_crackme1.zip, 82 kb (password: crackmes.de)
Browse contents of jm_crackme1.zip

Serial (Very easy)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 14. Jan, 2004
Downloads: 1330

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to JoeMama »

View profile of JoeMama »

Solutions

Solution by ManSun, published 16. jan, 2004; download (4 kb), password: crackmes.de or browse.

ManSun has not rated this crackme yet.

Solution by Kabbalah, published 15. jan, 2004; download (1 kb), password: crackmes.de or browse.

Kabbalah has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseJoeMama's JM-CrackMe#2

Download jm_crackme_2.zip, 25 kb (password: crackmes.de)
Browse contents of jm_crackme_2.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 15. Jan, 2004
Downloads: 1283

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to JoeMama »

View profile of JoeMama »

Solutions

Solution by xyzero, published 17. jan, 2004; download (15 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by ManSun, published 17. jan, 2004; download (49 kb), password: crackmes.de or browse.

ManSun has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsejohn134's serialme #1

Download crackme_p.zip, 285 kb (password: crackmes.de)
Browse contents of crackme_p.zip

rULeS:
1) nO patChIng
2) fInD any SuitabLe Serial NumbEr
3*) Make A keygeN

gooD lucK.

* optioNal

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 22. Mar, 2008
Downloads: 695

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to john134 »

View profile of john134 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Zaphod
06. Apr 2008
I have found a serial that works, but I'm not really sure what goes on in this crackme...
john134
Author
09. Apr 2008
Yes, it's not hard to find working serial :)
Algorithm is not so obvious. (comment can help)
AlexAltea
27. Feb 2012
lol! I have just noticed the following integer sequence in your crackme: http://oeis.org/A001223, differences between consecutive primes. nice surprise! ;-)
AlexAltea
28. Feb 2012
I have just solved it! It was awesome. I have generated a very simple serial:
k00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000F

I am too lazy to 'write' a tutorial, but I have uploaded a screencast tutorial to Youtube.


downloadbrowseJoJo's CrackMe #1 by JoJo

Download CrackMe_#1_by_JoJo.zip, 5 kb (password: crackmes.de)
Browse contents of CrackMe_#1_by_JoJo.zip

find the solution
make a Serial Retriever
and submit a tutorial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 06. Dec, 2006
Downloads: 482

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to JoJo »

View profile of JoJo »

Solutions

Solution by Ank83, published 12. dec, 2006; download (170 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseJoJo's KeyGenMe #1 by JoJo

Download KeyGenMe.zip, 5 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

find the solution
make a keygen
and submit a tutorial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 07. Nov, 2006
Downloads: 579

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to JoJo »

View profile of JoJo »

Solutions

Solution by Ank83, published 16. nov, 2006; download (197 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsejokerfox's CryptoShock 1

Download JFCS.zip, 11 kb (password: crackmes.de)
Browse contents of JFCS.zip

Hi, guys :D

This is my first crackme, please comment!

No patch / selfkeygen allowed

|--------
|- Name: jokerfox_CryptoShock1.exe
|- P/L: VB6
|- Language: EN / US
|- My Rating: XXOOOOO (2/7)
|- Type: Keygenme
|- Title: jokerfox's CryptoShock 1
|--------

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 23. Aug, 2013
Downloads: 236

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to jokerfox »

View profile of jokerfox »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

jokerfox
Author
21. Oct 2013
No solutions yet?
Wow probably I had to raise difficulty level indicator...
...would I?
tamaroth
Moderator
25. Oct 2013
No, it is difficulty 2. The reason nobody has yet written any kg and/or solution is because you wrote this in VB and people dislike reversing that language. At least you've compiled it to native code and not p-code.
evaboy
25. Oct 2013
@tamaroth: You are right man!
jokerfox
Author
27. Oct 2013
@tamaroth

Hmm... I wanted first to write a vb6 one.
Next time I'll do some tricks for that... Such as compiling with strange compilers...

Thanks for comments
tamaroth
Moderator
30. Oct 2013
In any case, here's my sample key:

tamaroth
ABCD-EFGH-IJKL-MNOP
51554A4452433146526B64494C556C4B533077745455355055413D3D


downloadbrowsejokerfox's CryptoShock 2

Download CryptoShock_2.zip, 598 kb (password: crackmes.de)
Browse contents of CryptoShock_2.zip

╔════════
╟ Name: jokerfox_CryptoShock2.exe
╟ Language: EN / US
╟ Type: Command line Keygenme
╟ Title: jokerfox's CryptoShock 2
╟ Additional Info: Find the programming language I used :)
╟ No Patch/Selfkeygen allowed!
╚════════

Good luck!

Difficulty: 3 - Getting harder
Platform: DOS
Language: Unspecified/other

Published: 02. Nov, 2013
Downloads: 179

Rating

No votes yet.
Rate this crackme:

Send a message to jokerfox »

View profile of jokerfox »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

redoC
03. Nov 2013
Bim Bam Bom

Not DOS, but Win32 console app
jokerfox
Author
04. Nov 2013
I hate those mistypes! -.-"
leonardonhesi
08. Nov 2013
PHP, Turck MMCache....
interesting, I'm trying to find a solution.
thanks


downloadjosamont's crack serial in linux

Download crackserial_linux.tar.gz, 3 kb

Choose an username and find the right serial

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 16. Nov, 2014
Downloads: 501

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to josamont »

View profile of josamont »

Solutions

Solution by arlkers, published 09. feb, 2016; download (1 kb), password: crackmes.de or browse.

arlkers has not rated this crackme yet.

Solution by tvk6843, published 24. nov, 2014; download (2 kb), password: crackmes.de or browse.

tvk6843 has not rated this crackme yet.

Solution by mrmacete, published 24. nov, 2014; download (4 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadjosamont's j333

Download j333.tar.gz, 358 b

Find the password. It isn't too hide.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: Assembler

Published: 02. Dec, 2014
Downloads: 226

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to josamont »

View profile of josamont »

Solutions

Solution by sarret, published 06. jan, 2015; download (6 kb), password: crackmes.de or browse.

sarret has rated this crackme as awesome.

Solution by madgen, published 06. jan, 2015; download (2 kb), password: crackmes.de or browse.

madgen has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

sarret
14. Dec 2014
Sorry, I'm a complete newbie to the cracking topic, I'm pretty familiar with programming, linux and stuff though, but have only just begun trying crackmes (I've read a couple of articles yesterday and got interested, so maybe it's my new hobby).

Decided to start from here but immediately got lost. Obviously gdb doesn't help because the file is stripped, but either vim straightforward or after hexdumping gives '2793246581.velvet' near the end of the file. Could you please help me? Where do I start? How can I disassemble it, for example?
sarret
14. Dec 2014
Halfway through. 'objdump -D -m i386 -b binary' helped, also 'b * 0x0', then 'r', then 'delete breakpoints' and 'x /10i $pc' worked well :) sorry for spamming, I'll keep going
sarret
15. Dec 2014
Finally cracked it. Took me about 3 or 4 hours! Awfully long :) Gonna try j444 tomorrow if I have spare time. And maybe submit solution to this one.

By the way, I thoroughly enjoyed this crackme, thank you, Josep. Wish there were more Assembler/Linux crackmes.
josamont
Author
16. Dec 2014
The crackme is writen in FASM
objdump disassembles all bytes, so you must know where the program starts.
Evan's debugger, the linux version of Ollydbg is a very good program for cracking. I recomend it.
There are false clues in the strings, so don't trust everything you read.
sarret
19. Dec 2014
> objdump disassembles all bytes [...]
Well, that had me scratch my head and took me most of the time, to be honest. Because I simply couldn't find the entry point and therefore couldn't place breakpoint at the start. Through test and trial I figured it out though :)

Thanks for the hints, I've tried readelf (hadn't known about it before) --- wonder how I managed without it! and I'll have a look at Evan's dbg. Yeah, about false clues, I've already understood it, and it's great, I mean, the harder the more interesting! Of course, first impulse was to try 6-letter word 'velvet' :)
tvk6843
24. Dec 2014
The most important code id:

LOAD:080480AA mov ecx, 6
LOAD:080480AF mov esi, offset a246581 ; "246581"
LOAD:080480B4 mov edi, offset aVelvet ; "velvet"
LOAD:080480B9 repe cmpsb
LOAD:080480BB jz short loc_80480D0

The code compares the 2 strings to know the correct password.
Just need to know that the memory of aVelvet is replaced by the entered password.
So the unmodified memory is a246581. This means the password is 246581 :-)
JamsBong
30. Dec 2014
Thanks for this Josamont. This was fun. I am going to try your next one.
acruel
14. Jul 2015
Done in 5 minutes. Keep up good work! Thanks!


downloadjosamont's j444

Download j444.tar.gz, 399 b

Too easy for experts. Less easy for newbies. Find the password

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: Assembler

Published: 02. Dec, 2014
Downloads: 316

Rating

No votes yet.
Rate this crackme:

Send a message to josamont »

View profile of josamont »

Solutions

Solution by JamsBong, published 06. jan, 2015; download (6 kb), password: crackmes.de or browse.

JamsBong has not rated this crackme yet.

Solution by 1995parham, published 06. jan, 2015; download (866 b), password: crackmes.de or browse.

1995parham has not rated this crackme yet.

Solution by morgan_z, published 06. jan, 2015; download (533 b), password: crackmes.de or browse.

morgan_z has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

5p4d3r
27. Jan 2015
I had never used IDA before and I chose this to try it with on a Windows system. Fun crackme!
acruel
15. Jul 2015
Done in 10 minutes with only static analysis. Keep up the good work! Thanks!


downloadjosamont's j555

Download j555.tar.gz, 450 b

Find the encrypted password.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 02. Dec, 2014
Downloads: 142

Rating

No votes yet.
Rate this crackme:

Send a message to josamont »

View profile of josamont »

Solutions

Solution by vigilanz, published 22. apr, 2015; download (1 kb), password: crackmes.de or browse.

vigilanz has not rated this crackme yet.

Solution by wiewi00r, published 16. mar, 2015; download (1 kb), password: crackmes.de or browse.

wiewi00r has not rated this crackme yet.

Solution by tvk6843, published 31. dec, 2014; download (1 kb), password: crackmes.de or browse.

tvk6843 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadjosamont's j666

Download j666.tar.gz, 495 b

Find the pass

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: Assembler

Published: 02. Dec, 2014
Downloads: 173

Rating

No votes yet.
Rate this crackme:

Send a message to josamont »

View profile of josamont »

Solutions

Solution by baderj, published 17. dec, 2014; download (280 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Solution by morgan_z, published 17. dec, 2014; download (630 b), password: crackmes.de or browse.

morgan_z has not rated this crackme yet.

Solution by weiwen, published 17. dec, 2014; download (2 kb), password: crackmes.de or browse.

weiwen has not rated this crackme yet.

Solution by tvk6843, published 17. dec, 2014; download (2 kb), password: crackmes.de or browse.

tvk6843 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

aldeid
06. Mar, 13:22
Submission closed. Posting mine in the comments: https://www.aldeid.com/wiki/Write-up-josamont-j666


downloadjosamont's j777X

Download j777X.tar.gz, 9 kb

A Qt program for Linux in C++ and Assembler.
Find the serial.

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 06. Jan, 2015
Downloads: 165

Rating

No votes yet.
Rate this crackme:

Send a message to josamont »

View profile of josamont »

Solutions

Solution by acruel, published 12. jul, 2016; download (963 b), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadjosamont's j888X

Download j888X.tar.gz, 8 kb

GUI program writen in C++ and assembler.
You must decrypt the message.

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 08. Feb, 2015
Downloads: 204

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to josamont »

View profile of josamont »

Solutions

Solution by mrmacete, published 19. feb, 2015; download (11 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

diosio
10. Jan 2015
Note : This needs the QT libraries installed to work.
AntonDevil
10. Feb 2015
@diosio more over, QT5 x32


downloadbrowsejosh's Groups of Five

Download TheGroupsOfFive.zip, 6 kb (password: crackmes.de)
Browse contents of TheGroupsOfFive.zip

You have to find the 17-character key to solve the challenge.

The problem:
The .NET executable contains AES-encrypted text. It waits
for you to input the correct key to display the clear text.
You may use the provided text file as a help.

The rules:
- Finding the key
- Description of the solution
- No key-posting to the discussion board, no spoilers.

If the sugggested difficulty (Level 2) seems too high or too low
just drop a notice, it will be adapted accordingly.

Have fun!

-josh

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 11. May, 2013
Downloads: 263

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to josh »

View profile of josh »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Marketplace
30. May 2014
I assume this is suppose to show up? http://gyazo.com/8eecd458277e3987d8d4ae5a0b3c7d2a
totofkofun
11. Jul 2014
I have this me too after input the varialbe but i'm not sure if is correct


downloadbrowsejosh's PatchMe

Download patchme.zip, 10 kb (password: crackmes.de)
Browse contents of patchme.zip

You have to patch this software to solve the challenge.

The problem:
The Win32 executable waits for an input into the textbox and a mouseclick in the "Output" Pushbutton. If the input is correct, it outputs a text. If the exe is patched correctly, the text output is "Hello World!".
The requested solution has only one bit changed in the patched version compared to the unpatched version.

Required for a valid solution: The file offset in the exe file to be patched, together with the old value and the new (patched) value. Both values must differ by one bit only.

If you have a little Windows programming experience, it should be not difficult to solve the problem.


Have fun!

-josh

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 20. Oct, 2010
Downloads: 1029

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to josh »

View profile of josh »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

EvOlUtIoN
20. Oct 2010
Easy, but fun in some way.

Put in textbox "130"
Then change
004010EA B8 C8000000 MOV EAX,0C8
with:
004010EA B8 C7000000 MOV EAX,0C7

One bit changed and solved

Bye
redoC
20. Oct 2010
evolution: C8 -> C7 it's not one bit, solution is

130, offset 0x4011B5 change 100 to 101

level 1 crackme
EvOlUtIoN
22. Oct 2010
yes true...just one stupid mistake, anyway yes, level 1 definitely.
brilight
31. Mar 2012
This program needs VC redist to be run
Does not run on XP by default
cracknoob
12. Nov 2013
uau congrat guys im a total noob and isnt so easy --'
absolute_stratos
12. May 2014
Really new to reversing, took me a while to figure out the "Hello World" part but I eventually figured it out. Really enjoyed it as a noob. Thanks for making it! : )
seskissinger2
30. Jan 2015
set the static or global variable from 100 to 101.

To show the "Hello World". Jmp at

CMP eax, 1388


to avoid quit the program if you are in Debugger


downloadbrowsejosh's Quadratic

Download FindKey.zip, 24 kb (password: crackmes.de)
Browse contents of FindKey.zip

You have to find the key to solve the challenge.

The problem:
The .NET executable contains AES-encrypted text. It waits
for you to input the correct key to display the clear text.
The key is somewhere hidden in the attached files.

The rules:
- Finding the complete final key,
- Description of the solution
- No key-posting to the discussion board

If the sugggested difficulty (Level 2) seems too high or too low
just drop a notice, it will be adapted accordingly.

Have fun!

-josh

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 11. Feb, 2012
Downloads: 560

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to josh »

View profile of josh »

Solutions

Solution by Rain [Cls], published 18. feb, 2012; download (130 kb), password: crackmes.de or browse.

Rain [Cls] has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

josh
Author
18. Feb 2012
@Rain
Nice work!! Thanks for solving!
I did not know the link you are pointing into your solution. And btw, there is also another, pure algorithmic possibility to solve!
AlexAltea
09. Mar 2012
Hi Josh! Very nice crackme. The hardest part was to figuring out 'what' to do. I coded a small program to solve the crackme completely.

I also wrote about your the program -using your crackme as sample- in my blog: [SPOILER!]
http://functionmixer.blogspot.com/2012/03/visual-cryptography-bruteforcer.html
josh
Author
12. Mar 2012
@Alex
Thnx for your nice video! Enjoyed it much! Perhaps you may think abt a sln without brute-forcing. Podría ser interesante por tu website..


downloadbrowsejosh's SMS

Download Short_Message.zip, 90 kb (password: crackmes.de)
Browse contents of Short_Message.zip

You have to embed the message "Attack at early dawn!" into an image to solve the challenge.

The problem:
The attached SW (.NET exe GUI frontend and C++ DLL backend)
contains a detector for a message hidden in an image. In case
it finds a suitably embedded message, it displays that message (and the image, too).

The rules:
Write a SW to embed a message into an image in such way that the attached detector displays it.
A valid solution contains
- The embedder SW,
- An image modified by this SW, containing the "Attack at early dawn!" message.
The image must have suffered no or only little visible distortions due to the embedding.
- Description of the solution.

You may use the attached "Lena" image for embedding.

Difficulty: You decide in case the suggested level 3 is not appropriate.
Tested on Windows 7, XP

Have fun!

-josh

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 16. Apr, 2012
Downloads: 596

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to josh »

View profile of josh »

Solutions

Solution by redoC, published 28. jul, 2012; download (422 kb), password: crackmes.de or browse.

redoC has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

redoC
12. May 2012
do you have functional keygen for this?
josh
Author
16. May 2012
Yes, of course I have a message coder.
jfmherokiller
03. Jun 2012
I just ruled out one possibility hiding the message at the end of the file in a null buffer.
jfmherokiller
03. Jun 2012
nvm i mistyped the message
jfmherokiller
03. Jun 2012
nope i was right that does not work
mylovestar1
12. Jun 2012
Please check the short_message_crack, Two key points in the .exe and .dll
iLovro
14. Jul 2012
1 off topic question: is that lena151?
iLovro
14. Jul 2012
After a little of googling I found out that was not lena151. :)
redoC
26. Jul 2012
solution coming soon
josh
Author
30. Jul 2012
nice work, redoC. You may play around with your algo and get some roubstness with respect to moderately compressed jpegs too.


downloadbrowsejps's Crackme #1

Download app.crackme1_nitroito.zip, 11 kb (password: crackmes.de)
Browse contents of app.crackme1_nitroito.zip

NAG Screen and Name/Serial, keygen prefered :)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 25. Feb, 2004
Downloads: 855

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to jps »

View profile of jps »

Solutions

Solution by xyzero, published 08. jul, 2004; download (14 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseJube's Crackme 1

Download cmjube1.zip, 2 kb (password: crackmes.de)
Browse contents of cmjube1.zip

Crackme 1

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2346

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Jube »

View profile of Jube »

Solutions

Solution by HackeRMaN, published 25. jan, 2003; download (4 kb), password: crackmes.de or browse.

HackeRMaN has not rated this crackme yet.

Solution by _pusher_, published 01. sep, 2002; download (6 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseJube's Crackme 2

Download cmjube2.zip, 3 kb (password: crackmes.de)
Browse contents of cmjube2.zip

Crackme 2

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1929

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Jube »

View profile of Jube »

Solutions

Solution by code_inside, published 23. nov, 2002; download (2 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Solution by bRaiN_faKKer, published 18. nov, 2002; download (3 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseJube's Crackme 3

Download cmjube3.zip, 3 kb (password: crackmes.de)
Browse contents of cmjube3.zip

Crackme 3

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1686

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Jube »

View profile of Jube »

Solutions

Solution by bRaiN_faKKer, published 18. nov, 2002; download (3 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseJube's Crackme 4

Download cmjube4.zip, 3 kb (password: crackmes.de)
Browse contents of cmjube4.zip

Crackme 4

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1657

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Jube »

View profile of Jube »

Solutions

Solution by bRaiN_faKKer, published 16. nov, 2002; download (3 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseJube's Crackme 5

Download cmjube5.zip, 4 kb (password: crackmes.de)
Browse contents of cmjube5.zip

Crackme 5

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1654

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Jube »

View profile of Jube »

Solutions

Solution by bRaiN_faKKer, published 07. jan, 2003; download (6 kb), password: crackmes.de or browse.

bRaiN_faKKer has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseJube's Crackme 6

Download cmjube6.zip, 5 kb (password: crackmes.de)
Browse contents of cmjube6.zip

Crackme 6

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1853

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Jube »

View profile of Jube »

Solutions

Solution by jjjjj, published 05. nov, 2010; download (14 kb), password: crackmes.de or browse.

jjjjj has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

xrem
29. Nov 2008
On WinXP SP2 i had error:
offset 0x00000030 can't be "read"
Arkantos
12. Nov 2010
Not working in Win XP SP2.. I don't know why. It encounters an error...


downloadbrowseJube's Crackme 7

Download cmjube7.zip, 5 kb (password: crackmes.de)
Browse contents of cmjube7.zip

Crackme 7

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1694

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Jube »

View profile of Jube »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseJube's Crackme 8

Download cmjube8_1.zip, 7 kb (password: crackmes.de)
Browse contents of cmjube8_1.zip

Crackme 8

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1615

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Jube »

View profile of Jube »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

costy
18. Jul 2008
it doesn't run on my pc. !!
apuromafo
18. Jul 2008
it doesn't run on my pc. too.. is xpsp2

Platform: Unspecified/other
Language: Unspecified/other
maybe is thats..


downloadbrowseJube's Crackme 9

Download cmjube9.zip, 5 kb (password: crackmes.de)
Browse contents of cmjube9.zip

Crackme 9

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1643

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Jube »

View profile of Jube »

Solutions

Solution by blackacid, published 05. nov, 2003; download (5 kb), password: crackmes.de or browse.

blackacid has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsejules's rBX Crackme 10

Download rbx-crckme10.zip, 7 kb (password: crackmes.de)
Browse contents of rbx-crckme10.zip

Write a keygen for it.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 17. Dec, 2005
Downloads: 903

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to jules »

View profile of jules »

Solutions

Solution by ultrasound, published 30. dec, 2005; download (8 kb), password: crackmes.de or browse.

ultrasound has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
17. Dec 2005
yeah, the serial fishing and patching is very easy but the objective is another: Write a keygen for it.

The routine is long and not very easy...
jules
Author
17. Dec 2005
Yeah, the only acceptable solution is a keygen.
astigmata
31. Dec 2005
don't understand why your solution has been accepted
it's autokeygen, like me, but for me, not accepted
:P


downloadbrowsejules's rBX crackme 6

Download rbx-crckme6.zip, 207 kb (password: crackmes.de)
Browse contents of rbx-crckme6.zip

Most will find this pretty easy actually."

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 22. May, 2005
Downloads: 1003

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to jules »

View profile of jules »

Solutions

Solution by Orphankill, published 27. may, 2005; download (1 kb), password: crackmes.de or browse.

Orphankill has not rated this crackme yet.

Solution by Vohligh, published 27. may, 2005; download (951 b), password: crackmes.de or browse.

Vohligh has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Orphankill
27. May 2005
When you solve this successfully is the main window supposed to appear and then dissapear very quickly, or just wait for you to click the 'X' in the corner?
Vohligh
27. May 2005
The main form is all that shud remain, then click the "X" to exit.


downloadbrowsejules's rBX crackme 7

Download rbx-crckme7.zip, 208 kb (password: crackmes.de)
Browse contents of rbx-crckme7.zip

Keygens please"

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 11. Jun, 2005
Downloads: 1266

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to jules »

View profile of jules »

Solutions

Solution by TaGaDaPaF!, published 13. jun, 2005; download (208 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Submit your solution »

Discussion and comments

Oorja-HalT
11. Jun 2005
This crackmes invaribly insist on checking user serial with a string containing unprintable chars.
perphs jules would please bother with me a valid key for
name:oorja org:REA
pxor
11. Jun 2005
mpOt~:\J´ż˙Á„Ý ´ąÖÇË?
pxor
11. Jun 2005
uhh hex values 6D70104F03747E3A065C4AB4BFFFC184DDA0B4B9D6C7CB3F

yeaz unprintable
jules
Author
11. Jun 2005
name: oorja
company: rea
serial: nsDItt<\J´¿ÿÁ„Þôµ½ÞÀŸj

I hope this isn't giving too much away :)
Have fun.


downloadbrowsejules's rBX crackme 7.1

Download rbx-crckme7.1.zip, 158 kb (password: crackmes.de)
Browse contents of rbx-crckme7.1.zip

Write your own keygen

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 17. Jul, 2005
Downloads: 761

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to jules »

View profile of jules »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ap0x
17. Jul 2005
Non printable characters again? No printable serial for any entered name, not eaven rBX? IntToHex to hard to use?
jules
Author
20. Jul 2005
It's not too bad actually, just think laterally, but you have to write your own keygen :)
tIce
16. Jan 2006
really very easy =)


downloadjules's rBX crackme 8

Download rbxCrckme8.tgz, 5 kb

Just write a keygen.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 05. Sep, 2005
Downloads: 676

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to jules »

View profile of jules »

Solutions

Solution by lagalopex, published 28. jan, 2008; download (13 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

devilsclaw
29. Sep 2005
you compiled this crackme on FreeBSD

I'm running my own version of Linux From Scratch 6.1.

the info in the elf file won't even let me run it on my system with out editing some info.

offset 0xF4 you will find /libexec/ld-elf.so.1

on my system i had to change it to
/lib/ld-linux.so.2

then it seems to be runing old versions of some of the libs im runing that didnt have link pointed to them so i just patched in what i had here is the list

libstdc++.so.4 changed to libstdc++.so.5
libm.so.3 changed to libm.so
libc.so.5 changed to libc.so.6

sure i could of just made some symbolic links but at the time this was faster for me.
jules
Author
17. Oct 2005
If you need a linux version, leave a message and I'll try get one to you
lagalopex
02. May 2007
If you still have the source... a linux build would be great 8-)
lagalopex
25. Jan 2008
Well, I now can fish the serials...
They work in the plain executable without any debugger/LD_PRELOAD/whatever
But selfkeygening is not allowed, rigth ;)


downloadbrowsejules's rBX Crackme 9

Download rbx-crckme9.zip, 211 kb (password: crackmes.de)
Browse contents of rbx-crckme9.zip

Write a key-file generator.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 26. Sep, 2005
Downloads: 1352

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to jules »

View profile of jules »

Solutions

Solution by NoRG, published 28. sep, 2005; download (30 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsejules's Rebelx crackme one

Download rbx-crckme1.zip, 10 kb (password: crackmes.de)
Browse contents of rbx-crckme1.zip

Simple crackme written in vb.net, not packed. Read the info file included for details. Please, no patching. Serials won't be effective either.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 20. Oct, 2004
Downloads: 2401

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to jules »

View profile of jules »

Solutions

Solution by Misanthropic, published 18. jan, 2005; download (13 kb), password: crackmes.de or browse.

Misanthropic has not rated this crackme yet.

Submit your solution »

Discussion and comments

DreamHazard
25. Mar 2010
I haven't attempted this yet, but I had to leave a comment, I love the variable names you've used in this crackme =D

Punk is not dead!


downloadbrowsejules's Rebelx crackme three

Download rbx-crckme3.zip, 156 kb (password: crackmes.de)
Browse contents of rbx-crckme3.zip

Crackme written in delphi. Keygens please.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 26. Oct, 2004
Downloads: 4431

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to jules »

View profile of jules »

Solutions

Solution by KAiN.iDC, published 03. jun, 2010; download (433 kb), password: crackmes.de or browse.

KAiN.iDC has not rated this crackme yet.

Solution by REA-CrAcKeRtEaM, published 04. dec, 2004; download (61 kb), password: crackmes.de or browse.

REA-CrAcKeRtEaM has not rated this crackme yet.

Solution by LAS3R, published 28. oct, 2004; download (7 kb), password: crackmes.de or browse.

LAS3R has not rated this crackme yet.

Solution by DappA, published 28. oct, 2004; download (98 kb), password: crackmes.de or browse.

DappA has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

derekpsv
27. Oct 2012
omg just delete everything and done...


downloadbrowsejunkcode's CrackMe July 8th, 2002 Release

Download crackme_junkcode.zip, 5 kb (password: crackmes.de)
Browse contents of crackme_junkcode.zip

a simple crackme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Jul, 2002
Downloads: 1696

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to junkcode »

View profile of junkcode »

Solutions

Solution by _pusher_, published 02. aug, 2002; download (303 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadjvoisin's 0x1d01ebcc

Download 0x1d01ebcc.tar.gz, 39 kb

I wrote this crackme for a challenge. Nothing really complicated, but you may learn a trick or two ;)

Rules:
- Only free software to reverse
- Patching is lame
- Write a keygen ;)
- Have fun

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 14. Apr, 2013
Downloads: 172

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to jvoisin »

View profile of jvoisin »

Solutions

Solution by lagalopex, published 28. apr, 2013; download (2 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as boring.

Submit your solution »

Discussion and comments



downloadbrowsejz__'s jz_crackme1

Download jz_crackme1.zip, 39 kb (password: crackmes.de)
Browse contents of jz_crackme1.zip

the goal is to find out the right password.

you'll have to reverse engineer the simple encryption algorithms.

it's not packed.

and of course i put many hints in it so you don't need to worry about bruteforcing

it's easy and has fun stuff in it. have fun~

you can upload the solution here and if you want, maybe you could leave replies or send trackbacks to jz.pe.kr/37

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 06. May, 2009
Downloads: 471

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to jz__ »

View profile of jz__ »

Solutions

Solution by skalk, published 14. may, 2009; download (62 kb), password: crackmes.de or browse.

skalk has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

indomit
08. May 2009
Solved. It's very easy 'cos all checks are clear and there is no traps :)
jz__
Author
08. May 2009
thank you for trying :)
would you please upload your solution?
my crackme looks lonely all by himself.. he needs his solution to stay with♡
indomit
08. May 2009
I think I will leave writing solution to someone less advanced cracker :)
jz__
Author
08. May 2009
that's very thoughtful of you :)
skalk
13. May 2009
I solved it too.
jz__
Author
13. May 2009
@skalk
yup, you got the answer!
freesoul
13. May 2009
jz can I upload a buffer overflow solution? :) try as input 1304 characters + offset 0040147F + 150 characters xD
jz__
Author
14. May 2009
@freesoul

omg really? XDXDXD

i recognize this crackme has bof vuln in main func,

yeah sure you can upload it. i'm curious.

but still, it can't be an answer because the purpose itself wasn't just to set eip to "you got it!" .
the question originally was to send an auth e-mail to "answer"@gmail.com

(i just fixed the success message to fit in crackmes.de :) )

but bof can't guess the answer to send an auth e-mail, right? :)

but great try, really, i'm curious. XD
jz__
Author
15. May 2009
solution uploaded by skalk.

what a nice solution :)
izlesa
28. Jun 2009
nice trick with KUSER_SHARED_DATA ))) but strange that your put so early in code second save of TickCountLow?
sry for bad english )


downloadbrowseK3LVIN's CRACKME #2

Download CRACKME_#2.zip, 33 kb (password: crackmes.de)
Browse contents of CRACKME_#2.zip

Try to solve this little crackme. Your aim is to find the serial and hence making a keygen. Patching and self keygenning are considered as malpractice.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 31. Jul, 2006
Downloads: 673

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to K3LVIN »

View profile of K3LVIN »

Solutions

Solution by BaKaE, published 11. oct, 2006; download (284 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as awesome.

Submit your solution »

Discussion and comments

cobrasniper555
01. Aug 2006
Okay, I'm sooooo close to getting this one, but my keygen is a little weird, it's so close to the real serial but I can't figure out what's wrong. :(
zairon
Moderator
01. Aug 2006
Can you tell us which is exactly your problem? It's not easy to help someone when we have no informations...
l0calh0st
01. Aug 2006
The serial consists of unprintable characters and there is noway to enter in text box ???
cobrasniper555
01. Aug 2006
My bad, I posted for the wrong crackme, sorry for taking your time! :P Lol.
zairon
Moderator
02. Aug 2006
To l0calh0st: try to copy & paste from an hexadecimal editor
To cobrasniper555: no problem
BaKaE
27. Sep 2006
patching is not allowed, huh ?? i patched the debugger-check

illegal??
evo_it
27. Sep 2006
patching as solution is illegal, you can patch to avoid this checks, but you've to make a keygen not a patch ;)
BaKaE
28. Sep 2006
i know evo_it im nearly there im trying to code a keygen today and the right serial doesn't have unprintable characters!!


downloadbrowseK3LVIN's SERIALME #1

Download SERIALME_#1.zip, 32 kb (password: crackmes.de)
Browse contents of SERIALME_#1.zip

Simple keygenme. Try to findout the serial for your name.

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 19. Jul, 2006
Downloads: 1245

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to K3LVIN »

View profile of K3LVIN »

Solutions

Solution by BaKaE, published 26. sep, 2006; download (374 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as awesome.

Submit your solution »

Discussion and comments

BoR0
20. Jul 2006
Crackme crashes.
BoR0
20. Jul 2006
Nevermind, fixed with a reboot. Sorry
cobrasniper555
20. Jul 2006
Haha, for something so damn easy, this is hard...for me....shut up! XD
wuchuanren
23. Jul 2006
let me have a see …… om
El_PuPaZzArO
11. Sep 2006
Errore di run time 5 is because the program is no good?
BaKaE
18. Sep 2006
i solved it, but it is maybe 2/10, but this crackeme is awesome and i learnd a lot from it, thnx K3LVIN
K3LVIN
Author
26. Sep 2006
Really nice job BaKaE. Special thanks to u for solving and keygenning this VB crackme. I thought everybody lost interest in this due to VB.
BaKaE
27. Sep 2006
im trying to crack your second one but it is a little bit harder
(clipboard and date-check)
K3LVIN
Author
27. Sep 2006
Good luck BaKaE. It also has a one minute check.


downloadbrowsekahel's kahel&#039;s crackme

Download klcrackme.zip, 10 kb (password: crackmes.de)
Browse contents of klcrackme.zip

ID/Serial

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Oct, 2002
Downloads: 1007

Rating

No votes yet.
Rate this crackme:

Send a message to kahel »

View profile of kahel »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseKAiN.iDC's KAiN [iDC] - KeygenMe1

Download KAiNiDC_-_KeygenMe1.zip, 207 kb (password: crackmes.de)
Browse contents of KAiNiDC_-_KeygenMe1.zip

Hi, This is my first KeygenMe,
All you'll need will be (+,*,-,/, and Xor Operands).

The rules are:
- NO PATCHING please!!!
- NO SELF KEYGENNING !!!

The goals are:
- Remove KeygenMe Protections.
- Make a keygen
- Write a tutorial

Created by KAiN.iDC
please submit the solutions on crackmes.de

MODERATOR NOTE: crackme has annoying start window position (bottom, left) .... may be out of view - use alt+space, M, up, up, up, up, ... to get it into view

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 04. Jun, 2010
Downloads: 567

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to KAiN.iDC »

View profile of KAiN.iDC »

Solutions

Solution by yudi, published 20. jul, 2010; download (190 kb), password: crackmes.de or browse.

yudi has not rated this crackme yet.

Solution by CronuX, published 17. jul, 2010; download (618 kb), password: crackmes.de or browse.

CronuX has not rated this crackme yet.

Submit your solution »

Discussion and comments

Intline9
11. Jun 2010
i solved it some time ago, but mods arent processing my tutorial and solution.
TransaeriS
13. Jun 2010
I am fairly new to reversing and found this KeygenMe fun to do. I would class this one as easy but being so new it took me a while to fully understand the code. Well worth trying if your new to keygenning.
hacker2010
15. Jun 2010
@Intline9
Your Keygen doesnot work for the name "jeet".
hacker2010
15. Jun 2010
@Intline9
I think something is mising in your keygen...
Intline9
17. Jun 2010
@hacker2010

Jup, appending zero's. I did this wrong by two keygens now. Sheesh should not forget that the next time. I fixed it and resubmitted.
hacker2010
17. Jul 2010
Thanks Intline9


downloadbrowsekaiZer-by's CrackMe #3 by kaiZer

Download CrackMe_#3_by_kaiZer.zip, 214 kb (password: crackmes.de)
Browse contents of CrackMe_#3_by_kaiZer.zip

My third crackme. Not very easy, and not "very" hard!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 28. Sep, 2006
Downloads: 1203

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to kaiZer-by »

View profile of kaiZer-by »

Solutions

Solution by BaKaE, published 02. oct, 2006; download (421 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as boring.

Solution by geeko, published 02. oct, 2006; download (201 kb), password: crackmes.de or browse.

geeko has not rated this crackme yet.

Solution by evo_it, published 02. oct, 2006; download (9 kb), password: crackmes.de or browse.

evo_it has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

BaKaE
28. Sep 2006
"not very easy", but you set it on level 1, lol
btw i test it today, may some results tommorow
geeko
28. Sep 2006
Can we patch to see the "very good message"? or what do we have to do?
BaKaE
28. Sep 2006
geeko patch is to easy, we are not in preschool, or
geeko
28. Sep 2006
he didnt say what we have to do
BaKaE
28. Sep 2006
find a key code a keygen,thats enough

so i said what to do, now crack this bastard
ghostz
28. Sep 2006
Ok ! Owned
Thanks !
I try to write Keygen ;)
@+
Kostya
28. Sep 2006
.hmm..but) i don't think that we need to keygen it)
it's simply convertion to hex :)
ghostz
28. Sep 2006
Kostya :
i don't think that we need to keygen it)

Ok !
kaiZer-by
Author
28. Sep 2006
Hey you! I say this crackme is real easy!
ghostz
28. Sep 2006
Easy ;)
Good for me : I'm Newbie !
Thx ! kaiZer-by.
zairon
Moderator
28. Sep 2006
From the main page:
-----------------------------------------------
Sep. 01-2006
Some notes about 'Discussions and comments' section
The area was born for helping newbies, talking about problems related with crackmes and so on. Unfortunatly lately there's a different usage of the area, I'm referring to comments like this one: "I created the keygen, download at ...". Most of the time there's only the exe file and only few times I have seen source (not commented) code. Well, this attitude is completely against the spirit of the site; no one will learn something from an exe file. So, why don't you try to write a decent tutorial too?
From now on I'll remove every comments of this type. I hope you will understand the decision.
-----------------------------------------------
evo_it
28. Sep 2006
solved and written a tutorial ;)
really easy but delphi code is really a jungle :P
kaiZer-by
Author
28. Sep 2006
evo_it Ok, please download your tutorial to Crackmes.de.
evo_it
28. Sep 2006
already uploaded :)
i hope it will be published.
geeko
29. Sep 2006
I wanted to upload this morning, but the site was dead?!!?!
BaKaE
29. Sep 2006
not dead!! elfz asked me for ideas to improve the site >> maybe the site was reuploaded to the server

btw, written a solution upload it today >> easy to understand for newbies
geeko
29. Sep 2006
some 7 hours down. elfs asked me too, but i dont see any changes.
starzboy
02. Oct 2006
y isnt anyones tut published....

i am noob at keygen....self keygen was easy !
SaXoN
03. Oct 2006
Ah Nice crackme!

It's one of the first program i've ever keygenned :)

I'll up a tut maybe but keep em commin! ;)

SAX
kaiZer-by
Author
03. Oct 2006
Thank you for your solutions and keygens! Good work!
Sotanat
14. Nov 2006
Hehe nice calculation algo but kind of easy...:p
Name:Tanatos
Serial:668r9\5233815353-k329[43}54$61$6E$61$74$6F$73$
algo to keygen:
const:668r9\5233815353-k329[43}
then add each letter's ascii from the name you enter followed by an $
Cheers
Sotanat
14. Nov 2006
hmm...actually theres a calc algo for the
668r9\5233815353-k329[43}
~~~
^
|
for that:p
BaKaE
14. Nov 2006
@ Sotanat you did a mistake

just add the hex-value of your first char of your name
not every char
so your code is

668r9\5233815353-k329[43}54$

try it !! it should work
kaiZer-by
Author
17. Nov 2006
Yes, it's my mistake with this:
Serial:668r9\5233815353-k329[43}54$61$6E$61$74$6F$73$
algo to keygen:
const:668r9\5233815353-k329[43}

I wanted to make looong serial, but where I read the solutions I've understood my mistake! ;)


downloadbrowsekaiZer-by's KeygenMe #2

Download KygenMe2.zip, 261 kb (password: crackmes.de)
Browse contents of KygenMe2.zip

This is my 2nd keygenme.. Try to keygen it! Read the readme file!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 12. Dec, 2006
Downloads: 1811

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to kaiZer-by »

View profile of kaiZer-by »

Solutions

Solution by WoCCC, published 08. jan, 2007; download (309 kb), password: crackmes.de or browse.

WoCCC has rated this crackme as nothing special.

Solution by Ank83, published 16. dec, 2006; download (157 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by BaKaE, published 16. dec, 2006; download (486 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

Ank83
13. Dec 2006
BaKaE you keygen is not working.

Regards, Ank83
zairon
Moderator
13. Dec 2006
Yes, it doesn't generate valid name/serial combinations.
Solution removed. Sorry for the inconvenience.
BaKaE
13. Dec 2006
sorry, but can some one send a name and a serial pleaze ??
BaKaE
13. Dec 2006
oh dammit :(

now i know, why it doesnt work

im sooo sorry

update tommorrow

sorry again
Ank83
13. Dec 2006
i will send solution too...
BaKaE let me gues your compter name - it's TEST. :)

Regards, Ank83
Crosys
13. Dec 2006
this is a very easy one.
BaKaE
14. Dec 2006
yes Ank83 :)

fixed it and upload it again

sorry, but sh** happens
kaiZer-by
Author
15. Dec 2006
is this keygenme nice for u?
Crosys
15. Dec 2006
You want tutorial to this one?
kaiZer-by
Author
16. Dec 2006
Thank you for your solutions! Good work! Thanks to Ank83 and BaKaE and to all who tryed to make a keygen for this keygenme!
WoCCC
29. Dec 2006
Nice keygenme.
I just uploaded my solution with full tutorial inside keygen.
Works with only few delphi lines.
BaKaE, if it will be approved you should take a look ;)
Gotterdamerung
11. Jan 2007
after having found all the key generation process is it good to patch it and make it a self-keygen?
ALKAMIST
28. Jul 2007
i can patch ok but learning how to keygen is hard! your kgen helped me alot though :) nice eye!


downloadbrowsekaiZer-by's Keygenme #3

Download keygenme.zip, 260 kb (password: crackmes.de)
Browse contents of keygenme.zip

i think it's nice keygenme with beautiful things...
Nice crackme - nice reversing..

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 25. Apr, 2007
Downloads: 1039

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to kaiZer-by »

View profile of kaiZer-by »

Solutions

Solution by profdracula, published 27. apr, 2007; download (106 kb), password: crackmes.de or browse.

profdracula has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

softwareguy256
28. Apr 2007
I guess I am a n00b, but this crackme ain't easy. I've been debugging for hours and I can't find the password checking code. I saw the string in the .exe is that a false hint? I don't want to give any hints, but I think I would need to set a breakpoint when a register equals a particular value.
kaiZer-by
Author
28. Apr 2007
this crackme is really easy, it's easy to find a password...
and, of course, read the Prof. DrAcULA's solution.
Adjiang
28. Apr 2007
Nice solved,Prof!I though it is not use RSA only multiply calculation and CRC32 for the final part.


downloadbrowsekaiZer-by's The New Year Crackme

Download NYcrackme.zip, 285 kb (password: crackmes.de)
Browse contents of NYcrackme.zip

I made this crackme specially for NY! Nice crackme as I think!

Notes: Do not patch it! Do not find a valid serial!

Good luck, cracker!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 31. Dec, 2006
Downloads: 1099

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kaiZer-by »

View profile of kaiZer-by »

Solutions

Solution by boonz, published 23. jan, 2007; download (37 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Submit your solution »

Discussion and comments

boonz
01. Jan 2007
is a self-keygen ok, too? algo is pretty long...
cektop.
06. Jan 2007
Hi,

I don't know if this crackme has a neat trick or it's just a bad piece of coding. Anyway, I've written a keygen which works for me, but I noticed that serial generation depends on 2 registers which are not set so they have random content. So I'm pretty sure this keygen won't work on all computers.

kaiZer, comments?
boonz
06. Jan 2007
haha, cektop, just my problem, luckily zairon noticed! i'm in contact to kaiZer, and it seems he did that unintentional!
kaiZer-by
Author
06. Jan 2007
I don't know why the serial generated difference! No comments ;)
jB_
06. Jan 2007
I noticed the same problem.
Initialize all your variables and it will be ok, kaiZer-by.
boonz
06. Jan 2007
just out of curiosity: is it keygenable in the current state?
cektop.
07. Jan 2007
It's always keygennable you just need one starter variable (initial value of EBX register).
kaiZer, if you don't tell me I'll just consider this a coding error. I'm not going to get into how value of EBX gets there if you're just trying to cover up buggy code.
boonz
07. Jan 2007
How can it possibly be keygenable if the initial value of ebx varies between different computers?


downloadbrowseKamax's Crackme2Code

Download kamax1.zip, 6 kb (password: crackmes.de)
Browse contents of kamax1.zip

This is a Crackme AND Keygenme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jun, 2004
Downloads: 1046

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Kamax »

View profile of Kamax »

Solutions

Solution by st0per, published 24. jun, 2004; download (83 kb), password: crackmes.de or browse.

st0per has not rated this crackme yet.

Solution by Plasmator, published 24. jun, 2004; download (23 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseKamax's Kamax #2

Download Kamax_#_2.zip, 7 kb (password: crackmes.de)
Browse contents of Kamax_#_2.zip

This is my second Crackme/Keygenme.The key is 16 chars long. I think must use your brain or re-create the asm code.

Good luck

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 16. Sep, 2004
Downloads: 1285

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Kamax »

View profile of Kamax »

Solutions

Solution by Plasmator, published 17. sep, 2004; download (25 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekamikaze's code-hex v.1.00

Download cr_crackme1.zip, 6 kb (password: crackmes.de)
Browse contents of cr_crackme1.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Apr, 2002
Downloads: 1448

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kamikaze »

View profile of kamikaze »

Solutions

Solution by luucorp, published 18. dec, 2002; download (1 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekamikaze's crackme #3

Download ka_crackme3.zip, 24 kb (password: crackmes.de)
Browse contents of ka_crackme3.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 02. Jul, 2000
Downloads: 1551

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to kamikaze »

View profile of kamikaze »

Solutions

Solution by EsKiMo, published 03. feb, 2006; download (19 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsekamikaze's crackme #4

Download ka_crackme4.zip, 51 kb (password: crackmes.de)
Browse contents of ka_crackme4.zip

name/serial/code crypt (vb4)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 09. Jul, 2000
Downloads: 1463

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to kamikaze »

View profile of kamikaze »

Solutions

Solution by CoilBuilt, published 06. dec, 2009; download (19 kb), password: crackmes.de or browse.

CoilBuilt has rated this crackme as boring.

Submit your solution »

Discussion and comments

mjesun
08. Nov 2008
It's compressed?!
kyongil
09. Nov 2008
This may be packed.
DigitalAcid
10. Nov 2008
Unpacking it, is easy.
Eventhough Norton deleted my ImpRec :(.

But there is no button to validate our input O.o ?
EsKiMo
26. Sep 2009
It uses the OnChange() event on TextBox input.
There is no need for a button :)


downloadbrowsekao's Just Started

Download kao_juststarted.zip, 3 kb (password: crackmes.de)
Browse contents of kao_juststarted.zip

ASM - name/serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Nov, 2003
Downloads: 1823

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to kao »

View profile of kao »

Solutions

Solution by SuperCRacker, published 12. jul, 2004; download (22 kb), password: crackmes.de or browse.

SuperCRacker has not rated this crackme yet.

Solution by 7of9, published 02. dec, 2003; download (45 kb), password: crackmes.de or browse.

7of9 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekao's Mutant

Download kao_mutant.zip, 4 kb (password: crackmes.de)
Browse contents of kao_mutant.zip

ASM - polymorph serial check routine

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. May, 2004
Downloads: 1417

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to kao »

View profile of kao »

Solutions

Solution by BadSector, published 16. may, 2004; download (9 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekao's Needs Some Brain

Download kao_needssomebrain.zip, 3 kb (password: crackmes.de)
Browse contents of kao_needssomebrain.zip

ASM - name/serial (FPU)

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Dec, 2003
Downloads: 1519

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to kao »

View profile of kao »

Solutions

Solution by Ra, published 23. jan, 2004; download (26 kb), password: crackmes.de or browse.

Ra has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekao's Optimize!

Download kao_optimize.zip, 4 kb (password: crackmes.de)
Browse contents of kao_optimize.zip

ASM - serial/keyfile

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 14. Jul, 2004
Downloads: 1236

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to kao »

View profile of kao »

Solutions

Solution by stan4oo, published 27. jul, 2004; download (17 kb), password: crackmes.de or browse.

stan4oo has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseKarlRanseier's KarlRanseier's CrackMe

Download CrackMe2.zip, 59 kb (password: crackmes.de)
Browse contents of CrackMe2.zip

Try to get the valid serial or just patch the crackme so every serial will be correct.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 18. Jul, 2005
Downloads: 624

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to KarlRanseier »

View profile of KarlRanseier »

Solutions

Solution by Lesco, published 27. oct, 2005; download (16 kb), password: crackmes.de or browse.

Lesco has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsekathras's kcrackme

Download kcrackme.zip, 44 kb (password: crackmes.de)
Browse contents of kcrackme.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 21. Jun, 2001
Downloads: 1320

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to kathras »

View profile of kathras »

Solutions

Solution by MACH4, published 03. apr, 2014; download (791 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekch0pa's Client/Server EmulateMe/KeyGenMe (Crypto)

Download KeygenMe_#1.zip, 12 kb (password: crackmes.de)
Browse contents of KeygenMe_#1.zip

Rules: No reversing of any kind on the Server!!!
Objectives: GOLD: Code a keygen and emulate server, without using SmartCheck!
SILVER: Emulate the server and code a keygen, using Smartcheck.
BRONZE: Emulate the server or coding a keygen.



Good Luck!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 11. Aug, 2007
Downloads: 606

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kch0pa »

View profile of kch0pa »

Solutions

Solution by TiGa, published 15. aug, 2007; download (95 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Solution by boonz, published 15. aug, 2007; download (95 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Submit your solution »

Discussion and comments

boonz
11. Aug 2007
Any hints on the port-number, please? =)
TiGa
11. Aug 2007
netstat.exe will be happy to answer the question
boonz
11. Aug 2007
bin runnin' olly's arse off to get gold. thanks for the tip! :-)
kch0pa
Author
12. Aug 2007
coding a keygen should be pretty easy if you know basic crypto, emulating the server shoudn't be much of a trouble too, but for sure, harder than coding a keygen.
kch0pa
Author
15. Aug 2007
Congratulations TiGa and boonz, how was it? :)
TiGa
15. Aug 2007
If the server did more complex operations, it would have been impossible to solve without disassembling it.
boonz
15. Aug 2007
I agree with TiGa. Personally I liked it: A quite refreshing change from the usual name/serial-keygenning. Keep 'em coming!
kch0pa
Author
15. Aug 2007
Standby for #2 :)


downloadbrowsekcom's Crackme 4

Download crackme4.zip, 2 kb (password: crackmes.de)
Browse contents of crackme4.zip

a small user/pass crackme, no patching!

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 17. Jun, 2003
Downloads: 1446

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kcom »

View profile of kcom »

Solutions

Solution by Plasmator, published 07. sep, 2004; download (10 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekcom's Key Check Crackme

Download crackme2.zip, 1 kb (password: crackmes.de)
Browse contents of crackme2.zip

a crack me involving a hash, un and pw

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. May, 2003
Downloads: 1296

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kcom »

View profile of kcom »

Solutions

Solution by m@rio_crk, published 22. may, 2003; download (5 kb), password: crackmes.de or browse.

m@rio_crk has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekcom's Key File Crack 1

Download crackme3.zip, 870 b (password: crackmes.de)
Browse contents of crackme3.zip

Small Key File Crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. May, 2003
Downloads: 1414

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kcom »

View profile of kcom »

Solutions

Solution by you_known, published 08. may, 2003; download (3 kb), password: crackmes.de or browse.

you_known has not rated this crackme yet.

Solution by _pusher_, published 06. may, 2003; download (2 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekcom's Nag Screen 1

Download crackme1.zip, 711 b (password: crackmes.de)
Browse contents of crackme1.zip

This is just my first crack me a simple nag screen

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. May, 2003
Downloads: 1594

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to kcom »

View profile of kcom »

Solutions

Solution by TWiST, published 13. mar, 2006; download (7 kb), password: crackmes.de or browse.

TWiST has not rated this crackme yet.

Solution by nefarious, published 22. may, 2003; download (1 kb), password: crackmes.de or browse.

nefarious has not rated this crackme yet.

Solution by barcode_, published 05. may, 2003; download (2 kb), password: crackmes.de or browse.

barcode_ has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

dila
15. Mar 2006
You can do a single byte patch by replacing the hOwner argument of MessageBox with an invalid parent handle.
The parent window doesn't exist, and so the MessageBox is never shown. The program doesn't check the error code of the api call, so the failure goes unnoticed.
l0calh0st
15. Mar 2006
that was the solution i sent..but mods rejected saying that submission is closed even though it was opened at that time...i think mods should close the submission as soon as they got enough solutions :/
zairon
Moderator
15. Mar 2006
l0calh0st: the submission is still open but we don't need 3 or 4 almost identical solutions.
l0calh0st
15. Mar 2006
My solution was different from the posted....that;s why i decided to post..you know this trick is little but still comes handy
l0calh0st
15. Mar 2006
And why does it says now "The submission of solutions is closed." :)


downloadbrowsekeciciler's CrackMe By CouLomB

Download CrackMe_by_CouLomB.zip, 15 kb (password: crackmes.de)
Browse contents of CrackMe_by_CouLomB.zip

Ok i am new in here so i made this small crackme program...So its written in VB.Net and its asking u the correct serial which is according to ProductID and ur Name...
U just need work&Think on it its pretty easy but not much easy cause u cant open.Net applications in SmartCheck...etc

So Good Luck with it u can do it in anyway u want...After this try my RemoveMyTrial Program...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 11. Jul, 2008
Downloads: 438

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to keciciler »

View profile of keciciler »

Solutions

Solution by obnoxious, published 15. jul, 2008; download (6 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Solution by costy, published 15. jul, 2008; download (10 kb), password: crackmes.de or browse.

costy has rated this crackme as boring.

Submit your solution »

Discussion and comments

keciciler
Author
11. Jul 2008
I will upload the new version soon which is more harder cause everytime u run,program will give a unique ProductID....etc
Bispoo
11. Jul 2008
ok ok... Pm sent to u :) this is more like level 1 i think
keciciler
Author
12. Jul 2008
Thnx for the pm ur name&serial was right...

Exact this one was very easy anyway new version i think will be more hard with unique productID's and diffrent Serial Maker should be fine...
starlight
13. Jul 2008
But why on my computer, Application failed to initialize :(
simonzack
Moderator
13. Jul 2008
@starlight: do you have .net framework?
if you don't, download at microsoft
basfreak
13. Jul 2008
keciciler is your new version removemytrial or are you uploading a new one soon?
Neket110
06. Oct 2012
Took me 20 seconds to crack it


downloadbrowsekeciciler's RemoveMyTrial by CouLomB

Download CrackMe_by_CouLomB.zip, 13 kb (password: crackmes.de)
Browse contents of CrackMe_by_CouLomB.zip

This program is my second release on this site...So it's getting harder now.This one also written in Vb.Net and its unpacked and non-protected but u cant open it with SmartCheck...

Basicly this program has a trial protection in his own code...So Everytime you run my program trial times are going down...So i add 10 Times of Trial for u guys so u will have 10 chance to remove this trial or program will stop working...
Once you remove my trial after 10 times of run on the form1 click to button "Did you remove my Trial ? to check if u cracked...

So GoodLuck with it and you can do it in anyway u want....See u in next crackme guys

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 11. Jul, 2008
Downloads: 545

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to keciciler »

View profile of keciciler »

Solutions

Solution by Jim~, published 15. jul, 2008; download (2 kb), password: crackmes.de or browse.

Jim~ has rated this crackme as nothing special.

Solution by costy, published 15. jul, 2008; download (14 kb), password: crackmes.de or browse.

costy has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Bispoo
11. Jul 2008
:) Pm sent to you keciciler , not gonna send solution for this. too easy.
keciciler
Author
12. Jul 2008
Omg u r so fast bro or u shouldn't answer for this level :D

Yeah ur patch is right...Actually there was 2 way to do it i will wait if some other guys will may answer also...
simonzack
Moderator
12. Jul 2008
@ keciciler sent ur a PM
lol bispoo, u seem fast at every crackme, ur an expert :D
Bispoo
12. Jul 2008
yeah, im an expert at lvl 1-2 crackmes only, lol theyre easy, im no expert men. :D
Jim~
12. Jul 2008
This crackme is a bit buggy - or just plain strange. :S

Anyway, I solved it without patching the executable. Solution submitted. :P
obnoxious
13. Jul 2008
uuu jim that sounds cool . btw i patched the crackme.
costy
15. Jul 2008
Jim~ solution is a lot better then mine.


downloadbrowseKemicza's A Crackme

Download acrackme.zip, 12 kb (password: crackmes.de)
Browse contents of acrackme.zip

A crackme ,, Enter the 3 Correct codes, good luck

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Apr, 2004
Downloads: 1755

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Kemicza »

View profile of Kemicza »

Solutions

Solution by xyzero, published 24. apr, 2004; download (10 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by nEo_TheOne, published 24. apr, 2004; download (2 kb), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Solution by Oorja-HalT, published 24. apr, 2004; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseKemicza's Crackme1

Download login.zip, 4 kb (password: crackmes.de)
Browse contents of login.zip

Noob Cracker :D

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Mar, 2004
Downloads: 1276

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Kemicza »

View profile of Kemicza »

Solutions

Solution by Bytedevil, published 28. mar, 2004; download (496 b), password: crackmes.de or browse.

Bytedevil has not rated this crackme yet.

Solution by nEo_TheOne, published 28. mar, 2004; download (552 b), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Solution by xyzero, published 27. mar, 2004; download (476 b), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by |replay|, published 27. mar, 2004; download (1 kb), password: crackmes.de or browse.

|replay| has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseKemicza's Crackme2

Download crackme2.zip, 6 kb (password: crackmes.de)
Browse contents of crackme2.zip

Crackme2

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Mar, 2004
Downloads: 1229

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Kemicza »

View profile of Kemicza »

Solutions

Solution by Bytedevil, published 28. mar, 2004; download (878 b), password: crackmes.de or browse.

Bytedevil has not rated this crackme yet.

Solution by nEo_TheOne, published 28. mar, 2004; download (617 b), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Solution by xyzero, published 27. mar, 2004; download (1 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseKemicza's Crackme3

Download crackme3.zip, 6 kb (password: crackmes.de)
Browse contents of crackme3.zip

Crackme3 by Kemicza

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Mar, 2004
Downloads: 1137

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Kemicza »

View profile of Kemicza »

Solutions

Solution by nEo_TheOne, published 28. mar, 2004; download (543 b), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Solution by xyzero, published 27. mar, 2004; download (656 b), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseKernelHunter's KernelHunter's UnpackMe 1

Download KernelHunter__s_UnpackMe_1.zip, 43 kb (password: crackmes.de)
Browse contents of KernelHunter__s_UnpackMe_1.zip

This one is trivial KeygenMe, protected with my packer.
Anti-debug/Anti-Re tricks are used.

Your task is to:

1.Obtain clean dump of protected exe (get rid of protection layer)
2.Do keygen
3.Make Auto-Unpacker (if you feel good enough :)
4.Write good solution for others to learn.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 17. Sep, 2009
Downloads: 544

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to KernelHunter »

View profile of KernelHunter »

Solutions

Solution by alex_ls, published 11. feb, 2010; download (74 kb), password: crackmes.de or browse.

alex_ls has not rated this crackme yet.

Submit your solution »

Discussion and comments

Coderess
17. Sep 2009
In archive AV found Win32/Kryptik.BY
_pusher_
17. Sep 2009
its a false detection :)
cyclops
Moderator
17. Sep 2009
If every custom packed exe==virus?You have a crappy AV :P

Nice crackme, but easily keygennable. The anti-attach was good ;)
kao
18. Sep 2009
Way too easy for level 4. While technically you could call it a packer (since it compresses data), it behaves more like a cryptor - compressed data contain original exe with all the headers and import table and relocations. It's a matter of one good breakpoint to extract that. ;)
KernelHunter
Author
18. Sep 2009
Well, i wasnt sure about the difficulty level.Maybe i have little overestimated it.

False-detection rate is very big 13/41 virustotal.
(shame on u Avers :) )
DigitalAcid
18. Sep 2009
Well, that's because virii use more and more packers/crypters to avoid detection =).
D-Jester
27. Sep 2009
I can't even get this to run on Windows 7
KernelHunter
Author
27. Sep 2009
I have tested it at xp sp3 and vista64.
If the problem had occured under debug-environment,
maybe it was one of anti-tricks doing its job.
luckysundog
30. Sep 2009
USER: luckysundog
SERIAL: COMP-48009948-313
luckysundog
30. Sep 2009
1) crypted with some polymorphic cryptor. maybe, this cryptor is used with some malware :)
2) cryptor has no ability of stripping mainicon (and other necessary stuff) from resources. crypted file doesn't have icon, uncrypted does :)
3) it changes imagebase, supposing it somehow protects from unpacking :)
4) gently patches PEB, making our work too easy ;)
5) doesn't protect import table at all
6) keygenme has a very stupid serial check algo

conclusion:
author should make a more powerful unpackme for us. i wish he can ;) but this unpackme demonstrates only his laziness
KernelHunter
Author
02. Oct 2009
Even when binary is crypted with polymorphic crypter,that doesn't mean its malware.

Thx for your suggestions luckysundog.
luckysundog
02. Oct 2009
is it just packer? no. packer is better when it has size less. it doesn't need polymorphic.
and it's useless for protection - it doesn't have even stupid anti-debug =)
so i supposed this is malware cryptor ;)


downloadbrowsekewlkish's kishores first crackme

Download Crackme01_by_k!shore.zip, 6 kb (password: crackmes.de)
Browse contents of Crackme01_by_k!shore.zip

no bla bla just find the right serial

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 17. Aug, 2004
Downloads: 3209

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to kewlkish »

View profile of kewlkish »

Solutions

Solution by FrostByte, published 07. dec, 2004; download (1 kb), password: crackmes.de or browse.

FrostByte has not rated this crackme yet.

Solution by idq000, published 20. aug, 2004; download (1 kb), password: crackmes.de or browse.

idq000 has not rated this crackme yet.

Solution by necronom, published 20. aug, 2004; download (554 b), password: crackmes.de or browse.

necronom has not rated this crackme yet.

Solution by aSieR, published 20. aug, 2004; download (1 kb), password: crackmes.de or browse.

aSieR has not rated this crackme yet.

Solution by thomas.idpz.net, published 20. aug, 2004; download (919 b), password: crackmes.de or browse.

thomas.idpz.net has not rated this crackme yet.

Solution by LuCiFeR, published 20. aug, 2004; download (678 b), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

skapunky
18. Sep 2007
This crackme is very very easy. But i'm learning with this.
LeeviON
29. Nov 2008
Yeah. Second crackme that i have cracked all by myself :S (i registered today, so..)
Rapido
23. Feb 2009
idq000
this is very bad solution
this is not a solution,only cracked!
very bad tutorial.!
Rapido
23. Feb 2009
LuCiFeR
search for all -> intermodular calls <<<in this vbStrCmp. is not exist!
i found this in name label for current module!
why?
LiaMircea
12. Jun 2015
00409EF8 50 PUSH EAX UNICODE Mircea"

00409EF9 68 609A4000 PUSH 00409A60 UNICODE "k!shore the keWL"

00409EFE FF15 3C104000 CALL NEAR DWORD PTR DS:[<&MSVBVM60.__vbaStrCmp>]


downloadbrowsekhanete's crackme #1

Download khanete_crackme1.zip, 6 kb (password: crackmes.de)
Browse contents of khanete_crackme1.zip

name / serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Apr, 2001
Downloads: 1807

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to khanete »

View profile of khanete »

Solutions

Solution by luucorp, published 18. dec, 2002; download (11 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by nh, published 18. apr, 2001; download (4 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Solution by sphinx, published 18. apr, 2001; download (5 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Solution by the+q, published 18. apr, 2001; download (70 kb), password: crackmes.de or browse.

the+q has not rated this crackme yet.

Solution by detten, published 18. apr, 2001; download (4 kb), password: crackmes.de or browse.

detten has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse_khAttAm_'s _khAttAm_'s KefileMe v2

Download _khAttAm_.kfmv2.zip, 95 kb (password: crackmes.de)
Browse contents of _khAttAm_.kfmv2.zip

hey ppl,
It's me again. This time I've come up with a Kefile-Gen-Me. As the name suggests, you will need to find a valid keyfile for your name and make a Keyfile generator. It may prove to be very difficult, but isn't impossible, trust me I have made it. If you are successful, you can even see the source of the whole crackme, which is included, but is password protected. The password is the Registration Code for my name "_khAttAm_" in the Keyfile.

Note that it runs properly in XP only. In other platforms, I haven't tested it and I think it does not say registered even if there is a valid keyfile..............

Warning:
Not for newbies, it may cause nervous breakdown :D

Difficulty: 7 - Very hard
Platform: Windows
Language: Unspecified/other

Published: 24. Jul, 2005
Downloads: 901

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ap0x
27. Jul 2005
I have just downloaded it and unpacked it... The thing i want to know is what is that code scrambler used on UPX. Do you mind telling us...
_khAttAm_
Author
27. Jul 2005
Ok ap0x........

It's UPolyX 0.4...............
_khAttAm_
Author
27. Jul 2005
And good luck ap0x.......... Hope you'll write a tut to my crackme.............. I really love to see tuts on my crackmes...............
deroko
05. Aug 2005
noooooo =) why VB why =)
uhhhhh this progy goes from one dir to another =)
deroko
06. Aug 2005
huh I've patched kfm__1.tmp to create keyfile with my name, but I'm not sure if this is right solution?

Now it prints registered to deroko... and this VB is really killing me...
deroko
06. Aug 2005
yap, but I've set BPs on CreateFileA and CreateFileW, also on CreateProcessW to see what is going on, but CreateFileA is called only for checking if keyout.tmp exists, which is generated by kfm__1.tmp...

I don't see any keygen routine or anything like that so I guess that patching kfm__1.tmp with my name is solution =(

_khAttAm_ ?
_khAttAm_
Author
06. Aug 2005
Come on konstAnt,

Dont act smart............... Two weeks ago, I've already shown you how this crackme works and the valid keyfiles too................. And you've got the wrong one.......... Here is NO LOADER............ That was another one.............. Have you even tried this one?? hehe :D.....peace

and derko........
Hope you've tried hard.......
But I've stated clearly and will like to state, well if I haven't, that .......... "NO PATCHING"
It isnt so silly as writing keyout.tmp and writing your name on that, come on...........

And thats why it is level 7 (Very Hard) :)

And keygen routine?? for a keyfile-gen-me............ Remind you, your target is to make a Keyfile-Generator for any name...............

Let me give you a hint, the keyfile will have the name "jammin.key" and should reside in the same folder where the crackme is running from....................

If you wish to see some valid Keyfiles, you may ask...........

And yet another hint, the original checking routine is in kfm__1.tmp.................., :D
deroko
06. Aug 2005
yap I've seen that jammin.key and made it, but couldn't finc routine that cheks for it =) maybe to deep harder =)
deroko
06. Aug 2005
ahh bunch of spelling mistakes... huh it is going to be a long night...
deroko
07. Aug 2005
004033BC FF2485 C4334000 JMP DWORD PTR DS:[EAX*4+4033C4]

ahh just to see how this thing fits in, 9, 0a, 0d can't be used so some other address is used... 20 neither... huh =)
Just to find working address... or we have decoy =) I'll find out very soon...
deroko
07. Aug 2005
huh I got lost with all this 22/2c/24/09/0a/0d/20 =)
Also there are some checks for stringlen (30) and as I fugured there should be 24 13/14 times so this would be incremented:
004010F7 E8 74250000 CALL dumped3_.00403670
004010FC 83F8 24 CMP EAX,24
004010FF 74 05 JE SHORT dumped3_.00401106
to follow last je and increment some data...

not sure yet... huh, very tough crackme...


downloadbrowse_khAttAm_'s _khAttAm_'s Keyfile Me v1

Download kfm1.zip, 43 kb (password: crackmes.de)
Browse contents of kfm1.zip

Very Hard Keyfile-Me..........
Read the Readme for details.............

Difficulty: 7 - Very hard
Platform: DOS
Language: Unspecified/other

Published: 18. Jul, 2005
Downloads: 784

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

_khAttAm_
Author
13. Sep 2005
Maybe, I'll stop writing crackmes for a while............. I'd like to see solutions to my crackmes...................... Please geeks, try me............
_khAttAm_
Author
13. Sep 2005
Out of my 18 crackmes, only 5 have solution......... Others are still uncracked............. Please try those..............
konstAnt
14. Sep 2005
Yah... none one bothers to try your crackmes.........
HMX0101
14. Sep 2005
the keyfile is exgf.key, that is right???

if you create this file the crackme write in this file babu, for what???

if the exgf.key no have nothing the crackme delete the file, for what???
trope
14. Sep 2005
try writing easier ones - when you write harder ones, your audience is limited. and out of the limited audience, you then even have a more limited group that will try and succeed. if you are wanting posted online recognition for your crackmes, you will need to appeal to the wider audience. Afterall, the vast majority of the users on this site are learning. just my 2 cents...
_khAttAm_
Author
14. Sep 2005
Thanks trope for the suggestion


@HMX0101
If you haven't read the readme, it says:
">>Invalid keyfile may lead to damage to the keyfile."

Now, if you create the file, the crackme writes "babu" which is the part of the protection algo......... and the file can also be deleted....

If the keyfile is original as intended, no such errors occur..........

If you want the keyfile, I can send it to you......... but better try to solve it yourself


downloadbrowse_khAttAm_'s _khAttAm_'s Keyfile Me V3

Download Keyfile_Me_V3.zip, 30 kb (password: crackmes.de)
Browse contents of Keyfile_Me_V3.zip

Yeah........... You'll enjoy this one......

Read the Readme included...........

Difficulty: 6 - Hard, for very professionals only
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 27. Aug, 2005
Downloads: 702

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

Solution by MACH4, published 14. may, 2014; download (346 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Xacker
28. Aug 2005
hey budd, the AV says that it's infected with a VX.. any comments?
zairon
Moderator
28. Aug 2005
No virus detected here.
_khAttAm_
Author
28. Aug 2005
No viruses.............says KAV with latest updates....
Xacker
28. Aug 2005
that's what I can tell from debugging.. no weired jmps or calls.. tnx
_khAttAm_
Author
18. Oct 2005
Ok..... anyone solving it??
No one solving my crackmes??
Please have a look at my crackmes..........
Write a brute forcer and find the key, it is that easy.............


downloadbrowse_khAttAm_'s _khAttAm_'s Patch Me v2

Download pm2.zip, 112 kb (password: crackmes.de)
Browse contents of pm2.zip

Please Refer the Readme...

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 05. Dec, 2005
Downloads: 1390

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

Solution by HMX0101, published 09. apr, 2006; download (249 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Tenshi
08. Dec 2005
i have unpacked it but then there is an error....cant find script.......

what language u've use'd ?
Ox87k
08. Dec 2005
Compiled By - AutoIt <- in readme file ;)

yeah, also I have unpacked it but same error... i don't know if i'm wrong or the packer has been modified :?
Tenshi
09. Dec 2005
if i unpack it and scan it again then peID says that its compiled with VC++, i think its an modified packer.....

and what the **** is AutoIt ??? never heard before.....
Tenshi
09. Dec 2005
ok lokk here hxxp://www.autoitscript.com/
there is an unpacker for autoitscripts....but the unpacker cant unpack it.....so if the unpacker for autoit cant unpack there must be something else
Tenshi
09. Dec 2005
ahhh u have to insert the password to unpack it by the unpacker.....mhhh may be we can fish the serial for unpacking it
Tenshi
09. Dec 2005
ok with the autoit unpacker it cant be unpacked because the user can say that he doesnt want to decompile it in future so
_khAttAm_ say why the error appears....
_khAttAm_
Author
09. Dec 2005
haha............
Actually, the error is a CRC check error............ Not only after unpacking, but the error appears even if you change any byte of the program.........................................................
BootLoader
10. Dec 2005
it cant be patch. but it can be decompile to back in .au3 file. all we have to do is to find the password that _khAttAm_ put on it. :)
modchip
10. Dec 2005
hmmmm... what do you mean it cant be patched?
konstAnt
10. Dec 2005
What if the decompile option isn't ticked????
BootLoader
10. Dec 2005
if the program compiled in autoit it's automatically pack by UPX, like the author said, if you change anything on the program, it returns an error which is CRC check error.
DeepBlue
11. Dec 2005
Yes. So find a way to bypass the CRC-Check, find the script and patch it.
thE Cur!ouZ
18. Mar 2006
Well done...Unpacked..Fixed and patched...and it's realy a sexy crackme khAttAm..
someone want a tut for this crackme !!


downloadbrowse_khAttAm_'s _khAttAm_'s unFSG me

Download unFSGme.zip, 21 kb (password: crackmes.de)
Browse contents of unFSGme.zip

_khAttAm_'s unUPX me
------------------------
This is a simple crackme. You need to patch it.
It says a joke for the first time and if you click
say another joke, then it gives a trial nag. Patch
it so that it says jokes as many times as we click
on the Tell me another Joke button.

But you will need to unpack it first.

Although, it says jokes, it is the most boring
crackme, you'll ever get.......... Try it....


Refer to readme included, for further details.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 19. Aug, 2005
Downloads: 1036

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

Solution by _HellDashX_, published 25. aug, 2005; download (36 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as quite nice.

Solution by deroko, published 23. aug, 2005; download (15 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

_khAttAm_
Author
20. Aug 2005
Greetz to deroko, hagger, Oorja and all..........

unFSGme is out..........

Hope you try this too........

Yeah the same WriteProcessMemory and sh!t......... But more phun.....
deroko
20. Aug 2005
yap nice one, I'll have to take a look later and code fast progy to repair FSG b/c I don't have time right now to do that, and manualy fixing is ... well really annoying =)

Best regards =)
deroko
22. Aug 2005
argh whoo voted boring?!?!?!

nm, found all inline pathes you've made =) huh this was kewl, just to fix all this suff now =) and I'll to try to crack your progy =)
deroko
22. Aug 2005
dumped sucessfully, now only have to crack it =)
Maaan really awesome crackme, I don't know why but I like it very much =)
deroko
22. Aug 2005
yah, got it, solved whole crackme, gona submit solution tomorow b/c I'm really tired and Friday the 13th part 7 is on TV =))

Best regards...
_khAttAm_
Author
22. Aug 2005
Well............. Great deroko.........
You Rock...
deroko
22. Aug 2005
ahh I submitted solution around 7:00, I couldn't sleep =( and it's still "pending" =)
konstAnt
23. Aug 2005
Wow the jokes were superv......................
_khAttAm_
Author
23. Aug 2005
Ok....... Well done deroko.......

You shud wait for another crackme from me......

And BTW, there are a lot of unsolved crackmes from me, which you can solve while you are waiting.......... LOL....
deroko
23. Aug 2005
=))))
I'll try that keyfileme again =)


downloadbrowse_khAttAm_'s _khAttAm_'s unNagMe v2

Download unNAGmeV2.zip, 9 kb (password: crackmes.de)
Browse contents of unNAGmeV2.zip

Hi ppl,
This is _khAttAm_ here...... I have come up with yet another crackme..... It is called unNag me v2. You need to remove the nag that comes up with the program loading. It is very easy, but not as easy as you might have thought. It will be a good exercise for a newbie....

Best of luck

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 05. Oct, 2005
Downloads: 812

Rating

Votes: 5
Crackme is good.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

Solution by deroko, published 06. oct, 2005; download (14 kb), password: crackmes.de or browse.

deroko has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

konstAnt
05. Oct 2005
Well a nice one

That's all for now now every thing is write...
_khAttAm_
Author
05. Oct 2005
What do you mean konstAnt?? have you solved it?? then solution please...................
deroko
05. Oct 2005
I did, I have subimited it 2 hours ago...
_khAttAm_
Author
05. Oct 2005
good deroko... Easy isn't it??
I think newbies will have some fun with it.............

@newbies
Try yourself....... You can crack it........... and if you give up (I know you won't), then only look at the solution by deroko........
syhs89
06. Oct 2005
i dun understand...
is there any tutorials of softice and wat does softice does?
konstAnt
06. Oct 2005
I don't understand in this age still using softice... East or west olly is the best...
_khAttAm_
Author
06. Oct 2005
@syhs89
You gotta know about our old debugger.......... Anyways, there are better tools available now, but some while ago, that was the best debugger.............

Deroko must have used softice because it is easy to dump apps using it........ by getting it in an infinite loop and then...........

So you don't need to worry about dumpers........ if you can do it with softice............................

It can also be done with OllyDump or any general dumpers available...............
deroko
06. Oct 2005
well it is even easier to dump with olly =) 3 clicks only...
syhs89
11. Oct 2005
where can i find olly dump??
kishfellow
12. Oct 2005
Open in odbg, find the remove me string, and patch it.Its just kid's play.
_khAttAm_
Author
13. Oct 2005
@kingfish

Please explain your way of doing it............ where should it be patched.............. yeah, if you escape the whole msgbox routine, it can be done, but it cannot be done by just patching the messagebox call.............. as deroko has mentioned, it should be patched in the inline patch................
giga
13. Oct 2005
I Think that Deroko is right =))
I kako bi on rekao s verom u boga :)


downloadbrowse_khAttAm_'s _khAttAm_'s unNag Me v1

Download uNmV1.zip, 63 kb (password: crackmes.de)
Browse contents of uNmV1.zip

Hate nags??

So you'll hate this one......

Read the readme included for details.......

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 03. Aug, 2005
Downloads: 862

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

Solution by mr.schyte, published 04. aug, 2005; download (130 kb), password: crackmes.de or browse.

mr.schyte has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowse_khAttAm_'s _khAttAm_'s unUPX me v1

Download un.UPX.Me.v1.zip, 7 kb (password: crackmes.de)
Browse contents of un.UPX.Me.v1.zip

_khAttAm_'s unUPX me v1
-----------------------

This is a simple crackme. You can patch it to accept
the correct password. But you will need to unpack the
target completely.

Target:
-------
1. Unpack completely.
2. Patch it to accept any password.

Protections:
------------
1. Packings (UPX)
2. Other Manual Protections (see for yourself)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 07. Aug, 2005
Downloads: 1273

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

Solution by deroko, published 10. aug, 2005; download (18 kb), password: crackmes.de or browse.

deroko has rated this crackme as awesome.

Solution by haggar, published 10. aug, 2005; download (16 kb), password: crackmes.de or browse.

haggar has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

haggar
07. Aug 2005
This is not bad unpackme, but it's level 1-2/10 and not 4/10.
deroko
07. Aug 2005
ok cracked =) this one was really fun =)
deroko
07. Aug 2005
I added inline patch in $Tmp32.tmp after yours... I guess it's ok to do so =)
Oorja-HalT
08. Aug 2005
I think you are supposed to patch those byte while unpacking so that you have a working VB exe and then patch it so that it accepts any serial. Yeah it was fun.
deroko
08. Aug 2005
well if you patch it as VB why not make a inline patch... is is more fun =)
_khAttAm_
Author
08. Aug 2005
@haqqar
Oh, really sorry.......... The first one got rejected, which was more difficult and then I uploaded this one which is level 2-3.........

@derko
Well done

@Oorja
Wats up??
_khAttAm_
Author
08. Aug 2005
Hope you all enjoy this and hope someone writes a good solution and helps the complete newbies learn...........
Oorja-HalT
08. Aug 2005
Well i tried sending you the unpacked/reversed/patched file but it bounced : attachment not acceptble(though it was zipped and raraed).
deroko
08. Aug 2005
I'll write a detail solution about this crackme (again) =)
haggar
08. Aug 2005
My solution is submited yesterday. I think it's not bad. I also send it to you via email.
haggar
08. Aug 2005
Hmm, mail failed for some reason.
deroko
08. Aug 2005
ok submitted new solution... covers unpacking/patching + making inline patch...
_khAttAm_
Author
09. Aug 2005
Oh........... inline patching is not allowed here I suppose....... coz the actual target is the unpacking.......... but fine.........
_khAttAm_
Author
09. Aug 2005
This Gmail..............

Ok send files to khattam_khattam[at the rate of]Yh00!.com


downloadbrowse_khAttAm_'s _khAttAm_'s What is my Password

Download wimp.zip, 22 kb (password: crackmes.de)
Browse contents of wimp.zip

_khAttAm_'s What Is My Password accepts only one Serial and shows the message "Yeah, You did it Right...."................
For all other entries, it says, "Wrong Password.........."...
You need to find the correct password or Serial, whatever you'd like to call it.................
In my opinion, it is almost impossible to find the Password.................

Difficulty: 6 - Hard, for very professionals only
Platform: DOS
Language: Unspecified/other

Published: 31. May, 2005
Downloads: 1110

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

Solution by ZeroCoder, published 22. jun, 2005; download (3 kb), password: crackmes.de or browse.

ZeroCoder has not rated this crackme yet.

Submit your solution »

Discussion and comments

ZeroCoder
17. Jun 2005
he-he... this is 6-level maximum.. ;))

i find psw..... :)))

ps i like DOS
CuTedEvil
18. Jun 2005
Hi ZeroCoder,
Plz Start writing your tutorial :)
ZeroCoder
19. Jun 2005
ohhh... my english bad :(
ZeroCoder
19. Jun 2005
hmmm... peoples, may be we writeing tutorial? i can helped

;)))
_khAttAm_
Author
20. Jun 2005
Great ZeroCoder...........
Hope you write the tut too...............

And wait for _khAttAm_'s What is my Password 2............. coming soon............
That will be more difficult.............
ZeroCoder
21. Jun 2005
maybe, maybe ;))

ohh... wait version 2. :))
ZeroCoder
22. Jun 2005
thanks..........
_khAttAm_
Author
22. Jun 2005
Yo ZeroCoder........
Version 2 has been submitted........ Waiting for approval..
Hope you'll download it.......... and love it.........

And do write how easy was the first one and how easy this one will be...................Please........... This helps me in writing better crackmes...........
ZeroCoder
23. Jun 2005
heh... ok.. i will be solving it... ;)
CuTedEvil
25. Jun 2005
Rating changed to:- 6


downloadbrowse_khAttAm_'s _khAttAm_'s What is my Password 2

Download WIMP2.zip, 86 kb (password: crackmes.de)
Browse contents of WIMP2.zip

_khAttAm_'s What is my Password 2
---------------------------------

"_khAttAm_'s What is my password 2" is out.

Like version 1, it is very difficult to crack.

With much more programming (4 hrs, I think), I have made this crackme very-very difficult to crack.

This should be very-very difficult, if not impossible.

If you think you are good at finding passwords/serials, you should try this one.

And No Patching Please. A valid working password/serial is needed.

Best of Luck..........

PS: This crackme was written in QBASIC and thats all I'll say.....

Difficulty: 7 - Very hard
Platform: DOS
Language: Unspecified/other

Published: 24. Jun, 2005
Downloads: 809

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ZeroCoder
24. Jun 2005
hm.... it DOS??? no... packed by aspr and upx :\
ZeroCoder
24. Jun 2005
ohh... sorry, WIN with DOS... interesting... working ;)
ZeroCoder
24. Jun 2005
10 cigarettes, 5 coffee... and... the psw was found ;)

hard, but again not very ;)
_khAttAm_
Author
24. Jun 2005
Really ZeroCoder??

How difficult was it?? And hope you are gonna write a tutorial again...............

Love you.............
DeepBlue
24. Jun 2005
:O ZeroCoder, You're a 1337 Cracker....Respect!
ZeroCoder
25. Jun 2005
ohh... no tutorial... sorry...

level 6-7 ;)

deepblue: 1337?
DeepBlue
25. Jun 2005
1337 = elite, u know ?
CuTedEvil
25. Jun 2005
Rating changed to:- 7


downloadbrowse_khAttAm_'s _khAttAm_'s What is my Password 4

Download WIMP4.zip, 29 kb (password: crackmes.de)
Browse contents of WIMP4.zip

_khAttAm_'s What is my Password (WIMP) v4
-----------------------------------------

Unlike my last 3 three crackmes (WIMP 1, 2 and 3), the protection here is quite weak. I'll rate it as VERY EASY (2-3) .........

This is for absolute newbies............

No patching, a valid password/serial is required.

Best of luck, :)

ENJ0Y!!

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: Unspecified/other

Published: 24. Jun, 2005
Downloads: 1098

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DigitalAcid
03. Jan 2008
Ok, it seemed it was packed 3 times with 3 different packers (according to my unpacker).
Got it unpacked, got a 16 bit debugger, but don't know much about Dos cracking...


downloadbrowse_khAttAm_'s _khAttAm_'s What is my Password 5

Download WIMP5.zip, 59 kb (password: crackmes.de)
Browse contents of WIMP5.zip

_khAttAm_'s what is my password v5
-----------------------------------
This is very easy DOS crackme............ It is too easy.........

Try it............

And solution will be funny...........

Q. How to use it??
>> In the command line, type WIMP5 followed by password you want to enter.....

WIMP5 mypassword


Good Luck!

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: Unspecified/other

Published: 26. Jun, 2005
Downloads: 1136

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

Solution by ap0x, published 26. jun, 2005; download (69 kb), password: crackmes.de or browse.

ap0x has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse_khAttAm_'s _khAttAm_'s What Is My Password v10

Download WIMP10.zip, 438 kb (password: crackmes.de)
Browse contents of WIMP10.zip

:_khAttAm_'s What Is My Password 10:
••••••••••••••••••••••••••••••••••••••


:Target:
••••••••
Find a valid password.

:Note:
••••••
You will need Liberty Basic runtimes which I uploaded to http://www.geocities.com/khattam_khattam/runtime.zip

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: Unspecified/other

Published: 21. Jul, 2005
Downloads: 845

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Oorja-HalT
22. Jul 2005
Some runtime dll files like VTHK31w is missing. Do check if all dll are included
_khAttAm_
Author
23. Jul 2005
Oh! Was that required too??
You did download the runtimes, didn't you??

Ok that file is available at
http://www.geocities.com/khattam_khattam/vthk31w.zip

Can you please notify me what other files are missing. It runs well in my system with the files I included........

Sorry for that


downloadbrowse_khAttAm_'s _khAttAm_'s What Is My Password v11

Download WIMP11.zip, 68 kb (password: crackmes.de)
Browse contents of WIMP11.zip

_khAttAm_'s What Is My Password v11

Heha

Yet another crackme by me.

Read the readme included for details.

This one is made only in VB and some protections added.

ENJ0Y!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 31. Jul, 2005
Downloads: 796

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Oorja-HalT
31. Jul 2005
Gosh you can never get tired.
Just think of it an executable archieve that have an executable thats packed with modified UPX and when you unpack that its plain C++ but hold there is still more to come because ultimately its a p-code VB thats incorpoated in the main C++ exe ,from another temp file in teh archieve ,as a process.
Mi mind s reeling.
Guess i woud never touch those wimps again even with a pole.
_khAttAm_
Author
01. Aug 2005
Oh I'm laughing hell...........

Ok fine..........

How far along did you get with that??

Did you do the thing??

And solution please............
_khAttAm_
Author
09. Aug 2005
And if you cant see the original Right Code message in the dissembly of WIMP11 too, then please do have a look at here:

http://www.geocities.com/khattam_khattam/wimp11rc.jpg
Oorja-HalT
09. Aug 2005
shit that was a slip
Cant helpit with so many wimp flying around.
But you could have said that in two line instead of wasting so much space
_khAttAm_
Author
09. Aug 2005
Its a part of the protection, actually............ but it is easy......
Oorja-HalT
09. Aug 2005
What i meant was the disassembly of the wimp11 that i intended to send you didnt seems to have a right message code. BTW i am still trying to figure out LitDate bit .How do you get that
_khAttAm_
Author
09. Aug 2005
Yeah..the dissembly may not show the right message code...........

Thats a protection.......................

Trace a little............. you'll find out............

I repeat, it is easy.,............
deroko
10. Aug 2005
heh you never get tired of WriteProcessMemory =)


downloadbrowse_khAttAm_'s _khAttAm_'s What Is My Password v13

Download _khAttAm___s_What_Is_My_Password_v13.zip, 29 kb (password: crackmes.de)
Browse contents of _khAttAm___s_What_Is_My_Password_v13.zip

Hey Yo Ppl..........

This is a "What is my password" based on entirely different types of checks. You might not have seen checks like this, so shud be new for you. Hope you'll enjoy it............

No patching. You shud find a valid password.

Ok, if you find that *Very Hard*, you may also patch it for fun...

But the original solution shud contain a valid password....

Anyways, have fun.......................................

Difficulty: 7 - Very hard
Platform: Windows
Language: (Visual) Basic

Published: 27. Aug, 2005
Downloads: 941

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

Solution by deroko, published 21. sep, 2005; download (33 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

deroko
18. Sep 2005
patched, is it ok to submit solution like that? b/c I see patching as one option =)
deroko
19. Sep 2005
come on, I wanna post my 1 byte patch =))
konstAnt
20. Sep 2005
[quote]
Hey Yo Ppl..........

This is a "What is my password" based on entirely different types of checks. You might not have seen checks like this, so shud be new for you. Hope you'll enjoy it............

No patching. You shud find a valid password.

Ok, if you find that *Very Hard*, you may also patch it for fun...

But the original solution shud contain a valid password....

Anyways, have fun.......................................
[/quote]

Here above it is clearly said that no patching. It is not best to speak from _khat_'s side. I hope he still doesn't mid it...
deroko
20. Sep 2005
nah don't wanna even bother analyzing this vb loops, this one byte works fine for me...
deroko
20. Sep 2005
@konstAnt:
[quote]
Ok, if you find that *Very Hard*, you may also patch it for fun...
But the original solution shud contain a valid password....
[/quote]

well it sais "you may patch", and solution "should" which is not same as "must" or "have to", so I'll submmit 1byte patch and it's up to moderators to decide =)
_khAttAm_
Author
20. Sep 2005
Thats smart deroko.......... Ok submit the solution.. let the mods decide... but you must know that you havent yet solved it completely.... The original solution shud contain a valid password............

Actually, if its a 1 byte patch, then the crackme wouldn't be rated 7, it would be 2-3.......... coz I've worked on the serial here..............

If you love patching, you should try the Kefile-Me v1, which shud be a bit difficult than this one, but again, the solution there should contain a valid keyfile, which is again a problem.............
deroko
21. Sep 2005
just give me one reason why anybody should follow all those loops instead of changing one byte!?!
and you said that we may patch it for fun, so why not share fun with others? and it also seams that I'm the only one whom at least tried to solve it...
and for the record it doesn't metter if it gets approved or not, b/c I've learnt something =) and you can always find solution at my hm, just follow link that I gave at hellraiser 6 discussion.
_khAttAm_
Author
21. Sep 2005
Ok great........

I appreciate it........

Try patching Keyfile Me V3 too...

Best of luck with that.............

It shud be a bit more difficult.........
_khAttAm_
Author
21. Sep 2005
But, quite odd I think......... There's a solution to a crackme called "_khAttAm_'s What Is my PASSWORD" and there is no password.....
deroko
22. Sep 2005
man, you got really abset. it is just crackme made for fun and to be solved just for fun, c'mon.
_khAttAm_
Author
22. Sep 2005
Ok.......... For all you noobs......... I'll give out the password so that you can try to figure out how the crackme and the checking actually works....

The valid password for the crackme is "Se*y 0oRjA", without the quotes.....................................

Have fun, hehe
konstAnt
23. Sep 2005
Well _khAt_ u r so kind..........................lol:


downloadbrowse_khAttAm_'s _khAttAm_'s What Is My Password v14 + Copy Me To HDD

Download WIMP14.zip, 128 kb (password: crackmes.de)
Browse contents of WIMP14.zip

Please Read The Readme for Details.......

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Unspecified/other

Published: 20. Nov, 2005
Downloads: 796

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

konstAnt
20. Nov 2005
Well a newer and harder one
konstAnt
21. Nov 2005
What's this 152395KB crackme... Its very hard to copy the file inside
warrantyVoider
21. Nov 2005
I don´t know, copying the file took me 5 minutes. PM me if you want a hint.
warrantyVoider
21. Nov 2005
Way better: ROT13: Whfg gnxr n urk rqvgbe naq pbcl sebz "ZM" gb gur raq bs gur vzcbegf. Vg qbrfa´g unir gb or rknpg, rkgen fcnpr ng gur raq bs na .rkr vf vtaberq
_khAttAm_
Author
24. Nov 2005
What was so hard about it konstAnt??
modchip
25. Nov 2005
I think he meant it takes a long time to extract
modchip
25. Nov 2005
I think he meant it takes a long time to copy
_khAttAm_
Author
29. Nov 2005
Maybe, So hasnt anyone solved it??
HMX0101
29. Nov 2005
the rar file is modified, to simulate the file is more than 1gb, i have supposed to modify the rar file to change the fake size to real size?
_khAttAm_
Author
01. Dec 2005
Actually, the RAR is not Modified.......... The ISO is actually that big and compressed............... :)
The ISO is modified.........
HMX0101
02. Dec 2005
i have to change is the iso file ?
deroko
02. Dec 2005
eh you can change easily file to old value =)
Extract whole file on hdd and cut unecessery size (hint last section raw + rawsize)
warrantyVoider
03. Dec 2005
That sounds like a lot of hassle. The file is not fragmented in the ISO file. Just extract the 156MB ISO file, search for "MZ", cut the thing out in a hex editor and you are done.
Game-Over
09. Dec 2005
I couldnt open source.rar, it keeps saying that archive is in either unknown format or damaged. And there are many valid serials for the exe (01234567111111C, 01234567222222= etc) but which one is valid for the rar file?
Game-Over
10. Dec 2005
Ok I extracted source.rar manually from the iso.

Brute-forcer can be the option to find real serial but its somewhat hard to write?
badmojo
26. Sep 2006
Bruteforcer isnt hard .. Just make sure you include all valid (>0x2D) printable characters ... There are only a few options which you can then test manually to open the rar.

The modified .iso trick was the only interesting part in this crackme... 20-30min for the whole thing, this is hardly a level 5 crackme!


downloadbrowse_khAttAm_'s _khAttAm_'s What Is My Password v15

Download WIMP15.zip, 85 kb (password: crackmes.de)
Browse contents of WIMP15.zip

Please Read The Readme Included For Details..........

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 02. Dec, 2005
Downloads: 988

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

Solution by Ox87k, published 04. dec, 2005; download (40 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

HMX0101
02. Dec 2005
the entrypoint has at the end, how do fix this?
:)


downloadbrowse_khAttAm_'s _khAttAm_'s What is my Password v6

Download WIMP6.zip, 102 kb (password: crackmes.de)
Browse contents of WIMP6.zip

_khAttAm_'s What is my Password v6
-----------------------------------

This is a difficult one like wimp2. Try it if you think you are good at finding serials/passwords.

You need to find a valid password, no patching please.......

Difficulty: 5 - Professional problem to solve
Platform: DOS
Language: Unspecified/other

Published: 01. Jul, 2005
Downloads: 856

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

_khAttAm_
Author
08. Jul 2005
Hey ZeroCoder.........

Haven't you tried this one??
ZeroCoder
11. Jul 2005
ok... i return from siberia, you wait many time for cracking it :)))
_khAttAm_
Author
14. Jul 2005
Oh, then good luck.............
You have a lot of crackmes waiting..........

You are the only one who have cracked my crackmes......

Methinks ppl here don't like 16 bit...........

I think, My future crackmes will be 32 bit.........

Hope you'll like that........................
Oorja-HalT
15. Jul 2005
I have done 4 and 5.
modchip
15. Jul 2005
hey, we like 16-bit! i'm trying your crackmes but too hard for me... :( but im trying...
_khAttAm_
Author
18. Jul 2005
Hey Oorja-HalT, thanks for trying my crackmes. (You are a top solver, dude)............. But you have solved 4 and 5 only?? those were lamer stuff........... Please try others too..

And modchip, thanks for trying my crackmes. If you find them very difficult, you can ask for help before giving up. I can give you hints..................
_khAttAm_
Author
19. Jul 2005
And Oorja, I don't know if you have time, but could you write a solution?? I mean for v4................. v5 has a solution and you can see it is a lamer stuff........ hehe
Oorja-HalT
19. Jul 2005
Yes 4 and 5 were lamer stuff and yes i tried all others but didnt have much success.I am concentrating on keyfile now. Hope to do it sooner or later.
modchip
21. Jul 2005
Thanks for the support _khAttAm_, i'll try more. If i ever get stuck, i'll ask for some hints...:)

Hey, why don't you try my crackme?
modchip
21. Jul 2005
Hey, you're in the top coders list now. Congratulations. :)
_khAttAm_
Author
23. Jul 2005
Thanks modchip............ I'll try your crackmes too......


downloadbrowse_khAttAm_'s _khAttAm_'s What Is My Password v7

Download WIMP7.zip, 85 kb (password: crackmes.de)
Browse contents of WIMP7.zip

_khAttAm_'s What Is My Password v7
----------------------------------
This is a very difficult dos crackme by me. It is the sixth one that has been approved in crackmes.de (WIMP3 being rejected). I would rate it 7-8 out of 10. The crackers can rate it better (I'm poor at rating, :D hehe).

Target
------
1. Find a valid password for WIMP7.exe
2. Use the password found to Unzip "_khAttAm_'s WIMP v7.ZIP" and read the Congratz.txt inside the zip file for further info about contacting me.

Difficulty: 7 - Very hard
Platform: DOS
Language: Unspecified/other

Published: 12. Jul, 2005
Downloads: 798

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowse_khAttAm_'s _khAttAm_'s What Is My Password v7.0.32Bit

Download WIMP7_32.zip, 171 kb (password: crackmes.de)
Browse contents of WIMP7_32.zip

_khAttAm_'s What Is My Password v7.0.32Bit
------------------------------------------

Platform:
---------
Tested in Windows XP only.

Target:
-------
1. Find a valid password/serial. No patching please.
2. Write a tutorial, if you have time.

Read the Read.txt for details.

Difficulty: 8 - *VERY VERY* hard
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 19. Jul, 2005
Downloads: 878

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

TQN
19. Jul 2005
Can I have a question ? What the language, compiler you used to compile wimp_7.exe (wimp_7.tmp). PEiD said: FreeBasic v0.11, but I not have any result when I apply my FreeBasic signature (which I created recently) in IDA.
kao
19. Jul 2005
@TQN: FreeBasic 0.13 signatures work pretty well. :)

But which PEiD version did you use? 0.92 and 0.93 does not say "FreeBasic"?
_khAttAm_
Author
20. Jul 2005
Freebasic 0.13 Beta


downloadbrowse_khAttAm_'s _khAttAm_'s What Is My Password v8

Download WIMP8_Rebuilt3.zip, 137 kb (password: crackmes.de)
Browse contents of WIMP8_Rebuilt3.zip

_khAttAm_'s What Is My Password (WIMP) v8
-----------------------------------------

Now WIMP comes with a good Windows
interface. Hope you all will love it.
I have worked very hard on it to make
you work very hard.

It runs in Windows XP ONLY. Hope you
have it.

Happy cracking :)

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: Unspecified/other

Published: 01. Aug, 2005
Downloads: 1104

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

_khAttAm_
Author
31. Jul 2005
This is the second rebuild. The first build had a flaw. it would take "passw0rd" as a valid password, which is not the real passeord. Thanks to Oorja-HalT for pointing out that. Again, i saw another flaw. It would take spaces as a valid password.

This rebuild has no flaws. You can try this one........
Oorja-HalT
31. Jul 2005
yeah sure but if only i can unpack armadillo properly : i could never do that
Oorja-HalT
31. Jul 2005
BTW PEid says its version 1.51 where did you get that
code_inside
31. Jul 2005
I thought commercial protectors are not allowed to be used in a CrackMe anymore ???
Knight
01. Aug 2005
>Can I pack/protect my Crackme with a commercial protector?

>No. This website is not meant to be a place where commercial protectors are disabled for you by other reverse code engineers.

This is taken from FAQ. What if i write lamyest crackme and pack it with arma? I think it's unfair that to unpack crackme might be even harder than to crack it.
_khAttAm_
Author
01. Aug 2005
And you know that such protections are a major part of todays softwares.......... You gotta unpack 'em if you wanna win the game..............
_khAttAm_
Author
01. Aug 2005
@Oorja.....

BTW, it is v 2.??..........

That shud be easy to unpack........ Never done it myself though..........

There are good Armadillo unpacking tuts from Unpacking Gods and others.............
_khAttAm_
Author
01. Aug 2005
Ok............. I'll never use those protections again.......

My own are difficult enough........ LOL :D
_khAttAm_
Author
01. Aug 2005
Armadillo removed......... Submitted..........
_khAttAm_
Author
02. Aug 2005
Actually, you all didn't get me.........

Ok hints:

If it would be Arma packed, it would do nothing, coz only one file is packed (just packed, no any other protections) with Arma...... The file is just for a good GUI........ The original checkings are done by other included files...... So, Arma or ASPR, does that really matter??

Anyways, hope you got me now...........

The original checking is done by Mswin16.ocx, which is not really an ocx............., it is an exe........ It is packed with UPX and Aspack (which is not a problem now-a-days, or is it??)...............

BTW, another one is out, already, without Armadillo..... so ......
Oorja-HalT
02. Aug 2005
The serial check itself is so good you dont need all that attachment like one file reading it and writting to another temp then third file would read that from temp and verify it .
_khAttAm_
Author
03. Aug 2005
Oh, that was done so as to give a proper output......... You wouldn't like the output in a temp file, would you?? That VB interface is just for a good GUI.... and pass.exe was a compensation so that I didn't have to re-write the MsWin16.ocx again, coz it was too messy............
Anyways, hope you'll crack it..........
or have you already done it??
If so, solution would be good so that I could make better protection................
deroko
23. Aug 2005
heh this is funny or bug?
wimp8.wmp and wimp8__.wmp are created in C:\ but pass.exe opens wimp8__.wmp or wimp8.wmp in current drirectory =) So I get "Well done" without a valid key if my input is equal to wimp...wmp in current directory =)))
_khAttAm_
Author
24. Aug 2005
Can't get you deroko........

If you are running the unmodified form of WIMP8 and getting a correct serial message with a text input in the appropriate field, thats it.........

Hope you got me....
deroko
24. Aug 2005
from pass.exe

0040104D |. 53 PUSH EBX ; ||Arg1 => 00404010 ASCII "wimp8__.wmp"
0040104E |. E8 DD030000 CALL pass.00401430 ; |\pass.00401430

004010CE |. 8D1D 88404000 LEA EBX,DWORD PTR DS:[404088] ; ||
004010D4 |. 53 PUSH EBX ; ||Arg1 => 00404088 ASCII "c:\wimp8.wmp"
004010D5 |. E8 56030000 CALL pass.00401430 ; |\pass.00401430

=)))
I tought I have right pass but later figured out that wimp(dialog_box_vb) writes to C:\wimp8.wmp but pass.exe compares curdir\wimp8__.wmp and C:\wimp8.wmp so if I put in curdir\wimp8__.wmp key that I've typed in dialog I'll get god pass =)
I was talking about this, so I'll have to run wimp from C:\ =)))
_khAttAm_
Author
24. Aug 2005
No! Thats not the way.....


downloadbrowse_khAttAm_'s _khAttAm_'s What Is My Password v9

Download WIMP9.zip, 60 kb (password: crackmes.de)
Browse contents of WIMP9.zip

_khAttAm_'s What Is My Password v9
----------------------------------
The same WIMP series. This one is not
very difficult.

Target
------
1. Put your name on the crackme screen
in place of "PutYourNameHere".
2. Find a valid Serial.

Difficulty
----------
Not very difficult........ 4/10.

khattam.khattam[at]gmail.com

Difficulty: 4 - Needs special knowledge
Platform: DOS
Language: Unspecified/other

Published: 20. Jul, 2005
Downloads: 745

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to _khAttAm_ »

View profile of _khAttAm_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ingsoc
27. Jul 2005
Why is the target packed with aspack? Why bother?
_khAttAm_
Author
28. Jul 2005
Oh........... Just.........
ap0x
28. Jul 2005
Because when you code ... smaller is better :))))
_khAttAm_
Author
28. Jul 2005
Yo ap0x........
if you've solved 'em please write solutions........ I'd like to see 'em defeated.......
_khAttAm_
Author
31. Jul 2005
And yo Oorja......

How far along have you got with this one??

Hope you found the password....... Did you patch the name too??

If so, please do write a tut.................
_khAttAm_
Author
01. Aug 2005
@Oorja

You are a top solver...........

Do I have to tell you taht you shouldn't give it out in public?? You can ruin fun of others.......

And no solution??

Fine......... But I certainly hope you write a tut for my crackmes.........
Oorja-HalT
01. Aug 2005
I dont think i made it that obivious but your post certainly did.
And yes i am sorry bout wimp8 i didnt mean that to be happened because i was amid the process of unpacking arma
And i believe arma or not it was a fine crackme
_khAttAm_
Author
01. Aug 2005
Qorja said:
"I dont think i made it that obivious but your post certainly did."..............

Didn't quite get you............

And fine Arma removed............. So take it on......


downloadbrowsekidmuncher's WinCrackMe

Download WinCrackMe.zip, 5 kb (password: crackmes.de)
Browse contents of WinCrackMe.zip

This a quite easy crackme written in mvs C++.

I dont know if it is a level 1 (very easy) or level 2.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Aug, 2009
Downloads: 502

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kidmuncher »

View profile of kidmuncher »

Solutions

Solution by redoC, published 09. jun, 2010; download (42 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

hinte!
15. Aug 2009
H = hash(name)
Serial = A + B + C + D
if (A=B=C=D=H) then good_boy
A,B,C,D in base36 - every base have different string
redoC
03. Jun 2010
redoC
1IMEY-2JNFZ-3KOA0-YLPB1

Nice and easy keygenme.
Krustx
28. Jun 2010
easy to crack, i am a noob, but i will try to understand the algorythmus for the keygen =)
ductri179
20. Dec 2013
ductri
J63AG-K7YBH-L8ZCI-G90DJ

My first cracking, it's so sweet :)


downloadbrowseKillswitch's GNARMOCK Windows KeygenMe

Download wutwut.zip, 11 kb (password: crackmes.de)
Browse contents of wutwut.zip

KeygenMe C++

Find a valid serial!

No patching//Write a keygen and a tutorial and submit it please ;)

GLHF

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 19. Nov, 2009
Downloads: 1008

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Killswitch »

View profile of Killswitch »

Solutions

Solution by fenoloji, published 21. nov, 2009; download (9 kb), password: crackmes.de or browse.

fenoloji has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

synak
20. Nov 2009
system time based algo... no thanks :P
agustingianni
20. Nov 2009
and cpuid quirks
HonestGamer
16. Feb 2011
Well it wasn't very easy for me. So I really doubt the Difficulty for this is correct.


downloadbrowseKirjava's KGM1!

Download KGM1!.zip, 227 kb (password: crackmes.de)
Browse contents of KGM1!.zip

Hey! This is my first KeygenMe.

This KeygenMe requires a bit of roleplaying:
You were at a friends place a while ago... He had this awesome application, so you went ahead and copied it. Soon enough you noticed that it is locked down.

Goals:
Crack & Keygen

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 22. Apr, 2014
Downloads: 348

Rating

No votes yet.
Rate this crackme:

Send a message to Kirjava »

View profile of Kirjava »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

botanyaki
24. Apr 2014
Is this keygenme accept patching?
Kirjava
Author
24. Apr 2014
Patching / self-keygenning is allowed. The point is to get a keygen though, not just crack it.
basscode
27. Apr 2014
Very nice keygen.
I liked it very much.
basscode
27. Apr 2014
Submitted my solution
kondos
27. Apr 2014
it gives me error when i open it with ollydbg :) :) im new to reverse engineering is it a king of protection or failing from me :D :D ?
bill xiao
05. May 2014
title:Awesome!
content: Activation success!Time for a keyge!

is this right?
Kirjava
Author
05. May 2014
That indeed is the goodboy message.


downloadbrowseKirjava's KGM2

Download KGM2.zip, 2 kb (password: crackmes.de)
Browse contents of KGM2.zip

Difficulty:
1 - Easy

Goal:
Create a keygen! Self-keygenning/patching is allowed, but discouraged.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 14. May, 2014
Downloads: 830

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Kirjava »

View profile of Kirjava »

Solutions

Solution by mrmacete, published 16. oct, 2014; download (5 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Borgiman
16. May 2014
I find this crackme very hard, but i'm also a newbie^^
Really looking forward to a solution, so i can learn from it
evaboy
18. May 2014
What is the good and/or bad message.
This is good algo though.
absolute_stratos
18. May 2014
Written both a keygen and patched it! Really fun for a noob, bit tricky with having some ollydbg analyse issues but I learned a lot. Thanks for making this! ^^
unix-dude
19. May 2014
Did a self-keygening thing for this one. Wasn't too hard, a bit of anti-analysis tricks here and there.

Good job :)
zaas
24. May 2014
Can you tell me how to write the tricks in visual studio?
r0bert
26. May 2014
tr4ceflow, i'll think you'll find that was an intentional curve-ball
Kirjava
Author
27. May 2014
@zaas, The tricks were done like this: http://ideone.com/weVyka
tr4ceflow
27. May 2014
I wrote an tutorial which was not accepted. An update version was uploaded now by me.

> i'll think you'll find that was an intentional curve-ball
I do not understand you.


------------------------------------
my removed comment:

There is a bug in the crackme.
If the name like "tr4ceflow" has length 9. There is a part when the crackme used

int val = 10;
char character = Name[9-val];

here:

004011BA . 83C9 FF OR ECX,FFFFFFFF ; ecx = FFFFFFFF
004011BD . 2BC8 SUB ECX,EAX ; FFFFFFFF - 9 = FFFFFFF6 = -10
004011BF . A1 FC164000 MOV EAX,DWORD PTR [<NamePtr>] ; hinter '-' zeigen
004011C4 . 03C1 ADD EAX,ECX ; gehe 10 Zeichen davor
004011C6 . 8B0D FC164000 MOV ECX,DWORD PTR [<NamePtr>] ; KGM2.004016AD
Kirjava
Author
28. May 2014
@tr4ceflow, you will notice the "out-of-bounds" byte is always the last 0xCC of main.


downloadbrowseKirjava's KGM3

Download KGM3.zip, 20 kb (password: crackmes.de)
Browse contents of KGM3.zip

Rules:
1. No patching!
2. A valid solution has a keygen and a tutorial!

Extra info:

Just a very simple algo with some anti-analysis tricks.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 09. Jun, 2014
Downloads: 290

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Kirjava »

View profile of Kirjava »

Solutions

Solution by anubis13, published 18. feb, 2015; download (380 kb), password: crackmes.de or browse.

anubis13 has rated this crackme as quite nice.

Solution by zairon, published 21. jan, 2015; download (4 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments

cl0pen
28. Jun 2014
To what extent did you write inline assembly in this? I feel like there's some nasty tricks going on to prevent disassembly with IDA.
Kirjava
Author
29. Jun 2014
Just enough to mess with IDA/Hex-rays.
spawncpy
29. Jun 2014
Idk whats wrong but there are some solutions against IDA this is cool
Kirjava
Author
29. Sep 2014
Patching the tricks is ok. They should stand out like a sore thumb anyway. Also, I forgot to tell in the description that this is a VM crackme.
halsten
28. Nov 2014
That was a nice one Kirjava. Surely confuses IDA, but not for the experienced ones. Fun to play with on a weekend. Keep them coming.
naksuasd
03. Dec 2014
I know patching wasn't allowed, but it help'd me to understand how Ollydbg works. Also finland ftw :)


downloadbrowseKirjava's KGM4

Download KGM4.zip, 2 kb (password: crackmes.de)
Browse contents of KGM4.zip

/* Kirjava's KGM4 */

Goal:
Make a keygen! Self-keygenning/patching is allowed, but discouraged.

Good luck and have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 22. Apr, 2015
Downloads: 242

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to Kirjava »

View profile of Kirjava »

Solutions

Solution by Matteo, published 11. may, 2015; download (191 kb), password: crackmes.de or browse.

Matteo has rated this crackme as quite nice.

Solution by downabc, published 11. may, 2015; download (32 kb), password: crackmes.de or browse.

downabc has not rated this crackme yet.

Submit your solution »

Discussion and comments

halsten
23. Apr 2015
Cool tricks Kirjava. :)
Matteo
26. Apr 2015
Solved :) and yes there are nice tricks!! you should try it
now i need to keygen and make tut
downabc
27. Apr 2015
Hi Kirjava, i wondered, did write the calculation of sum in asm? i found it kinda hard to write in c.
Kirjava
Author
27. Apr 2015
Yes it was written in asm. Quite a lot of this crackme was done in inline asm.
Matteo
01. May 2015
solution sent now, i have made a very well written solution (IMHO)
I have spent some time to document all the program :)
Hope you like it
Silvershaft
06. Jul 2015
I did this but "wrong" way I guess because I just found the solution that works regardless of the username inputted. This is one my first keygenmes so I am quite happy with that too.
acruel
05. Sep 2015
username: acruel
key: ROGALJBIJHEBCGMZ

Cool!
Keygen implemented with Python.
acruel
05. Sep 2015
http://pastebin.com/r9zM9sME
beaver
01. Oct, 05:46
KGME was written on asm. And author is familiar with assembler. Acruel, thanks for tip.


downloadbrowseKirjava's Morph

Download Morph.zip, 46 kb (password: crackmes.de)
Browse contents of Morph.zip

Hello!

This is my first crackme. The goal is simple:
Figure out my secret password.

Wrong passwords may result in expected crashes.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 19. Feb, 2014
Downloads: 257

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to Kirjava »

View profile of Kirjava »

Solutions

Solution by bike, published 26. mar, 2014; download (2 kb), password: crackmes.de or browse.

bike has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

demoth
20. Feb 2014
Thank you for this case! Very good crackme. :)
I did it: 823705bb...(md5 of key) :)
I don't have time to write a solution, but I'll do it later.
Kirjava
Author
20. Feb 2014
Well done! You are one fast reverser! I guess I set the difficulty a bit too high or maybe you are just awesome. Probably both.
demoth
21. Feb 2014
Kirjava, the most difficult part is function 0xE71170 after that just break on 0xE71010 and see why fall. Total 3.5 hours.
Some checks after "obfuscate" make analysis of 0xE71170 easier.
fine
01. Mar 2014
well,it handsome
adwi32
20. Mar 2014
its kinda hard. I guessed 1 byte of password only :D
I know whats going on but i cant figure out how to guess the more letters. Looking forward for tutorial.
adwi32
29. Mar 2014
wow, good job bike. I had tunnel vision on the code morph function and tried to guess all letters only using this function. I havent even look deeply in "NOPE!" functions, I thought its non-important. Because why would it be? The program main flow just checks lenght, and last char of the password, and if thats ok, it goes to code morph function. So if thats non-valid, what is point of checking particular letters in "bad boy" function, its wrong anyway?


downloadbrowseKirjava's poof

Download poof.zip, 18 kb (password: crackmes.de)
Browse contents of poof.zip

Greetings!

My second crackme: poof!

The goal is to figure out a valid password. Bonus points for a keygen.

You are free to do whatever you please with the binary to achieve the goal.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 03. Apr, 2014
Downloads: 173

Rating

No votes yet.
Rate this crackme:

Send a message to Kirjava »

View profile of Kirjava »

Solutions

Solution by lilcw, published 15. apr, 2014; download (656 b), password: crackmes.de or browse.

lilcw has not rated this crackme yet.

Solution by new_man, published 15. apr, 2014; download (214 kb), password: crackmes.de or browse.

new_man has not rated this crackme yet.

Submit your solution »

Discussion and comments

Kirjava
Author
04. Apr 2014
Caution: This crackme will not operate correctly on windows XP. For best results, use windows 7.
Kirjava
Author
07. Apr 2014
Another disclaimer, the crackme can't really be keygenned. If you find my hints it is quite simple to solve.
new_man
10. Apr 2014
well i can hack this program. ( you actually destroy the the whole DOS STRUCT and Code section nice job and build the IAT later btw there i found IsDebuggerPresent :-( and i also found another nice stuff the unpack strings like try again and well done and all api names and etc )
new_man
13. Apr 2014
i write solution later
lilcw
14. Apr 2014
i like your idea of checking for breakpoints =]

you could use popfd to check for tf too ;]

guess lots of ppl 'd like a keygen for this kind of check lol


downloadbrowsekiTo's Aboo Me

Download abooMe.zip, 66 kb (password: crackmes.de)
Browse contents of abooMe.zip

Keygen this and submit your solution to crackmes.de

Have phun...

- kiTo / SCA
- http://sca.crk.se (for swedish crackers :)
- kito.leet <A T> gmail.com

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 17. Sep, 2005
Downloads: 1636

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to kiTo »

View profile of kiTo »

Solutions

Solution by deroko, published 17. sep, 2005; download (31 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Solution by m@rio_crk, published 17. sep, 2005; download (63 kb), password: crackmes.de or browse.

m@rio_crk has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

neverdas
17. Sep 2005
Good Work! now make a keygen!
c_07
10. Jun 2006
Fun... this is the first program that I've keygened successfully... thanx! (Hopefully I will be writing a tutorial soon.)
c_07
10. Jun 2006
Oh, I just realized that I can't submit a tutorial at all. :-\
starzboy
13. Jun 2006
can someone please explain how to keygen this !

got serial cant keygen !
Ox87k
13. Jun 2006
starzboy, have u read the solutions? :)
IXORI
09. Apr 2014
I see that you're not allowed to upload solutions anymore which is a shame. Anyway, I have got two sources which I could pastebin/privatepaste and just put here. I hope the moderating team is fine with it.

PHP - Outrage IRC Bot : http://pastebin.com/FdSBtppt
C++ : http://pastebin.com/rPMR5fhX
IXORI
09. Apr 2014
Fixed a few bugs. Just make sure to enter a name between the 4 and 14 characters. You should be alright then. :)


downloadbrowsekiTo's kiTo KGNmeAGAiN

Download kiToKGNmeAGAiN.zip, 106 kb (password: crackmes.de)
Browse contents of kiToKGNmeAGAiN.zip

Keygen this little baby and submit your solution.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 06. Aug, 2006
Downloads: 1732

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to kiTo »

View profile of kiTo »

Solutions

Solution by crackerlnn, published 11. aug, 2006; download (101 kb), password: crackmes.de or browse.

crackerlnn has not rated this crackme yet.

Solution by LAS3R, published 11. aug, 2006; download (14 kb), password: crackmes.de or browse.

LAS3R has rated this crackme as quite nice.

Solution by HMX0101, published 20. aug, 2006; download (28 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by cyclops, published 11. aug, 2006; download (18 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
06. Aug 2006
very good keygenme =)
i solved it, maybe i'll write a little solution..
HMX0101
06. Aug 2006
Me too, its a nice one :)
Ox87k
08. Aug 2006
Here is my keygen (only exe obviously) ht*p://rapidshare.de/files/28578586/kgn.zip.html

Btw, i've some problems to generate the key. Have u modify the b64 routine? I don't know because in serial routine my b64 works perfectly but in key routine i obtain another key.

Here my key generated by ur kGnMe: NTE0MDA4MjhOVEUwTURBNE==
Here my key generated by my keygen: NTE0MDA4MjhOVEUwTURBNA==

Very strange!
cyclops
Moderator
08. Aug 2006
I have also coded a keygen and submitting here.....
Ox87k
08. Aug 2006
cyclops, have u included in ur keygen the key's routine or, like me, the users should copy and paste the key from crackme to keygen?
HMX0101
08. Aug 2006
The Base64 is modified because that's different ;)

@Ox87k:
My key is the same ;)
Ox87k
08. Aug 2006
are u sure that b64 is modified? In algo's routine it's normal.
boonz
08. Aug 2006
i have one question:
how did you get that fast, that it's base64?
Ox87k
08. Aug 2006
Peid -> Kanal ANALyzer plugin :)
btw, it's easy to discover which crypto-stuff is/are used if u have a little experience with this stuff ;)
boonz
08. Aug 2006
doh, thx m8, powerful tool :O
oh and yes i'm quite a newbie to this
kiTo
Author
08. Aug 2006
- Have u modify the b64 routine?
No

:)
l0calh0st
08. Aug 2006
Nice one...Easy but good for people starting crypto like me :P
cyclops
Moderator
09. Aug 2006
Hmm...The user must copy paste the key.
The crackme is providing us with this info...So i didnt code that.....
HMX0101
09. Aug 2006
I going to write a solution for this...
l0calh0st
09. Aug 2006
It's easier to code the key....Just based on windows version
l0calh0st
09. Aug 2006
here is my keygen

http://l0calh0st.byethost16.com/files/crackmes/kito_KGMEe_Keygen.rar

I don't think it will be necessary to write solution as Ox87k and HMX101 are going to write :)
LAS3R
09. Aug 2006
Nice and easy first time crackme, excellent job!

btw first time i see swedish text in crackme ;)
Ox87k
09. Aug 2006
l0calh0st, write it ;)
i haven't s0me times in these last days..
HMX0101
09. Aug 2006
l0calh0st, i have submitted my solution some time ago... but i want to see how do you solve this little babe ;)

Ox87k, me too :)
but i'm trying to do the possible for my hobby :D
cyclops
Moderator
11. Aug 2006
I have also submitted the keygen some times ago.....may be we have to give some time to mods....
Great work kiTo,0x87k,HMX0101,l0calh0st.....
unicorn
19. Aug 2006
crackerInns solution file is damaged.mods plz check...
zairon
Moderator
19. Aug 2006
The file is not damaged, I can open the archive without any problem.
Ox87k
19. Aug 2006
@unicorn: try to save and extract the archive in ur desktop (or where u want) and don't open it directly to the site ;)
l0calh0st
19. Aug 2006
Sometimes it may happen zip made in Winzip doesn't open in Winrar and vice versa
iLych
30. Aug 2006
Yeah! I've done it! http://rapidshare.de/files/31365599/kg_to_kiTo_KGNme_AGAiN.exe

4011d0-function is very very strange :S . Very big and very monotonous. No need to think. I'm going to check out how others did it.

In any case it's my second keygen and so I'm very happy! =)
AlexeyG
31. Aug 2006
Very nice keygenme indeed. This is the 1st one I solved, wich has crypto functions used in it. I did recognise base64, but not MD5 Kanal Analyzer told me about.
Here is my keygen with some sources (C for keygen and Delphi for a small tool I used to rip off the long boring function): http://alexeyg.denduvel.nl/solutions/kiToKGNmeAGAiN_sol_Alex.zip


downloadbrowseKiToo's KeyGen Me 1

Download KGNME-1-KiTo.zip, 118 kb (password: crackmes.de)
Browse contents of KGNME-1-KiTo.zip

Just keygen it.. should be pretty easy.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 02. Dec, 2004
Downloads: 2253

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to KiToo »

View profile of KiToo »

Solutions

Solution by Immortal_One, published 27. aug, 2005; download (203 kb), password: crackmes.de or browse.

Immortal_One has not rated this crackme yet.

Solution by REA-CrAcKeRtEaM, published 06. dec, 2004; download (61 kb), password: crackmes.de or browse.

REA-CrAcKeRtEaM has not rated this crackme yet.

Solution by _HellDashX_, published 04. dec, 2004; download (58 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Solution by nivel, published 04. dec, 2004; download (47 kb), password: crackmes.de or browse.

nivel has not rated this crackme yet.

Solution by haggar, published 04. dec, 2004; download (55 kb), password: crackmes.de or browse.

haggar has not rated this crackme yet.

Solution by scarabee, published 03. dec, 2004; download (5 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

evaboy
15. Aug 2015
A good one to start with by noobs


downloadbrowseKiToo's KGNME2-KiTo

Download KGNME2-KiTo.zip, 16 kb (password: crackmes.de)
Browse contents of KGNME2-KiTo.zip

well, here is my KGNME-2 .. now it have an GUI...

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 14. Dec, 2004
Downloads: 1314

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to KiToo »

View profile of KiToo »

Solutions

Solution by pulse, published 21. dec, 2004; download (33 kb), password: crackmes.de or browse.

pulse has not rated this crackme yet.

Solution by REA-CrAcKeRtEaM, published 17. dec, 2004; download (61 kb), password: crackmes.de or browse.

REA-CrAcKeRtEaM has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

SimpleData
05. Feb 2010
Thank you. It is a good crackme. I learned a lot about IDA while solving the algorithm. :)
DJ1hAD0
01. Oct 2013
It was cool:) Thanks!


downloadbrowseKiToo's KillNag

Download KillNag.zip, 12 kb (password: crackmes.de)
Browse contents of KillNag.zip

2 nags to kill..

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 14. Dec, 2004
Downloads: 1698

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to KiToo »

View profile of KiToo »

Solutions

Solution by [FiS], published 22. dec, 2004; download (63 kb), password: crackmes.de or browse.

[FiS] has not rated this crackme yet.

Solution by Cthulhu, published 17. dec, 2004; download (929 b), password: crackmes.de or browse.

Cthulhu has not rated this crackme yet.

Solution by _HellDashX_, published 17. dec, 2004; download (13 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Solution by patrickh, published 17. dec, 2004; download (14 kb), password: crackmes.de or browse.

patrickh has not rated this crackme yet.

Solution by REA-CrAcKeRtEaM, published 17. dec, 2004; download (14 kb), password: crackmes.de or browse.

REA-CrAcKeRtEaM has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseKKR_WE_RULE's AfterBurner

Download AFTERBURNER.zip, 249 kb (password: crackmes.de)
Browse contents of AFTERBURNER.zip

Time for my AfterBurner ..YEAH!!

Okie.. Rules asways : Keygen is the only soln.
No Patching, bruting etc :)
Level : 4.

This one will make you think .. I hope :p

Anyway.. Have a gr8 time reversing :)

Regards
KKR

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 21. Dec, 2010
Downloads: 464

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by tamaroth, published 09. jan, 2011; download (591 kb), password: crackmes.de or browse.

tamaroth has rated this crackme as awesome.

Solution by Diabolito, published 09. jan, 2011; download (2392 kb), password: crackmes.de or browse.

Diabolito has rated this crackme as awesome.

Submit your solution »

Discussion and comments

3ton
21. Dec 2010
error: Invalid floating point operation
KKR_WE_RULE
Author
21. Dec 2010
heh.. whats ya input ?
3ton
21. Dec 2010
Error at start crackme. OS Windows xp sp3
KKR_WE_RULE
Author
21. Dec 2010
No idea.. I have Windows 7.
Runs perfectly.

Some1 else with WinXp .. please run & report back :)
KKR_WE_RULE
Author
21. Dec 2010
Fixed version upped.
Please try now 3ton & report back :)
3ton
22. Dec 2010
Thanks, all work
KKR_WE_RULE
Author
22. Dec 2010
OKie.. Now crack it up :D
EvOlUtIoN
22. Dec 2010
on windows xp sp3 is running perfect here.
KKR_WE_RULE
Author
29. Dec 2010
hmm .. Any progress.. any 1 ? :D
Xspider
31. Dec 2010
someone told me :p
apuromafo
01. Jan 2011
md5/crc/ convertion ..maybe is more easy patch 1 byte..but studing..

Apuromafo tuts4you/
KKR_WE_RULE
Author
01. Jan 2011
Its definitely easy to patch.
But to gen, ya need to think..
& thats the real challenge :)
tamaroth
Moderator
03. Jan 2011
Quite interesting scheme, haven't seen it before and cannot google it so easily. But i'm trying to find out what is it!
KKR_WE_RULE
Author
03. Jan 2011
Hehe :D
Glad that ya didn't see the posted hint which I timely removed :p

Keep working :)
Ya will find it for sure :)

& no hints here plz :)
tamaroth
Moderator
03. Jan 2011
Was the lack of reduction modulo v on purpose? because for my chosen r, resulting H was bigger than v and thus i had to reduce it modulo v. and because of that after the check my serial was compared with the value before modulo v reduction.

am i doing something wrong or there's unintentional bug?
tamaroth
Moderator
03. Jan 2011
err, sorry for spam, using Schneier's notation, just in case :D
tamaroth
Moderator
03. Jan 2011
ok, scratch that. I've done some tests, and despite what mr. Schneier said, we don't have to reduce it modulo v. and it indeed works:

name: tamaroth
serial: GQYTCNJWGY2TQNRVGY3TCMRYGQZDSLJRGI4DSMRXGY3TSMRUGE2DSNRRGM4TCMRTGU4TSMRQGY4Q====

Tuto as soon as i write a keygen and i'm sure my math is infallible ;-)
KKR_WE_RULE
Author
03. Jan 2011
Good work :)
So ya know the scheme ?

If ya did it without knowing the scheme, ya deserve even more credit :)

Great work mate :)
Real good job :)
tamaroth
Moderator
03. Jan 2011
Yeah, i found it in Schneier's book Applied Cryptography :)
KKR_WE_RULE
Author
03. Jan 2011
Cool :)
That book is a gold mine :)
I have it too :)
Diabolito
05. Jan 2011
Awesome genme KKR looking forward to your next one
KKR_WE_RULE
Author
05. Jan 2011
Glad that ya liked it :)
Looking forward to seeing solns :)
tamaroth
Moderator
05. Jan 2011
Solution submitted, hope you'll like it ;-)
KKR_WE_RULE
Author
05. Jan 2011
cool :) looking forward to it :)
KKR_WE_RULE
Author
09. Jan 2011
Good Work both of you.
You get my respect :)
apuromafo
28. Mar 2012
bro, a friend was do a tutorial and keygen , only spanish version, but is understable too ^^
http://www.ricardonarvaja.info/WEB/CONCURSOS%202012/CONCURSO%202/CLS_02_12_AfterBurner_KeyGen_by_%20asOlOt.rar


downloadbrowseKKR_WE_RULE's ASM_KeyGen Me - 1

Download ASM_KeygenMe1.zip, 3 kb (password: crackmes.de)
Browse contents of ASM_KeygenMe1.zip

Another KeygenMe By Me !!
My First one in ASM :)
I am soo happy :)

All thanx to qpt^J for guiding me with ASM :)

I dedicate this KeyGen Me to qpt^J :)

Now, As usual , Keygen is the Only Soln.
Ya can phish serials with pen 'n' paper,
but Keygenning it is the real challenge :)

I Rate it at difficulty 4.
The algo is very newbie like as you can expect is a '1st' ASM Keygen, but the check
is bit complicated :)

Best Of Luck Guyz..

Best Regards
KKR

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 23. Sep, 2010
Downloads: 444

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by VESA, published 08. oct, 2010; download (27 kb), password: crackmes.de or browse.

VESA has rated this crackme as quite nice.

Solution by Voik, published 07. oct, 2010; download (13 kb), password: crackmes.de or browse.

Voik has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

KKR_WE_RULE
Author
23. Sep 2010
Just one more thing.. Dont Bruteforce :)
redoC
23. Sep 2010
messy code, serial is almost always 0-0-0-0, upload new version
qpt^J
23. Sep 2010
easy, but nice for first one in asm
sorry mate, but im not going to write a solution, maybe next time
i pm'ed you my keygen's src, hope that's enough
KKR_WE_RULE
Author
23. Sep 2010
Yup.. qpt.. Works like a charm :)

@ redoc : Serial cant be 0-0-0-0. check properly :)
redoC
23. Sep 2010
KKR_WE_RULE: 0-0-0-0 OK
redoC: 0-0-0-0 OK

Win XP SP3, AMD Athlon 64 X2
Voik
23. Sep 2010
I'm having problems with the keygen of user "Test".

a² + b² + c² + d² = 192
Solution exists only with integers?
Xspider
23. Sep 2010
this is a good beggening for the 1st asming :)
KKR_WE_RULE
Author
24. Sep 2010
@Voik : 8 - 8 - 8 - 0
@Coder : Certain names have 0 as serial but not all.
@XSP!D3R : Thx man :)
Voik
24. Sep 2010
Keygen and Solution sended. ;)
Nice crackme.
KKR_WE_RULE
Author
24. Sep 2010
Cool :)
Will be waiting 4 it :)
VESA
27. Sep 2010
@KKR_WE_RULE:
Why you thought some one will try to brute force this?!

and u could use GetDlgItemInt instead GetDlgItemText & StrToInt
also allot a variable to name's len and use GetDlgItemText to get the length is much better than using strlen many times!

Anyway I'll upload my solution soon.
KKR_WE_RULE
Author
27. Sep 2010
Many ppl brute things if not mentioned :p

I am new to asm buddy.
Thx for the tip :)
VESA
27. Sep 2010
Yeah u right :)

Solution + Keygen uploaded.
KKR_WE_RULE
Author
28. Sep 2010
Congratz :)
qpt^J told me abt ya :)
VESA
28. Sep 2010
Voik, check this:
http://www.wolframalpha.com/input/?i=a^2+%2B+b^2+%2B+c^2+%2B+d^2+%3D+192

btw im waiting for your solution, interested to see your way :)
Voik
28. Sep 2010
i liked this site, VESA. :)
Xspider
29. Sep 2010
this is a nice website thx VESA :)
VESA
30. Sep 2010
np mate
yeah really useful website for solving math algorithms :)
KKR_WE_RULE
Author
07. Oct 2010
Good one Voik :)


downloadbrowseKKR_WE_RULE's ASM KeyGen ME - 2

Download KeygenMe2.zip, 2 kb (password: crackmes.de)
Browse contents of KeygenMe2.zip

This is my second ASM challenge :)

I think, its better than my 1st asm challenge :)

This is very much easy & if you use your brain a lil bit, every one can solve it :D

Waiting for lots of solns :)

Rules :
Keygen is the only soln as always :D

Regards
KKR

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 10. Oct, 2010
Downloads: 502

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by Diabolito, published 22. oct, 2010; download (28 kb), password: crackmes.de or browse.

Diabolito has rated this crackme as quite nice.

Solution by josh, published 22. oct, 2010; download (68 kb), password: crackmes.de or browse.

josh has rated this crackme as nothing special.

Solution by Vallani, published 22. oct, 2010; download (5 kb), password: crackmes.de or browse.

Vallani has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

dknutson
10. Oct 2010
Im not sure if this is a bug, Im very new to this, but there is no "Wrong pass" or "Right pass" alert when the username is under 4 chars.
KKR_WE_RULE
Author
11. Oct 2010
its not a bug..
Its intentional :)
josh
11. Oct 2010
Hi KKR_WE_RULE,

With respect to your software, there are names which result in a very simple keys: I tried (as a german)
"Mein Name ist Hasen"
This results, e.g. in a key of 5-7.

Even more, if I try
"Mein Name ist Hase", your compare value yields 0 (and my keygen (currently being reviewed) fails. Intended behaviour?

Regards,
-josh
KKR_WE_RULE
Author
11. Oct 2010
I tried to implemention of a Conjecture.

If ya know whats happening inside kgm, ya should know which conjecture is it :)

Not all names have serial .. I suppose :)
josh
11. Oct 2010
Yes, I think I know which reject condition you mean.
And with respect of not all names having a serial - never mind, perhaps would have been worth to leave a note in the challenges' description.

-josh
KKR_WE_RULE
Author
11. Oct 2010
Sorry for inconvenience josh :(
I am a beginnner in asm.

I am sure that I was able to implement the Conjecture perfectly, but probably the checksum is bit buggy :(

Sry for that :(
BondCracked
11. Oct 2010
The key for "Mein Name ist Hasen" = 11-1
BondCracked
11. Oct 2010
There is more than one valid key for a name.
josh
11. Oct 2010
@BondCracked
You mean "Another key for "Mein Name ist Hasen" = 11-1", because, as you state correctly, there are many keys for one name.
Therefore, I gave my key of 5-7 as "e.g".

-josh
BondCracked
11. Oct 2010
Yes, Josh, you're right. Did you coded a keygen?
josh
11. Oct 2010
Yes, I submitted it as binary. Source is available too, if necessary. Did you?
BondCracked
11. Oct 2010
Yes, I did too, but my English is not strong enough to write a tutorial. I'm waiting to read yours.
Killswitch
17. Oct 2010
submitted solution
KKR_WE_RULE
Author
21. Oct 2010
Cool... Guys... Waiting to see ya soln :D
KKR_WE_RULE
Author
23. Oct 2010
Good Work guys :)


downloadbrowseKKR_WE_RULE's Beat The Protection

Download KeyGenMe.zip, 236 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

This one is a level 5 challenge :D
Beat the protection :D

Required Soln : Keygen
Patching, Bruteforcing is forbidden as always :D

Note :
The algo is completely reversible :)

Have a great day :) & Happy reversing :)

Regards
KKR

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 19. Nov, 2010
Downloads: 436

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by tamaroth, published 27. nov, 2010; download (659 kb), password: crackmes.de or browse.

tamaroth has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

redoC
04. Nov 2010
Contains virus Win32/Induc ... ?
KKR_WE_RULE
Author
19. Nov 2010
Clean Version upped :)
Get cracking :)
tamaroth
Moderator
21. Nov 2010
Quite fun, found some ways to basically bypass some of the protection :P

Name: tamaroth
serial: 40ABDB3B6D3FB3E3EB57C9B3647F2BD2-343154934174747C25132565D44B9597
activation: 1234567890-1234567890

Machine ID doesn't realy matter ;p

name: KKR_WE_RULE
serial: 40ABDB3B6D3FB3E3EB57C9B3647F2BD2-3B699F4C8B35AA033599A64D63891FC6
activation as above

Hopefully i'll find some time to describe what's been done here to bypass dlp etc :)
KKR_WE_RULE
Author
22. Nov 2010
Hmm.. Interesting..
Bypass the dlp !!

Will be waiting for your soln buddy :)

You have really pwnd me !:D
tamaroth
Moderator
23. Nov 2010
Solution submitted, hopefully it'll be accepted sometime soon.
KKR_WE_RULE
Author
23. Nov 2010
Good Work buddy :D
Looking forward to seeing ya soln :)
Coderess
24. Nov 2010
tamaroth

Why do not use demangler in IDA it can make screens more beautiful and clear :)
KKR_WE_RULE
Author
24. Nov 2010
Well...well...well.
Awesome soln.. i must say :)

Brilliant :)

Congratz tamaroth :)
KKR_WE_RULE
Author
24. Nov 2010
btw, ya keygen produces bad serials for some names..
But it works for most :)

This challenge stands solved :)

@Encrypto : Still waiting 4 ya soln :)
tamaroth
Moderator
24. Nov 2010
show me some examples, i have a vague idea what might be wrong, but need to check it out ;p
KKR_WE_RULE
Author
24. Nov 2010
Well ,
Name : KKR_WE_RULE :

gives

40ABDB3B6D3FB3E3EB57C9B3647F2BD2-30580803A455CAB63CD9512C6123E67E

this 1 doesn't work :)

Name : crackmesde

gives

40ABDB3B6D3FB3E3EB57C9B3647F2BD2-10DD39C71114F82D3D57D1A4439CC50C

this didn't work either :)

Name : RedCrew

gives


40ABDB3B6D3FB3E3EB57C9B3647F2BD2-3BC707298B322B40D03377D1B80D61AB

This didn't work too :)

Name : Babi

gives

40ABDB3B6D3FB3E3EB57C9B3647F2BD2-4DA78CE3FD9E641402E0F294CFEF19D1

this 1 works :)

regards
KKR
tamaroth
Moderator
24. Nov 2010
Hey, i know what's wrong. By simple mistake I've put "older" keygen into the package, there's also small problem with miracl lib in my source code (just found out). But the source code works, when i recompiled it again just now, for your names i got proper values, which are:

(treaet names without "")
name: "KKR_WE_RULE"
serial: 40ABDB3B6D3FB3E3EB57C9B3647F2BD2-3B699F4C8B35AA033599A64D63891FC6

name: "crackmesde"
serial: 40ABDB3B6D3FB3E3EB57C9B3647F2BD2-48265DF21220BDD302B6BDE79D04FFAB

name: "RedCrew"
serial: 40ABDB3B6D3FB3E3EB57C9B3647F2BD2-7D23CFF9F2088EA26401D55CCB265F43

The problem in older version was that i passed crc32 as a dword to convert (miracl function), and sadly enough convert takes parameters as int, not unsigned int, so when crc32 was bigger that 7FFFFFFF, it was considered a negative number. Source code has a way around it though (converts uint to a string and then cinstr from string to big). I'll update the keygen (and source) in a while.
KKR_WE_RULE
Author
24. Nov 2010
alright :)
No problem :)

Well done :)
Encrypto
26. Nov 2010
Hello KKR:
I am currently writing up the solution :).

@tamaroth: brilliant solution. absolutely well spotted!
Xspider
26. Nov 2010
hi encrypto wasup :D

where is tamaroth's solution O_o
KKR_WE_RULE
Author
26. Nov 2010
There was a bug in his keygen.
He'll upload the fixed one soon :D

Looking forward to your soln tCm! :)
tamaroth
Moderator
26. Nov 2010
My solution is currently reviewed by moderators, i uploaded new version due to a bug in my keygen which caused sone names generating wrong serials, should be available soon :)
Xspider
27. Nov 2010
okey then :) mods are a lill bit lazy :p
KKR_WE_RULE
Author
28. Nov 2010
Allright :)
This 1 works like a charm :)

Good Work Man :)


downloadbrowseKKR_WE_RULE's CrYpTo Challenge

Download CrYpTo_Challenge.zip, 274 kb (password: crackmes.de)
Browse contents of CrYpTo_Challenge.zip

Hello guys .. I am back with another kgm..

For details on rules, chk the readme inside :)

Best of luck to all :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 02. Jun, 2010
Downloads: 611

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by qpt^J, published 15. jun, 2010; download (337 kb), password: crackmes.de or browse.

qpt^J has rated this crackme as awesome.

Submit your solution »

Discussion and comments

qpt^J
05. Jun 2010
Very nice keygenme!!!
I enjoyed solving it :)
thanks m8
KKR_WE_RULE
Author
06. Jun 2010
My pleasure mate :)
buganxin
09. Jun 2010
anyone solving it?
KKR_WE_RULE
Author
09. Jun 2010
Here is the private key :
92346234533863644888207450699592605250636534195
KKR_WE_RULE
Author
16. Jun 2010
Good Work mate :)
Sorry 4 da late reply.. I was not well .. suffering from intense heat here :(
qpt^J
16. Jun 2010
oh, i wish you health
hope, soon you will go back
KKR_WE_RULE
Author
16. Jun 2010
I'll try mate.. Thx a bunch :)


downloadbrowseKKR_WE_RULE's Kgm#1

Download Kgm#1.zip, 24 kb (password: crackmes.de)
Browse contents of Kgm#1.zip

Hello guys.. I had 45 mins to kill, and I was going down memory lane visiting this website.
I decided to write something, again! :D

But due to shortage of time, dont expect much from the challenge, as it's simple, no crypto in this!

Big guys won't even like the kgm, but yeah, the little guys starting reversing will have fun I think :)

Goal is to write a keygen. Patching is forbidden as always!

Merry Christmas and a Happy New Year to all who mane this site :)

have Fun!

KKR//2015

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 20. Jan, 2016
Downloads: 151

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by iSSoGoo, published 09. feb, 2016; download (358 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as quite nice.

Solution by acruel, published 09. feb, 2016; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

geminivi
22. Jan, 06:22
I'm so confused as to where the memory at 00403304 is being written from... my hardware breakpoints aren't stopping when that memory is being written.
Tnavarro
22. Jan, 22:40
Look at 401234: MOV DWORD PTR [ECX+0403304h],EBX
acruel
23. Jan, 05:06
Linear system of equations? Elementary mathematics!
KKR_WE_RULE
Author
17. Feb, 03:19
Good Work guys! :)


downloadbrowseKKR_WE_RULE's KGM #2

Download KGM2.zip, 275 kb (password: crackmes.de)
Browse contents of KGM2.zip

Dont get schocked by KGM '#2' :p
Where is is the '#1' ??

Well, i almost forgot about this site..
My no 1 had a bug in it..

Hence lets start from no 2.. :)
Goal :- Stand-Alone keygen.
No patching.
no brute forcing :)

No sharing of hints here :)

Best of luck :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 09. Mar, 2010
Downloads: 447

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

KernelJ
09. Mar 2010
Freezes checking name with empty serial + activation
KKR_WE_RULE
Author
09. Mar 2010
It does take a bit of time for longer names, but if ya leave the Name, serial, activation blank it gives out an access-violation.

It doesn't freeze . :)
TQN
10. Mar 2010
Delphi 2009, ElGamal and FGInt. I am solving.
KKR_WE_RULE
Author
10. Mar 2010
Best Of Luck Buddy
KKR_WE_RULE
Author
26. Mar 2010
Hmm.. No Soln yet for this ?? Strange :p
Diabolito
16. Dec 2010
There is a bug in your GCD function that allows the return of an uninitialized variable. Would not be a problem but in your second checksum function you call Application.Processmessages which changes the values in the stack that will eventually be returned by your GCD function. In other words the checksum for a given name changes depending on what windows message the keygenme is processing. As of now I have a working keygen but I have to NOP the call to Application.Processmessages to get a constant checksum for a given name.


downloadbrowseKKR_WE_RULE's KKR's SPiDER Keygen ME #2

Download KKR__s_SPiDER_KeYgEnMe_#2.zip, 293 kb (password: crackmes.de)
Browse contents of KKR__s_SPiDER_KeYgEnMe_#2.zip

Here is a relatively tough keygen me ..
For further details read the read me inside :)

Is it really level 5 ..
Hmm its abt 4.5 to 5 :)

Best of luck guys :)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 08. Apr, 2010
Downloads: 458

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Numernia
Moderator
17. Apr 2010
fun and nice keygenme, good for beginners, however a bit overated in difficulty. thankyou kkr
KKR_WE_RULE
Author
17. Apr 2010
Sorry, if the difficulty level is misleading, plz set it to appropriate level.
Good 2 hear ya liked the kgm :)
redoC
06. Oct 2012
http://forum.tuts4you.com/topic/22666-keygen-me-kkrs-spider/

KKR_WE_RULE: ... solved or not?


downloadbrowseKKR_WE_RULE's KKR's VoLtAgE Keygenme

Download KKR__s_VoLtAgE_Keygenme.zip, 255 kb (password: crackmes.de)
Browse contents of KKR__s_VoLtAgE_Keygenme.zip

Ok guys.. Another crypto keygen me from me :)
For details read the readme inside :)

Best of Luck :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 22. Apr, 2010
Downloads: 549

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by Numernia, published 26. apr, 2010; download (112 kb), password: crackmes.de or browse.

Numernia has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

_ghandi_
23. Apr 2010
---------------------------
Voltage_kgm
---------------------------
Access violation at address 004597B9 in module 'VoLtAgE_KGM.exe'. Read of address 00000000.
---------------------------
OK
---------------------------

May i ask, is the non-catching of exceptions when an incorrect serial is entered an intentional thing?

HR,
Ghandi
KKR_WE_RULE
Author
23. Apr 2010
Hmm.. It doesn't show any access-violation to me..
What was ya input when it showed ya the accessviolation ?
Numernia
Moderator
23. Apr 2010
exception? the crackme works good for me. Solved more or less, but the elliptic curve was unnecessary large ^^
_ghandi_
24. Apr 2010
This was the input to get that exception:

Username: Anything
Serial: 12345678+12345678
KKR_WE_RULE
Author
25. Apr 2010
yea.. It throws out an exception.. But its due to the length of the serial, as the forloop goes beyind the slen & lands in a barren land :p

Its not a bug :)
The kgm is pretty ok :)
Xspider
26. Apr 2010
thank you numernia for the solution :)
KKR_WE_RULE
Author
29. Apr 2010
Welldone numernia..
It was too easy 4 ya :) :p


downloadbrowseKKR_WE_RULE's RED CReW KGM#1 By KKR

Download KKR_RED_KGM_#1.zip, 388 kb (password: crackmes.de)
Browse contents of KKR_RED_KGM_#1.zip

This is my keygenme for RED CReW.
As its a keygen me, thought why not share it with every body :)

For rules , read the README inside.

Is this really level 2 ?
ans : Well I thin its abt 1.5 but that option isn't there :p
Its certainly not below 1.5 :)

BEST OF LUCK :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 24. Mar, 2010
Downloads: 684

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by redoC, published 11. aug, 2012; download (434 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
25. Mar 2012
Crackme contains bug when reading one character before string start. It should be patched from:
00475122 MOVZX EAX,WORD PTR DS:[EAX+EBX*2-2]

To:
00475122 MOVZX EAX,WORD PTR DS:[EAX+EBX*2]
00475126 NOP


Anyway algo seems to be impossible to reverse. Have you functional keygen for this?
redoC
30. Mar 2012
I can provide algo - C source code if someone is interesting in it. Send me PM.
redoC
28. Jul 2012
KKR_WE_RULE: do you have functional keygen for this?


downloadbrowseKKR_WE_RULE's SHoRTCuT

Download ShortCut.zip, 254 kb (password: crackmes.de)
Browse contents of ShortCut.zip

This is just for fun..
Enjoy guys..

RULES : NO PATCHING, BRUTING.
KEYGEN + A WELL EXPLAINED TUT IS A VALID SOLN :)

For more info chk the readme inside.

Regards\KKR

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 10. May, 2010
Downloads: 554

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by Saduff, published 21. may, 2010; download (120 kb), password: crackmes.de or browse.

Saduff has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Saduff
21. May 2010
Interesting KeygenMe. Thanks, I liked it. :)
Submitted my solution.
KKR_WE_RULE
Author
21. May 2010
Well done..
I am glad that ya liked it :)


downloadbrowseKKR_WE_RULE's SiDEWiNDER KeygenMe

Download SiDEWiNDER_KGM_KKR.zip, 263 kb (password: crackmes.de)
Browse contents of SiDEWiNDER_KGM_KKR.zip

SiDEWiNDER KEYGENME By KKR_WE_RULE

Difficulty : 3

Rules : Keygen is the only soln.

Protection : Quite Easy.. But Its your job to findout :p

Best Of Luck guyszz :)

Regards
KKR

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 25. Aug, 2010
Downloads: 1010

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Xspider
26. Aug 2010
i like the music :D
Xspider
26. Aug 2010
btw i got an access violation err0r which comes from this call: 0045C831 |. E8 CEB3FFFF CALL 00457C04 any idea why?!?!
KKR_WE_RULE
Author
27. Aug 2010
What was the serial ya were using..
I dont have that kgm here in my laptop..but I am guessing a buffer overflow or some similar crap :p

It works fine if the key is in right format :)
Xspider
27. Aug 2010
ouh i see :) i've used a fake one ^^
KKR_WE_RULE
Author
27. Aug 2010
lol.. Ya serial was too fake for it to accept :p
Xspider
27. Aug 2010
ya it was 123456 :D
Xspider
28. Aug 2010
yep that's righ with the access violation i've teste with this serial "1234-67890-BCDEF" and and it didn't give any err0r :D
KKR_WE_RULE
Author
28. Aug 2010
lol.. Now find a serial for which it shows goodboy message :)
TQN
29. Aug 2010
"BCDEF": Base10StringToFGInt will raise an exception.
All serial chars must be decimal char.
Saduff
29. Aug 2010
TQN never said that it isn't gennable. He's right about all serial chars having to be decimal chars.
KKR_WE_RULE
Author
29. Aug 2010
Lol.... I removed that post :p
Saduff
29. Aug 2010
@TQN and everyone else: It's very gennable. I've genned it. :)
SK2K7
14. Sep 2010
If you genned it, where is it ?
(i did and i could send to proof it)
Saduff
15. Sep 2010
I don't have time to make a tut, which is why I can't post it as a solution here. Proof sent via PM.
KKR_WE_RULE
Author
18. Sep 2010
Well, SerialKiller, He did gen it, & he sent his keygen to me & it works perfectly.

@SerialKiller : If ya genned it too, post a soln with a tutorial.
SK2K7
18. Sep 2010
well, if u search crackmes.de i dont think u will find any solution from my side coze i never partecipate here,
and i dont think i will start now to post tutorials here.

2) i can send my keygen to any mod here, coze i'm sure they wouldnt cheat !
KKR_WE_RULE
Author
18. Sep 2010
"i can send my keygen to any mod here, coze i'm sure they wouldnt cheat !"

Not quite sure what ya meant !
tamaroth
Moderator
06. Jan 2011
got bored (quite fast hehe) so looked inside. compared to the rest you've made this one's pretty easy, didn't take me long to figure out what's what ;-)

tamaroth
3085605197281410-3529195898137966-3284892055136300

but still. i learned some doing it (about Legendre symbol and polynomial mainly ;p)
KKR_WE_RULE
Author
06. Jan 2011
Hehe.. I was bored too when I wrote it :)
Just did some random stuff in this :p

Still good work :)


downloadbrowseKKR_WE_RULE's TERMiNATOR

Download TERMiNATOR.zip, 535 kb (password: crackmes.de)
Browse contents of TERMiNATOR.zip

Hello Guys !!
Its time to Rock'n'Roll :)

This is my new TERMiNATOR keygen me .

Rules are quite simple :-
Keygen + a well written tutorial is the only valid soln :)

Difficulty level : Moderate (4.5).

This is the smallest & simplest algo I've ever used :)
But I hope ya will find it interesting :)

Regards
KKR

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 07. Jul, 2010
Downloads: 772

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by Encrypto, published 12. jul, 2010; download (327 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Encrypto
10. Jul 2010
nice crackme kkr, just saw the keygenme. will post solution soon :)
KKR_WE_RULE
Author
10. Jul 2010
Ok.. Will wait for ya soln :)
Saduff
11. Jul 2010
Hey there, Encrypto. :)

I already solved it and gave the keygen to kkr on tuts4you.
But I had no time to make a tut and I'm not at home atm.
Looking forward to your solution and tut.
Always good to learn something new. :)
I used a different approach on this KGM, effective, but takes quite a bit of time.
Would like to see your tut. :)
Encrypto
12. Jul 2010
Hi Saduff, ive submitted my sol. I dont know if it will get approved. Quite badly written :D
KKR_WE_RULE
Author
12. Jul 2010
It will get accepted no matter what :)

Look who has written it :D
andrewl.us
Moderator
12. Jul 2010
haha must see this keygen!

I doubt KKR is dismayed...I'm sure that in no time, with a new crackme....he'll be back.
qpt^J
13. Jul 2010
I am going to see tut, because i couldn't discover what kind of cipher used
kkr said, that only Encrypto found it
well done Encrypto :)
KKR_WE_RULE
Author
13. Jul 2010
LMAO.. Target terminated :)

Well done tCm! :)

& yea.. If i had used my own params it would have been better :) a LOT better :)
xylitol
15. Jul 2010
Haha awesome music Encrypto :)
also thanks for the sol, i will look it.


downloadbrowseKKR_WE_RULE's ViPER

Download Viper.zip, 311 kb (password: crackmes.de)
Browse contents of Viper.zip

A new Keygen me By Me :)
What to expect from this KeygenMe ?
Well, a bit stiff resistance.

I rate its difficuly to 4.

Soln is ONLY Keygen & a well written tutorial.
Donot share any hints :)

I suggest avoid 'CodeRipping' & 're-code' everything on your own :)

Regards
KKR

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 21. Sep, 2010
Downloads: 394

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to KKR_WE_RULE »

View profile of KKR_WE_RULE »

Solutions

Solution by tamaroth, published 21. oct, 2010; download (719 kb), password: crackmes.de or browse.

tamaroth has not rated this crackme yet.

Submit your solution »

Discussion and comments

KKR_WE_RULE
Author
07. Oct 2010
Hmm.. Any 1 trying this ?
tamaroth
Moderator
14. Oct 2010
Yes, I am, just started though. So far i've figured out general idea, but it might take more time to keygen something due to delphi libraries used for this are slightly more complicated in understanding than just C/asm code.
KKR_WE_RULE
Author
14. Oct 2010
Alright :)

Best Of Luck :)
Xspider
14. Oct 2010
@tamaroth:
with iDA it's easy to understand if you have the FGInt Signatures ;)
KKR_WE_RULE
Author
14. Oct 2010
Hmm..
Spidy gen it :p

Hope ya like the nick name :D
tamaroth
Moderator
15. Oct 2010
Problem is, i don't really know how to create lib in delphi, so i created DLL instead, then reverted to lib and used flirt to create signatures, but sadly enough they didn't apply (i tried all versions i could create, debug, release, with and without optimization) So after all this trouble i managed to apply names manually (disassembled dll in one window, kgme in other) but there still can be errors. If any of you guys have the signatures that actually work, i'd appritiate any help ;-)

ps. even idb2sig didn't work out as nicely as i hoped ;\
tamaroth
Moderator
15. Oct 2010
Meh, nvm, found everything i needed, disregard my previous comment ;p
tamaroth
Moderator
15. Oct 2010
First of all, sorry for spam.

Second of all:
tamaroth
785454680677618004680116580042212-478118638912932007742565220075723

Writing tut and kg as we speak (and then some beers!)
KKR_WE_RULE
Author
15. Oct 2010
Cool Work :D

Waiting 4 soln buddy :)
Xspider
15. Oct 2010
yep i like it kkr :p
KKR_WE_RULE
Author
21. Oct 2010
Awesome tut buddy :)
I am really impressed :)

But unfortunately ya keygen aint running here :(

Dunno for what reason though ?

Does it require any runtime lib ?
tamaroth
Moderator
22. Oct 2010
Blasts, must've forgotten to compile with lib. You got the source, you can recompile it again if you wish, I'll recompile my keygen and update the solution some time soon.
KKR_WE_RULE
Author
22. Oct 2010
Ohh.. Its ok.. Thx :)


downloadbrowseKlaria's Rosy

Download Rosy.zip, 6 kb (password: crackmes.de)
Browse contents of Rosy.zip

Hi, this is my first crackme... It's very easy, but has some antidbg tricks.
The solution is only a keygen. May be necessary to patch some parts in order to find the keygening.
Enjoy it!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 19. Nov, 2010
Downloads: 743

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Klaria »

View profile of Klaria »

Solutions

Solution by -Alex-, published 23. nov, 2010; download (3 kb), password: crackmes.de or browse.

-Alex- has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

-Alex-
20. Nov 2010
Alexander
221913100

Klaria
1172634816

crackmes.de
2672282368

No idea how to write tutorial, if u wish, i drop the keygen to u..
deurus
21. Nov 2010
Don't run in my xp sp3
-Alex-
22. Nov 2010
Had same prob, so I solved it in Win7 :P
hasherezade
23. Nov 2010
I solved it too ^^

hasherezade
4240040083
Klaria
Author
26. Nov 2010
Good Job, -Alex-
-Alex-
27. Nov 2010
Thanks Klaria, hope to see more from you :)
superman32870
14. May 2012
Chris
4224592640

I used the calculator in Ida and it does not work for all conversions! Lesson learned the hard way.


downloadbrowseKLiZMA's CrackMe#1 (Lucky)

Download Crackme#1_by_KLiZMA.zip, 3 kb (password: crackmes.de)
Browse contents of Crackme#1_by_KLiZMA.zip

Hey!

Rulz: 1. unpack it
2. find correct serial
3. write keygen
4. write tutorial

Have fun!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 04. Jan, 2006
Downloads: 1344

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to KLiZMA »

View profile of KLiZMA »

Solutions

Solution by Ox87k, published 08. jan, 2006; download (47 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by Ank83, published 08. jan, 2006; download (8 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments

PiCkLeD
04. Jan 2006
Unpacked this *boom*

Norton AV Pops
Bloodhound.W32.EP

Wtf?
astigmata
04. Jan 2006
maybe because it's packed with FSG
FSG is used in order to pack worms and viriis
like sasser or blaster but don't worry
I unpacked too, but under olly, I found the good jump and I can't trace
memory at adress 77C0537C is not readable
:(
Ank83
04. Jan 2006
i unpacked it, found a valid serial, i will start writing a keygen ! unpacking is a little tricky !
astigmata
04. Jan 2006
I wait for your solution to see what I 've forgotten
astigmata
04. Jan 2006
olly was the problem for IAT
importrec is better
I didn't find serial
I nopped the 004012E7 jmp
but I'm lazy to reverse because Ank83 is doing a kg :P
HMX0101
04. Jan 2006
i'm writing a bruteforce, for get the serials
HMX0101
04. Jan 2006
if this is accepted
Zaphod
04. Jan 2006
I'm rather mystified by this crackme because when I loaded it in Olly, Olly found the real entry point by itself!
I have the Ollyscript for FSG 2.0, but normally I have to start it myself, only this time it wasn't necesssary. Olly must be more intelligent than I thought...
Well, then it was just a matter of scrolling a little bit down to find the serial calculations. I haven't written a keygen but it was easy to find 9 correct serials - perhaps there are no more...
KLiZMA
Author
05. Jan 2006
It is FSG v2.0!!! Unpack it!!!
Ank83
05. Jan 2006
It is very nice crackme ! Simple algoritam, perfect for newbies !
Ank83
05. Jan 2006
hmx0101 dont write bruteforcer is endles combination of number that can be serials. Try looking into the code ! :)
Zaphod
05. Jan 2006
Yes, there are lots of correct serials, and I found out that you just have to look at the code from 40138D to 4013AF in the unpacked crackme to see what is going on.
HMX0101
05. Jan 2006
the serials like this "111111" is accepted by the crackme, maybe this is a bug
DeepBlue
05. Jan 2006
>> Norton AV Pops...

Pls, do not trust Norton...
KLiZMA
Author
06. Jan 2006
to HMX0101:

111111 is the correct serial

Try to write the keygen and look to the code!
Ox87k
06. Jan 2006
klizma maybe i understand...
the correct serials are all palindrome numbers?

ex: 123321, 694496?? :D
Ox87k
06. Jan 2006
nope.. sorry! the sum of first 3 chars must be equal to the sum of the last 3 chars... so, not only palindrome numbers... ;)
Ox87k
06. Jan 2006
but this crackme accepted only numbers or also the chars? :|

the scanf get the serial in long double mode so i think that the ckm accepted only numbers but i don't see any check (if numbers or chars)!
KLiZMA
Author
07. Jan 2006
to Ox87k:

phanx! phanx! phanx!
outlaw
08. Jan 2006
Я вот думаю, а есть тут русские крэкеры?
m@[tador]
09. Jan 2006
outlaw да, есть :-)
zairon
Moderator
09. Jan 2006
No, only english language here.
KpocoboK
24. Feb 2006
OMG|GMO Russian crackers inside!!
Rambo
24. Feb 2006
Rusian, Polish :)
Rambo
24. Feb 2006
This is cmp func...
bool Spr(char* s)
{
int a,b;
if (strlen(s)==6)
{
a=s[0]+s[1]+s[2];
b=s[3]+s[4]+s[5];
if (a==b)
return true;
}
return false;
}
I hope it's correct ;).
Creating keygen is simple.
Rapido
22. Feb 2009
in solution:
"Trace realentry bitewise (very slow!)"<< whats it?
i cant find "adress of entry"?
help please
iam newby
Rapido
23. Feb 2009
nobody answer to me??!!
DigitalAcid
23. Feb 2009
Aaaaaaw, you need attention =).
Rapido
23. Feb 2009
thanks for your help!
you need attention!!


downloadbrowseKLiZMA's CrackMe#2 (Math)

Download CrackMe#2_by_KLiZMA.zip, 3 kb (password: crackmes.de)
Browse contents of CrackMe#2_by_KLiZMA.zip

Hey!

Rulz: 1. unpack it
2. find 3 serials (enter ID like some integer)
3. make keygen
4. write tutorial
5. NO PATCHING!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 04. Jan, 2006
Downloads: 1308

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to KLiZMA »

View profile of KLiZMA »

Solutions

Solution by Ank83, published 07. jan, 2006; download (8 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by Cyber_Punk_III, published 08. jan, 2006; download (8 kb), password: crackmes.de or browse.

Cyber_Punk_III has not rated this crackme yet.

Solution by HMX0101, published 10. jan, 2006; download (36 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
04. Jan 2006
ollydump has some problem with iat and i don't understand what is this problem.. however importrec works!

i unpack it, the 3 routine is very simple, so i hope to find some time for write a little tut+kgn! thanks for this crackme..
HMX0101
04. Jan 2006
i have ripped the code to make the keygen
HMX0101
04. Jan 2006
i can't rip the code of 2nd serial generation,
i'm trying the old method
Geminias
05. Jan 2006
the tutorials i've read seem to launch right into the reversing. Can someone please explain step 1, as in, you get an executable crack me and nothing else. So you look at this box with a text field with a label beside it saying "enter password" what would be the first steps you would take? like don't you have to retrieve hashes from memory somewhere? or dont you have to brute it to see what kinds of serials it accepts?
KLiZMA
Author
05. Jan 2006
Lots of thanx: Ox87k and HMX0101
Ank83
05. Jan 2006
i'm writing a keygen
as the first one this is very nice crackme. Not so hard algoritams. If you understand the first cracme - it's almoust imposible not to solved this one !
Thanks Klizma for giving us target to practice !
Best Regards
Ank83
Ox87k
05. Jan 2006
self-keygenning is allowed?? :)
HMX0101
05. Jan 2006
this is more easy than the first, i'm writing the keygen
Ank83
06. Jan 2006
hi
i need help !
what function is in c++ or vb the IMUL in asm ! I have problems with generating the third serial !
m@[tador]
06. Jan 2006
Ank83: IMUL is signed multiplication.
Maybe in C++ and VB is '*' operation?
KLiZMA
Author
06. Jan 2006
Who can write the solution or keygen? Ha.
Ox87k
06. Jan 2006
i submitted my solution yesterday... i wrote a tutorial and i made a selfkeygen.. i hope that the moderators approve my solution! :)
fangrenxing
28. Apr, 04:04
이것이 나의 대답이다.
s_sn1 = 3 * v_id1 / 2 + 330333;
s_sn2 = (s_sn1 / 3 + 263524) / 2;
s_sn3 = (s_sn2 + v_id1 + s_sn1) / 11;


downloadbrowseKLiZMA's CrackMe #3 (Interval)

Download CrackMe#3_by_KLiZMA.zip, 3 kb (password: crackmes.de)
Browse contents of CrackMe#3_by_KLiZMA.zip

Hey!

KLiZMA wrote another crackme!
Run it and read rulz...
Solve it and make tutorial with keygen!
I know you can do it!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 15. Jan, 2006
Downloads: 1150

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to KLiZMA »

View profile of KLiZMA »

Solutions

Solution by HMX0101, published 22. jan, 2006; download (28 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by Ox87k, published 16. jan, 2006; download (53 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by Kerberos, published 16. jan, 2006; download (47 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Ox87k
15. Jan 2006
i solve it... i understand all... but...
I don't succeed to unpacking it!! I think it's so simple (unpacking part). However the unpacking isn't important for find the routine!

Some help for unpacking plz?? :D
Tnx klizma, is more funny to solve ur crackme :)
Ox87k
15. Jan 2006
yeah! i unpacking it :D lol! my mistake! tomorrow i'll write a solution! (sorry for double post!)
Kerberos
15. Jan 2006
Yep, unpacking isn't problem you can do it only with OllyDbg.
KLiZMA
Author
16. Jan 2006
PHANX Ox87k and Kerberos!
Ank83
16. Jan 2006
god damn ! I didn't check the web page for one day and :
The submission of solutions is closed. I took the crackme yesterday today on work I wrote the solution and keygen, but my boss came in, and I can't post it and I'm fu...d ! All that work for nothing ! I'm not so sorry for the keygen, but the I regret for writing the solution. Damn ! I must be faster next time !
fangrenxing
28. Apr, 04:03
이것이 나의 대답이다.
s_sn1 = 3 * v_id1 / 2 + 330333;
s_sn2 = (s_sn1 / 3 + 263524) / 2;
s_sn3 = (s_sn2 + v_id1 + s_sn1) / 11;


downloadbrowseKLiZMA's CrackMe #4 (Combo)

Download CrackMe_#4_by_KLiZMA.zip, 3 kb (password: crackmes.de)
Browse contents of CrackMe_#4_by_KLiZMA.zip

Hola!
KLiZMA made another crackme for you!
Algo combined from 1st, 2nd and 3rd crackmes.

Rulz:

1. unpack it
2. complete 3 stages with success
3. write tutorial and make keygen
4. no self-keygenning and 'all accept' patching

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 25. Jan, 2006
Downloads: 1407

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to KLiZMA »

View profile of KLiZMA »

Solutions

Solution by Kerberos, published 03. feb, 2006; download (62 kb), password: crackmes.de or browse.

Kerberos has rated this crackme as nothing special.

Solution by Ox87k, published 16. feb, 2006; download (42 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by HMX0101, published 22. feb, 2006; download (31 kb), password: crackmes.de or browse.

HMX0101 has rated this crackme as boring.

Submit your solution »

Discussion and comments

Ank83
25. Jan 2006
Is it me or this crackme in the stage one take only numbers betwen 0 and 11 ?
Ank83
25. Jan 2006
Need help.
What does SAR function do. SAR EAX, 0A ?
If I have 100 004 in EAX it give me the value of 97. What does SAR do.
Thanks
Ank
thrall
25. Jan 2006
SAR is shift arithematic right.
SAR EAX,0A means shift contents of EAX by A(10 decimal)
bits to the right.
HMX0101
25. Jan 2006
some info:

"SAR Shift Arithmetic Right; Intel 80x86; shifts the contents of a data register or memory location (8, 16, or 32 bits) to the right (towards least significant bit) by a specified amount (by 1, by 0 to 31 bits specified by an immediate operand, or by 0-31 bits specified by the contents of the CL register), with the low-order bit being shifted into the carry flag, the original high-order bit being replicated and shifted into the high-order bit; sets or clear flags"

extracted from:
http://www.osdata.com/topic/language/asm.htm
Ank83
25. Jan 2006
Thanks.
I understand the algo of this crackme I wrote a tutorial, and I was thinking to write a keygen tomorow on work. But the problem is that on the machines on work we have only VB. And SAR is not implemenetd in VB. To write the function will need me more than 2 hours. :P
Thanks to all !
KLiZMA nice work. Keep going ! I like the fact that in every new crackme you add something new.
HMX0101
26. Jan 2006
I think that Visual Basic can manage assembler
KLiZMA
Author
26. Jan 2006
Phanx:

Ank83 - questions
HMX0101 - answers
HMX0101
26. Jan 2006
i'm working in the keygen
HMX0101
28. Jan 2006
yes, it is a bug
because, if the ID is less than 0x1869F, close the crackme, and if the ID is greater than the 3rd serial close the crackme, but the autor says in the readme:

"4. no self-keygenning and 'all accept' patching"

Regards,
HMX0101
KLiZMA
Author
02. Feb 2006
DON'T BE STUPID!

THERE IS NO BUGS IN THE CRACKME!!!

TRY TO SOLVE IT AGAIN, TAKE PIECE OF SHEET AND SOME BRAIN...

I HOPE THAT THE GOOD SOLUTION WILL BE POSTED!
Ank83
02. Feb 2006
Stage one: condition 1 for first entered values
Stage two: condition 1 for new entered value
Stage three: codition 1 for first entered values
contition 2 for first entered values
So this means you can pass the two levels, but in the third stage you have new condition for the before entered values. So when writting a keygen you must create values that valid for all conditions.
I think that this is the problem that is confusing you.
I cant write keygen becase all the language I know didn't implement SHR. I didn't know to program in ASM so well.
Regard Ank83
CuTedEvil
02. Feb 2006
as KLiZMA (the author) said, the crackme is not bugged.
It has been tested. guys, you have to analyze the crackme more carefully :)
Ox87k
02. Feb 2006
no no read with more attenction my posts:
QUOTE:
sorry, i was confused!!! delete my post plz, is not correct!! eheh, lol ^^'

however...
My solution, write some time ago, was rejected because my dumped file don'w go in other machine and i don't know. In my 2 pc it work perfectly. ZaiRoN said me that the call SetUnhandleExceptionFilter in his pc point in a another area and i don't understand because in my pc work.

ImportRec don't show me one call sospect or invalid and the rebuild of iat is good.

If u want a keygen+tutorial i'll re-send my solution and maybe will be accepted.
KLiZMA
Author
03. Feb 2006
to Ox87k:

BaD MessageS DeleteD !
CuTedEvil
03. Feb 2006
Ox87k, ur solution was invalid. as ZaiRoN told you, dumped file isn't valid. (on my machine too).
Try to fix this, or find another way to correctly unpack.
Ur solution should be accepted then :)
Ox87k
03. Feb 2006
yes cutedevil, my dumped crashed in all other machine but in my 2 pc work perfectly. Really, i don't understand how to make a valid dumped file... only 1 import is wrong... :(
KLiZMA
Author
04. Feb 2006
to Kerberos:

Pnanx! Very intelligent solution!
KLiZMA
Author
16. Feb 2006
to Ox87k:

With big cruelty! Thanx...
HMX0101
16. Feb 2006
i have some problems on the 1st serial,
somebody can help me?
Ox87k
16. Feb 2006
to Klizma:
i would shot u because the dump of ur crackme has made me to become crazy!!!! :P

sorry for the delay of the solution but I've had problems with the dump file!

Anyway, thx for this crackme! I'm waiting for KLiZMA Crackme#5 ;)
HMX0101
16. Feb 2006
i'm waiting the crackme #5 :D


downloadbrowseKLiZMA's CrackMe #5 (Stupid)

Download CrackMe_#5_by_KLiZMA.zip, 3 kb (password: crackmes.de)
Browse contents of CrackMe_#5_by_KLiZMA.zip

Hola!

KLiZMA wrote another stupid crackme for you.

Rulz:
-unpack it carefully
-patch 1 byte (or 2 byte) of this crackme <-- it changed "Not patched!" to "Patched!"
-write good tutorial about...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 17. Feb, 2006
Downloads: 946

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to KLiZMA »

View profile of KLiZMA »

Solutions

Solution by Rambo, published 24. feb, 2006; download (1 kb), password: crackmes.de or browse.

Rambo has rated this crackme as nothing special.

Solution by EsKiMo, published 24. feb, 2006; download (10 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Solution by acidflash, published 24. feb, 2006; download (64 kb), password: crackmes.de or browse.

acidflash has rated this crackme as awesome.

Solution by Kerberos, published 24. feb, 2006; download (54 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Ank83
17. Feb 2006
Hi KLiZMA !
I need some help with unpacking. I search the web to find some tutorial for unpacking SVKP 1.3x - Pavol Cerven but I didn't find any good. All the tutorial I found lead me to the same error. All of them are with using OllyScripts. So give me some hint how to unpack this crackme ?
I also want to ask you does the goal of this crackme is to print Patched ?
Best Regards
Ank83
HMX0101
17. Feb 2006
The crackme is not packed with SVKP, its packed with FSG
XD
Ank83
17. Feb 2006
I notice that in Olly Dump, but I can't find the OEP ! That is my problem !
HMX0101
17. Feb 2006
@KLiZMA:
You have encrypted/obfuscated the goodboy message?
This make it a little bit more harder.
Ank83
17. Feb 2006
In Olly Dump it shows the FSG signature, bur PEID give me SVKP 1.3x - Pavol Cerven.
HMX0101
17. Feb 2006
Its easy to unpack:

Find the JMP EAX and put a BPX here and run now the crackme break in the breakpoint, trace until this 3 jumps:

004001CD ^\78 F3 JS SHORT crackme.004001C2
004001CF 75 03 JNZ SHORT crackme.004001D4
004001D1 FF63 0C JMP DWORD PTR DS:[EBX+C]

Put a BPX in the 3rd jump, run the crackme and this break in the jump, now trace with F7 or F8 and you land in the OEP :D
Ank83
17. Feb 2006
How can I find the OEP for this one ?
HMX0101
17. Feb 2006
It is useful to unpack?
Ank83
17. Feb 2006
hm...
I found the 3 jump, put a breakpoint on it, and when i press F9 the app doen't get to the breakpoint ! It says:
Error
Dont know how to continue becase memory at adress F22E40B6 is not readable. Try to change EIP or pass exeption to program.
I will try restarting my PC ! Maybe that's the problem.
Ank83
17. Feb 2006
no, that wasn't my problem.
Ank83
17. Feb 2006
it crashes when the second jump (of 3) reach this command kernel32.SetUnhandledExceptionFilter. Maybe something is wrong with my system file. (or I'm missing something).
Thanks HMX0101
HMX0101
18. Feb 2006
To avoid this you can use the UnhandledExceptionFilter 0.22p or HideDebugger plugins.
KLiZMA
Author
18. Feb 2006
Very interest fighting in this comments...
EsKiMo
18. Feb 2006
You can make OllyDbg show you the OEP by selecting "Trace real entry bytewise (very slow!)" in the SFX tab (Debugging options).
crazysky
18. Feb 2006
Why my replyes were disapeared?
Ox87k
18. Feb 2006
for unpacking no problem, but... KLiZMA u made a very g00d j0b! I'm in difficult to find the real byte to patch... i don't understand very well, so ur crackme make me confused! =|
zairon
Moderator
18. Feb 2006
To crazysky:
>Why my replyes were disapeared?
You surely broke one of our rules.
jB_
18. Feb 2006
Same for me, sorry for my previous message which gave really too many tips... I almost gave the solution.
Writing tips for this crackme without giving all is not easy.

Another try:
Ox87k : 'Not patched!', 'Patched'... Think about it. KLiZMA said "patch 1 byte (or 2 byte)". Why? =)
HMX0101
18. Feb 2006
I think that the goodboy message has encrypted/obfuscated,
and this make a little more harder.
kemp
18. Feb 2006
Sent my solution for this.... not sure if it's the correct way to patch it but.... it works! and only 2 bytes ;-)
crazysky
19. Feb 2006
It is just change the beginning address of "Not patch!" to point to the "p" charactor!
Ox87k
19. Feb 2006
crazysky has had my same idea (only 1 byte) =) but i think it's wrong...
I'll wait for some solution! (thanks klizma and jb!)
crazysky
21. Feb 2006
Ox87k,why do you thought my idea is wrong?
Can you show me?
Ox87k
21. Feb 2006
is my thing! i don't sure that this way is correct but... try ;) i'm waiting the solutions!
HMX0101
21. Feb 2006
my way to beat this crackme is very lamest and maybe the solution can be rejected XD
HMX0101
21. Feb 2006
SOME BYTES modifieds (not 1 or 2, various) XD
HMX0101
24. Feb 2006
my solution has rejected because too much solutions XD
HMX0101
24. Feb 2006
i'm waiting the crackme #6 XD
Ox87k
24. Feb 2006
all unpacked solutions files don't work for me. Crash! I've WinXP SP1.. however the my and crazysky idea is right =)

Seems to be too much stupid to be true! ehehe!! i'm waiting for crackme#6 ;)


downloadbrowseKLiZMA's CrackMe #6 (ASCII)

Download CrackMe_#6_by_KLiZMA.zip, 10 kb (password: crackmes.de)
Browse contents of CrackMe_#6_by_KLiZMA.zip

Hola!

KLiZMA wrote another crackme for you.

Rulz:

1. Find the correct Name/Serial combination
to register .:: The KLiZMA'a ASCII Table::.
2. Write tutorial about it...
3. No patching and selfkeygenning.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 15. Mar, 2006
Downloads: 705

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to KLiZMA »

View profile of KLiZMA »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Ox87k
15. Mar 2006
damned.. i don't see ur crackme in my process.. ollydbg and ida don't open it... why?!

i need some help... how I can open it?! =|
TQN
15. Mar 2006
A Turbo/Borland C++ for DOS crackme with overlay data
Ox87k
15. Mar 2006
and so not olly or ida?
l0calh0st
15. Mar 2006
Not a valid PE file??????What to do>>>???
TQN
16. Mar 2006
IDA can disassembly it, uses a old DOS debugger to debug.
KLiZMA
Author
16. Mar 2006
to Ox87k

he-he! try to include brainz...
DOS will help you...
HMX0101
16. Mar 2006
Ox87k: maybe you can use Turbo Debugger 2.01 or Debug in msdos :)
HMX0101
17. Mar 2006
Turbo Debugger 2.01 not work and IDA show a larger code...
TQN
17. Mar 2006
Apply Borland/Turbo C++ 3.1 for DOS signature, and somethings will more clear
Ox87k
17. Mar 2006
i'm waiting for a solution :P
HMX0101
17. Mar 2006
TQN, thanks for the tip!
KLiZMA
Author
23. Apr 2006
And noW!

No solutions available at this time!

No packers, tricks.. Only find password...

Name: your name
Pass: 666

Enjoy!
l0calh0st
23. Apr 2006
Anyone with solution????? Or maybe KLiZMA could write a tut for his own crackme :P


downloadbrowseKLiZMA's UnpackMe #1

Download UnpackMe#1_by_KLiZMA.zip, 197 kb (password: crackmes.de)
Browse contents of UnpackMe#1_by_KLiZMA.zip

After 2 months...
KLiZMA wrote another unpackme for you.

Rulz:

1. Unpack it maliciously...
2. Change "UNREGISTERED" to "REGISTERED"
3. Write tutorial about...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 27. Apr, 2006
Downloads: 1333

Rating

Votes: 8
Crackme is boring.

Rate this crackme:

Send a message to KLiZMA »

View profile of KLiZMA »

Solutions

Solution by kienmanowar, published 14. may, 2006; download (248 kb), password: crackmes.de or browse.

kienmanowar has rated this crackme as nothing special.

Solution by EvOlUtIoN, published 05. may, 2006; download (246 kb), password: crackmes.de or browse.

EvOlUtIoN has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

deroko
27. Apr 2006
nice one, my russian brother :)
KillYuRi
28. Apr 2006
ya pretty simple
mm execute first pushad, breakpoint on hardware access [esp register]
reconstruct with import reconstructor 1.6

then hex edit it ;) -Good example of this in the ARTeam tuts.
EvOlUtIoN
28. Apr 2006
LOL very simple!
kienmanowar
12. May 2006
Done! I wrote another tut !! Thanx all :)
yaMobilko
05. Apr 2008
lol brains not needed
-DIMAIN-
07. Apr 2008
lol
Published: 27. Apr, 2006
Downloads: 666
r-Evolution
04. Oct 2010
well!!i was quite confused....I found the OEP but when i tried to rebuild IAT i found too many invalid pointers...It looks like there something like IAT redirection or a similar anti-unpacking trick right???
Thanks my communist mate
r-Evolution
04. Oct 2010
but as i see from the comments it has to do with overlay...


downloadbrowseKmos's Kmos&#039;s CrackMe #1

Download ex_kcrk1.zip, 141 kb (password: crackmes.de)
Browse contents of ex_kcrk1.zip

Kmos CrackMe #1

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Sep, 2002
Downloads: 4768

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Kmos »

View profile of Kmos »

Solutions

Solution by Bswap, published 10. sep, 2002; download (4 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseKnight's Knight's Crackme#1

Download Knights_crackme#1.zip, 14 kb (password: crackmes.de)
Browse contents of Knights_crackme#1.zip

My first crackme :)
Don't know what to say more. Get it and see everything on your own."

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 26. May, 2005
Downloads: 1040

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Knight »

View profile of Knight »

Solutions

Solution by red477, published 03. jun, 2005; download (10 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

bbvv
05. Nov 2005
I'm too sorry the submission of solutions is closed... I looked into red477's keygen and it's imperfection that it generates only one unique serial for any name. I have written a keygen that generates many different serials (as many as you define, 20, 30..) for any name for this crackme. And all these serials are suitable! It is just because of the recursion!..
bbvv
05. Nov 2005
for example, for name "Knight" not only 8000-72E4-2A6C is suitable; there are
ee82-8066-4232
c86a-a12a-876e
bc34-b6d6-a31e
F024-8040-4536
d698-373e-28ea
FB34-AEF6-A3FE
E544-B1B4-7AC4
ed0c-eba4-75f0
EF74-2014-1B70
d17c-4812-2682
c494-b5ca-858e
df14-4764-2be0
c220-4cac-32c8
B934-7A24-5F8C
CC18-90AE-646A
B8A4-5BA4-56A0
F864-4620-3A8C
E1CA-818E-5012
eedc-2858-1702
EE50-1CD4-13C8
all suitable


downloadbrowseKnight's Knight's Crackme #2

Download Knight__s_Crackme_2.zip, 17 kb (password: crackmes.de)
Browse contents of Knight__s_Crackme_2.zip

My second crackme. Bit harder than the first one.""

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 05. Aug, 2005
Downloads: 1130

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Knight »

View profile of Knight »

Solutions

Solution by bbvv, published 17. nov, 2005; download (24 kb), password: crackmes.de or browse.

bbvv has not rated this crackme yet.

Solution by oklahoma, published 15. aug, 2005; download (40 kb), password: crackmes.de or browse.

oklahoma has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

TQN
16. Jun 2005
Great and hard plugin, Knights !
A new, clever and simple way to injected and hidden teerayoot.dll by GetModuleHandleA.
TQN
16. Jun 2005
Sorry, I type wrong. "To find the injected and hidden..."
Knight
Author
16. Jun 2005
Yeah, seems you have hidden olly but forgotten your own plugin :)
Hope in next versions OllyInvisible won't be so easy detecteble.

Have u allready cracked it?
GR33d
19. Jun 2005
can someone post a solution with a tute? im connfused lol
TQN
20. Jun 2005
I am crack it in my free time. I use IDA to analyze it. To by pass the checking for teerayoot.dll, we can open the Invisible.dll in hex editor, replace the teerayoot.dll (ansi and Unicode) text with any name we want, and replace the name of teerayoot.dll in disk with that name.
And below is my idc script to decode the check function. This function is new subclass function for edit controls in crackme.
// decrypt the subclass window proc in Knight's Crackme #2
// TQN

#include <idc.idc>

static main()
{
auto ea;

for (ea = 0; ea < 0x19C; ea++)
{
PatchByte(0x00409000 + ea, Byte(0x00409000 + ea) ^ ea);
}
}
Hope another experience reverses will continue with this fun crackme.
Best regards,
TQN
bkslash
24. Jun 2005
I've written a keygen for this crackme, I'll post it here as soon as I write a solution. BTW there are some names for those it's impossible to generate a serial (for example bksla and Knightd).
Knight
Author
25. Jun 2005
Well there are some names whitch doesn't have serials, but there are much less them than you think. When CuTedEvil approved my crackme he asked serial for his name, here it is: 00821-64000-64002-00019-0084F .
I'm posting it here because your keygen can't generate serial for this name. Man you missed something, something what makes things much easier.

Regards
CuTedEvil
25. Jun 2005
Yeah, that's actually why I asked for a serial for my name, Knight gave me a working serial, so all of you, THINK HARDER :)
btw Knight, I like ur crackme. I hope to see some PERFECT solutions from you guyz.

Best Luck
CuTedEvil
bkslash
26. Jun 2005
Oh yes, I've found a bug, fixed it and submitted a new version of solution.
Knight
Author
19. Nov 2005
Intresting fact, that nobody noticed what all those xor's in name hashing funtion do. They just swap values, and everybody whose keygens I saw left everything how it is. I meen some of those xor's might be removed.
Anywayz, nice solution, bbvv.

Regards,
Knight
oklahoma
20. Nov 2005
oh really? look at my solution, file "knightcm2.cpp" you just do not read solutions carefully.
.......................
// ... and tashy code, yup I'm lazy to make a candy...
hash1=hash3^temp^(hash2^temp)^(hash2^temp^(hash3^temp^(hash2^temp)));
hash2=hash2^temp^(hash3^temp^(hash2^temp))^(temp^(hash2^temp^(hash3^temp^(hash2^temp))))^hash3^temp^(hash2^temp)^(hash2^temp^(hash3^temp^(hash2^temp)));
hash3=temp^(hash2^temp^(hash3^temp^(hash2^temp)));
/*
i.e
hash1=temp^hash2;
hash2=hash2;
hash3=hash3;
*/
oklahoma
20. Nov 2005
"tashy" means "trashy" :)
oklahoma
20. Nov 2005
and there is still no key for name "zairon". :(


downloadbrowsekonstAnt's HellrAiser System Utils v6

Download HellrAiser.fms6.zip, 95 kb (password: crackmes.de)
Browse contents of HellrAiser.fms6.zip

A more difficult than previous than....
I'm so lazy that I even don't like to write
a detailed readme. From next time.....(shh.shh)
I would ask _khAttAm_ to write my crackme.

Ok a crypto and other mixture this time:

The main theme of the program is to find
a valid passw0rd and your "All" menu will
be enabled.

Greetz:
In the crackme.

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: (Visual) Basic

Published: 05. Sep, 2005
Downloads: 912

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to konstAnt »

View profile of konstAnt »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

konstAnt
Author
09. Sep 2005
Well, try this Oorja. This one is basically made for u. Its a challenge for u??. Solve it. Ok..... Have a headache Dashara....

If anyone likes crypto then try this one.
konstAnt
Author
14. Sep 2005
He....he I'm out of the top coder list still the spritual value doesn't diminishes........
deroko
17. Sep 2005
give me one good reason why shouldn't I patch this instead of going trough all that checking(boring loops) ???
and it ain't okay writing like that stuff in crackme about other pepole on crackmes.de...
deroko
17. Sep 2005
http://deroko.headcoders.net/cracked/
here you go solution and file...
konstAnt
Author
30. Sep 2005
Do u say that cracking my topic is find my secret and u still don't know the secret...
deroko
30. Sep 2005
what secret are you talking about? those loops that eat my cpu time? well no, just one jmpy over them and I've saved my CPU...
Gauri
17. Oct 2005
Yah i'm trying it...
konstAnt
Author
14. Jun 2006
Hey is there anyone who is going to solve it????


downloadbrowsekonstAnt's HellrAiser System Utils v 2

Download hellrAiser.unnAg.zip, 75 kb (password: crackmes.de)
Browse contents of hellrAiser.unnAg.zip

Hey people you'll love this if you love nags otherwise not.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Unspecified/other

Published: 19. Aug, 2005
Downloads: 1153

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to konstAnt »

View profile of konstAnt »

Solutions

Solution by Oorja-HalT, published 27. aug, 2005; download (48 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by deroko, published 27. aug, 2005; download (100 kb), password: crackmes.de or browse.

deroko has rated this crackme as nothing special.

Solution by bRaiN_faKKer, published 27. aug, 2005; download (38 kb), password: crackmes.de or browse.

bRaiN_faKKer has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

konstAnt
Author
20. Aug 2005
Hey guyz, There's something wrong with Crackme.de

My crackme was accepted yesterday and it wasn't shown in the list. Still it was accepted.
_khAttAm_
20. Aug 2005
Hey yo konstAnt...
you are on the top coders list....... I don't know how but still... welocme to hall of fame.................
Oorja-HalT
20. Aug 2005
Solution submitted
_khAttAm_
23. Aug 2005
Solution Rejected...
_khAttAm_
23. Aug 2005
?? Hehe..........

And yo Oorja...... Haven't you succeeded in any of mine??
Oorja-HalT
24. Aug 2005
no i didnt submit it because i dont wanted konstant to complain again.BTW i can mail it to u
Gauri
24. Aug 2005
Yah then why not mail me. And I'm sure you haven't done more than dumping it. Ha.... Ha...
Oorja su?*%
Oorja-HalT
24. Aug 2005
Who are you neway and why should i send it to you. And please it doesnt effect me what you think. Result is with khattam and he is the right person as of now to make a comment
_khAttAm_
24. Aug 2005
Hey yo Oorja....

Looked at your dump......

Actually, konstAnt should have made a comment o your dump, had you sent it to him............. But I checked the dump doesn't seem to be fixed........... and hence doesn't run..............

I'm poor at that........

And BTW, who's this Gauri SHIT?? f@#$ off .......
Oorja-HalT
24. Aug 2005
This is the limit.
I have a fully working dumping with no nags in win98se anbd i dont think there is anything version specific that should effect.
What else does one need . And if you need anything special you should cleearlt mentioned.
BTW i have decided to submit the solution and let other memebers decide on you guys tantrums.
I haev had enough
_khAttAm_
24. Aug 2005
Oh Oorja..........

If you make one work successfully in WIN 98 only, it may not be approved, coz the server ppl (at least blackeye) have XP SP1, and non of your dumps work in that.......

So....... Think about it.......
konstAnt
Author
25. Aug 2005
Ha.. Ha Oorja. I'm in Russia but being the member of _khAtArA_ group. He said that you have only dumped it and the comedy of all it didn't work. And _khAttAm_ said me to tell you 'machkiney". I don't know what it means.
deroko
25. Aug 2005
yah cracked, no NAGs, works on winxp SP2, havent tested on SP1 but I don't see why It wouldn't work...

I'll submitt my solution, and this p-code is really anoying, but what the heck...
deroko
25. Aug 2005
submitted solution...
deroko
27. Aug 2005
sollution updated, p-code patched and also asm patch is submitted...
konstAnt
Author
28. Aug 2005
Well mods have viewed the solution. Now I'll view it and give comments. Now try my next versions.
konstAnt
Author
29. Aug 2005
Ok OoRja your tutorial was a focks. Other were nice.

But from next time, ............

Would you bother writing a tutorial for newbies.
_khAttAm_
29. Aug 2005
Oh come on........konstAnt........

Te tut was good........... And LOL, it even explained the theory of all of your crackmes (and some of mine too, hehe)
Gauri
01. Sep 2005
Now try v4 and v5
_khAttAm_
01. Sep 2005
Who the hell is this Gauri again?? come konstAnt, shut him/her up...
Gauri
17. Oct 2005
Yah that was a fantastic one...


downloadbrowsekonstAnt's HellrAiser System Utils v 3

Download HellrAiser3.zip, 117 kb (password: crackmes.de)
Browse contents of HellrAiser3.zip

Hey,

Guyz A new piece of unnaging. Not really a nag. But a talkative guy. Hanging up your desktop
Try to patch the speaks. So I'll name it unspeakme. This is a good accesspassw0rd crack if you crack it. For WIn 2000/XP only. But you can run it under WIn 98 if you have sapi and msgent installed.


That's all.

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 20. Aug, 2005
Downloads: 920

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to konstAnt »

View profile of konstAnt »

Solutions

Solution by bRaiN_faKKer, published 27. aug, 2005; download (62 kb), password: crackmes.de or browse.

bRaiN_faKKer has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

_mAkA_pOuDeL
20. Aug 2005
Hey konstant you told that you have cracked myone. Then where's the tutorial?????//
konstAnt
Author
24. Aug 2005
Well, I don't like taking tensions but I love giving tension to the crackers.
_khAttAm_
24. Aug 2005
Oh konstAnt.....

You never stop copying.....

You know what.....

And BTW, if you have solved mAkA's crackme, so why not help others out with a short and sweet tut........ I'd love to see it from you............
_khAttAm_
24. Aug 2005
and BTW, who rated this VB crackme awesome?? hehe......
konstAnt
Author
29. Aug 2005
Well good tut Faker... And good patcing.
_khAttAm_
29. Aug 2005
Oh konstAnt..... did it run on your computer without errors?? In mine, it gave a runtime error when I tried to use the cracked proggy........

PS: I have WIN XP Home SP2
Gauri
01. Sep 2005
Well it worked on mine
konstAnt
Author
09. Sep 2005
Ha.. ha... Only some patching. You can try to learn some new methods.


downloadbrowsekonstAnt's HellrAiser System Util v4(Find my Secret)

Download hellrAiser.fms4.zip, 55 kb (password: crackmes.de)
Browse contents of hellrAiser.fms4.zip

Hey focks,

If you don't find the secret box then click the slider. It is where it appears.

If my last crackme was boring then this won't bore you.

Just find my secret and write a valid tutorial.

There is only 1 working serial.

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: Unspecified/other

Published: 22. Aug, 2005
Downloads: 1003

Rating

Votes: 9
Crackme is nothing special.

Rate this crackme:

Send a message to konstAnt »

View profile of konstAnt »

Solutions

Solution by Gyver75, published 28. jul, 2010; download (2986 kb), password: crackmes.de or browse.

Gyver75 has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

_mAkA_pOuDeL
23. Aug 2005
Hey man. I don't know how it raises the hell.
konstAnt
Author
09. Sep 2005
Ok somewhere is there where it raises hell on your computer.
red477
09. Sep 2005
i am a newbie and just want to see what the *HARD* crackeme looks like:)but it prompts me"Component 'COMDLG32.OCX' or one of its dependecies not correctly registered:a file is missing or invalid":(
Microsoft Windows 2000
5.00.2195
Service Pack 3
_khAttAm_
09. Sep 2005
@red477
Download the file COMDLG32.OCX from the internet........... Just google for it.............. and then place it in your system folder............ That shud do..........
_mAkA_pOuDeL
10. Sep 2005
Why don't you try Service Pack 4. Or do as _khAttAm_ said.
konstAnt
Author
14. Sep 2005
He he... thanks for speaking on my side. Ok well this works
konstAnt
Author
30. Sep 2005
Well if u can't do then ask me for the source..........
apuromafo
29. Feb 2008
i have 1 unpacked.or de sfxed-- weell if wana crack this crackme is better the unpacked..
patch i think that is better.. 1 patch and cracked..


downloadbrowsekonstAnt's HellrAiser System Util v5(Keyfile me)

Download hellrAiser.keyme.zip, 59 kb (password: crackmes.de)
Browse contents of hellrAiser.keyme.zip

Well,

konstAnt back again. This is a keyfile me.

Just a simple one. Only rate it 8/10

Well happy cracking.

Rulz in the readme.

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 25. Aug, 2005
Downloads: 894

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to konstAnt »

View profile of konstAnt »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

_khAttAm_
25. Aug 2005
What is that 33 when I click the About button?? And you have forgotten to add any description in the about box, I suppose.............

Anyways, good crackme.....
konstAnt
Author
26. Aug 2005
He..he... That's my style.
konstAnt
Author
14. Sep 2005
He..he no one could keyfile it. If u can't crack it ask for the source and I'll give it to you personally.
Shism
14. Sep 2005
Even though no one cracked it... Why don't you asked the more experienced crackers to do it... Instead of waiting for them to do it... Why not ask zairon to try your crackme?
deroko
15. Oct 2005
one question...
you are using __vbaLenVar to get length of text and compare it with 50h (80d) but latter on you are looking for 81st and 82nd char in two places by setting counter to 1 and incrmeneting it by 2 till 50h, at last loop counter is 49h you increment it by 2 and you check for (counter+2) = 81st char which doesn't exist... Shall I patch counter? I don't see any other posibillity...
konstAnt
Author
15. Oct 2005
No no u can't patch..... You r supposed to find a valid serial and try the crackme according to the rulz... And the counter trick is a part of difficulty of the crackme...
deroko
15. Oct 2005
ok, I'll try to figure that out later =) got all 9 passes but that counter is really strange =)
deroko
19. Oct 2005
heh I think that counter is a bug not a feature, simple:
if we cann't put more than 50 chars, how is it supposed to read 51st and 52nd (it will and get 0 for both) and it will cause crash handled by SEH when 0 is passed to some vb fpu procedure...
I cann't solve it without patching 2 loops from 50 to 49...
konstAnt
Author
21. Oct 2005
Well I gave u the source and next time I'll send u the whole source...
konstAnt
Author
21. Oct 2005
Keyfile not working man.....
deroko
21. Oct 2005
ofcourse it is not working and I'm sending to you why it won't work and you will see that you are scanning for 81st char... as I promised output from sice is coming =)


downloadbrowsekonstAnt's Hell Raiser System Utils Find my Secret v1

Download hell.Crkme.zip, 74 kb (password: crackmes.de)
Browse contents of hell.Crkme.zip

This is my first crackme in this website and i can sya that this'll be a challenging step for top coders. If you are a newbies then I'll suggest you not to try this crackme. That's all I can say about it.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Unspecified/other

Published: 10. Aug, 2005
Downloads: 1056

Rating

Votes: 9
Crackme is boring.

Rate this crackme:

Send a message to konstAnt »

View profile of konstAnt »

Solutions

Solution by Oorja-HalT, published 19. aug, 2005; download (30 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments

Oorja-HalT
11. Aug 2005
I have made a post bout this crackme. It uses pdh.dll : for that OS has to be win2000 or higher.But it has not been mentioned.Then why this post has been deleted
Secondly no instruction/information is provided as what has to be done. All one gets is a system utility running.Where is the reversing bit in that
konstAnt
Author
13. Aug 2005
Yah khat there was probably a readme and perhaps u haven't read it or there was a big mistake.

And wow! top coder and top solver both posted in my forum.

Well,

No patching(Except the patch me section)

And top solver(OORja),

It works in all system coz i have tried it. That my trick. Find it.
Oorja-HalT
13. Aug 2005
Now i am even more confuse
God forbid me
konstAnt
Author
15. Aug 2005
A lots of complain about Readme so here it is......

••••••••••••••••••••••••••••••••••••
:Hellraiser System Utilities v1:
••••••••••••••••••••••••••••••••••••




••••••••
:Target:
••••••••
1. Find a valid Serial/Password. No
patching allowed(except the patch me)
3. Write a good tutorial. :)




••••••••••
:Platform:
••••••••••
All Windows




••••••••••••
:Difficulty:
••••••••••••
Quite Hard. I'll rate it 5.




•••••••••••••
:Protections:
•••••••••••••
1. Packings.(UPX). Difficult enough.
2. Hardcoded Serial. Very Very
difficult.




•••••••••••••••
:Helpful Notes:
•••••••••••••••
1. If you are a newbie, it is not
for you. Try some easier ones
and come back to this.
Hehe :)




••••••••
:Greetz:
••••••••
Crackmes.de Team
konstAnt
Author
20. Aug 2005
I still don't know why the soln was submitted. There is no keygen. And he hasn't patched it too.
_khAttAm_
20. Aug 2005
Yo Oorja........

To see where you shud patch it, try the "Fully Optimize" button..........
_khAttAm_
20. Aug 2005
And konstAnt............... You were seen on the top coder list..... Yeah I know that was some kinda mistake............ but well, hehe

And yo........ you have a very bad habit of deleting our posts........ Why is that??
Oorja-HalT
20. Aug 2005
Quote
"I still don't know why the soln was submitted. There is no keygen. And he hasn't patched it too.

i think u mentioned this

••••••••
:Target:
••••••••
1. Find a valid Serial/Password. No
patching allowed(except the patch me)
3. Write a good tutorial. :)

And what exectly do you mean by no patching done
You have mentioned no patching allowed.

Please be specific as to what you want in future.
Oorja-HalT
20. Aug 2005
ok that was a mistake you mentioned except patch me.Fine
konstAnt
Author
09. Sep 2005
Where is the patchme.. It is still not solved.
Gauri
17. Oct 2005
Wow the crackme is fascinating
D4ph1
18. Oct 2005
I get the "Error while reading the Process Memory" but the temp file runs fine...Do I have to fix something or just crack the temp file?
_khAttAm_
18. Oct 2005
@D4ph1
You can't patch actually...... You'll need to find a serial and the real exe is the temp file......
konstAnt
Author
19. Oct 2005
You have to fix the temp.. That is write some patch that the loader makes..


downloadbrowsekonstAnt's konstAnt Crackme 7

Download Crackme_7.zip, 66 kb (password: crackmes.de)
Browse contents of Crackme_7.zip

konstAnt Crackme 7
=-=0-=-=-=-=-=-=-=
Yet another crackme by konstAnt.. And this time is a keygen me...:P

Not a system utility this time... A crackme after a long time....:lol
All u have to do is find a serial for the hardware code.. and make a keygenerator....

Think it would be easy and u'll have fun keygening nothing good trick...
But some confusing one and I'll like to rate it 8/10

And won't be angry only if one of he solver suggests to lower the level of the crackme...

:P

[Hintz]
Every thing including the serial checking goes in the serial.dll:P If u can find it

Greetz:
Oorjahalt{Perhaps the spelling is worng, I missed him a lot and welcome back again}
_khAttAm_
[A]bu
TDCNL
Rem Members
and all crackmes.de members

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 12. Dec, 2005
Downloads: 1455

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to konstAnt »

View profile of konstAnt »

Solutions

Solution by zairon, published 14. dec, 2005; download (22 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Solution by Game-Over, published 14. dec, 2005; download (57 kb), password: crackmes.de or browse.

Game-Over has not rated this crackme yet.

Solution by deroko, published 14. dec, 2005; download (18 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

strelok
12. Dec 2005
symantec antivirus reports Bloodhound.W32.EP in serial.dll
WTF?
deroko
13. Dec 2005
it is not virus, trus me, I've solved it and false positive is generated b/c part of packer is missing(padded with 0) at entrypoint and entrypoint is in pe header.
konstAnt
Author
13. Dec 2005
He..he.. :lol You r great derko
strelok
14. Dec 2005
so, will anybody submit a solution?
i've unpacked and fixed keygen exe, but sniffing in vb code is just weird


downloadbrowseKoЯn Rulz's KoЯn Rulz's PatchMe1

Download CrackMe1.zip, 4 kb (password: crackmes.de)
Browse contents of CrackMe1.zip

This Requires Code Injection.

It Is Actually Possibe, But Is Kinda Strange.
I Can't Really Describe It Better Than With, It's A PatchMe That Needs Code Injection.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 09. May, 2008
Downloads: 848

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to KoЯn Rulz »

View profile of KoЯn Rulz »

Solutions

Solution by main, published 16. oct, 2008; download (5 kb), password: crackmes.de or browse.

main has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

TiGa
09. May 2008
The goal is to make the crackme display a GoodBoy message box.
That's it.
TiGa
09. May 2008
I think that he made a crackme and then NOPed everything.
It's not a good idea in itself as it causes many crashes and lacks explanations.

It doesn't do anything, that's the point.
You need to patch it so it displays a GoodBoy message box.
It crashes on Vista too.
DigitalAcid
09. May 2008
Uh, what the f ?
Are we supposed to make a messagebox and display a string ourself or what ?

If you want us to "modify" your code, it's alot easier to start something from scratch =).
Sinok
09. May 2008
Cracked :S
I think..
Title: Hi
Text: Good-Boy! (or smtn like that)
KoЯn Rulz
Author
10. May 2008
It's Not A Virus, It's Just That It's Got So Many NOP's That Some Virus Scanners Think It Is. (Ad-Aware, Bit Defender, And KasperSky Are TheOnly Ones I Know Of So Far.) Also Thanks For The Note About KasperSky, Sinok.
KoЯn Rulz
Author
10. May 2008
I Have Windows Media Center Edition So I Don't See Why You Guys Are Having Issues.(Exept For On Vista)
Sinok
10. May 2008
I cracked it, DigitalAcid cracked it too xD
And please, I beg you, Stop Writing LiKe ThiS.
KoЯn Rulz
Author
10. May 2008
Sinok, If You Cracked It, Send In A Solution So That Noob's Can Be Helped.
Sinok
10. May 2008
You won't get a solution, you can't make this file work on other computers, only on your own, TiGa knows what I'm talking about. ;P
DigitalAcid
10. May 2008
Yeah, the MessageBox API wasn't there, i had to fix it myself to see what we were supposed to do =).
Sinok
10. May 2008
Dunno how you call it, but theoretically I know what happened, he noped something he shouldn't have. :|
br0ken
24. May 2008
From what I understand this exe should display 2 messages boxes. Right?
Is it okay if the 2nd one has "OK" and "Cancel" instead of Yes and No?
costy
04. Jul 2008
Ok the first message box is ok. I made some changes with LordPe and it works on all pc.

The first one doesn't want to appear. Give me an help please!
costy
04. Jul 2008
mistake... the second messagebox doesn't want to appear. The first one is easy.
br0ken
04. Jul 2008
I submitted a solution, but i'm not sure if that's what the author wants. Anyway, lets see what happens.
main
17. Oct 2008
Oops, I forgot that the crackme should show Yes and No! Sorry! But this is of course very easy to correct. Just change the style parameter.
itsho
19. Oct 2008
main:
1. your "injected" crash on my machine (xp sp3).
since the "MessageBoxA" api is not imported in the file - the address is different on my comp.
can someone teach me how to inject "import the call" ?
2. the authur asked for YES NO Msgbox- so you need to do push 4 instead of push 0 before calling messagebox:
PUSH 4 ; /Style = MB_YESNO|MB_APPLMODAL
PUSH Injected.0040864C ; |Title = "Injected by main"
PUSH Injected.004085DC ; |Text = "Registered"
PUSH 0 ; |hOwner = NULL
CALL USER32.MessageBoxA ; \MessageBoxA
PUSH 0
CALL kernel32.ExitProcess
main
19. Oct 2008
itsho:

Quote from my solution:
"Search for all Names (Ctrl+N) and right click on MessageBoxA, select "Follow import on Dissasembler".
We have to do it this way because the file is packed and we cannot call imported functions because of that."

:)

And yes, the style parameter is 4 in that case.
izlesa
08. Dec 2008
wtf, in archive prog is not run ...
qHF;
10. Nov 2009
I cracked it and recorded a tutorial but it won't upload correctly (maybe its too big?). Here is the [flash] tutorial for anyone who wants to learn: http://willhostforfood.com/access.php?fileid=93955
(~8mb)
madmaurice
11. Jul 2010
crap... just crashes on run.


downloadbrowseKoЯn Rulz's Unpackme1 by KoЯn Rulz

Download Unpackme1.zip, 2 kb (password: crackmes.de)
Browse contents of Unpackme1.zip

All info you need is in the readme. Try to make it as if you had just compiled the asm code.

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 22. Oct, 2009
Downloads: 582

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to KoЯn Rulz »

View profile of KoЯn Rulz »

Solutions

Solution by DoomsDay, published 28. oct, 2009; download (2 kb), password: crackmes.de or browse.

DoomsDay has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

tony
23. Oct 2009
it's very easy
DizzY_D
28. Oct 2009
not running @ win7
saitob
28. Oct 2009
It says Windows 2000/XP only tho...
Hyperlisk_
30. Oct 2009
Yes, it was pretty easy.
EvOlUtIoN
08. Jul 2010
Level 3 is too much for it, maximum is level2 or better 1.
r-Evolution
12. Sep 2010
I have no access to an xp box so i can't unpack it eventhough i ran it with wine and it worked well on ubuntu.Finding the OEP is a piece of cake.Eventhough i am not permitted to unpack it i have a question for u...U say the unpacked executable will be 2 to 5 kilobytes.How would it be if i remove the two useless sections after unpacking???


downloadbrowse$KORBUT's Anti Patching Technology

Download apt.zip, 13 kb (password: crackmes.de)
Browse contents of apt.zip

A new anti patching technology crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 2374

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by CuTedEvil, published 04. aug, 2003; download (1014 b), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's Keygenme #1

Download keyme1.zip, 10 kb (password: crackmes.de)
Browse contents of keyme1.zip

Our first keygenme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 2666

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by CuTedEvil, published 05. aug, 2003; download (965 b), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Solution by scarabee, published 04. aug, 2003; download (5 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's Keygenme #2

Download keyme2.zip, 14 kb (password: crackmes.de)
Browse contents of keyme2.zip

Our 2nd keygenme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 1931

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by bRaiN_faKKer, published 16. sep, 2003; download (4 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's $KORBUT Keyfile #1

Download keyf1_skor.zip, 4 kb (password: crackmes.de)
Browse contents of keyf1_skor.zip

A small keyfile protection

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Aug, 2003
Downloads: 1938

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by scarabee, published 05. aug, 2003; download (2 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's $KORBUT Keyfile #3

Download keyf2_skor.zip, 4 kb (password: crackmes.de)
Browse contents of keyf2_skor.zip

Keyfile protection (regedit rulez :)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Aug, 2003
Downloads: 1904

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by gabrus666, published 06. aug, 2003; download (2 kb), password: crackmes.de or browse.

gabrus666 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's $KORBUT KeyGen Me #1

Download sn1_skor.zip, 55 kb (password: crackmes.de)
Browse contents of sn1_skor.zip

Keygenme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Aug, 2003
Downloads: 2486

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by fjlj, published 01. nov, 2005; download (55 kb), password: crackmes.de or browse.

fjlj has not rated this crackme yet.

Solution by Apocalyps, published 06. dec, 2003; download (16 kb), password: crackmes.de or browse.

Apocalyps has not rated this crackme yet.

Solution by Oorja-HalT, published 10. aug, 2003; download (56 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by m@rio_crk, published 09. aug, 2003; download (5 kb), password: crackmes.de or browse.

m@rio_crk has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowse$KORBUT's $KORBUT Misc. Crackme #1

Download skor_misc1.zip, 5 kb (password: crackmes.de)
Browse contents of skor_misc1.zip

Various protections

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 1984

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by Oorja-HalT, published 10. aug, 2003; download (10 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's $KORBUT Serial Only #2

Download skor_sn_only2.zip, 17 kb (password: crackmes.de)
Browse contents of skor_sn_only2.zip

Crypted &amp; Hardcoded Serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 1924

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by Oorja-HalT, published 10. aug, 2003; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's Reversme #1

Download redversme.zip, 20 kb (password: crackmes.de)
Browse contents of redversme.zip

You must add a new function import

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 2021

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by Plasmator, published 07. sep, 2004; download (95 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's RIF Crackme #1

Download rif_crackme1.zip, 9 kb (password: crackmes.de)
Browse contents of rif_crackme1.zip

You must calculate manually the serial.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 2220

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by CuTedEvil, published 05. aug, 2003; download (872 b), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's Rif Crackme #2

Download rif_crackme2.zip, 25 kb (password: crackmes.de)
Browse contents of rif_crackme2.zip

A little keygen-me

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 2082

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by GR33d, published 13. oct, 2004; download (6 kb), password: crackmes.de or browse.

GR33d has not rated this crackme yet.

Solution by bRaiN_faKKer, published 16. sep, 2003; download (5 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's RIF Crackme #3

Download rif_crackme3.zip, 24 kb (password: crackmes.de)
Browse contents of rif_crackme3.zip

You must make a brute forcer for this crackme

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 2074

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by Plasmator, published 06. jul, 2004; download (64 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by the_dux, published 12. aug, 2003; download (63 kb), password: crackmes.de or browse.

the_dux has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's Rif Crackme #4

Download rif_crackme4.zip, 10 kb (password: crackmes.de)
Browse contents of rif_crackme4.zip

another anti patching crackme

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Aug, 2003
Downloads: 2214

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by CuTedEvil, published 05. aug, 2003; download (8 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's RIF Crackme #5

Download ftsii_meat.zip, 13 kb (password: crackmes.de)
Browse contents of ftsii_meat.zip

You must calculate manually the serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Aug, 2003
Downloads: 1953

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by scarabee, published 05. aug, 2003; download (1 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse$KORBUT's Your First Crack

Download yfc.zip, 15 kb (password: crackmes.de)
Browse contents of yfc.zip

Your First Crack : Patching or Keygenning

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Aug, 2003
Downloads: 2103

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to $KORBUT »

View profile of $KORBUT »

Solutions

Solution by gabrus666, published 06. aug, 2003; download (3 kb), password: crackmes.de or browse.

gabrus666 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekornflex's vb crkme 3

Download kf_crme3.zip, 89 kb (password: crackmes.de)
Browse contents of kf_crme3.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 13. Sep, 2001
Downloads: 1133

Rating

No votes yet.
Rate this crackme:

Send a message to kornflex »

View profile of kornflex »

Solutions

Solution by mango, published 13. sep, 2001; download (89 kb), password: crackmes.de or browse.

mango has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseKostya's Easy Math Quest

Download MathQuest.zip, 5 kb (password: crackmes.de)
Browse contents of MathQuest.zip

Easy Math Quest (EMQ) is more easier than previous.
(readme included)

Here are some rulez:
------------------------
1. Don't patch
2. Find passwords (all passwords to see the "Goood message")
3. Btw: U can brute :) { if it helps }
4. Write a solution.

_______________
U already did it?!
plz pm, me or mail me: kostya@mail.vu

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 17. Mar, 2007
Downloads: 584

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Kostya »

View profile of Kostya »

Solutions

Solution by ratsoul, published 19. apr, 2007; download (5 kb), password: crackmes.de or browse.

ratsoul has not rated this crackme yet.

Submit your solution »

Discussion and comments

pseudonym
01. Apr 2007
Well I'm pretty sure I understand at least the first password algo - but without a supercomputer, I ain't gonna even try bruting it; but I can't see any other way? Have I missed something?
Kostya
Author
01. Apr 2007
Dunno about the supercomputer, but to solve this one i used my old computer: 700MHz (256MB memory). That's it. So u missed something. Dunno what. But i can say that it is easy to solve but not to brute. The first pass maybe u can brute but the second one is impossible to brute. So i recommend u to look through the code and to sinlge out the main algo. Just imagine what these all instructions looks like. So, there is another way (without bruting).
And btw, it's maybe not level 2, it's just my opinion. It is a bit higher (maybe yes or maybe no). :))
pseudonym
07. Apr 2007
To me the first algo looks something like:

(A1*a)+(A2*b)+...+(A9*i) = K

Where A(x) = Constant values (hardcoded)
K = constant value (hardcoded)
a,b,c... = values to discover - which will be ascii char codes.

Maybe my maths isn't good enough to work out a simple solution...
bundy
07. Apr 2007
Actually, you wrote here only a small part of the first algo. There are some more similar parts (with different A(x) and K's). After you write those under what you already have ...
Kostya
Author
08. Apr 2007
What bugs? Have u found the last pass?
ratsoul
17. Apr 2007
Nice crackme... but solved :)
Kostya
Author
19. Apr 2007
Good work ratsoul, next crackme wouldn't be so easy, I swear! :)
bundy
20. Apr 2007
Really good work ratsoul. If I wouldn't be as lazy as I am, I would write a solution as well.
As I understood the code the procedure 3 you mention is a in-place base64decode function (a very nice one [the range checking is awesome]).
Next thing is the procedure 4 - I called it simply convert. If the base64 decoded string starts with $, x or X a hex conversion starts. So there are 4 direct passwords for 3rd editbox:
$5ADFA680 = JDVBREZBNjgw
x5ADFA680 = eDVBREZBNjgw
X5ADFA680 = WDVBREZBNjgw
1524606592 = MTUyNDYwNjU5Mg==

Waiting for another math crackme ;)


downloadbrowseKostya's KeygenM3Crypt (caffeine crackme)

Download Cr4ckM3#2.zip, 24 kb (password: crackmes.de)
Browse contents of Cr4ckM3#2.zip

Plz view README file (for rulez and etc.)
__________________________________

This is my second KeygenMe, so I decided to make it more
difficult then i made before (KeygenMeNo1). So try to solve
it and write a solution with your keygen. Or if you can't
write a keygen, try to make a bruter for this keygenme.

Now level: 2 or 3 or maybe 4
Name: KeygenM3Crypt #2 (CAFFEINE_CRACKME)

I actually don't know what level this crackme can be :) so
plz, rate for the level :), and post here :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 09. Sep, 2006
Downloads: 670

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to Kostya »

View profile of Kostya »

Solutions

Solution by ratsoul, published 09. nov, 2007; download (358 kb), password: crackmes.de or browse.

ratsoul has not rated this crackme yet.

Submit your solution »

Discussion and comments

Kostya
Author
02. Sep 2006
Any problems!? :)
AlexeyG
02. Sep 2006
The crackme looks very interesting. I never did a level 3 before, only 1-2. But I think it ain't level 3 for sure.. the algo is huge
BaKaE
02. Sep 2006
i dont understand the algo

1. it convert the name to 2 another versions
2. it copy the first 8 chars of a hardcoded string 5 times

why??

pleaze explain!!

can someone solv this pleaze, i would like to read a tut!!
AlexeyG
02. Sep 2006
Then it makes 2 DWORDS from these 2 new usernames.
And then it plays with password\serial I belive. I didn't look further - had no time.
Oh and string is not copied 5 times, but 5.25 times (2 more chars are copied). That's all I got, perhaps will look more when I get time. But yes, if someone solved it already - please write a tut!
AlexeyG
02. Sep 2006
ohh and another part I liked is rdtsc!!
from a part, that one of these DWORDS are made with addition of part of _rdtsc and then substraction of this part from another _rdtsc a new DWORD is made :)
may be it's all junk code, I dunno - haven't looked, but sure is interesting!
badmojo
09. Sep 2006
There seems to be a little bug with this crackme which makes it easier to crack than it actually is.

I've messaged Kostya about it.
zairon
Moderator
09. Sep 2006
Crackme updated.
Kostya
Author
09. Sep 2006
Yeah! It became a bit harder :)
badmojo can u solve it!? ;)
Crosys
09. Sep 2006
Interesting stuff, maybe solving it later
Gauri
26. Sep 2006
Hey What's There. Can't be solved...
Kostya
Author
27. Sep 2006
too hard :) to solve it :)
sd333221
28. Sep 2006
If you give an example number i will try to make a bruter
Kostya
Author
28. Sep 2006
Don't think that u can :)
Key contains: special symbols (.,&.. etc), alphabet (uppercase, and lowercase), and the length u know! u can easy find it in exe file...

so it's hard :) to bruteforce it ;)
I don't think that it is possible.. :)
sd333221
28. Sep 2006
Yes, I see, i thought it was a smart one, because you mentioned brute forcing ;-)
Kostya
Author
28. Sep 2006
hm.. i said brutforcing..
I meant to brute some parts of it, if u cant reverse it.
Kostya
Author
01. Oct 2006
Plz, vote, so i will see what do u think about it...
It's boring!?
ratsoul
08. Nov 2007
Another nice crackme... solved :)
Kostya
Author
11. Nov 2007
WoW... ! :) U did it!!!


downloadbrowseKostya's Mini-Crypto Math SerialMe

Download MiniKeyMe.zip, 3 kb (password: crackmes.de)
Browse contents of MiniKeyMe.zip

..plz, view readme file!!
_______________________________________________

Type of protection: Serial

Rulez are the same:
-. Try to write a bruter (if u can brute it)
-. No patching! Ok!? :) (or loaders)
-. Find correct Serial & enter it to see messageBox :)
-. Plz, write a tutorial! :)

_______________
U already did it?!
plz pm, me or mail me: kostya@mail.vu

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 07. Oct, 2006
Downloads: 548

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Kostya »

View profile of Kostya »

Solutions

Solution by aluigi, published 24. apr, 2007; download (5 kb), password: crackmes.de or browse.

aluigi has not rated this crackme yet.

Submit your solution »

Discussion and comments

Kostya
Author
07. Oct 2006
very easy, for newbies :)
DaBookshah
07. Oct 2006
Interesting. It's easier to keygen than it looks i think, have a go at it later. A harder problem would be if the hard-coded text for the second half of the serial was the encoded version of the first half. might not have any solutions though.
Kostya
Author
08. Oct 2006
It is easy to find the correct key, I made it specially for this, so if I'll change some conditions in algo, nobody will find the correct key.
DaBookshah
08. Oct 2006
Ok, admittedly its midnight here, but if my head is still working, the problem is to:
<img src="http://users.tpg.com.au/adslm66g/latex.png">
We know the ai's, and the xi's are the input bytes....but brutforcing might take a while, I wonder if theres a smarter way.
DaBookshah
08. Oct 2006
Oh right, when it said html will be left as-is, it meant.....not shown. That's sorta confusing.
Kostya
Author
08. Oct 2006
Yeah! Ur image is real to this problem!!! So i'm interested in your ways of solving it. Brute!? :)
crp-
09. Oct 2006
hmm, you are sure there are non bruteforce methods to solve this?
DaBookshah
09. Oct 2006
Yeah, I am thinking the same thing. Probably not.....
Kostya
Author
09. Oct 2006
I think it's clear, that there are no non-brute methods to solve it. Try to brute it, if u can do it!
Kostya
Author
11. Oct 2006
Thank u for trying this crypto math algo! Nobody will!
It's hard as i think!
macabre
12. Oct 2006
Do you have a valid serial for this? It would seem to me that if the check is an OR EAX,EAX...JNZ then EAX would have to be 0 for it to work...and the only way to do that is to have the value of EAX rollover.... no?
upb
13. Oct 2006
or eax, eax sets the zero flag when eax == 0
jnz jump if zero flag not set

so the jump is taken when eax != 0
macabre
17. Oct 2006
Yes but if I'm not mistaken we do not want it to take the jump. If we take the jump it sets the retun eax to 0 and we want it to set it to a 1. So in our case for success we need it to be a zero...correct?
Anasazi
19. Oct 2006
I know this was'nt what you're looking for;
Offset: 00401075
Old Bytes : 77 18
New bytes: EB 27

^_^
Kostya
Author
20. Oct 2006
macabre, if u want to understand the algo, enter somthing like "12345" & just trace it with Olly, and u'll see everything u'll need to see! ;)

12345 <-- it's wrong code as u can see :)
macabre
20. Oct 2006
Kostya, I think understand the algo. It didn't seem very difficult it was the end comparison that I wasn't understanding how that would work. After you add the computed bytes together you then do an OR operation which I believe needs to be zero. My confusion comes from several ADDs that become 0... rollover?
Kostya
Author
23. Oct 2006
Yep! U r right! :)
I Think that everything seems to be clear from this image
http://users.tpg.com.au/adslm66g/latex.png


downloadbrowseKostya's My Simple KeyGenMe#1

Download KeygenMeNo1.zip, 12 kb (password: crackmes.de)
Browse contents of KeygenMeNo1.zip

It's really easy..
1). To start searching a key for your name, you need to patch something to enter
more than 1 symbol, (Patch it to 80 symbols) (no jne, je, & etc jump patching.)

2). Find key generator solution, and write a keygen

3). Patch it, to stop closing after the registration procedure
(not allowed to patch jne, je, & etc "jump patching". (e.g: "jne" -> "je")

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 10. Jul, 2006
Downloads: 1244

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Kostya »

View profile of Kostya »

Solutions

Solution by cyclops, published 22. jul, 2006; download (27 kb), password: crackmes.de or browse.

cyclops has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

TQN
10. Jul 2006
I think this crackme have a bug. ECX was changed after the call GetWindowTextLengthA at 00401106. So the value of ECX will be a random value after the call, and the hash function at 004012CA will return a random value of ECX too.
Regards,
zairon
Moderator
10. Jul 2006
A new version of the file has been updated. Problem should be fixed now.
m@rio_crk
10. Jul 2006
Is this a bug?:

.text:0040118B push offset dword_40321C
.text:00401190 push offset dword_403218
.text:00401195 call sub_401278

Inside this call:

.text:0040127F mov eax, [ebp+arg_0]
.text:00401282 mov ebx, [ebp+arg_4]

eax and ebx holds the offset value, not the 'hash' value, so the serial depends not on the name but on the offsets. I think it's a bug.. I hope you think that too ;)
Ox87k
10. Jul 2006
Here is my kgn in C (only exe obviosly)
Works fine on my machine, h*tp://rapidshare.de/files/25487085/kgn.zip.html
Sorry but i'm too lazy to write a solution :P btw good j0b Kostya, i hope to see another keygenme, more hard than this ;) !
TQN
11. Jul 2006
Sorry Kostya, but your crackme crashed on my Win2000. The EBX register was changed in DlgProc. We need push EBX on the stack before we can use it. We should not modify EBX, ESI, EDI register.
Regards,
Kostya
Author
11. Jul 2006
Oh, Damn! Misprints... no need in offset values in this func... :(.. ..

Ox87k, Thanx for keygen... :)

to TQN: It was my first keygenme. I'll try to fix these problems in my second crackme. Thanks again!
unicorn
22. Jul 2006
The Solution by yzhr is not workin for me!!!.
0x87k's and cyclops's solutins are working fine.
Plz check it....
zairon
Moderator
22. Jul 2006
Yes, unicorn you are right. Thanks for pointing it out. Solution removed, waiting for a fix by yzhr.
Kostya
Author
22. Jul 2006
I think it is becauze he made it before correcting my bugs..
Crosys
09. Sep 2006
Too easy keygenme Kostya =)


downloadbrowsekrackz's krax's keygen me

Download kraxMeKeyGen.zip, 12 kb (password: crackmes.de)
Browse contents of kraxMeKeyGen.zip

I wrote this in C and If you can find the 5 numbers you can see the source code.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 06. Dec, 2007
Downloads: 453

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to krackz »

View profile of krackz »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Tgolyi
07. Dec 2007
I've found a lot of right 5 numbers, but i still can't see source code. what's wrong?
Zaphod
07. Dec 2007
I have found 5 numbers which ought to work, I get the response "Try using <numbers> with the zip". But that doesn't help. I cannot unrar the file kraxMeSource.rar - have I misunderstood something?
TiGa
07. Dec 2007
A unique serial was expected by the author.
It looks like the crackme doesn't agree.
krackz
Author
07. Dec 2007
your supose to enter it like this number1:number2:number3:number4:number5
Zaphod
07. Dec 2007
Where should we enter it?
halsten
07. Dec 2007
In the RAR package that you downloaded. The package is password-protected. So use those numbers to open the package folder.
Zaphod
07. Dec 2007
I have tried that ( of course ), but it doesn't work :(
jE!
08. Dec 2007
IF input numbers range is 0-997,
then work on crackme can be continued..
Zaphod
08. Dec 2007
I have finished work on the crackme, I found a good set of 5 numbers, but I can´t get to the source. Things go like this:

1. Download kraxMeKeygen.zip
2. This file spawns kraxMe.exe and kraxMeSource.rar
3. When I doubleclick kraxMeSource.rar and want to use my 5 numbers, there is no way I can do that. The rar-program doesn't ask for a password. I can enter a password somewhere, but that is just for adding new files.

So we need an explanation from krackz :)
TiGa
08. Dec 2007
There is only one possible password for a rar file.
The author expected the crackme to have only one possible serial.

It happens that there is many possible serials so they don't all work for the rar file, only one.

If you really really really want to see the source, try them all one-by-one.
jE!
08. Dec 2007
he-he, of course, i wont see source of these simplest thing.
btw, minimum 11mln serials can be..
so trying them all one-by-one is challenge? or some trick there, author?
Zaphod
08. Dec 2007
Tiga, like jE I'm not dying to see the source, but I WOULD like to know how to input a password in a rar-file? I don't see a way...
jE!
08. Dec 2007
when you will try to open it by WinRAR, program asks for password.
Zaphod
09. Dec 2007
It doesn't ask for a password on my computer. Very strange...
-Lord Virus-
15. Dec 2007
I have the same problem. It asked for a password, in WINrar.


downloadbrowsekratorius's Exceptional

Download exceptional.zip, 11 kb (password: crackmes.de)
Browse contents of exceptional.zip

My first &quot;serious&quot; crackme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Mar, 2003
Downloads: 2174

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kratorius »

View profile of kratorius »

Solutions

Solution by zairon, published 09. jul, 2003; download (2 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekratorius's Imagination

Download Imagination.zip, 14 kb (password: crackmes.de)
Browse contents of Imagination.zip

I just hope that the idea will be glad to you, it's not the &quot;usual&quot; username/serial, this time you'll have to work with other things too (who said images? eheh).
I dunno how to rate it, but I think is at least 5.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 12. Sep, 2004
Downloads: 1639

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kratorius »

View profile of kratorius »

Solutions

Solution by +Pumqara, published 14. sep, 2004; download (12 kb), password: crackmes.de or browse.

+Pumqara has not rated this crackme yet.

Solution by TaGaDaPaF!, published 14. sep, 2004; download (47 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Solution by kao, published 14. sep, 2004; download (72 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekratorius's KratMe

Download kratme.zip, 3 kb (password: crackmes.de)
Browse contents of kratme.zip

Make appear the congratulations messagebox

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Sep, 2003
Downloads: 1537

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kratorius »

View profile of kratorius »

Solutions

Solution by harlequin, published 12. sep, 2003; download (2 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekrckoorascic's [K]

Download [K]gMe.zip, 32 kb (password: crackmes.de)
Browse contents of [K]gMe.zip

My first crackme. I know its very easy to find serial but you'll need little brain (and luck) to write a keygen fot it. Enjoy!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 11. Feb, 2005
Downloads: 927

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to krckoorascic »

View profile of krckoorascic »

Solutions

Solution by Ank83, published 29. may, 2006; download (14 kb), password: crackmes.de or browse.

Ank83 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

_khAttAm_
21. Jul 2005
Oh, _mAkA_ has written a Keygen finally............
It was very difficult for him.................
Hope he writes a solution soon............
konstAnt
22. Oct 2005
Well solution submitted. Hope this one'll be accepted. This one is a autokeygen... I found no rulez so made a keygen............
Shism
22. Oct 2005
My first crackme. I know its very easy to find serial but you'll need little brain (and luck) to write a keygen fot it. Enjoy!

what's this?
konstAnt
23. Oct 2005
Autokeygen is a keygen that is made by changing some assembly of ur code and make a keygen in ur own crackme......
Gauri
23. Oct 2005
Ok shism and krckoorascic are the same..........?????????????
Shism
23. Oct 2005
no.... Im just showing him what it says
konstAnt
25. Oct 2005
When'll my soln be accepted...................
raski
29. May 2006
give us something harder... ovo je jednostavno......
Ank83
29. May 2006
raski pa mozes pretraziti arhivu i mozes naci i level 9 crackme-ja.
Pozdrvav
Ank83
[:.NaLe!T.:]
29. May 2006
hehe.... pa kodiraj ti sta teze... PS probaj koristiti nesto OSIM SC ;D Poz Ank83
zairon
Moderator
29. May 2006
English please....................
raski
29. May 2006
thats why i see "sorry for my bad english" all around posts and crackmes LOL! where you from? Bjelovar, Croatia
Ank83
29. May 2006
Hi raski
I'm from Macedonia. And I dont think that here people are price by the place they live in, but by the knowlege they present.
Ether way, I love every christian from the Balkan, and I dream for the time when Tito was alive. You never realise what u have, utill u lose it.
Best Regards
Ank83


downloadbrowsekrckoorascic's K2

Download [K2].zip, 61 kb (password: crackmes.de)
Browse contents of [K2].zip

My second crackme, difficulity: 4/10, &quot;features&quot; included: NAG, Disabled functions, serial (write the keygen) + extra: easteregg (try to find it ;p)

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 07. Apr, 2005
Downloads: 769

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to krckoorascic »

View profile of krckoorascic »

Solutions

Solution by Ank83, published 01. jun, 2006; download (86 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ank83
28. Jan 2006
muhaha....
Nice Easter ! The women is socking it good. In your next put the same picture, but try not to be x-ray ! :))
Regards
Ank83
Ank83
28. Jan 2006
|--[ Objective:
| |--[ Unpack
| |--[ Kill NAG!
| |--[ Enable check button
| |--[ Write WORKING keygen
| |--[ Write tutorial

OK.

RULEZ:
You have to write (WORKING) keygen for this, NO patching alowed, just simple keygenerator...

HM....
I did not found any procedure to kill the NAG ! This NAG must be patched !
Am I right ?
I didn't search for procedures to enable the button, so my question is there any procedure or do we have to patch the button to.
Regard
Ank83
EsKiMo
29. Jan 2006
About the NAG you should read something about the Order Byte approach.
You can use this technique to show the Easter Egg instead of the NAG :)
Ank83
29. Jan 2006
I can kill the NAG easyly. All you have to do is enable the Timer and put Interval 1 in it, and the NAG will close imediatly. The other way is to show the Easter Egg. But all of that is PATCHING. And the author said NO PATCHING. So that the problem. I search to find some hiden function (like click some button to kill the NAG forever e.t.c.) but I didn't find any. SO WE MUST PATCH.
EsKiMo
29. Jan 2006
"RULEZ:
You have to write (WORKING) keygen for this, NO patching alowed, just simple keygenerator...
You can send keygens (and tutorials) to krckoorascic@gmail.com (if you want)"

From the quote I don't think the author wants a loader.. just making sure people won't just patch it to accept any serial.
I think you just can't patch the serial check.


downloadbrowseKripton's KeygenMe 6

Download KeyGenMe6_-_Kripton.zip, 219 kb (password: crackmes.de)
Browse contents of KeyGenMe6_-_Kripton.zip

This is the first time I'm putting one of my KeygenMes on here. Hope you enjoy it. It's not very hard but I hope you have fun with it.

Greets to: RaptoR, Encrypto, GrindStone, KenTheFurry, Dysfunction and Everybody else I know and don't know too ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 31. Aug, 2009
Downloads: 480

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to Kripton »

View profile of Kripton »

Solutions

Solution by Zuma555, published 03. sep, 2009; download (286 kb), password: crackmes.de or browse.

Zuma555 has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

the hoax
31. Aug 2009
Yeah got it working too. The RC4-part is pretty much useless the way it's implemented in the keygenme.

Zuma555, try using the site's searchengine before you make any picks. And as the author states, "it's is not very hard". So I don't understand why you're being so ironic and self-righteous...
Kripton
Author
31. Aug 2009
@Zuma: Well I can make you a much harder one if you want. There are plenty of hard keygenmes here. Maybe if you spent less time moaning and more time searching you'd find them.

@The Hoax: Yeah, I put coded the RC4 at the start and forgot about it. I had no real use for it at the end so I just threw it in for the sake of it.

Thanks for the comments anyway guys.
andrewl.us
Moderator
31. Aug 2009
removed comments by Zuma555 and the hoax...

you know you're not supposed to post solutions in the comments

if you want to show that you solved it without submitting a tutorial thru crackmes.de, we can't stop you from private messaging the crackme author
Zuma555
01. Sep 2009
sorry i am new to crackmes.de. And also sorry to dihux if i am beeing "self righteous" and "ironic". :D
Zuma555
01. Sep 2009
ok so it seems its time to code a solution. What are the requirements is a video solution allright, or?
Kripton
Author
01. Sep 2009
A text solution is fine. Include your keygen, a tutorial and if you wish, your code.
Zuma555
03. Sep 2009
yes its ok, my solution will be on the way!
andrewl.us
Moderator
03. Sep 2009
nice tut/keygen by Zuma555!
Kripton
Author
03. Sep 2009
Thanks and well done zuma. Nice tut and keygen :)

Just one thing for future reference. The XOR encryption that you talked about is actually RC4.
cracksmaker
17. Sep 2009
Dear friend

i see your first keygen and i like it very much now i need your help to make a keygen
that i have already a keys like these and i want GUI interface for it

8fus9f-ersf0e-gers0fs-rewr4-rsfsdr3-rsdf5
gdfd0-t5df5-fsdf5-dfdsfg4-gdfg4-hfgh4h
sdfsdf0-ersdf56-sdfsd4-fgdfgd4-gdfgdf4

it have simple

textbox to show that key
button for showing the key
and label for description

Thanks for your help
i need it very much please

My Email is : cracks.maker90@gmail.com


downloadbrowseksc91u's GiveMeMoney

Download GiveMeMoney.zip, 544 kb (password: crackmes.de)
Browse contents of GiveMeMoney.zip

Use ECC private key encryption.
Making a keygen, even given the source code of keyval2 is difficult.

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 08. Mar, 2009
Downloads: 732

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to ksc91u »

View profile of ksc91u »

Solutions

Solution by andrewl.us, published 20. apr, 2009; download (92 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

cyclops
Moderator
11. Mar 2009
No Generator(Base Point)?
Will try after my vacation ;)
ksc91u
Author
11. Mar 2009
No base point in keyval.
You could try to patch keyval, decrypt dll.enc whatever you like.
Though a keygen, or telling me that it is difficult to have one, would be nice.
ksc91u
Author
30. Mar 2009
I found this pretty stupid.

PB=pv*G

You can find a random point act as G', and generate a PB'. Such that

r*PB' = pv * r * G'

Send r*G', encrypt with r*PB'. Still can be decrypted with pv.

XD


downloadbrowseks@il's Crackme #1 by Ks@il

Download Crackme_#1_by_Ks@il.zip, 255 kb (password: crackmes.de)
Browse contents of Crackme_#1_by_Ks@il.zip

My first Crackme . Compress with NsPack . You must find register cod for user "Qwerty" .

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 23. Mar, 2007
Downloads: 545

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to ks@il »

View profile of ks@il »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

haggar
23. Mar 2007
I don't know is this a level 3 because pass can be fished. So it would be level1 by the rules since keygen isn't needed.
del86
23. Mar 2007
haggar, in about of this crackme says that use only disasm, not debuggers.
BieX
24. Mar 2007
where does it tell you to use disasm only?
Uhm..haven't seen easy crackmes like these being called "getting harder" before.. the compressor does nothing to hide the vital information either.
BieX
24. Mar 2007
Btw, great to have you here ;) Always lovely to see new crackme makers.
ReDucTor
26. Mar 2007
It says disasm only in about page, but still I would agree with difficulty rating, because even without using debuggers its not too complex when you have signatures for the functions and can find out what its doing in Delphi
Adjiang
02. Apr 2007
Found something interesting here...,it's not easy one :D


downloadbrowseks@il's KeyGenMe #1

Download keygenme.zip, 250 kb (password: crackmes.de)
Browse contents of keygenme.zip

Rules:
Make a keygen that fully works.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 27. Jun, 2007
Downloads: 722

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ks@il »

View profile of ks@il »

Solutions

Solution by Encrypto, published 02. jan, 2008; download (189 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Aaron
16. Jul 2007
This was quite fun.


downloadbrowseksydfius's Aurora Borealis

Download aurora_borealis_ksydfius.zip, 1094 kb (password: crackmes.de)
Browse contents of aurora_borealis_ksydfius.zip

read the readme

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 26. Mar, 2013
Downloads: 225

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by Matteo, published 29. jul, 2015; download (1012 kb), password: crackmes.de or browse.

Matteo has rated this crackme as awesome.

Submit your solution »

Discussion and comments

hepL3r
28. Mar 2013
This can not be unpacked without brute forcing or a valid key,you are using 2xMD5 and also you are using this to decrypt the main exe so without a key or brute force it's impossible to be unpacked, here is your main check code:

private void button1_Click(object sender, EventArgs e)
{
string text = this.textBox1.Text;
string str2 = this.md5(this.md5(text));
if (this.md5(this.md5(text)) == "200FA8DEDF693586BA939BD5E3DF8845")
{
byte[] key = this.md5asBytes(text);
byte[] buffer2 = this.sha256(text);
byte[] data = Resources.Aurora_Borealis_Crackme;
data = this.decrypt(data, buffer2);
byte[] bytes = Encoding.Default.GetBytes("\x00e9\"3\x00c2\x000e\x00b8\x00f1\x00c6\x00ff\x00e5\x0005\x00be\x00de\x001f'\x00e9\x00eb% \x00ce\x0017\x00b4\x00cb\x00aa\x00d6\x00f8\x0012\x00b2ƒ");
bytes = this.decrypt(bytes, key);
try
{
Form ownedForm = (Form) Assembly.Load(data).CreateInstance(Encoding.Default.GetString(bytes), true);
base.AddOwnedForm(ownedForm);
base.Hide();
ownedForm.ShowDialog();
Application.Exit();
}
catch (Exception)
{
MessageBox.Show("This is not supposed to happen...", "Error", MessageBoxButtons.OK, MessageBoxIcon.Exclamation);
}
}
else
{
MessageBox.Show("Invalid password!", "Wrong!", MessageBoxButtons.OK, MessageBoxIcon.Hand);
Application.Exit();
}
}
ksydfius
Author
28. Mar 2013
Hi hepL3r,

You have to think a little outside the box for this one... Take another look at the code...

-ksydfius
Noteworthy
28. Mar 2013
Seems unsolvable if we have to crack the double md5;. otherwise I tried to use same "keys" used to make buffer2 and 3 for the first run which are ".NET Protectorksydfius" and ".NET Protector Version 1.0" still not working
Noteworthy
28. Mar 2013
do we have to crack the xor based encrypted key ? "é"3¸ñÆÿå¾Þ'éë% Î´ËªÖø²ƒ"
adwi32
28. Mar 2013
didnt look to this crakme but if u say its not possible to unpack its wrong. If program using key to unpack, thats mean its possible to get this key.
Noteworthy
29. Mar 2013
Its upacked I was talking about the correct password !
ksydfius
Author
29. Mar 2013
Can someone please lower difficulty to a 4? I think a 6 is too high...

Thanks
Delirium
05. Apr 2013
Just bypass the loader, simple.
Delirium
05. Apr 2013
Oh the crackme is the loader itself.
Delirium
05. Apr 2013
Loader bypassed, ollydbg check bypassed.
jhon
13. Apr 2013
OK, All chargers bypassed.

Now to get "Wow! Please write a solution for crackmes.de!"

Regards ;D
Matteo
09. May 2015
Part 3 is a nightmare! Any hints?
Awesome crackme!!!

today i was jumping here and there and i found this...
i have solved part 1 and 2 (part 2 was my idea for new crackme, uff I'm not the only one who thought this)

problem now is part 3...
i'm not going to reverse all that (not sure if it is possible)
and i'm not sure i will try to bruteforce 16 chars (max) pw.

this is the best of part 3:
Q29uZ3JhdHVsYXRpb25zIHlvdSBjYW4gZGVjb2RlIGJhc2U2NCE=
Congratulations you can decode base64!
Matteo
09. May 2015
someone has any tips?
here some strings from the crackme:
You are on the wrong track.
the northern lights
Don't even try to break this encryption :)
This is where you should be looking... or is it?
ksydfius
Congratulations you can decode base64!
Too bad that won't help you on this one :(
Stop looking at my code please...
You are in the wrong direction...

supposing that i don't have to look at the code (which is long and complex) what should i look?
Matteo
16. May 2015
S O L V E D ! ! !
this was the most difficult crackme that i have ever found
i'm a genius eheheh
you should try it!!
now i need to make a tutorial but i will need much much time for this as it is long and difficult
again you should try it!!
SinaDiR
18. May 2015
I'm stuck on part3 ! that was huge to spend time !
Matteo
17. Jul 2015
solution uploaded now... a bit late but i had not much free time and i played poliCTF 2015 :) my first ctf :)
Matteo
29. Jul 2015
have fun with this solution, i hope you like it!
author says that "crunch" function and the "UnzipTheKey" function, together is AES encryption.
So seems that i cracked AES... i will search for more info


downloadbrowseksydfius's Crypto Machine III: Bad OTP

Download Crypto_Machine_III.zip, 36 kb (password: crackmes.de)
Browse contents of Crypto_Machine_III.zip

A good example of a bad practise...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 07. Apr, 2013
Downloads: 146

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by phueghy, published 03. sep, 2013; download (2 kb), password: crackmes.de or browse.

phueghy has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseksydfius's Crypto Machine II: Stronger Algorithm?

Download Crypto_Machine_II.zip, 37 kb (password: crackmes.de)
Browse contents of Crypto_Machine_II.zip

All you have to do is decrypt the cipher text

... but now, you will have to obtain the key from analysing a pair of corresponding plaintext and ciphertext

Enjoy

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 07. Apr, 2013
Downloads: 147

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

tiber
26. Oct 2013
Harder than the first? Or was it easier since you had plaintext and ciphertext samples? Anyway, please write a tutorial !
ksydfius
Author
28. Oct 2013
nice work, tiber!


downloadbrowseksydfius's Crypto Machine I: Weak Algorithm

Download Crypto_Machine_I_-_ksydfius.zip, 36 kb (password: crackmes.de)
Browse contents of Crypto_Machine_I_-_ksydfius.zip

Just decrypt the cipher text ...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 07. Apr, 2013
Downloads: 153

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by phueghy, published 03. sep, 2013; download (3 kb), password: crackmes.de or browse.

phueghy has rated this crackme as boring.

Submit your solution »

Discussion and comments



downloadbrowseksydfius's DCTF 4

Download dctf4.zip, 93 kb (password: crackmes.de)
Browse contents of dctf4.zip

Here is a challenge I wrote for DefCamp earlier in November.
It's a good task for a beginner.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 09. Dec, 2013
Downloads: 240

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by baderj, published 13. nov, 2014; download (63 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Submit your solution »

Discussion and comments

maximcff
20. Dec 2013
hey, is there a way to find a key except bruteforcing? i've understood the algo, but.. it's a trouble to find a key :B
ksydfius
Author
20. Dec 2013
You need to make certain assumptions.
Think about smart brute force.
maximcff
22. Dec 2013
a stupid question.. :) the password is digital, or digits+letters, or smth else?
ksydfius
Author
23. Dec 2013
digits+letters (upper+lower)
maximcff
25. Dec 2013
6-character bruteforcing didn't have success :(
ksydfius
Author
25. Dec 2013
Password length is way too long for brute force directly.

You need a smart way to get the password. Make some assumptions. Once you understand the idea here, you'll find the answer quickly enough.
maximcff
27. Dec 2013
ok, i've found a new way) now bruteforce is not direct.
tell me please, the password's length <= 10, but >= 8?
ksydfius
Author
28. Dec 2013
password length is > 20 :)
maximcff
28. Dec 2013
it's bad :(
tell me please, array1[0x70] and array2[0x59] before encoding are just binary data, or also digits and letters?
ksydfius
Author
29. Dec 2013
Those are the assumptions you need to make...
maximcff
01. Jan 2014
_W34kAlG0R1ThM5aR3b4dF0rY0U_
yeahh :) submit this)
ksydfius
Author
01. Jan 2014
Nice work, maximcff :)


downloadbrowseksydfius's DCTF 5

Download dctf5.zip, 18 kb (password: crackmes.de)
Browse contents of dctf5.zip

Crackme used for DefCamp earlier in November.
I think the difficulty is between 4 and 5, but let's just set it as level 5 for now.
Final password is a lowercase partial MD5 hash, something like 1a2b3c4d5e6f.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 09. Dec, 2013
Downloads: 146

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by s3Rious, published 02. jan, 2014; download (7 kb), password: crackmes.de or browse.

s3Rious has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

s3Rious
30. Dec 2013
After 5 days of unstopped reversing, I cracked it! The first 6 digits of the password are: 9a5ef4.
It' hasn't any special algorithm, or protection. The difficult part was to deal with VB internals...
I'll upload a solution as soon as possible. :)
evaboy
31. Dec 2013
@S3rious: great. I wish l were you in RCE art.
ksydfius
Author
31. Dec 2013
Congratulations, s3Rious !


downloadbrowseksydfius's Ksydfius-128

Download ksydfius4.zip, 36 kb (password: crackmes.de)
Browse contents of ksydfius4.zip

I have designed a hashing algorithm Ksydfius-128
Break it.

More info inside readme :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 19. Sep, 2012
Downloads: 433

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by phueghy, published 17. oct, 2012; download (18 kb), password: crackmes.de or browse.

phueghy has not rated this crackme yet.

Submit your solution »

Discussion and comments

ksydfius
Author
07. Oct 2012
hmm... anyone finished this one yet?
phueghy
15. Oct 2012
After some tinkering I managed to calculate a valid plaintext that will generate the correct hash. It consists of unprintable chars: "þܺ™/üA¢ô‰" I'll try to whip up a solution soon.


downloadbrowseksydfius's Ksydfius Crackit I

Download ksydfius1.zip, 1 kb (password: crackmes.de)
Browse contents of ksydfius1.zip

A little crackme which can be solved in 1 sec
(if u know what it is doing...)

not very hard, just some ASM code and bitwise operations

-ksydfius

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 05. Sep, 2012
Downloads: 309

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by ThePoolGuy, published 02. oct, 2012; download (3 kb), password: crackmes.de or browse.

ThePoolGuy has rated this crackme as awesome.

Solution by freesoul, published 14. sep, 2012; download (7 kb), password: crackmes.de or browse.

freesoul has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

mausy131
05. Sep 2012
First it didn't run.. Just open it in olly and you are able to crack it
cyclops
Moderator
05. Sep 2012
^^It runs perfectly on my machine.
Please note: There is no user input as such. You have to modify the code/data (you will see where and what to modify in the disasm) itself to get the good boy msg.
bearchik
06. Sep 2012
Key: 25 75 52 74 05 76 33 72 0E 31 73 52
For solved this crackme need substitute in function's argument value that use in compose.

Example:
.text:004010D0 pop eax ; in eax part key
.text:004010D1 call sub_401091 ; function calculating key
.text:004010D6 cmp eax, 19496E48h ; cmp with true value
.text:004010DB jnz short loc_40111C

Enter in eax 19496E48h before call
result == 25755274h

Enter in eax 25755274h before call
result == 19496E48h

Repeat this in all other call.
cyclops
Moderator
06. Sep 2012
bearchik: dont spoil the phun. (I have removed the second comment).
ksydfius
Author
06. Sep 2012
its very easy to solve, yes

sorry to say, but ur key is incorrect
although it generates the correct results at the CMP, it doesnt decrypt the goodboy message

and, do u understand why that happens when u said:

Enter in eax 19496E48h before call
result == 25755274h

Enter in eax 25755274h before call
result == 19496E48h
freesoul
06. Sep 2012
Hey, I'm taking a look at your crackme, I reversed your first functions and I wonder why I get this:

Test reverseBits(0x0E86CECE) output: 73736170 ("pass" just for test)
Test _decode(0xF8BC9898) output: 73736170
Test decode(0x2F4F5D4C) output: 13736170 <- Actually idk why that 1

I guess solution is on understanding that '1', I'll dig deeper when I've time, greets :)
ksydfius
Author
06. Sep 2012
hi freesoul,

there are multiple passwords that will work at the CMP, but only 1 will successfully decrypt the goodboy message

i can tell u that so far, u seem to be on the right track, but this bit:
f(0x2F4F5D4C) = 0x13736170
isnt very important :)

also, keep in mind that the password consists of chars in the range 0x20 to 0x7B and that it makes sense

good luck :)
_sid
06. Sep 2012
ThE_CoDe_Is: ... well won't spoil this :)
Nice & fun.
ksydfius
Author
06. Sep 2012
hehe, good job :D

my next ones will be more interesting :)
redoC
07. Sep 2012
I can't get it. What is the 12 byte serial?
freesoul
07. Sep 2012
Ow finally I got it lol. I didn't even look at the second part of the crackme, I prefered to permute 2^6 :)
ksydfius
Author
07. Sep 2012
hey redoC,

this probably isnt as hard as u think
just analyze the code a bit, you'll find it :)

good luck!
pegazuz
10. Sep 2012
well i figured some of the message but some letters are not readable. any clue?
freesoul
10. Sep 2012
pegazuz: analyzte loop by loop, then change what you've to change :)
ksydfius
Author
10. Sep 2012
if u have some of the message then u are very close...
just try it some more, u will get it ;)
pegazuz
13. Sep 2012
you were right :) just using the fact u need ascii :)
should i post the passkey?
ksydfius
Author
13. Sep 2012
nah, write a tutorial instead ! :)
ksydfius
Author
14. Sep 2012
freesoul,

nice solution!
u understand what the crackme is doing and explain very well
the loader is a nice one, too

thx :)
_sid
14. Sep 2012
hmm, there's nothing to guess or brute; if you revert the ops, you will get the right solution ...


downloadbrowseksydfius's Ksydfius Encryption

Download ksydfius5.zip, 25 kb (password: crackmes.de)
Browse contents of ksydfius5.zip

Read the readme :) that should be enough to get you started...

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 05. Oct, 2012
Downloads: 208

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ksydfius
Author
20. Oct 2012
anybody working on this?
mausy131
20. Oct 2012
Well i don't know anything about encryption.
Still new to reverse engineering :)
redoC
08. May 2015
Has this one real solution?

Here is encryption in C-code:
////////////////////////////////////////////////////////
char* Encrypt (char *plaintext, char *key)
{
unsigned char bit_shift;
int i, index = 0;

for (i = 0; i < strlen(key); i++)
index += key[i];
index = index % 32;

for (i = 0; i < strlen(plaintext); i++)
{
plaintext[i] += key[index];
bit_shift = key[index] % 8;

if ((plaintext[i] % 2) == 0)
{
plaintext[i] = (BYTE(plaintext[i]) >> bit_shift) | (BYTE(plaintext[i]) << (8 - bit_shift)); // bit swap
index = BYTE(plaintext[i]) % 32;
}
else
{
plaintext[i] = (BYTE(plaintext[i]) << bit_shift) | (BYTE(plaintext[i]) >> (8 - bit_shift)); // bit swap
index = BYTE(plaintext[i]) % 32;
plaintext[i] += 1;
}
}
return plaintext;
}
////////////////////////////////////////////////////////

Crackme is bit confusing because this is more hash function than cipher. There's no straightforward decryption algo because even with known key there's ambiguity decision which bit swap to use.

Also if we look at algo, ciphertext should not contain any zero bytes!?

...anybody working on this?


downloadbrowseksydfius's Reverse My Algo

Download ksydfius7.zip, 1 kb (password: crackmes.de)
Browse contents of ksydfius7.zip

ASM crackme.

Reverse the algo and find the pass :)

Enjoy!

-ksydfius

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 21. Nov, 2012
Downloads: 850

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

There are no solutions to this crackme yet.

The submission of solutions is closed.

Discussion and comments

mausy131
22. Nov 2012
Nice one. Working on it :)
terraNova
23. Nov 2012
easy as told, but nice work!
lheer
26. Nov 2012
Good job
That is correct!
audit
27. Nov 2012
That is correct!
Borgiman
28. Nov 2012
I hope someone is writing a tut, i'm too dumb to solve this myself :P
Kempniu
14. Dec 2012
Newbie here. Trying to solve this one, wrote a solver which generated a key that passes 3 of 4 checks and my last value only differs from the valid one by 1 bit (I get 5A74AC33 instead of 5A742C33). My suspicion is that I cannot simply reverse the RORs and XORs as the values in memory after the region checked by the crackme depend on the key provided, so I don't know what the memory contents for reversing are without the proper key. Any hints?
lemc
14. Dec 2012
I have solved this one by trial and error but by reversing the algo at: 00401028 and entering random data each time I noticed certain letters always wound up in the same spot after decryption. I tried multiple phrases and finally got the solution. I want to make my first ever tutorial for the community but dont know the sure shot method of getting the answer without trial and error. Hopefully ksydfius or anyone else can help me a little since i did infact get the solution. Thank you for the fun excersise ksydfius!
terraNova
15. Dec 2012
Wrote a solution and submitted it (23. Nov), but it's still not checked by a moderator.
Fresco
16. Dec 2012
i made the equivalent to c++;

#include<iostream>
#include<stdlib.h>
#include<fstream>

typedef unsigned char byte;
using namespace std;

unsigned char rotateright( unsigned char v, unsigned char x );
unsigned int int_rotateright( unsigned int v, unsigned char x );
void function_one( );
void function_two( int esi );
void hex_dump( );
void data_dump( );

char start_arry[]={
0x64, 0x61, 0x74, 0x61, 0x2E, 0x74, 0x78, 0x74,
0x00, 0x47, 0x6F, 0x6F, 0x64, 0x20, 0x6A, 0x6F,
0x62, 0x00, 0x54, 0x68, 0x61, 0x74, 0x20, 0x69,
0x73, 0x20, 0x63, 0x6F, 0x72, 0x72, 0x65, 0x63,
0x74, 0x21, 0x00, 0x57, 0x68, 0x61, 0x74, 0x41,
0x72, 0x65, 0x59, 0x6F, 0x75, 0x44, 0x6F, 0x69,
0x6E, 0x67, 0x3F, 0x00, 0x54, 0x00, 0x00, 0x00,
0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
0x00, 0x00, 0x00,
};
char *filename=start_arry, *wayd=start_arry+0x23, *data=start_arry+0x38;

int main (){
ifstream data_txt( filename );
if( data_txt.good()==false ){
cout << "File does not exist!";
system("pause");
return 0;
}
data_txt.seekg(0, ios::beg);
data_txt.read(data, 0x10);
data_txt.close();
function_one();
function_two( 0x12 );
function_two( 0x23 );
function_two( 0x38 );
function_two( 0x23 );
function_two( 0x12 );
int *data_comparson = reinterpret_cast <int*>( start_arry+0x38 );
if( data_comparson[0]!=0xCD4558AD ){
cout << "Wrong code!";
system("pause");
return 0;
}
if( data_comparson[1]!=0xF7D5C9DB ){
cout << "Wrong code!";
system("pause");
return 0;
}
if( data_comparson[2]!=0x33C57B08 ){
cout << "Wrong code!";
system("pause");
return 0;
}
if( data_comparson[3]!=0x5A742C33 ){
cout << "Wrong code!";
system("pause");
return 0;
}
data_comparson = reinterpret_cast <int*>( start_arry+0x12 );
data_comparson[0]-=0x42ED41AE;
data_comparson[1]-=0xB6DFFEA1;
data_comparson[2]-=0xFA050ABE;
data_comparson[3]-=0x6B43746C;
cout << "Title = " << start_arry+0x9;
cout << "Body = " << start_arry+0x12;
system("pause");
return 0;
}

void function_one( ){
int esi=0x23,
edi=0x38;
unsigned char al=1;
while( 1 ){
al=start_arry[esi];
if( al==0 ){
break;
}
al = rotateright( al,3 );
start_arry[edi]=start_arry[edi] ^ al;
esi++;
edi++;
}
return;
}

void function_two( int esi ){
int eax=0,
ecx=0,
i=0;
int *int_arry = reinterpret_cast <int*>( start_arry+esi );
while( 1 ){
eax=int_arry[i];
if( eax==0 ){
break;
}
eax=eax^0x7671295A;
ecx=eax;
ecx= int_rotateright( ecx,5 );
ecx=ecx+0xBADC0DED;
ecx= int_rotateright( ecx,5 );
int_arry[i]=ecx;
i++;
}
return;
}

unsigned char rotateright( unsigned char v, unsigned char x ){
int i=0;
loop:
if( i==x )
return v;
i++;
unsigned char temp = v & 1; // extract the low bit
v >>= 1; // shift right
v |= ( temp<<7 ); // put the previous low bit in the high bit
goto loop;
}

unsigned int int_rotateright( unsigned int v, unsigned char x ){
int i=0;
loop:
if( i==x )
return v;
i++;
unsigned int temp = v & 1; // extract the low bit
v >>= 1; // shift right
v |= ( temp<<31 ); // put the previous low bit in the high bit
goto loop;
}
terraNova
17. Dec 2012
http://pastebin.com/RiW5xbqk - Here is my solution if you guys are interested (Code to obtain the key and a quick description how i got there).
nekrobunny
17. Dec 2012
many keys that pass the check:

20 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
24 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
25 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
26 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
27 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
41 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
42 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
43 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
4c 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
58 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
59 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
5a 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
5b 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
5d 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
5e 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
5f 7d 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
91 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
92 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
93 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
9c 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
a8 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
a9 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
aa 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
ab 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
ad 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
ae 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
af 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
b0 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
b4 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
b5 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
b6 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d
b7 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 6
b7 7e 66 61 6c dc 79 73 69 6b 25 ba 68 69 83 0d

and many more...
lemc
20. Dec 2012
Nice work on the solutions! When I solved it myself it was "ureallylikethis" (without quotes) in the data.txt file.
Fresco
20. Dec 2012
yeah! it's really strange because my solution is: Seal\ysik%chis. and it works!

#lemc How did you figure out "ureallylikethis" solution?
here's how i did mine:
1) place a breakpoint before the checks.
2) replace the generated bad code with the correct code (form the checks)
3) the result should be something like the byte memory array in the decryption algo below;

here's the c++ decryption algo:

#include <iostream>
#include <stdlib.h>
#include <fstream>

typedef unsigned char byte;
using namespace std;

byte memory[]={
0x64, 0x61, 0x74, 0x61, 0x2E, 0x74, 0x78, 0x74,
0x00, 0x47, 0x6F, 0x6F, 0x64, 0x20, 0x6A, 0x6F,
0x62, 0x00, 0x02, 0xAA, 0x4E, 0xB7, 0xC1, 0x67,
0x53, 0xD7, 0x21, 0x7A, 0x77, 0x6C, 0xD1, 0xD7,
0xB7, 0x8C, 0x40, 0x5E, 0xDA, 0x4A, 0xA9, 0x5E,
0x1E, 0x7A, 0x5B, 0x5A, 0x47, 0x0E, 0x0D, 0x7C,
0x57, 0xA2, 0xFF, 0x7A, 0x36, 0xC9, 0x96, 0x9E,
0xAD, 0x58, 0x45, 0xCD, 0xDB, 0xC9, 0xD5, 0xF7,
0x08, 0x7B, 0xC5, 0x33, 0x33, 0x2C, 0x74, 0x5A,
0x0B, 0x22, 0xD3, 0x63, 0xB7, 0x87, 0xB9, 0x7C,
0xF4, 0xCA, 0x00, 0x00, 0x00, 0x00
};

char* filename_char = reinterpret_cast <char*> ( memory+0x00 ),
* title_char = reinterpret_cast <char*> ( memory+0x09 ),
* text_char = reinterpret_cast <char*>( memory+0x12 ),
* data_char = reinterpret_cast <char*> ( memory+0x38 );
byte* key_byte = reinterpret_cast <byte*> ( memory+0x23 ),
* data_byte = reinterpret_cast <byte*> ( memory+0x38 );
int* text_int = reinterpret_cast <int*>( memory+0x12 ),
* data_int = reinterpret_cast <int*> ( memory+0x38 );

byte ror8 ( byte x, byte times );
byte rol8 ( byte x, byte times );
unsigned int ror32 ( unsigned int x, byte times );
unsigned int rol32 ( unsigned int x, byte times );

void encryptstring();
void data_calculation ( byte offset );
void debug();

int main (){
text_int[0]+=0x42ED41AE;
text_int[1]+=0xB6DFFEA1;
text_int[2]+=0xFA050ABE;
text_int[3]+=0x6B43746C;

data_calculation( 0x12 );
data_calculation( 0x23 );
data_calculation( 0x38 );
data_calculation( 0x23 );
data_calculation( 0x12 );
encryptstring();

ofstream data_txt( filename_char );
if( data_txt.good()==false ){
cout << "File: " << (char)0x22 << filename_char << (char)0x22 << " is used by another application" << endl;
system( "pause" );
return 0;
}
data_txt.seekp( 0, ios::beg );
data_txt.write( data_char, 0x10 );
data_txt.close();
cout << "Data was successfully written to: " << (char)0x22 << filename_char << (char)0x22 << "!" << endl;
cout << "In order to make algo work you have to copy the generated file: " << (char)0x22 << filename_char << (char)0x22 << " alongwith the executable itself." << endl;
system( "pause" );
return 1;
}

void encryptstring(){
byte al=key_byte[0];
for( int i=0; al!=0; i++ ){
al = key_byte[i];
al = ror8( al,3 );
data_byte[i] ^= al;
}
return;
}

void data_calculation ( byte offset ){
int* raw_data = reinterpret_cast <int*> ( memory+offset );
for( int i=0; raw_data[i]!=0; i++ ){
raw_data[i] = rol32( raw_data[i],5 );
raw_data[i]-=0xBADC0DED;
raw_data[i] = rol32( raw_data[i],5 );
raw_data[i]^=0x7671295A;
}
return;
}

void debug(){
for( int i=0; i<82; i++ ){
cout.width( 2 );
cout.fill( '0' );
if ( i%8==0 )
cout << endl;
cout << hex << (int)memory[i] << " ";
}
cout << endl << endl;
return;
}

byte ror8 ( byte x, byte times ){
byte temp=0;
for( byte i=0; i<times; i++ ){
temp = x&0x01;
x >>= 1;
x |= ( temp<<7 );
}
return x;
}

byte rol8 ( byte x, byte times ){
byte temp=0;
for( byte i=0; i<times; i++ ){
temp = x&0x80;
x <<= 1;
x |= ( temp>>7 );
}
return x;
}

unsigned int ror32 ( unsigned int x, byte times ){
unsigned int temp=0;
for( byte i=0; i<times; i++ ){
temp = x&0x00000001;
x >>= 1;
x |= ( temp<<31 );
}
return x;
}

unsigned int rol32 ( unsigned int x, byte times ){
unsigned int temp=0;
for( byte i=0; i<times; i++ ){
temp = x&0x80000000;
x <<= 1;
x |= ( temp>>31 );
}
return x;
}
lemc
24. Dec 2012
#Fresco: Nice work on a c++ decrypter! What I did to get my "ureallylikethis"solution was to first inline the reverse of the algo under the main code. Then I tried 16 char long phrases such as the ones used in this program. I tried the following (from what I can remember cause there were other phrases): "is this correct?", "imdoingasolution" and "thatsthesolution". When the process finished the 16 chars of data that was left didn't work. Now even though the return values didn't work they all had a similar pattern of recurring chars in sequence. Such as "ally", "ike" and "his". After trying a few words together I got "ureallylikethis" but realized it was only 15 chars long. This is where luck comes in cause I wasn't going to try it but decided to for kicks and voila! It worked! Hope this helped you understand how I got my solution. If you really want I can remake my reverse algo solution in delphi + asm. Thanks again to everyone who helped me understand this program more with your solutions! And if you celebrate them, "Happy Holidays"!
[Wizzer]
24. Dec 2012
Got stuck a bit, almost same issue as Kempniu, but 2 bytes difference. I made a reverse algo, so when I put the whole data array from Olly (for some known input) it goes right to left and decrypts correctly. Problem is that when I take that data array, replace "key parts" with correct values from comparison, I can't get a valid key.
As example, data.txt file has text HelloPeople12345

Before first comparison I see this result in Olly:

0x64, 0x61, 0x74, 0x61, 0x2E, 0x74, 0x78, 0x74, 0x00, 0x47, 0x6F, 0x6F, 0x64, 0x20, 0x6A, 0x6F,
0x62, 0x00, 0x02, 0xAA, 0x4E, 0xB7, 0xC1, 0x67, 0x53, 0xD7, 0x21, 0x7A, 0x77, 0x6C, 0xD1, 0xD7,
0xB7, 0x8C, 0x40, 0x5E, 0xDA, 0x4A, 0xA9, 0x5E, 0x1E, 0x7A, 0x5B, 0x5A, 0x47, 0x0E, 0x0D, 0x7C,
0x57, 0xA2, 0xFF, 0x41, 0x33, 0xC9, 0x0C, 0x6A, 0xCB, 0x98, 0x62, 0x84, 0x18, 0x8A, 0x96, 0x66,
0x0E, 0x75, 0xF4, 0x73, 0x65, 0x4E, 0x74, 0x5A, 0xFF, 0x0E, 0xD3, 0x63, 0x97, 0x81, 0xB9, 0x7C,
0x74, 0xD4, 0x00, 0x00, 0x00, 0x00

(I added 0x myself and last 4 0x00)

I decided to use Fresco's decrypter for testing, after running this I got file containing HelloPeople12345, so it is ok, now I will replace "key" location bytes with known values (from comparisons):

0x64, 0x61, 0x74, 0x61, 0x2E, 0x74, 0x78, 0x74,
0x00, 0x47, 0x6F, 0x6F, 0x64, 0x20, 0x6A, 0x6F,
0x62, 0x00, 0x02, 0xAA, 0x4E, 0xB7, 0xC1, 0x67,
0x53, 0xD7, 0x21, 0x7A, 0x77, 0x6C, 0xD1, 0xD7,
0xB7, 0x8C, 0x40, 0x5E, 0xDA, 0x4A, 0xA9, 0x5E,
0x1E, 0x7A, 0x5B, 0x5A, 0x47, 0x0E, 0x0D, 0x7C,
0x57, 0xA2, 0xFF, 0x41, 0x33, 0xC9, 0x0C, 0x6A,
0xAD, 0x58, 0x45, 0xCD, 0xDB, 0xC9, 0xD5, 0xF7,
0x08, 0x7B, 0xC5, 0x33, 0x33, 0x2C, 0x74, 0x5A,
0xFF, 0x0E, 0xD3, 0x63, 0x97, 0x81, 0xB9, 0x7C,
0x74, 0xD4, 0x00, 0x00, 0x00, 0x00

and now run the application again, it generates file, copy file, rerun app in Olly, breakpoint at first comparison, data is:

64 61 74 61 2E 74 78 74 00 47 6F 6F 64 20 6A 6F
62 00 02 AA 4E B7 C1 67 53 D7 21 7A 77 6C D1 D7
B7 8C 40 5E DA 4A A9 5E 1E 7A 5B 5A 47 0E 0D 7C
57 A2 FF 41 33 C9 0C 6A AD 58 45 CD DB CA D5 F7
08 7B C5 33 33 2C 74 5A FF 0E D3 63 97 81 B9 7C
74 D4

and that key fails...

What am I doing wrong? Could it be a byte at 0x34 affecting, the one that is hresult of CreateFileA (40107B)?

(when I tried to decrypt data array that was in Fresco's sources - it worked, but can't get it working with my data)
lemc
25. Dec 2012
#Wizzer: That was my issue when I tried my own random data in the decryption routine I inlined. It wouldn't work with the decrypted data I got. I guess we just need to wait for ksydfius to post a working submitted solution or if not then hopefully a solution of his own so we can all understand the true decryption algo. Either way I had fun with it and hope to see a 100% solution!
[Wizzer]
25. Dec 2012
#lemc: Indeed, I've used a lot of efforts and no success, when I almost gave up and came here to see the solution, I was surprised that it was so "simple", I felt like I missed some crucial part and everything went upside down, but when I tried to test use decryptor provided here I realized that it doesn't work either. Main difference are the bytes just before the key and right after, some do repeat, but around 8-10 of those are different (have to open logs to see for sure). Those effect decryption algo and when I "inject" values from comparison into data set generated from, for ex. HelloPeople12345, it comes to 1-2 (sometimes 3-4) bytes difference after decryption anyway.

So I made a bruteforcer for my decrypting algo, I was substituting only bytes that differ depending on data.txt content - 6 of those in the tail (I didn't touch leading bytes, some differ there too), I was comparing 10 bytes after key location to be zeros after 5 passes of decryption, if all are - high chance that I got correct values, I tried it in a small range (in the tail, last 4 changing (not just last 4 bytes)) bytes for test) for a valid data set (the data set that was generated from data.txt, but key locations are not substituted). As soon as I tried the small range - brute found correct 4 last changing bytes.

Bruteforcing to all changing bytes would take a long time... my assumption was author's original idea wasn't bruteforcing, cause of the range to brute, so I left that idea aside for now.

P.S.: it is funny, but when I read your solution "ureallylikethis", I could see letters that are part of it, so my own decrypting algo was trying to get exactly this key, when data.txt has default text, so input key was "Greetings crackm", I took that data set, inject key parts from comparison, I ended up having:

WreallysikeІhism
0x57 0x72 0x65 0x61 0x6c 0x6c 0x79 0x73 0x69 0x6b 0x65 0xb2 0x68 0x69 0x73 0x6d 0x02 (!!!)

as you can see, it looks very familiar, but doesn't work as input key (and actually it is 17 bytes long, trailing 0x02, remember that what I said that all bytes after keylocation+16 must be zeros? So this one is obviously a wrong key. It passes 3 of 4 checks and fails on last one:
5A73AC33 compared to 5A742C33 - 2 bytes difference.

Not let's take a look at a data set for that key:

02 AA 4E B7 C1 67 53 D7 21 7A 77 6C D1 D7 B7 8C 40 5E DA 4A A9 5E 1E 7A 5B 5A 47 0E 0D 7C 57 A2 FF 42 33 C9 4F 66 AD 58 45 CD DB C9 D5 7 08 7B C5 33 33 AC 73 5A FB ED D3 63 77 6C B9 7C 34 D5

And this is a data set for "ureallylikethis":

02 AA 4E B7 C1 67 53 D7 21 7A 77 6C D1 D7 B7 8C 40 5E DA 4A A9 5E 1E 7A 5B 5A 47 0E 0D 7C 57 A2 FF 40 33 C9 57 66 AD 58 45 CD DB C9 D5 F7 08 7B C5 33 33 2C 74 5A BB 23 D3 63 F7 73 B9 7C 74 D4

10 bytes difference, including 2 bytes in key itself, now let me test my algo by feeding it latter dataset if I can get "ureallylikethis"... and I do get that 15 bytes length key, so algo does decrypt correctly:

Thatiscorrect!WhatAreYouDoing?\ureallylikethis <-- 0x00 were removed, but here is a decrypted dataset that provides accurate view:

0x54 0x68 0x61 0x74 0x20 0x69 0x73 0x20 0x63 0x6f 0x72 0x72 0x65 0x63 0x74 0x21 0x00 0x57 0x68 0x61 0x74 0x41 0x72 0x65 0x59 0x6f 0x75 0x44 0x6f 0x69 0x6e 0x67 0x3f 0x00 0x5c 0x00 0x00 0x00 0x75 0x72 0x65 0x61 0x6c 0x6c 0x79 0x6c 0x69 0x6b 0x65 0x74 0x68 0x69 0x73 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00

As I said 10 last bytes are zeros (11 here because key is 15 bytes)

But I'm really looking forward a correct solution too :) According to IMHO (my lvl 1) point of view bruteforcing is required to get correct the key, that will make sure that last 10 bytes are zeros, 3 bytes before the key location are zeros and original texts (starting 403012) match, hresult byte 403034 can be ignored.

That's all for now :)

Thank you very much and happy holidays!
ksydfius
Author
30. Dec 2012
ok, here is my solution:

unsigned long func1 (unsigned long l){
return rol(rol(l, 5) - 0xBADC0DED, 5) ^ 0x7671295A;
}

void func2 (unsigned char data[], char string1[], int len, int len_string1){
for (int n = 0; n < len; n++){
unsigned char a = string1[n%len_string1];
a = ((a << 5) | (a >> 3)) & 0xFF;
data[n] ^= a;
}
}

void Decrypt (unsigned char data[], int len, int offset){
unsigned long dword;
for (int n = offset; n < len; n+=4){
dword = (data[n+3] << 24) | (data[n+2] << 16) | (data[n+1] << 8) | data[n];
dword = func1(dword);
data[n] = dword & 0xFF; data[n+1] = (dword & 0xFF00) >> 8;
data[n+2] = (dword & 0xFF0000) >> 16; data[n+3] = (dword & 0xFF000000) >> 24;
}
}

int main(){
unsigned char data[] = {0x02, 0xAA, 0x4E, 0xB7, 0xC1, 0x67, 0x53, 0xD7, 0x21, 0x7A, 0x77, 0x6C, 0xD1, 0xD7, 0xB7, 0x8C,
0x40, 0x5E, 0xDA, 0x4A, 0xA9, 0x5E, 0x1E, 0x7A, 0x5B, 0x5A, 0x47, 0x0E, 0x0D, 0x7C, 0x57, 0xA2,
0xFF, 0xA4, 0x34, 0xC9, 0x54, 0x66, 0xAD, 0x58, 0x45, 0xCD, 0xDB, 0xC9, 0xD5, 0xF7, 0x08, 0x7B,
0xC5, 0x33, 0x33, 0x2C, 0x74, 0x5A, 0xBB, 0x23, 0xD3, 0x63, 0xF7, 0x73, 0xB9, 0x7C, 0x74, 0xD4};
int len = 64;

char* string1 = "WhatAreYouDoing?";

Decrypt(data, len, 0);
Decrypt(data, len, 0x11);
Decrypt(data, len, 0x26);
Decrypt(data, len, 0x11);
Decrypt(data, len, 0);

unsigned char enc[16];
for (int n = 0x26; n < 0x26+16; n++) enc[n-0x26] = data[n];

func2(enc, string1, 16, 16);
printf("%s\n", enc);

getch();
}
ksydfius
Author
30. Dec 2012
answer: ireallylikethis
[Wizzer]
02. Jan 2013
#ksydfius, thank you for your reply and Happy New Year :)

I tried your source code with Fresco's rol32 function implementation, I can see "ireallylikethis" text output. My question is how did you get data[] byte content?

What I did now:
1)copy-pasted ReadMe.txt as data.txt file, edited, now file has "Greetings crackm" text inside, no quotes and yeah, editing wasn't necessary, so I see that file is 16 bytes now
2)I run crackme in Olly, set breakpoint at first comparison at 4010F3 and binary copied 64 bytes starting at 403012 in memory dump
3)I added 0x and commas in front of each
4)pasted that data into your solution
5)replaced 16 bytes in that data starting at 0x26 (key location) with bytes that are used in comparison: 0xAD, 0x58 ,0x45, 0xCD, 0xDB, 0xC9, 0xD5, 0xF7, 0x08, 0x7B, 0xC5, 0x33, 0x33, 0x2C, 0x74, 0x5A
6)ran the application, btw I added to the end:
FILE* f = fopen("data.txt", "wb");
fputs((char*)enc, f);
fclose(f);
7)copy resulting data.txt to crackme's folder, run it in Olly with breakpoints set on first comparison
8)3 of 4 checks pass, one fails with 2 bytes difference

That is what I wrote about in my previous post, that my reverse algo gives some near solution answer too, but not the solution. I have a feeling that not every input can be reversed to a correct key or I'm still missing something :)

Could you please comment on this? Thank you!
ksydfius
Author
02. Jan 2013
Wizzer,

I think most of the bytes are constant, except for 2 or 3 that change depending on the input, so you will have to BF the bytes that change, then for each possibility decrypt the bytes
The problem is the check routine is a bit loose, but you can narrow down the possibilities to find the correct one
[Wizzer]
02. Jan 2013
#ksydfius, I feel like there are more bytes needed to be brute forced, in one of my posts I already wrote that I made a small bruteforcer, but saw that range to brute was big and gave up that idea, but seems I was correct, that bruteforcing might be required. Another way to brute could be to randomize input key and see if decryption succeeds, but that brings us to a condition that one needs to be lucky to get the correct input in the first place :)

To summarize, I think:
1)one has to be lucky with random input that would be correctly decrypted (byte difference will not affect key location)

2)bruteforce bytes that are different to meet decryption requirements

So, imho, second option is the correct solution to that crackme, though range (imho again) might be large (and probably also depends on initial input). If there was a constraint that key must be only a-zA-Z then bruteforcing seems to be even more of a correct (and the only?) solution :)

But anyway, thank you for the challenge :)
lemc
05. Jan 2013
#ksydfius: Wow, I was co close with my solution lol. Mine was "ureallylikethis" and your was "ireallylikethis". Thank you for posting your solution!
Fresco
07. Jan 2013
for me, the solution can be everything that passes the check, it's just a guesswork :D but fun after all :D
as for Wizzer ... here's how i got the arry:
place some random string in the data.txt file and the place a breakpoint before the checks, ... just copy / pase the hex vals, use my algo, and it'll return a valid key ... obviously i couldn't know what the creator of the algo had in mind and i labeled vals with eax ebx etc and it's kinda confusing, but if you analyse it i's the same thing, the second one is better than the first one :D
Fresco
08. Jan 2013
https://docs.google.com/folder/d/0B6cGfCmkO563S1NsTlVySUZVWlk/edit
[Wizzer]
12. Jan 2013
#Fresco, still no luck for me :)

0x64, 0x61, 0x74, 0x61, 0x2E, 0x74, 0x78, 0x74,
0x00, 0x47, 0x6F, 0x6F, 0x64, 0x20, 0x6A, 0x6F,
0x62, 0x00, 0x02, 0xAA, 0x4E, 0xB7, 0xC1, 0x67,
0x53, 0xD7, 0x21, 0x7A, 0x77, 0x6C, 0xD1, 0xD7,
0xB7, 0x8C, 0x40, 0x5E, 0xDA, 0x4A, 0xA9, 0x5E,
0x1E, 0x7A, 0x5B, 0x5A, 0x47, 0x0E, 0x0D, 0x7C,
0x57, 0xA2, 0xFF, 0x55, 0x33, 0xC9, 0x0C, 0x6A,
0xCB, 0x98, 0x62, 0x84, 0x18, 0x8A, 0x96, 0x66,
0x0E, 0x75, 0xF4, 0x73, 0x65, 0x4E, 0x74, 0x5A,
0xFF, 0x0E, 0xD3, 0x63, 0x97, 0x81, 0xB9, 0x7C,
0x74, 0xD4, 0x00, 0x00, 0x00, 0x00

put that into your algo, you will get HelloPeople12345, what is correct, now let's replace in that array "key" location bytes with bytes from 4 cmps:

0x64, 0x61, 0x74, 0x61, 0x2E, 0x74, 0x78, 0x74,
0x00, 0x47, 0x6F, 0x6F, 0x64, 0x20, 0x6A, 0x6F,
0x62, 0x00, 0x02, 0xAA, 0x4E, 0xB7, 0xC1, 0x67,
0x53, 0xD7, 0x21, 0x7A, 0x77, 0x6C, 0xD1, 0xD7,
0xB7, 0x8C, 0x40, 0x5E, 0xDA, 0x4A, 0xA9, 0x5E,
0x1E, 0x7A, 0x5B, 0x5A, 0x47, 0x0E, 0x0D, 0x7C,
0x57, 0xA2, 0xFF, 0x55, 0x33, 0xC9, 0x0C, 0x6A,

/*0xCB, 0x98, 0x62, 0x84, 0x18, 0x8A, 0x96, 0x66,
0x0E, 0x75, 0xF4, 0x73, 0x65, 0x4E, 0x74, 0x5A, */

0xAD, 0x58, 0x45, 0xCD, 0xDB, 0xC9, 0xD5, 0xF7,
0x08, 0x7B, 0xC5, 0x33, 0x33, 0x2C, 0x74, 0x5A,

0xFF, 0x0E, 0xD3, 0x63, 0x97, 0x81, 0xB9, 0x7C,
0x74, 0xD4, 0x00, 0x00, 0x00, 0x00

run, copy generated file, run crackme in olly, you will see that 3 of 4 checks pass, 1 fails with 1 byte difference (second check):
F7D5C9DB compared to array's F7D5CADB
Fresco
31. Jan 2013
yes, bruteforce may be necessary ;)
loizos
03. Mar 2013
Hey guys :P i got a question >.> How you reverse a program in C ??? I am actually using 'ollydbg' to reverse my staff.So please any1 help?
loizos
31. Mar 2013
Hello i learned how to reverse program am now can crack programs with difficulty level 3.This one was very easy.I 90 the jmp and past the serial key so easy :)
[Wizzer]
08. Apr 2013
@loizos you missed the whole point here :) read the author's intro text again
Articstorm
02. Jun 2013
is it normal that i cant open the *.exe file? it just terminates! :(
Shivajitheboss
14. Oct 2015
I was able to patch it and get "That is correct !" message. But the problem I faced was the exe just wont start. Still working on it ;) Nice work bro.


downloadbrowseksydfius's Simple Ciph3r

Download ksydfius_simpleciph3r.zip, 33 kb (password: crackmes.de)
Browse contents of ksydfius_simpleciph3r.zip

It's just a very simple cipher.

Break it :)

[modnote]
the md5's plaintext has a short length, <=4 chars so brutable
[/modnote]

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 05. Oct, 2012
Downloads: 754

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by randomdude, published 10. oct, 2012; download (21 kb), password: crackmes.de or browse.

randomdude has not rated this crackme yet.

Submit your solution »

Discussion and comments

llaauurriiss
06. Oct 2012
Are you sure that there are no errors in it? Because when i open it and type in the code it shows CMD window and creates file SimpleCiph3r_.exe...After that, nothing happens
randomdude
07. Oct 2012
You don't need to find the plaintext to the md5 (at least not the way I did it anyway).

I'll submit a 'solution' once I finish working my way through the app it drops.. damn VB >.< :D
Xspider
10. Oct 2012
why did you choose "Unspecified/other" as the programming language it was made in while it was made in .NET!! or is it a fake sign?
ksydfius
Author
10. Oct 2012
Xspider
i chose "Unspecified/other" because its more than just 1 language
plus its quite obvious what language i used, .NET + VB

btw, the encryption algorithm used is very very famous... even in the 1600s !
SoN
01. Nov 2012
Writing the solution for this one now. Fairly straight forward.
[Wizzer]
21. Dec 2012
Solved! Thanks for the crackme :)


downloadbrowseksydfius's The XOR Algorithm :)

Download ksydfius2.zip, 2 kb (password: crackmes.de)
Browse contents of ksydfius2.zip

cryptanalytic challenge

little overview:
----------------------
u have:
- 1 plaintext
- 1 corresponding ciphertext
- 1 algorithm that requires a key

ur goal:
- The plaintext has been encrypted with a key
- Your goal is to extract the key that encrypts the plaintext to the cipher text
- If you have done so correctly, the program will decrypt the goodboy message and tell u the answer :)

have fun!

-ksydfius

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 07. Sep, 2012
Downloads: 713

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by Reaper91, published 05. oct, 2012; download (40 kb), password: crackmes.de or browse.

Reaper91 has not rated this crackme yet.

Solution by ThePoolGuy, published 14. oct, 2012; download (25 kb), password: crackmes.de or browse.

ThePoolGuy has rated this crackme as quite nice.

Solution by whizz, published 19. sep, 2012; download (108 kb), password: crackmes.de or browse.

whizz has rated this crackme as quite nice.

Solution by bearchik, published 19. sep, 2012; download (4 kb), password: crackmes.de or browse.

bearchik has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

bearchik
07. Sep 2012
At first I solved this algorithm hands, but then saw that there 240 byte and wrote the program.
sciense_m00nlight
nwert
07. Sep 2012
easy one, science_m00nlight ;)
ksydfius
Author
07. Sep 2012
congratulations! :D

yes, too easy, the algorithm is very very weak :)
maybe i should have made it so that u only have the ciphertext to make it a bit harder... oh well ;)

btw moonlight is the song where i got that plaintext from
yolila
11. Sep 2012
Seriously, I have just finished my first crackme job. thank you, ksydfius!
archx
12. Sep 2012
im a complete noob to this, lol still suck on this. Any hints?
ksydfius
Author
13. Sep 2012
u can do it by hand ;)

no coding necessary
very basic understanding of XOR is all u need
Dr. Cat
14. Sep 2012
We go about our daily lives understanding almost nothing of the world. Few of us spend much time wondering why nature is the way it is; where the cosmos came from;... why we remember the past and not the future; and why there is a universe.
andrewl.us
Moderator
14. Sep 2012
Please submit a small tutorial, Dr. Cat.
nadav12456
17. Sep 2012
does the encrypted data is in the correct format? cause writing some decryprion script failed to match one letter foreach password letter
kingdeking
17. Sep 2012
Can you post a solution. I am very interested in it since I am stuck writing a decryption program. My problem is the way the encryption algorithm calculates its next offset k that is added after xor:

k = (unsigned int)Result[i] % (unsigned int)32; //0x20

Since it is modulo 32 I fail to tell which "k" is associated with which "i" (obviously there are multiple i's to each k since the length of the encryption key is 240). Any tips?
nadav12456
17. Sep 2012
thats true, multiple i's, but... if you loop over the i's, there is only one k it was encrypted with, at the step of the ENCRYPTION, so ive recreated the encryption part, computing k, for each step, which is depends only on i, (given the encrypted data...)... then you can reverse the encryption stage...
but, well, it didnt work, so maybe im missing something simple here, a bit annoying.
kingdeking
17. Sep 2012
Yes, I have done that at first aswell but I run into the same problems. Since you write Solution[k] now for every i you dont avoid generating the same k in different i-Iterations. You end up writing to Solution[k] multiple times.
kingdeking
17. Sep 2012
Or can you show me your code? Maybe I just miss something.
whizz
18. Sep 2012
Submitted a simple explanation and some Java code to generate key. #Lazy enough to do it by hand. :)
nadav12456
18. Sep 2012
kingdeking, it sould generate the same solution at each ime... but it doesnt, for me, so it strange...
if i try encrypt something else, it does ok, python code:
enc_data = [ord(i) for i in open(enc_data_path,"rb").read()]
real_data = [ord(i) for i in "We go about our daily lives understanding almost nothing of the world. Few of us spend much time wondering why nature is the way it is; where the cosmos came from;... why we remember the past and not the future; and why there is a universe."]
passw = [[] for i in range(0x20)]

for i in range(len(enc_data)):
mod_sum = sum([enc_data[j] for j in range(i)]) % 32
passw[mod_sum].append(((enc_data[i]-mod_sum) % (256)) ^ (real_data[i]%256))
kingdeking
18. Sep 2012
Allright I solved it. The truth is, even if we write multiple times to Solution[k] it doesnt matter because it will fill Buffer[k] just with the exact same content again.

"Great job if you can read this message then you are well deserved :) The answer is sience_m00nlight"

And the Ascii output in ollydebug is different from console output, retarded!
kingdeking
18. Sep 2012
Btw Nadav, I dont really get how you calculate your next k. All you have to do is:
k = (unsigned int)Result[i] % (unsigned int)32; //0x20
nadav12456
18. Sep 2012
Damn, i havent noticed the xor ebx,ebx at the end of some function, made me think ebx (or k in your implementation) is sum of encrypted data up to the current index... so, it didnt work, ill try again, with some valid k... Nadav.
xmk99
19. Sep 2012
no plaintext and ciphertext found in the zip
kingdeking
19. Sep 2012
lmao. Its embedded in the executable of course.
ksydfius
Author
19. Sep 2012
very nice tuts guys, thx!
SandboxEscaper
21. Aug, 21:40
Very nice crackme. I wrote this on the go while reversing should anyone be interested: http://thomas-vanhoutte.blogspot.be/2016/08/crackmesde-solutions-2-analysis-of-xor.html

Its a bit chaotic and rushed towards the end, but maybe it is useful to someone ;). (ps: I'm really bad at math, so forgive the lack of fancy formulas)


downloadbrowseksydfius's The XOR Algorithm II

Download ksydfius3.zip, 2 kb (password: crackmes.de)
Browse contents of ksydfius3.zip

well my first edition of the xor algorithm was too easy
but perhaps that is because u know the position of the key
that is XORed with the plaintext?

anyway i have adjusted the algorithm with a simple modification :)

did this make the algo more secure?

:)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 19. Sep, 2012
Downloads: 403

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by morecode, published 16. dec, 2012; download (260 kb), password: crackmes.de or browse.

morecode has not rated this crackme yet.

Solution by ivvei, published 02. nov, 2012; download (2 kb), password: crackmes.de or browse.

ivvei has rated this crackme as quite nice.

Solution by RandolphCarter, published 10. oct, 2012; download (581 kb), password: crackmes.de or browse.

RandolphCarter has rated this crackme as quite nice.

Solution by ThePoolGuy, published 02. oct, 2012; download (40 kb), password: crackmes.de or browse.

ThePoolGuy has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

kingdeking
19. Sep 2012
Hey, great job... seems like that change wasnt of much use ;) anyway the answer is cryptanalysis_ftw

Enjoyed this one ;0
ksydfius
Author
19. Sep 2012
wow, very fast :) good job!
ivvei
26. Sep 2012
I have a question: At
00401116 lea esi, dword ptr [403000], here is a string I think may be the key string which starts wih a "W", hex 57, but,
0040111C lea edi, dword ptr [4030F1], here is hardcoded with a HEX 87.
Then mov them to al and cl, and cmp al, cl, and there is a JNZ which would surely be taken. It directly jump to the end of this program. So if the above I am not wrong, how could it possible to jump to 00401137 where has a key call?
ivvei
26. Sep 2012
I also tried the answer of "cryptanalysis_ftw", but it did not work. The successful scene seems to like this: pop out a messagebox contains a text of "Nice one!" Sadly, the string "cryptanalysis_ftw" did not get a "Nice one".
ksydfius
Author
26. Sep 2012
lol the answer of "cryptanalysis_ftw" is just the answer you tell me :)
not the input string for the crackme itself

good job btw!
ivvei
26. Sep 2012
e... I still not get your point.
Ok, forget about the "cryptanalysis_ftw", that is what kingdeking wrote and I do not know what does it mean. Maybe it is not important, forget about it....
Back to my queston at #3. I found the JNZ jump caused the programme end task and it seems happen before the input string located at 403264 comparing with the stored string which may be located at 403000. Is this a trap set by your intention and I should not stepped into?
ksydfius
Author
26. Sep 2012
if im understanding you correctly,
the JNZ is just to compare the result of your encrypted text and my encrypted text

so if the one pair of corresponding bytes is not equal, then i will exit the program

if all the bytes are equal, then the JE 401137 is taken

if its still confusing, try debugging it with the correct input key to find out what it does
draww
27. Sep 2012
@ivvei: read 1st crackmes solutions. maybe you'd find out what's going on ;)
RandolphCarter
28. Sep 2012
nice crackme, i enjoyed analyzing it!
NukeCrack
07. Jan 2013
Patched by NukeCrack
Time : 2min


downloadbrowseksydfius's What Is This???

Download ksydfius8.zip, 9 kb (password: crackmes.de)
Browse contents of ksydfius8.zip

Read the readme :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Nov, 2012
Downloads: 390

Rating

Votes: 7
Crackme is quite bad.

Rate this crackme:

Send a message to ksydfius »

View profile of ksydfius »

Solutions

Solution by phueghy, published 24. dec, 2012; download (33 kb), password: crackmes.de or browse.

phueghy has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

congchuahoatuyet1997
28. Nov 2012
how to check????
idid231
04. Dec 2012
So i have to find its password and press a button or just find the password?
L0ngin0s
05. Dec 2012
My solution is 1.52061 ¿Is it possible?. Sorry for my bad English ;)
L0ngin0s
06. Dec 2012
Exactly 1.5206117639947453996940561267823061250557102935443782479396672938700617746736758676608778545506705188.

I hope don't be wrong ;)
ksydfius
Author
06. Dec 2012
Sorry but thats not right.
Think a bit outside the box...
phueghy
07. Dec 2012
Is it even analytically possible to find a correct input value? As the algorithm is so sensitive on smallest changes of the input value I am a bit lost here.
fcktrl
18. Dec 2012
My solution "3231"
Right? :)
ksydfius
Author
19. Dec 2012
sorry, not right
phueghy
21. Dec 2012
My solution is "18975". The explaining document is still in the solutions pipeline. I was only able to bruteforce it because I ws hinted to an integer solution.
[Wizzer]
21. Dec 2012
***SPOILER ALERT***

Solved too, but brute forced :( That was interesting in a sense that I discovered TI family of devices, never used before, but seen in shops :) was pretty fun playing around with emulator. Also found a website that can show source from application. Anyway, I couldn't write proper c# version of bruteforcer, turned out to be an issue of rounding difference of device and .net framework, so wrote it on device itself (and removed clock speed limit), took sometime and solution was found.

program code for device to bruteforce, mention that there will be a syntax error when solution is found, cause I didn't check documentation details on how to break out of the loop, just choose "quit" and answer will be there:

:1->V
:While V < 1000000
:0→C
:V->A
:While C<100
:A+10*tan(A)→A
:C+1→C
:End
:If A=19911.236
:Then
:Disp V
:Return 0;
:End
:V+1->V
:End

Thank you!
[Wizzer]
21. Dec 2012
Small addition: to fix syntax error please make sure to use "Return" without any arguments and semicolon (habit) :)
.....
:Disp V
:Return
:End
.....
eynstyne
21. Dec 2012
A decent emulator: TilEm

What would the inverse function be then?
I have tried:
A-tan^-1(A)/10->A
A-10/tan^-1(A)->A


downloadbrowseKurapica's .NET CrackME #15

Download CrackME.zip, 555 kb (password: crackmes.de)
Browse contents of CrackME.zip

This is the 15th .NET crackme now and It's not too hard to solve but It still needs some brain, NO PATCHING is allowed since 2 bytes are enough to solve it.
I need a fully working keygen and a tutor to show the rest of us how you solved it.
You may need some tools to solve it so check http://www.reteam.org/board/ for some help

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 07. Mar, 2008
Downloads: 661

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Kurapica »

View profile of Kurapica »

Solutions

Solution by papanyquiL, published 23. jun, 2009; download (1193 kb), password: crackmes.de or browse.

papanyquiL has rated this crackme as awesome.

Submit your solution »

Discussion and comments

saitob
07. Mar 2008
Very nice design and music:)
I'm very busy now aday's, but i'll look at it when I have the time...
soychino
08. Mar 2008
plain text comparison,only first three works.Nice one:)
The So;X
07. May 2009
hey do u know how to add mod or Xm file format in vb.net.
please send me tutorial for that.
T.0.R.N.A.D.0.
07. May 2009
May be you can use uFMOD :)

BTW, it's mentioned in the rules that :
usage of packers/protectors is prohibited, unless they are written by you.

But this one uses {smartassembly} obfuscator !
The So;X
08. May 2009
ya, T.0.R.N.A.D.0. is right ...
obfuscator suscks in .net re :)
T.0.R.N.A.D.0.
09. May 2009
But {smarassembly} is easy to kill ;)
[ Thanx to UFO PU55Y and Karupica ]
Kurapica
Author
23. Jun 2009
well done papanyquiL
papanyquiL
23. Jun 2009
Thanks, it was fun. I look forward to another one :P


downloadbrowseKurapica's Hidden Code

Download CrackME18.zip, 274 kb (password: crackmes.de)
Browse contents of CrackME18.zip

This is crackme #18 and it has some nice tricks, You must write a keygen and a tutor for the solution to be accepted.

Enjoy

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 12. Oct, 2008
Downloads: 492

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Kurapica »

View profile of Kurapica »

Solutions

Solution by zzz048, published 28. feb, 2009; download (16 kb), password: crackmes.de or browse.

zzz048 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Filler
12. Oct 2008
what I found:
Rename the "FGTRxDFRTT44.dat" to FGTRxDFRTT44.exe, and you have the main App.
But thats not all! Good job.

I workin' on it!...
Kurapica
Author
12. Oct 2008
This is one of the tricks but you will find that "FGTRxDFRTT44.exe" won't work unless fired by the loader !
Filler
13. Oct 2008
Hm? The "FGTRxDFRTT44.exe" will work without Loader, but the Serial check is inside the native "System.dll".
and give a Bool to "FGTRxDFRTT44.exe".

Right? :D
Sinok
13. Oct 2008
This trick was used in almost all Command and Conquer games.. lol
MACH4
13. Oct 2008
Oddly enough it will run but it's wouldn't be a stable executable file!!!
Kurapica
Author
14. Oct 2008
@Filler :

yeah of course it works without the loader but it won't check for the license if not being loaded by the loader, that's what I meant.
Filler
14. Oct 2008
Hehe nice!
Today in the evening I try and catch the tricks ;)

The obsfuscation makes it hard to understand.
Could you tell me, why do you use "DebuggerAttributeBreakpoint"?

greez
Kurapica
Author
14. Oct 2008
These attributes are set automatically by the compiler and in this crackme they are not important so keep an eye on the CheckLicense method. :-D
Kurapica
Author
03. Nov 2008
168 downloads and no solutions yet !! is it that hard ?
main
03. Nov 2008
Many crackmes, little time :/
Filler
21. Dec 2008
I think you write IL-instructions at Runtime, so no one can sea it in Reflector. Great work...

It remeber me at the Anti-Debugger trick "Stolen Bytes".
Kurapica
Author
01. Mar 2009
@zzz048 : I'm amazed by your solution, well done.
simonzack
Moderator
02. Mar 2009
I'm still not quite sure how this works
I think I need to dig deeper into the .net format
Can somebody give me some suggestions of what articles/tuts to read?
thanks
Kurapica
Author
02. Mar 2009
http://portal.b-at-s.info/download/CrackME18.zip.php?list.2

Happy reading.
simonzack
Moderator
02. Mar 2009
thanks a bunch :)


downloadbrowsekwasek's CrackMe 6

Download crme6.zip, 16 kb (password: crackmes.de)
Browse contents of crme6.zip

100% keygenable

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Jan, 2004
Downloads: 1128

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kwasek »

View profile of kwasek »

Solutions

Solution by BadSector, published 02. sep, 2004; download (17 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsekwazy webbit's pacme

Download pacme.zip, 10 kb (password: crackmes.de)
Browse contents of pacme.zip

keyfile

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Jun, 2000
Downloads: 2386

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to kwazy webbit »

View profile of kwazy webbit »

Solutions

Solution by Plasmator, published 27. may, 2004; download (46 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by kRio, published 29. jun, 2005; download (19 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Solution by boombox, published 24. jun, 2000; download (29 kb), password: crackmes.de or browse.

boombox has not rated this crackme yet.

Solution by mikl0, published 24. jun, 2000; download (21 kb), password: crackmes.de or browse.

mikl0 has not rated this crackme yet.

Solution by cronos, published 24. jun, 2000; download (4 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadKwisatz Haderach's berkeley

Download berkeley.tar.gz, 3 kb

Find out how to bypass a filter.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 26. Oct, 2015
Downloads: 182

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Kwisatz Haderach »

View profile of Kwisatz Haderach »

Solutions

Solution by mrmacete, published 29. oct, 2015; download (6 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as awesome.

Solution by acruel, published 28. oct, 2015; download (2 kb), password: crackmes.de or browse.

acruel has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Kwisatz Haderach
Author
28. Oct 2015
acruel was the first who solved the problem ;)
andrewl.us
Moderator
29. Oct 2015
also see mrmacete's new solution, which could be called "A Reverser's Introduction to BPF"
Kwisatz Haderach
Author
04. Nov 2015
Thnx to mrmacete for his problem decomposition and a list of additional information it could be really useful for those who want to start his BPF journey
mrmacete
11. Nov 2015
Thank you for the opportunity of knowing BPF! I made a follow-up project out of this, it's a new architecture plugin for radare2 to support BPF reversing and emulation: https://github.com/mrmacete/r2scripts/tree/master/bpf
Kwisatz Haderach
Author
14. Nov 2015
Awesome! It's worth mentioning that BPF now is something more then network filter, it can be used in a various ways (mostly Linux kernel subsystems tracing), a few examples could be found here https://github.com/iovisor/bcc/tree/master/examples


downloadbrowsekyREcon's AthCon2013_RE_Challenge

Download AthCon_2013_RE_Challenge.zip, 59 kb (password: crackmes.de)
Browse contents of AthCon_2013_RE_Challenge.zip

Hi guys,

This is the RE Challenge created for AthCon 2013 by Kyriakos Economou and Nikolaos Tsapakis.
The contest is not active anymore, but I am sure you are...

Enjoy,
kyREcon

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 11. May, 2013
Downloads: 218

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to kyREcon »

View profile of kyREcon »

Solutions

Solution by s3Rious, published 27. jan, 2015; download (48 kb), password: crackmes.de or browse.

s3Rious has rated this crackme as awesome.

Solution by zairon, published 11. jun, 2013; download (16 kb), password: crackmes.de or browse.

zairon has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

jmper
14. May 2013
I think you you lie a little about difficulty ;)

I read the solution from OKOB on exelab.ru forum and crackme has not easy VM. I think the real difficulty is 6/10
zairon
Moderator
14. May 2013
It's not so hard as it seems, I used a simple Idc script to have a readable and debug-able code :)
Anyway, maybe 5 is the right level value, let's see what's the opinion of the others.
kyREcon
Author
16. May 2013
Well, sometimes it is not a trivial task to decide the level of difficulty, mainly because it's quite subjective.
If you think it's level 5, 6 ..etc we can always change it, even though, to be honest, I wouldn't stick with that.
s3Rious
14. Jan 2015
I tried this crackme during the contest, but I failed to solve it. It was a personal challenge for me since today. :)

I've solve level 4 and level 5 crackmes, but definitely this was much harder. I estimate its level to 6.

A valid password is: EF BE AD DE EF BE AD DE EF BE AD DE B2 CB A4 AD

I'll submit a solution soon. :)


downloadbrowsekzndev's [K]me_kzndev_001

Download [K]me_001_kzndev.zip, 48 kb (password: crackmes.de)
Browse contents of [K]me_001_kzndev.zip

This is a really simple crackle made for mac os x users.

It is level 1 but should be 0.1 :) so easy..

Objective-c language.

Mac/Intel needed.

Difficulty: 1 - Very easy, for newbies
Platform: Mac OS X
Language: Unspecified/other

Published: 10. Jul, 2012
Downloads: 598

Rating

No votes yet.
Rate this crackme:

Send a message to kzndev »

View profile of kzndev »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

draww
11. Jul 2012
incomplete archive header or is it a Windows issue? can not see what's inside..
zepvn
11. Aug 2012
Could not extract it. Please re-submit.
Dr. Cat
14. Aug 2012
Re submit, Im getting an error when I try to unpack the zip file.
blue_devil
12. Jan 2013
Archive broken pls re-submit
maracuja_
21. Apr 2013
Hello, Your archive is broken, if you can re-submit, it will be apprecied !
crackamania
23. Apr 2013
Delete this corrupted crackme.....
zairon
Moderator
23. Apr 2013
Author contacted, I'm waiting for a reply from him
hackish
26. Apr 2013
Is file Broken? Please resubmit with MD5 checksum.
Dyddye
09. Nov 2015
Seems, that the upload failed:
unzip -t \[K\]me_001_kzndev.zip
error [[K]me_001_kzndev.zip]: missing 442368 bytes in zipfile
nerf
04. Feb, 22:29
Broken archive

$ unzip \[K\]me_001_kzndev.zip
Archive: [K]me_001_kzndev.zip
error [[K]me_001_kzndev.zip]: missing 442368 bytes in zipfile
(attempting to process anyway)
error [[K]me_001_kzndev.zip]: start of central directory not found;
zipfile corrupt.
(please check that you have transferred or created the zipfile in the
appropriate BINARY mode and that you have compiled UnZip properly)

1 archive had fatal errors.


downloadbrowse^L00P's Smart Brain Force #2

Download smartbrainforce.zip, 2 kb (password: crackmes.de)
Browse contents of smartbrainforce.zip

This &quot;could&quot; drive You Insane....

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Sep, 2002
Downloads: 2018

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ^L00P »

View profile of ^L00P »

Solutions

Solution by DiKeN, published 25. sep, 2002; download (1 kb), password: crackmes.de or browse.

DiKeN has not rated this crackme yet.

Solution by Bswap, published 17. sep, 2002; download (2 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse^L00P's T0 Easy Crackme #1

Download t0_easy_crackme_from_l00p.zip, 6 kb (password: crackmes.de)
Browse contents of t0_easy_crackme_from_l00p.zip

Another Wery Simple Crackme.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Jul, 2002
Downloads: 2281

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ^L00P »

View profile of ^L00P »

Solutions

Solution by Bswap, published 18. sep, 2002; download (4 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsel0calh0st's KeyFileMe#1

Download KeyFileMe#1.zip, 39 kb (password: crackmes.de)
Browse contents of KeyFileMe#1.zip

==========================
KeyFileME#1 by l0calh0st
Difficulty : 2-3/10
Coded with MASM 9.0
=========================

Your goal is code a working KeyFile Generator.
Patching is lame..
Send your Keyfile Generator along with a short
tut to crackmes.de if you happen to solve it

Good Luck!

NOTE:Tested only on WinXP SP2...Should work on others too...

Gr33ts : Look in the Target ;)

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 09. Jan, 2007
Downloads: 660

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to l0calh0st »

View profile of l0calh0st »

Solutions

Solution by HMX0101, published 27. jun, 2007; download (34 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

str_2006
10. Jan 2007
Use 512 key lenght :d. Nice.
l0calh0st
Author
21. Jan 2007
Either it's too hard or too boring :P....Nobody solved it yet...I thought it would be broken within a day.....str have you solved ???
jB_
21. Jan 2007
A sooo classic crypto-keygenme. I guess several people solved it, but didn't upload a solution.
Might be good for people who want to start crypto. This is the step just after your first RSA :)
jB_
21. Jan 2007
Btw the keygenme is full of bugs, overflows and so on. How did you put so many bugs in so few lines of code?
Ox87k
21. Jan 2007
i have problem with aes encrypt/decrypt so... i'm waiting for someone who upload a solution.. the rest of crackme is simply as jB told us. jB, did u solve it?
jB_
21. Jan 2007
Ox87k : yes I solved it, but I won't upload a solution except if there is no solution before a while. You recognized AES, what is the problem with the encryption / decryption? ECB mode is used, now you know what to do, isn't it? :)
The biggest part in the keygen is to get a correct name buffer which, once encrypted, doesn't contain any 0 (I guess it was not wanted by the author, but using lstrlen wasn't really a good idea). Several names don't have a serial.
l0calh0st : don't be offensed by my comments, they come from someone who coded 3 keygenmes in 4 years :p
l0calh0st
Author
22. Jan 2007
I m not offensed at all jB.....Infact thanks for mentioning it....I m still learning the stuff....I hope next one will be something different and of course with less bugs (Can't give guarantee for completely bug free though :P)...
Guetta
22. Jan 2007
Solved ! Thx jB for the little help =) I'll write a solution if I found some time...
Ox87k
22. Jan 2007
need some solutions :)
HMX0101
22. Jan 2007
I understand RSA part but AES... i'm little bit crazy with that one =)

Guetta... plz write it and good job :)
Guetta
23. Jan 2007
I thought I've solved it, but I have a problem,
the first AES part is working, but the RSA powmod give me some f*cking results... I'm trying to correct that and write a tute if I can.
Guetta
23. Jan 2007
Okay, my problem was not a problem but a bug,
btw i'll try to found a name without bug and write a tute.
jB_
23. Jan 2007
Serials can be found for any name not too long. It's not a bug, it's a feature.
hound
02. Mar 2007
Hmm this one is too hard for me.... I know what I need to do, but just can't go about doing it :<, and Ive spent soooooooo long looking through each of those functions I assume is now part of BigLib :(.


downloadbrowsel0calh0st's KeygenME#1

Download KeygenME#1.zip, 29 kb (password: crackmes.de)
Browse contents of KeygenME#1.zip

This is my first keygenme.........
I hope you all can solve it :P
The KGME is not packed.
Good Luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 07. Apr, 2006
Downloads: 687

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to l0calh0st »

View profile of l0calh0st »

Solutions

Solution by Taliesin, published 13. apr, 2006; download (9 kb), password: crackmes.de or browse.

Taliesin has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

sub7
07. Apr 2006
No idea, cant load with olly so im boned XD
Ox87k
07. Apr 2006
yeah, i quote sub... how to load it in olly? not valid pe.. i don't understand where i must change... :(

any help plz?
lord_Phoenix
07. Apr 2006
>not valid pe..
use some plugins for olly ( ollyadvansed ,etc.) or
correct some data in pe-header manually.
if some of it is 'incorrect' olly cant load it %)
play with BaseOfCode and Data, Exports, SizeOfCode and Data, Relocs

cheerz..
lord_Phoenix
07. Apr 2006
shit.. i wasnt in mind when writing previous post ^^^
i cant load it on olly too %)
admins :: edit button is needed ;)
lord_Phoenix
07. Apr 2006
it's only msdos executable.. use ida for analysis and some dos debuggers for debugging
ps. sorry for flood.. btw edit/del button are needed ;)
SasaMaker
07. Apr 2006
Im Screwed,I Cant Open With Olly, Then Im NOT Opening It
l0calh0st
Author
07. Apr 2006
It's compiled with Old Turbo C++ Compiler.....Olly may not help you :P
Ox87k
07. Apr 2006
nooooooooooo! localhost!!! i work only with my big friend olly :D

so... this time ur keygenme is not for me... i'm waiting for something for 32 bit ;)
l0calh0st
Author
07. Apr 2006
So sad that you are quitting so early :(...........Next time i'll keep that in mind :)....I thought there are not much tuts abt these type of crackmes.....so it may be good for providing some knowledge for newbies ;)
Taliesin
12. Apr 2006
Solved...submitted keygen and tutorial, hopefully accepted. I wrote the keygen in VB5 - it was the oldest "modern " programming language I had. Anyone want to see it in Cobol?


downloadbrowsel0calh0st's KeygenME#2

Download l0calh0st__s_KeyGenME#2.zip, 19 kb (password: crackmes.de)
Browse contents of l0calh0st__s_KeyGenME#2.zip

Hi
Here is my second KGME for ya.
It's not that much easy i think...
You have to

1) Find the Debugger Checks and patch them...Don't use plugins if you are a noob;)
2) Make the KGME to enter your Information.
3) Find the Name/Serial combination.......
4) Make a keygen to generate different serials for a name.
5) Write a tut for others

Good Luck....I think you need that :P

Tested Only on Windows Xp/SP2

NOTE : Unzip the contents to a folder first :P

=====
Gr33tz :
=====
Ank83, HMX0101, Ox87k, moofy,haggar,
ScR1pT_, Krizma, Mods and members of
crackme.de and YOU!!!

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 29. Apr, 2006
Downloads: 719

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to l0calh0st »

View profile of l0calh0st »

Solutions

Solution by Taliesin, published 09. may, 2006; download (27 kb), password: crackmes.de or browse.

Taliesin has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

HMX0101
19. Apr 2006
i have skipped the antidebugging tricks, enable the editboxes, button and unlocked the edit boxes...

but i can't found the serial checking...
l0calh0st
Author
19. Apr 2006
Good job...You have done half work :P
astigmata
20. Apr 2006
if you don't find the good call
put BP on every calls, trace and remove useless call until you see the nag, else try point-A.
:)
HMX0101
25. Apr 2006
l0calh0st, please tell some hints its a little bit difficult :)
l0calh0st
Author
25. Apr 2006
HMX0101 you have enabled the test boxes WITHOUT PATCHING?......The string references can help you or better __vbaStrComp function :)
Taliesin
27. Apr 2006
Getting overflow error. After "formating" check and Currency conversion, (249) for me, Then a move from Double to LONG with double = 3.52569e+009 at location
KEYGENME2!00005E18. Smartcheck (what I'm using to check this) also says right before crash. OutDBStr: WARNING: BC.EventStream not registered!
l0calh0st
Author
30. Apr 2006
Keygen updated...plz download it again if you r having old one..thanks to Taliesin for telling me the problem
HMX0101
30. Apr 2006
I can't enable the textboxes without patching...
I have putted a bp in __vbaStrCmp and it not break in the API Call...
Ank83
30. Apr 2006
HMX0101 find this string "xGvNlk4n%b]!2ncIl1>~)TO1L3g)`]". I think that there is something about this string. It's suspissios. Don't have the time to try this crackme, but by the look of it - IT IS PRETTY NICE.
Keep on writting l0calh0st.
Best Regards
Ank83
HMX0101
30. Apr 2006
yeah, i have seen that string but i don't know what do this string...
l0calh0st
Author
01. May 2006
HMX0101 __vbaStrComp :)...and as Ank said look what is around that string ;)
Taliesin
03. May 2006
Not vbaStrComp. Even in Softice it won't break there. :) Try using __vbaVarTstEq instead.
l0calh0st
Author
03. May 2006
of course it will not help to enable textboxes....use __vbaVarTstEq to find the secret code and the strComp to get started :)


downloadbrowsel0st1's l0st1's keygenme 1

Download l0st1keygenme1.zip, 192 kb (password: crackmes.de)
Browse contents of l0st1keygenme1.zip

Welcome to l0st1's Keygenme

You can pick your choice of 32 or 64 bit linux or windows
or for the really brave, osx power pc

Each platform has their own password. Once you have found
password, you are more than welcome to submit a patch so
the binaries will accept all passwords. have fun

Difficulty: 4 - Needs special knowledge
Platform: Multiplatform
Language: C/C++

Published: 03. Feb, 2011
Downloads: 1488

Rating

No votes yet.
Rate this crackme:

Send a message to l0st1 »

View profile of l0st1 »

Solutions

Solution by cukzz, published 11. feb, 2011; download (7 kb), password: crackmes.de or browse.

cukzz has not rated this crackme yet.

Submit your solution »

Discussion and comments

tamaroth
Moderator
14. Jan 2011
on windows you need Microsoft Visual C++ 2010 Redistributable Package (x86) to run it, i guess on mac or lin it works without it ;-)
l0st1
Author
25. Jan 2011
Updated so you dont need any extra ms stuff. enjoy
speedwei
27. Jan 2011
in linux , it needs GLIBXX_3.4.9,can you remake it with <GLIBXX_3.4.9?
l0st1
Author
05. Feb 2011
the linux binaries have been recompiled... have fun


downloadbrowseLabba's LaBBa CrackMe

Download MyCrackMe.zip, 823 kb (password: crackmes.de)
Browse contents of MyCrackMe.zip

You will need to find the correct serial number by analyzing the file (i have left some back doors so you can find them).

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 21. Feb, 2009
Downloads: 435

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Labba »

View profile of Labba »

Solutions

Solution by asterix, published 11. may, 2009; download (3 kb), password: crackmes.de or browse.

asterix has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseLaFarge's Crackme v0.2

Download lafarge__s.crackme.0.2.crackme-icu.zip, 34 kb (password: crackmes.de)
Browse contents of lafarge__s.crackme.0.2.crackme-icu.zip

Easy crackme (??) for newbies who wanna learn keygenning.

I implemented some simple algo so there should be no problems in keygenning it. Not packed, no code obfuscations, plain MASM32, so go keygen it

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 20. Jan, 2006
Downloads: 1957

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to LaFarge »

View profile of LaFarge »

Solutions

Solution by red477, published 24. jan, 2006; download (5 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Solution by Ox87k, published 22. jan, 2006; download (53 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by Kerberos, published 22. jan, 2006; download (39 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

astigmata
20. Jan 2006
easy keygenme
point H, F8, serial in stack.
I ll look how it's generated
thx 4 n00b
Ank83
20. Jan 2006
Hi,
I'm missing one part of the app ! I didn't understand it. I will look it again. If some one has the key what is happening on the IDIV EBX line please help me.
Here is the code:

Dim Cons, Name, Char, Char1 As String
Dim Xored, Xored1 As Integer
Cons = "_r <()<1-Z2[l5,^"
Name = Text1.Text
Text2.Text = ""
While Len(Name) < 16
Name = Name & Name
Wend
For i = 1 To Len(Cons)
Char = Mid(Name, i, 1)
Char = Asc(Char)
Char1 = Mid(Cons, i, 1)
Char1 = Asc(Char1)
Xored = Char Xor Char1
'MISSING PART
'MISSING PART
If Abs(Xored1) <> Xored1 Then
Xored1 = Xored
End If
Xored1 = Xored1 + 65
Text2.Text = Text2.Text + Chr(Xored1)
Next i
Thanks and regard
Ank83
astigmata
20. Jan 2006
004011EE CDQ // convert double to quad
004011EF IDIV EBX //integer divide

I try to understand me too
but :P
Kerberos
20. Jan 2006
In EAX you have I-th char your name XORed with I-th char from that constant string, EDX = 0 and EBX = 0x19 so

IDIV EBX ...
EAX = EAX / EBX
EDX = EAX % EBX
astigmata
20. Jan 2006
damn, you right Kerberos
I didn't know that, thank U.
astigmata
20. Jan 2006
selfkeygen

Patches
Address Size State Old New Comment
0040120B 8. Active MOVS DWORD PTR ES:[EDI],DWORD PTR DS:[ESI] JMP crackme.0040128E
00401290 5. Active PUSH crackme.0040630C PUSH EDI
Ox87k
21. Jan 2006
i submitted my solution yesterday... however thanks 4 this crackme lafarge! g00d j0b!
Kerberos
22. Jan 2006
Hey red477, you've nice keygen, but it doesn't works well for all inputs :-/
For example on input : "1234567890321456987777778" your serial key is KOTI-EGLJ-UGBF-SBAE, but correct key is OTYB-OMXA-JGBF-SBAE :-/
red477
23. Jan 2006
Kerberos,Yes,u r quite right and thank you very much for tell me this.and i made such a big mistake on this little simple crackme...:(
i will improve myself in my later solutions.
but probably after a time coz i am a little occupied for now.
red477
24. Jan 2006
and again a little problem on Ox87k solution.it wont generate key for inputs whose length is exactly 26.for example "12345678903214569877777781"=>"OTYB-OMXA-JSBF-SBAE".that's it (such a small flaw)and i really learned a lot from all of you.thank you.
:)
red477
24. Jan 2006
since i dont want to send a newer version of solution again so i will leave maybe my last comment on my solution here:the solution is still not perfect,you will still find bugs(i have found some:)).
toshimi
25. Jan 2006
ZZZzzzz.. very easy..!!! thanks LaFarge's
Jailani
14. Feb 2006
How do i submit the key gen here well i did,nt write the solution i made the keygen but i can explain what i used i can paste the coding i used it is

ser = "0000000000000000"
tl = 0
a = "_r <()<1-Z2[l5,^"
b = Trim(Text2.Text)
If Len(a) > Len(b) Then tl = Len(a) Else tl = Len(b)
For i = 0 To tl - 1
ai = (i Mod Len(a)) + 1
bi = (i Mod Len(b)) + 1
seri = (i Mod 16) + 1
Mid(a, ai, 1) = Chr(((Asc(Mid(a, ai, 1)) Xor Asc(Mid(b, bi, 1))) Mod &H19) + &H41)
Mid(ser, seri, 1) = Mid(a, ai, 1)
Next i
For i = 1 To 16 Step 4
sr = sr & Mid(ser, i, 4) & "-"
Next i
Text1.Text = Mid(sr, 1, Len(sr) - 1)
Jailani
15. Feb 2006
Its just Xor Algorithm is,nt It
r-Evolution
05. Oct 2010
What a nice and interesting keygenme...I suppose i am gonna write my first keygen on it!!!!
r-Evolution
08. Nov 2010
i finished the keygen now..Solution on the way
r-Evolution
08. Nov 2010
@jailani xor eax, edx
eax % 0x19
eax + 0x41
aldeid
05. Dec 2015
My solution posted here: https://www.aldeid.com/wiki/Solution-LaFarges-crackme-2


downloadbrowseLaFarge's LaFarges crackme #1

Download lafarge-crackme1.zip, 34 kb (password: crackmes.de)
Browse contents of lafarge-crackme1.zip

Blah, cannot rate the dificulty :)

Anyway, u should rate it. I think its 2/10 but...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 04. Jan, 2005
Downloads: 2151

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to LaFarge »

View profile of LaFarge »

Solutions

Solution by haggar, published 27. may, 2005; download (45 kb), password: crackmes.de or browse.

haggar has not rated this crackme yet.

Submit your solution »

Discussion and comments

simpleuser
18. Oct 2007
I did it the same way but quickly wrote an ImpRec plugin instead - should I submit - that part only?
TiGa
18. Oct 2007
It's better to include the keygenning part too, even if it is very similar.
choko01
01. May 2011
whywhy ??

http://www.virustotal.com/file-scan/report.html?id=bf60981d8f1b179d4ed342cdab783f7256501d6568387d566fe6ca992c1913ec-1304221596
morecode
21. Oct 2012
AVG virus detected in crackme.exe
Virus name NGVck.2.A. Is it right??
haggar
27. Oct 2012
No there is no virus. But so what if it is? You are reversers, aren't you? Analyse files by your self (or read solution).

haggar


downloadbrowseLaFarge's LaFarges crackme #2

Download lafarge-crackme2.zip, 31 kb (password: crackmes.de)
Browse contents of lafarge-crackme2.zip

Next one in my crackmes series. Once again, dunno what dificulty it is, u rate it :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 09. Jan, 2005
Downloads: 14814

Rating

Votes: 11
Crackme is quite nice.

Rate this crackme:

Send a message to LaFarge »

View profile of LaFarge »

Solutions

Solution by Lesco, published 20. jul, 2005; download (12 kb), password: crackmes.de or browse.

Lesco has rated this crackme as quite nice.

Solution by Mr ThEkIlLeR, published 11. jan, 2005; download (68 kb), password: crackmes.de or browse.

Mr ThEkIlLeR has not rated this crackme yet.

Solution by _HellDashX_, published 11. jan, 2005; download (64 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

deibiz_xxl
21. Sep 2005
I have coded a KeyGen like HellDashX's but his one is better. LOL, good crackme, keep up the good work. I think That reusing the program to make the KeyGen is the best thing you can do to avoid headaches. LOL!
PiCkLeD
03. Jan 2006
The music in this keygen will drive you friggin nuts!

Be warned, gonna write a tut on how to patch the audio :)
Reverser
09. Jan 2006
Cracked by Reverser//ICU :) Good luck LaFarge :) I enjoyed this crackme :) i'm w8ing 4 more =P
qHF;
30. Oct 2009
Patching the music is easy.

00401050 NOP
00401051 NOP
00401052 NOP
00401053 NOP
00401054 NOP
00401055 NOP
00401056 NOP
00401057 NOP
00401058 NOP
00401059 NOP
0040105A NOP
0040105B NOP

Not beautiful, but it does the trick.
Neonlights
30. Oct 2009
Music will drive you crazy if you dont crack it in about 38 seconds. But it shouldnt take much longer than that.

NEon
3568632395
lordram
29. Nov 2009
gHF you can also patch the music by changing the 00401603 JNE to JMP ;)
h3X-
14. May 2010
I love the music! Wish more crackmes were of this quality. :)
G3rMaN1a
26. Jul 2010
LOL I finished it in 1 minute by changing 2 Chars with OLLYDBG ^^
Noteworthy
25. Apr 2011
Cracking done !
MADE US SOMETHING GOOD, OR I SHOOT U :)
mausy131
18. Apr 2012
Very nice CrackMe.
I just SelfKeygenned it. It isn't a hard one, but we can
learn a lot from it .

Nice work
-Mausy131
pineapple0x
29. May 2012
my first crackme, was a nice one...
but wery easy
lg pineapple...
domi338
04. Jun 2012
Nice crackme
domi338@w.cn
314192077
adlers
07. Jun 2012
Easy to hack, but the keygen creation not so easy...

Nice example.
kranked
09. Jun 2012
nice crackme but very easy!!
xteraflopx
21. Aug 2012
<b>Why am I so stupid an not able to do this?</b>
mausy131
22. Aug 2012
Thats not stupid, just need to learn stuff!
wired
17. Nov 2012
Nice Crackme!

Greez WireD
NukeCrack
05. Jan 2013
Patched by NukeCrack
Time : 3min
;-)
ntor
05. Jan 2013
Keygenned, I'll add my solution. ntor
VectorEQ
16. Jan 2013
loved it, music didnt bother me atall hehe, was the first crackme i did so far :) good stuff. deleted a whole letter N to get around that. still need to learn more to make a keygen sometime :)
sraboy
22. Mar 2013
I can't do keygens yet, but this was simple to patch with OllyDbg by changing the JNZ to JZ at 0x4012BC so any user/serial combo works.

I used IDA to find the success message, saw the strcmp about that and noticed the JNZ after that.
iSSoGoo
23. Mar 2013
@sraboy:

Hi, I just read you comment. Please re-think about your patch! Will it really work with "any user/serial combo"?
For example take this one:

iSSoGoo
232974532

Just a hint to let it accept every input: 0x90, 0x90 :D

But it will still not accept any input with less than 4 chars, so there has to be patched a bit more ;)

Greetings
minecrawlerx
23. May 2013
lawl. this is stupid. My first crackme. And all I do is search for string "nope" and replace first jump I find with NOPs...
Draco104
02. Jun 2013
lol i got bored and made a patch :P
JC-SoCal
26. Sep 2013
I made a video of me reversing the key algorithm and patching it http://www.youtube.com/watch?v=DEDYk8zN53A
oXYgen
14. Dec 2013
Keygen this is very simple if we are a little bit clever
:)
Solution incoming :D
cynic0
24. Apr 2014
JC-SoCal, thanks for doing that, really helpful!
that was my first one, i aimed only on bypass key check, now i've learned how to combine ida with a debugger and that's freaky useful.
5p4d3r
05. Oct 2014
This was my first keygen. I wrote it in C from OllyDBG output. I found it to be a really fun challenge. It was the first C program I've written in years so it took me way longer than it should've. Thx LaFarge!
5p4d3r
07. Oct 2014
btw a sophos av reported this crackme as malware ?!?!?
5p4d3r
09. Oct 2014
@iSSoGoo

You can patch it to accept <4 but the serial generation algorithm depends on it. I can't upload a solution but the C code for the keygen I wrote details it clearly.
LaFarge
Author
02. Feb 2015
Heh, but the point of the crackme is not to "patch" it. If u payed attention, it says "now go make a keygen".

The goal is to understand the algo and to code it for yourself, not to rip it or make selfkeygens.

I hope u understand the goals and what u need to do in order to accomplish the goal.

Anyway, i wrote this so long time ago, but i think its still good for learning purposes.

Crack on
Helistar
10. Mar 2015
Thank you LaFarge, this crackme appears to be popular on the web ;P
Very useful, thanks.
nthrev
05. Jun 2015
The challange was amaising
its took me 3 h. to understand wxactly the algo , and make the keygen....
you are the best!!!!
p.s. if you can make an youtube breakdown for each one of yours challange its will be very helpfull becoas than you can learn and move up , without this its just a test for your skills , nothing to learn from (maximum you get an expiriance)
matija90
13. Sep 2015
Very good encryption and thanks to JC-SoCal for the video.
shahril
01. Nov 2015
very good, this is my first crackme and i done creating a keygen for it :D, took me many hours to analyze it, and music is so good!
xTeamStanly
13. Feb, 18:25
Good crackme, if anyone care about the chiptune I ripped it and you can open it (its 100% opening with VLC, idk about the rest) Link to chiptune: https://www.dropbox.com/s/sc6y4lu9soyu4ah/xmastune%202004.xm
Tenderz
09. Mar, 22:28
First crackme i tried to solve, got me stuck for about 4 hours, but happy to have a working keygen in the end. It surely was fun :)
edza
15. Aug, 19:17
Thanks for making it. Spent a lot of hours (8?) in a leisurely pace. Did it properly rewriting the whole algorithm in C#

Self-Keygen here would be the obvious solution with IDA Decompiler copy + paste.

Very good for introductory learning. Has a few interesting ideas, but nothing too fancy.

https://github.com/Edza/Lafarge2Keygen
707070
29. Aug, 09:18
im a noob at cracking,just started.DUNNO HOW I SOLVED IT IN 5 MINS(too many tutorials,I guess :> )
h3x1c
01. Sep, 15:36
Since plenty of others have done a thorough job explaining the keygen algorithm, I decided to do something a bit different and use this CrackMe to demonstrate how to use Cheat Engine to crack and patch apps.

For the last bit of the video, I demonstrate how to modify the functionality of the About button to make it successfully register the application when clicked. Hope you enjoy!

How to Crack and Patch Applications with Cheat Engine: https://www.youtube.com/watch?v=Emiuht3YSXA
edza
16. Oct, 20:30
I made a short 10 minute YouTube video overview for this crackme.

https://www.youtube.com/watch?v=CbQNQEpdMIs

It's for the complete beginner who wants to know what to do or is stuck! The quality is not stellar, but the info delivered is solid! :)
1162987472
22. Nov, 16:32
For a noob(Eg: myself...)
Patch it is so easy.
But analyze how the key generate from username (not copy+ paste the code to make a key gen) is quite hard...


downloadbrowselagalopex's cm1

Download cm1.zip, 3 kb (password: crackmes.de)
Browse contents of cm1.zip

Get a working key/keygen.

Allowed are only GPLed-tools.

Patching/Hijacking prohibited ;)

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 02. May, 2007
Downloads: 1815

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to lagalopex »

View profile of lagalopex »

Solutions

Solution by Yoha, published 14. feb, 2013; download (4 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by _DarKPhoeniX_, published 27. jul, 2007; download (173 kb), password: crackmes.de or browse.

_DarKPhoeniX_ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

kbpower
23. Dec 2010
I don't think this is Level 1, please re-evaluate

thnx
Noteworthy
05. Dec 2013
Cracking Done :) Maybe 1 - 1.5, because there is no protection on it and the routine is relatively easy to trace.
jendas
01. Jan 2015
I think that difficulty 1 is adequate since there is no obfuscation and as Noteworthy already wrote, it is quite easy to trace.
Nevertheless I really enjoyed this crackme :-)


downloadbrowselagalopex's cm2

Download cm2.zip, 2 kb (password: crackmes.de)
Browse contents of cm2.zip

Get a working keygen.

Allowed are only GPLed-tools.

Brute-force is neigher necessary, nor allowed.

Patching/Hijacking prohibited ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 12. May, 2007
Downloads: 602

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to lagalopex »

View profile of lagalopex »

Solutions

Solution by Yoha, published 14. feb, 2013; download (15 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by _DarKPhoeniX_, published 27. jan, 2008; download (202 kb), password: crackmes.de or browse.

_DarKPhoeniX_ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

lagalopex
Author
04. Jan 2008
Is there anything wrong with this crackme?
Because its quite old... and imo not that hard.
TiGa
05. Jan 2008
There are not many Linux reversers.
"Allowed are only GPLed-tools" reduces that crowd even further.
lagalopex
Author
05. Jan 2008
Yeah, might be. But I want to learn from the solutions. And when they use e.g. IDA (sometimes even for windows), it helps nothing, beacause I dont want to buy such an expensive program for that.
bulkangel
06. Jan 2008
Hi,
I think the problem with this crackme is that we don't know what to do and it is not really motivating :S. What are we looking for ? A basic "strings" doesn't give anything interesting (neither a "Good", nor a "Bad"), so we can easily conclude that once we will find a valid key, the crackme will not prompt anything ;).
lagalopex
Author
06. Jan 2008
Ever heard of hidden/encrypted/hardcoded strings? ;)
When you look a little bit in it and do something, you'll get messages. Btw printf is used.
Most code is for the messages, you don't need to care about that. The important code is quite short and easy. That's why I rated it "2".
stupid
24. Jan 2013
hello,are you sure the hints "8355h" is enough? thank u


downloadbrowselagalopex's cm3

Download cm3.zip, 7 kb (password: crackmes.de)
Browse contents of cm3.zip

Get a working keygen.

Allowed are only GPLed-tools.

Patching/Hijacking prohibited ;)

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 07. Feb, 2008
Downloads: 659

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to lagalopex »

View profile of lagalopex »

Solutions

Solution by Yoha, published 14. feb, 2013; download (18 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by jason.hunter, published 25. feb, 2008; download (18 kb), password: crackmes.de or browse.

jason.hunter has rated this crackme as quite nice.

Solution by mindless, published 17. feb, 2008; download (270 kb), password: crackmes.de or browse.

mindless has rated this crackme as quite nice.

Solution by _DarKPhoeniX_, published 06. feb, 2008; download (262 kb), password: crackmes.de or browse.

_DarKPhoeniX_ has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

lagalopex
Author
07. Feb 2008
Unfortunately I had a little mistake in the previously posted crackme:
The calculation was mathematicaly wrong because of a "<" where a "<=" should have been.
Sorry about that!

_DarKPhoeniX_ made a solution that was correct, but the way of the brute force not applicable anymore with the corrected crackme.
lagalopex
Author
10. Feb 2008
I was asked if this cm is the corrected one and I can confirm that.
So have fun linux RCEs ;)


downloadbrowselagalopex's cm4

Download cm4.zip, 3 kb (password: crackmes.de)
Browse contents of cm4.zip

Get a working keygen.

Allowed are only GPLed-tools.

Patching/Hijacking prohibited ;)

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 24. Jan, 2008
Downloads: 766

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to lagalopex »

View profile of lagalopex »

Solutions

Solution by s3Rious, published 15. aug, 2013; download (17 kb), password: crackmes.de or browse.

s3Rious has rated this crackme as awesome.

Submit your solution »

Discussion and comments

lagalopex
Author
23. Apr 2009
Older than a year and no feedback at all. :-(
I know its not simple and there are some nice tricks, but nothing impossible ;)

Is anybody working on it right now?! (You might pm me.)
_EDX_
06. Jul 2010
Ok, i'm working on this and i have to admit that is pretty hard, with a very lot of temporary patchs(needed to debug the app), i'm able to see the 'interesting part' of this crackme. Now it's time to understand this 'interesting part'.

Anyway, this is a very good crackme.
lagalopex
Author
28. Nov 2010
Its nearly three years old and still no solution. I already kept the file intact and even linked dynamically ;)

Hope someone will will accept this challenge!
(I developed another crackme which should be even harder...)
tamaroth
Moderator
29. Nov 2010
Well, limiting the cracking to GPL-licensed tool narrows the number of people who will actually do it. I, for one, will try to make a keygen, but due to tools i'm using not being GPL-licensed, i definetly won't write a tutorial ;-)

But i'll have a butcher's :)
lagalopex
Author
30. Nov 2010
So, lets allow all tools and programs under a osi certified os-license, or tools written by yourself.

What tools are you using?


downloadbrowselaokoon's vb crackme #1

Download lao_vb1.zip, 34 kb (password: crackmes.de)
Browse contents of lao_vb1.zip

name/company/serial (vb5)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 09. Jul, 2001
Downloads: 1286

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to laokoon »

View profile of laokoon »

Solutions

Solution by kathras, published 09. jul, 2001; download (79 kb), password: crackmes.de or browse.

kathras has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseLeeviON's CrackMe #2

Download CrackMe_#2.zip, 4 kb (password: crackmes.de)
Browse contents of CrackMe_#2.zip

Tasks:
1.Kill the message
2.Get the name
3.Get the serial

Rules:
1.Do not patch

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 02. Dec, 2008
Downloads: 1073

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to LeeviON »

View profile of LeeviON »

Solutions

Solution by _HellDashX_, published 12. dec, 2008; download (898 b), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as nothing special.

Solution by thomas.idpz.net, published 12. dec, 2008; download (164 kb), password: crackmes.de or browse.

thomas.idpz.net has rated this crackme as boring crap.

Solution by Warning, published 12. dec, 2008; download (280 kb), password: crackmes.de or browse.

Warning has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

mjesun
02. Dec 2008
I got the name & serial, but, nag screen should be killed without patching?
xrem
07. Dec 2008
mjesun:"screen should be killed without patching?"
maybe write loader? )
mjesun
07. Dec 2008
What do you mean with "write loader"?
_HellDashX_
10. Dec 2008
Submited, :) A easy crackme, but fun if you have time for it
mjesun
12. Dec 2008
Warning, how did you kill the nag screen?
mjesun
12. Dec 2008
@thomas.idpz.net, you forgot to align the stack after NOP'ing the call... call [MSVBVM60.rtcMsgBox] should be changed by an "ADD ESP, 14h" command
kranked
11. Jun 2012
nice crackme!!! learned alot!!

also thx to _HellDashX_ for the solution!!


downloadbrowseLeeviON's First C++ KeygenMe

Download First_C++_SerialMe.zip, 5 kb (password: crackmes.de)
Browse contents of First_C++_SerialMe.zip

Getting harder..

Rules:
1. Get the serial. It will be different every time,
so you should make an keygen that generates
serial with the same algorythm.
2. Do not patch!
3. Write a tutorial

Hints:
Serial consists of 30 numbers!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 02. Dec, 2008
Downloads: 452

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to LeeviON »

View profile of LeeviON »

Solutions

Solution by JoKa, published 09. dec, 2008; download (7 kb), password: crackmes.de or browse.

JoKa has not rated this crackme yet.

Solution by _HellDashX_, published 09. dec, 2008; download (7 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

mjesun
02. Dec 2008
004012BB lea eax,[local.3] ; ||
004012BE mov dword ptr ss:[esp],eax ; ||
004012C1 call <jmp.&msvcrt.time> ; |\time
004012C6 mov eax,[local.3] ; |
004012C9 mov dword ptr ss:[esp],eax ; |
004012CC call <jmp.&msvcrt.srand> ; \srand

How can we make a keygen of a program that generates its serial using the milliseconds of the time when it was executed?

Is VirtualAlloc / WriteProcessMemory hotpatching allowed?

¿¿!
mjesun
03. Dec 2008
hmm... that's not very scientifical... xD
_HellDashX_
03. Dec 2008
"mjesun: you can run your keygen from BAT-file:
start SerialMe.exe
start keygen.exe

In most cases it will be enough to have the same time in SerialMe and keygen during serial generation. "

JoKa: Not exactly, not is 100% succesful operation. Look the serial algo and you will find it
mjesun
03. Dec 2008
Ok then, I will make a remote hotpatcher... I think it would be useful for people that is learning
LeeviON
Author
05. Dec 2008
User named HMX0101 did it! he made a key generator that works!
It just reads the serial from memory.
If you really wanna, download it from
http://stashbox.org/313500/ksmlee.rar <-- there
_HellDashX_
05. Dec 2008
I have another, and another that self keygenning the app. Both solutions are correct
mjesun
05. Dec 2008
I made a program that changes the value returned by time to be always 0. It's being reviewed by moderators. Beyound this point, serial will be always the same.


downloadbrowseLeeviON's Guess this man

Download Crackme.zip, 3 kb (password: crackmes.de)
Browse contents of Crackme.zip

Guess that..
Haha so great

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 10. Jan, 2009
Downloads: 402

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to LeeviON »

View profile of LeeviON »

Solutions

Solution by shellwolf, published 17. jan, 2009; download (4 kb), password: crackmes.de or browse.

shellwolf has not rated this crackme yet.

Solution by freesoul, published 17. jan, 2009; download (9 kb), password: crackmes.de or browse.

freesoul has rated this crackme as boring.

Submit your solution »

Discussion and comments

shellwolf
12. Jan 2009
Patch is allowed? something is hide and disabled. "3.3245749"
LeeviON
Author
14. Jan 2009
yes,patching is allowed.


downloadbrowseLeeviON's Keygenme

Download Keygenme.zip, 7 kb (password: crackmes.de)
Browse contents of Keygenme.zip

keygenme.exe is a "real" keygenme, becourse it checks that if the serial is created by the real algorythm. It is very easy, after this i make a harder one. Hope you like it.

1. No patching
2. No bruting
3. Just make a keygen

I made my own keygen there, it is protected by password, but when you get the algorythm, you should guess the pass.

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 22. Jan, 2009
Downloads: 1052

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to LeeviON »

View profile of LeeviON »

Solutions

Solution by br0ken, published 30. jan, 2009; download (16 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by LeeviON, published 30. jan, 2009; download (377 b), password: crackmes.de or browse.

LeeviON has not rated this crackme yet.

Submit your solution »

Discussion and comments

hackereha
25. Jan 2009
am i missing something or you forgot to include the zip pass 0.o?
hackereha
25. Jan 2009
ok got it now:D
Y9IgB7
06. Jul 2012
keygen it,so easy


downloadbrowseLeeviON's LeeviON's first crackme with Assemby

Download LeeviON__sCrackme.zip, 951 b (password: crackmes.de)
Browse contents of LeeviON__sCrackme.zip

This crackme has been made by LeeviON with flat assembler 1.68

You can patch it, but i would like to see someone making a program that is started before this crackme, and then it "cracks" this.. what was its name?

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 09. Jan, 2010
Downloads: 1074

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to LeeviON »

View profile of LeeviON »

Solutions

Solution by Dionosis, published 09. jan, 2010; download (13 kb), password: crackmes.de or browse.

Dionosis has not rated this crackme yet.

Submit your solution »

Discussion and comments

Dionosis
09. Jan 2010
Maybe you're talking about a "loader" ?
qpt^J
09. Jan 2010
loader in masm ;)

http://www.4shared.com/file/192298618/dd6f9005/Loader.html
_pusher_
09. Jan 2010
qpt^J: i had a better solution to include both messages :)
also.. dont post url's in messages.. to avoid viral problems.
Dionosis
09. Jan 2010
Ok for me, very easy to solve.
I have submitted a solution. ^^
Jekku
22. Jan 2010
Would a loader made with dUP2 qualify?
makaka
29. Feb 2012
Cracked... It's so easy huh!
Pic: http://i009.radikal.ru/1202/e8/1c2239939d3f.bmp
0xAF
24. Aug 2012
Wooow, I realized that the best way to learn ASM - crackMe
-----------------------------
many thanks, LeeviON )


downloadbrowselegendoflegacy's CrackTHEKey#02

Download CrackTHEKey#02.zip, 32 kb (password: crackmes.de)
Browse contents of CrackTHEKey#02.zip

Your Task is to just find the serial key or turn modify the program so that it tells the serial key.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 25. Aug, 2010
Downloads: 1679

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to legendoflegacy »

View profile of legendoflegacy »

Solutions

Solution by Klaria, published 08. sep, 2010; download (47 kb), password: crackmes.de or browse.

Klaria has not rated this crackme yet.

Submit your solution »

Discussion and comments

zocker_max
29. Aug 2010
Hab ne Patchversion erstellt.
zocker_max
29. Aug 2010
I have build a Patch.
freesoul
29. Aug 2010
zocker_max why a patch :P hint: 30*p=c
zocker_max
29. Aug 2010
I hint "30*p=c" but -> Invalid key!!!
freesoul
29. Aug 2010
30*plain_sum = cipher_sum
key = plain_sum

in Z_256
zocker_max
30. Aug 2010
sry I don't understand. I don't find the serial. :(
mystery_reverse
31. Aug 2010
I have tried it, what it does it what ever the key you enter it takes the AL value alone and addes it to the next string and keys the final outcome as the key to add with all the plain text and makes a cipher. Then comes the fun part it has hard coded the key and the final outcome of s2 after encrypt is FEFE........FE where the string is 13 bytes!! Will publish the outcome soon!! I mean the key
mystery_reverse
31. Aug 2010
The cipher key hex bytes are "FE FA DD E1 E9 D5 EC E1 D9 FE FB 05 FE 01 EE F1 EA D5 F8 ED F6 FE D9 D5 F0 DD F7 F5 EB 00 00 00 = S2

Will post the next outcome !!
ap0k
01. Sep 2010
zocker max,can you send to me your patch?
zocker_max
01. Sep 2010
y. write me a msg with ur skype od icq datas.
zocker_max
01. Sep 2010
In teamwork with Freesoul (he find the solution and help me to understand:)) the Serial is:
VR59A-D91VS-VYFIB-PENV1-H5OMC
and
ÍÊÁ╣┴¡─╣▒ÍË¡Í┘ã╔┬¡ð┼╬Í▒¡╚Á¤═├.
guoshuj
01. Sep 2010
it's like the Caesar cipher
ap0k
02. Sep 2010
zocker max,i don't use icq,i use msn,my msn:star.huang@msn.cn,please send your solution to me,Thank you!
zocker_max
02. Sep 2010
I have't msn, but write me per postmsg in forum ur email then I send it u.
legendoflegacy
Author
07. Sep 2010
zoker_max you should have posted a solution rather than posting a key as far as freesoul is concerned he sent me the solution but i also asked him to post it as a solution here.
zocker_max
07. Sep 2010
I have upload my solution.
->
"Your solution to this crackme is being reviewed by moderators."

I don't know why u can't read it. (It's a ZIP-file)
ACiD.WAStE
13. Sep 2010
Are we allowed to change the JMP's?
promix17
29. Dec 2010
Password: hhh
access.dll: A0A0A0
Simple brutforce...

Can anybody explain what 00401174|E8 D7390000 sub do?
gebos
07. Apr 2011
I HAVE FOUND A SOLUTION CAN JUST CREATE ACCESS.DLL FILE FILED WITH 104 ZEROS (EQUIVALENT TO 0X68) AND ENTER ANY PASSWORD IT WILL BE RIGHT
IF YOU LOOK AT THE CODE YOU WILL FIND THAT THE TWO VARIBALES LOCATED FOR THE PASSWORD AND THE BUFFER OF THE FUNCTION READING FROM THE FILES ARE LOCATED UNDER EACH OTHER IN THE STACK
SO IF YOU FILL THE ACCESS.DLL FILE WITH ASYMETRIC
0X68 BYTES THE LOOP WILL OVERRIGHT THE PASSWORD BUFFER AND THE CMPRSTR WILL FIND THEM EQUAL


downloadbrowselena151's ReverseMe#2 by lena151

Download ReverseMe_2_by_lena151.zip, 277 kb (password: crackmes.de)
Browse contents of ReverseMe_2_by_lena151.zip

Some time ago, I coded a freeware application in which a registration scheme was only implemented to help me keep track of its use (free registration).
I amused myself coding a rather difficult scheme, however, it can easily be made many times harder.
To comply with forum rules, I have grabbed the registration scheme and made a CrackMe from it.
Everything is allowed : serialfishing, patching, brute forcing ... the ultimate goal being a keygen.
The only nag in the real stuff is when clicking the "Register" button as each time an action is required, the registration scheme is re-run internally to decide on acting or not. To make the reverseme easier, I have also implemented a startup and closing nag.
It's clear that killing the nags and About Box is NOT helping. This only confirms the non-registration internally.
In a valid solution, the goodboys are shown.
I built some useless code around the CrackMe to make it the normal size of the software.
ReverseMe is not packed nor encrypted. I believe it is virtually impossible without the following hints though :
1. For the application to be registered, it must say "REGISTERED" on the registration window. However, all the obvious goodboys in the strings (Success ... Registration SuccessFull ... Thanks for your support !!!! ... REGISTERED) are NOT used but are diversion code, seek elsewhere !
2. This "reverseme" is in fact part of an application which has 20 (twenty !) checks and doublechecks. If any of these fail, you are sent in the woods to go play with Robin Hood. In this case, the real serial is never calculated (only a fake diversion serial is calculated). BTW, assume anything by "checks and doublechecks", like suppose : verifying if the length of a certain part of the serial is right, else --> go see Robin in the woods.
3. This reverseme is part of a real application : at startup, it verifies for "was I previously registered or not ?". If it was registered before, the registration scheme is not shown in the real application. BTW, the reverseme shows the goodboy at startup when registered before (because there is no "application" here).
4. Find the ring0 debugger checks (find them all !) --> else go see Robin Hood
5. Find the ring3 debugger checks (find them all !) --> else go see Robin Hood
6. Find the anti-tracing --> else go see Robin Hood
7. ALL detecting is silent : if anything suspicious is detected --> go see Robin Hood
8. Expect some more tricks, probably these being the most important factor of faillure of all.

Success and have fun !
lena151

Difficulty: 7 - Very hard
Platform: Windows
Language: Unspecified/other

Published: 27. Jun, 2007
Downloads: 1077

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to lena151 »

View profile of lena151 »

Solutions

Solution by lena151, published 19. jul, 2007; download (141 kb), password: crackmes.de or browse.

lena151 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Shism
27. Jun 2007
The only reason it's "uncrackable" because it's soooooo boring. There is just endless and endless amount of code.... that it makes it boring.
rAsM
27. Jun 2007
" Find the ring0 debugger checks " driver??
lena151
Author
28. Jun 2007
I have included in the download a second file that shows anti-debugging (on the closing nag). Like said before: if your debugger is detected, it's not possible. This second file is supposed to help you in finding/eliminating the anti to find the reg scheme. Success!
ChupaChu
30. Jun 2007
Well i dont run any debugger on my machine and still i got debuger detected message?!

(just runed it on xp sp2 - clean install (vmware) from windows explorer)
lena151
Author
01. Jul 2007
Do not run in VM's because any "handling" may get detected.
Also, sice will get detected if it's installed.
brain_removed
09. Jul 2007
o_O
it's to hard recursive algo + some vm (or not %)), my head exploited...

it harder then bLaCk-eye's Nightmare or JUN!0R keygenme...

to Lena: has it some crypto?
lena151
Author
19. Jul 2007
@brain_removed
It has no crypto other than some crypto in the strings. There is absolutely no crypto involved in the reg scheme though.
@Shism:
It is your good right to express your feelings, thanks for the comment. However, it seems to me that you may have missed the meaning of the initial comments (see above). Indeed, if you miss anything from the anti, then you are sent into seemingly endless and recurrent code (I called it being sent into the woods to go play with Robin Hood). Of course it is boring in that case, however, I warned about it ...
Anyway, it's probably too hard even with the anti-debugging detecting file included. Hence, I've uploaded my own solution/keygen (see solution above). Your own solutions be it a patch/keygen are still (very) welcome though!
lena151.


downloadbrowselena151's ReverseMe#8 by lena151

Download ReverseMe#8_by_lena151.zip, 64 kb (password: crackmes.de)
Browse contents of ReverseMe#8_by_lena151.zip

ReverseMe#8bylena151 is my challenge 2007
Can you beat this one?

Goal is to register the ReverseMe. This is visualised if it says at startup "REGISTERED to:" followed by the name you registered it for.

Mostly byte coded in assembler (masm).

Not packed.

You may either patch, fish or keygen. More info in About box. (Obviously, no aesthetic-patching-only!)

On a sidenote: it was also a challenge for me as I had never byte coded such a long part in one target. Don't be surprised when you see the disassembled file in a debugger!

Info: it's not the algo that makes the challenge! The algo is short and easy, the real challenge lies elsewhere! I take my hat off and bow deep for those bringing a valid solution! Please explain how you did it.

Success and have fun!

Regards,
lena151.

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: Assembler

Published: 17. May, 2007
Downloads: 630

Rating

No votes yet.
Rate this crackme:

Send a message to lena151 »

View profile of lena151 »

Solutions

Solution by lena151, published 24. jun, 2007; download (2091 kb), password: crackmes.de or browse.

lena151 has not rated this crackme yet.

Submit your solution »

Discussion and comments

fjlj
18. May 2007
could you fill me in on the new lingo.... what is aesthetic-patching ?
Zaphod
18. May 2007
lena151: I assume you are the lena151 who made those 36 videos on cracking. Well, I take my hat off and bow deeply for that! What a marvellous deed! Thank you!
Your crackme is probably too hard for me, but I'll give it a try...
Zaphod
18. May 2007
Oh well, you are the right lena151 - I wrote the above before I downloaded the crackme :)
lena151
Author
18. May 2007
@Zaphod: yep, that's me. Thanks. Euhm, FYIO, has become 39 videos meanwhile LOL

@fjlj: aesthetic patching means not to patch through the registration scheme but for example by plain stupidly opening the ReverseMe in a resource editor and changing the "UNREGISTERED" into "REGISTERED to: fjlj" which doesn't effectively register anything. Right?

Success!
lena151.
Zaphod
18. May 2007
I'll hurry and get the last 3 videos - I have learned a lot from the first 36!
neox.fx
18. May 2007
hey lena151,
sent the patched one.... btw, the real edit box was under another resource and moved it little down [hope you dont mind ;-)]
btw, you'll see two "Registered to Neox" messages, and you know why ;-)
thE Cur!ouZ
18. May 2007
I give u a hint folks.... just bpx DialogboxparamA..and use IDA to Or u can debug with IDA in same tome use C button de make the code clear.... ;-)
lena151
Author
18. May 2007
A remark though: any patching from the resources is not acceptable as a valid solution. You really should patch (though I prefer a Keygen) the registration scheme to make it accept (at that time invalid) data. I will warn you that there is lots of decoy code, so any patching of this is falsely "registering" too.

@neox.fx: sorry, but what you see as the real editbox is NOT the real edit box. The reverseme needs to display the registration status in the edit box that is visible.
Hint: ReverseMe#8bylena151.dat is bogus code! You really must go dig deeper!
profdracula
19. May 2007
You must bypass hw/sw, debugger detections otherwise you'll be lost in deep-woods :) A better way is to use IDA and understand how to make a valid keyfile!
lena151
Author
19. May 2007
Exactly!
I will fill you in on some details to make your reversing less difficult: the ReverseMe makes extensive use of
-code obfuscation
-code destruction
-decoy code and decoy strings
-machine specific algo
-selfmodifying/polymorphic code
-string decryption/re-encryption
-algo hiding
to make your life miserable. However, the deadly traps are that it has
-anti-tracing
-HW BP detection
-Software BP detection
-ring0/ring3 debugger detection
-anti-patching

and if any of the last 5 are detected ... the real algo is never run and you are sent into the woods to go play with Robin Hood.

My advice: find the traps first and eliminate them to be able to find the real algo!

Success!
thE Cur!ouZ
19. May 2007
Well...
I use IDA 5 for analyse this sweet ReverseMe (Thanks lena)..

1-BP DialogBoxParamA
when u r inside this API... Trace with F8..., the nice box with music appear...., push Exit buttom.....u return in inside the API, continue tracing with F8 Buttom...u return inside the code of ReversMe at:

.text:00402630
u see this piece of code:

.text:004024E8 dd 6051BDB8h, 0FA39791Ch, 0B82E71D1h, 3B82D1BDh, 3C4C3939h, 0BDB83A4Dh
.text:004024E8 dd 35493AD1h, 5FD13FD2h, 0D1BDB8D1h, 0D229493Ah, 0D15FD13Ch, 0A3D1BDB8h
.text:004024E8 dd 4D39393Bh, 0B83B4C3Dh, 80CB0BDh, 0D2397989h, 0BDB8D13Ah, 393CB65Dh
.text:004024E8 dd 0D2393939h, 4CBDB83Bh, 0D13B4D30h, 0D13A4D7Eh, 8851BDB8h, 0FA39791Ch
.text:004024E8 dd 0B82E71D1h, 0FDBA69BDh, 0D13CD23Dh, 0BDB8D15Fh, 791A9981h, 0D23D4C39h
.text:004024E8 dd 0B3BDB83Bh, 79A9BE24h, 203AD239h, 42E88481h, 75000002h, 81027404h, 92183084h
.text:004024E8 dd 0C305EB42h, 848102EBh, 17BEE8h, 74047500h, 92848102h, 220E8h, 3603EB00h
.text:004024E8 dd 0D03D8481h, 7C004025h, 8102EBCDh, 68006A84h, 403E71h, 848102EBh, 0E968006Ah
.text:004024E8 dd 0EB000003h, 0FF848102h, 40ABD035h, 0E804EB00h, 0E8E88481h, 4CEAh
.text:00402630 ; ---------------------------------------------------------------------------
.text:00402630 jmp short loc_402635
.text:00402630 ; ---------------------------------------------------------------------------
.text:00402632 db 0E8h ; F
.text:00402633 db 81h ; ü
.text:00402634 db 84h ; ä
.text:00402635 ; ---------------------------------------------------------------------------

Put ur cursor at offsett of this piece:

.text:004024E8 dd 6051BDB8h, 0FA39791Ch, 0B82E71D1h, 3B82D1BDh, 3C4C3939h, 0BDB83A4Dh
.text:004024E8 dd 35493AD1h, 5FD13FD2h, 0D1BDB8D1h, 0D229493Ah, 0D15FD13Ch, 0A3D1BDB8h
.text:004024E8 dd 4D39393Bh, 0B83B4C3Dh, 80CB0BDh, 0D2397989h, 0BDB8D13Ah, 393CB65Dh
.text:004024E8 dd 0D2393939h, 4CBDB83Bh, 0D13B4D30h, 0D13A4D7Eh, 8851BDB8h, 0FA39791Ch
.text:004024E8 dd 0B82E71D1h, 0FDBA69BDh, 0D13CD23Dh, 0BDB8D15Fh, 791A9981h, 0D23D4C39h
.text:004024E8 dd 0B3BDB83Bh, 79A9BE24h, 203AD239h, 42E88481h, 75000002h, 81027404h, 92183084h
.text:004024E8 dd 0C305EB42h, 848102EBh, 17BEE8h, 74047500h, 92848102h, 220E8h, 3603EB00h
.text:004024E8 dd 0D03D8481h, 7C004025h, 8102EBCDh, 68006A84h, 403E71h, 848102EBh, 0E968006Ah
.text:004024E8 dd 0EB000003h, 0FF848102h, 40ABD035h, 0E804EB00h, 0E8E88481h, 4CEAh
.text:00402630 ; ---------------------------------------------------------------------------
and push the U buttom to make it undifined, for make it easy to analyse.
Aftet that u got this listing:I give only a small part of code

.text:00402616 db 68h ; h
.text:00402617 db 0E9h ; T
.text:00402618 db 3
.text:00402619 db 0
.text:0040261A db 0
.text:0040261B db 0EBh ; d
.text:0040261C db 2
.text:0040261D db 81h ; ü
.text:0040261E db 84h ; ä
.text:0040261F db 0FFh
.text:00402620 db 35h ; 5
.text:00402621 db 0D0h ; -
.text:00402622 db 0ABh ; ½
.text:00402623 db 40h ; @
.text:00402624 db 0
.text:00402625 db 0EBh ; d
.text:00402626 db 4
.text:00402627 db 0E8h ; F
.text:00402628 db 81h ; ü
.text:00402629 db 84h ; ä
.text:0040262A db 0E8h ; F
.text:0040262B db 0E8h ; F
.text:0040262C db 0EAh ; O
.text:0040262D db 4Ch ; L
.text:0040262E db 0
.text:0040262F db 0

put the cursor at 0040262B and push the buttom C to make the code clear ...u see after, this nice CODE:
.text:00402628 db 81h ; ü
.text:00402629 db 84h ; ä
.text:0040262A db 0E8h ; F
.text:0040262B ; ---------------------------------------------------------------------------
.text:0040262B call DialogBoxParamA
.text:00402630 jmp short loc_402635
.text:00402630 ; ---------------------------------------------------------------------------
.text:00402632 db 0E8h ; F
.text:00402633 db 81h ; ü
.text:00402634 db 84h ; ä

This is a smal hint for making the code easy to analyse and to find the OEP for dumping the true code.

Another Hint: betwin every 81h84h or ??h81h84h??h there is a code to make it clear with C buttom.

Good luk for everyone...and thanx a lot for lena.
deskyet
22. May 2007
I am learning a lot too of your vids lena, now I am watching video 18 and you learn REALLY SO MUCH... btw, because of your vids I made my first keygen for 'moofs keygenme'.
mrmag
28. May 2007
Hi Lena, hi everybody.

This is a very nice ReverseMe which kept me busy for several hours now. I thought I had it, but then I figured I am might still be playing with Robin Hood, because to continue the algorithm wants to execute code from INSIDE the keyfile. Therefore my question: how to figure out which are the correct (probably 7 bytes) from the keyfile (because all I know right now is the sum of their opcodes)...

So, my question is -- am I still in 'the woods'? ;)


Regards,

MrMAG (aka DuaneD)
lena151
Author
28. May 2007
Good work MrMag!
No, you are NOT in the woods anymore. Keep going, almost there! The algo DOES indeed execute code from inside the keyfile itself.....
And I am sure that if you figured this out so far, you'll figure out the rest too!
Thanks for your time, I really appreciate it.
Hint: I said the algo is short and easy, and that is really true. So, make it plain simple ....
Best regards,
lena151.
lena151
Author
24. Jun 2007
Seeing that there were quite a few people having difficulties solving this ReverseMe, and though it's not customary that the author writes a solution him/herself, I have made a solution myself in the form of a tutorial in flash. Hopefully, it can shed a little light on things ...


downloadbrowse--=LEO=--'s ICEGOLD keygen #1

Download ICEGOLD_keygen_#1_by_--=LEO=--_aka_LEO.zip, 202 kb (password: crackmes.de)
Browse contents of ICEGOLD_keygen_#1_by_--=LEO=--_aka_LEO.zip

№№№№№№№№№№№№№№№№№№№№№№№№№№
№ III CCC EEE GGG OO L DD №
№ I C E G O O L D D №
№ I C EEE G GG O O L D D №
№ I C E G G O O L D D №
№ III CCC EEE GGG OO LLLL DD №
№№№№№№№№№№№№№№№№№№№№№№№№№№

------------------------------------------------------------------
ICEGOLD keygen #1 by --=LEO=-- aka LEO
------------------------------------------------------------------

1. This is a simple keygen me!
2. If you Crack it, then it false!
3. Make a keygen!!!
4. And tell me, how to....

-------------------------------------------------------------------
LEO30001@yandex.ru
-------------------------------------------------------------------

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 11. Feb, 2011
Downloads: 379

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to --=LEO=-- »

View profile of --=LEO=-- »

Solutions

Solution by promix17, published 12. feb, 2011; download (30 kb), password: crackmes.de or browse.

promix17 has rated this crackme as nothing special.

Solution by Zephy, published 12. feb, 2011; download (13 kb), password: crackmes.de or browse.

Zephy has not rated this crackme yet.

Submit your solution »

Discussion and comments

--=LEO=--
Author
14. Feb 2011
Thanks all, for crack is...
Thanks Zephy and promix17 for the nice tut's and keygen!


downloadbrowseLesco's Assembler-Crackme 1

Download asm_cm01.zip, 3 kb (password: crackmes.de)
Browse contents of asm_cm01.zip

To improve my assembler skills, i wrote a little crackme for you.
I don't know, wether the level is right, but i hope so

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 06. Oct, 2005
Downloads: 1227

Rating

Votes: 10
Crackme is boring.

Rate this crackme:

Send a message to Lesco »

View profile of Lesco »

Solutions

Solution by deroko, published 07. oct, 2005; download (7 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Solution by ultrasound, published 07. oct, 2005; download (5 kb), password: crackmes.de or browse.

ultrasound has rated this crackme as quite nice.

Solution by NoRG, published 07. oct, 2005; download (5 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

deroko
06. Oct 2005
heh nice one, really kewl trick =)
jB_
07. Oct 2005
Nice trick :)
This is a crackme for advanced beginners, I wouldn't have rated it 3. Let say 1.5, because of the trick.
Good job Lesco :) Hope we'll see an other crackme written by you.
hpegar
08. Oct 2005
easy

hugope
18443832585278
deroko
08. Oct 2005
wrong serial =)
giga
14. Oct 2005
Hpeqar
you serial is soks :))
giga
14. Oct 2005
my serial is
name=gigacracker
serial=3092354E3092209E254aD40209e254A3ffa2FE6d40

My message is congrats, u did it !!!

(Au deroko brate sto volim da zajebavam ove likove
sto se kurce a nemaju pojma =))
ja sam moze se reci amater a tek oni pa oni bre nemaju pojma gde je ap0x da ih vidi umro bi od smeha)
TDC[NL]
16. Oct 2005
name: TDCNL
serial: 1d2870D869a4344E2bf0

too easy


downloadbrowseLesco's a keygenme

Download kgme.zip, 12 kb (password: crackmes.de)
Browse contents of kgme.zip

Mission: Create a keygen, don't patch
No packers or crypto-algos were used. The checking algo is a bit 'special', but see yourself.
Happy reversing!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 31. May, 2006
Downloads: 728

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Lesco »

View profile of Lesco »

Solutions

Solution by barcode__, published 11. oct, 2006; download (49 kb), password: crackmes.de or browse.

barcode__ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Lesco
Author
06. Oct 2006
No solution for it after 268 downloads? Has anyone keygenned it? Does anyone need hints?
barcode__
07. Oct 2006
No I am very close to submitting a keygen. Nice approach btw.
sd333221
09. Oct 2006
Haha gj lesco :-)
barcode__
10. Oct 2006
keygen done will submit tutorial tomm or next day =) hope you don't mind horrible coding and a console keygen :P


downloadbrowseLesco's KeygenMe #2

Download KeygenMe_2.zip, 22 kb (password: crackmes.de)
Browse contents of KeygenMe_2.zip

This time you'll have to solve a little math problem. I didn't use any protectors and anti-debug stuff, since the focus of the crackme is the algorithm. The goal is to write a working keygen+explanation of the crackme.
There's only one rule: Don't patch!

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 11. Aug, 2006
Downloads: 619

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to Lesco »

View profile of Lesco »

Solutions

Solution by baderj, published 19. feb, 2015; download (74 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Submit your solution »

Discussion and comments

divinomas
12. Aug 2006
Nice crackme.Here is my serial
Name:divinomas
Serial:0.1524?[X$2]_[X?0.6476]_16.5714
DeepBlue
20. Aug 2006
Nice Crackme.

Here is my Keygen. ;)

http://rapidshare.de/files/30135365/Keygen_src.zip.html

mfg,
DeepBlue aka +++ATH0
zairon
Moderator
21. Aug 2006
Glad to see someone is working on this crackme but posting the final result (a valid combination or a keygen) doesn't help the community. Please, try to write a nice tutorial too...
AlexeyG
21. Aug 2006
an interesting keygenme, it's the 5th program I every looked at using a debugger. But a really interesting one. I got lost at figuring out the layout of the key.
DeepBlues keygen sources give the answers to most questions I had, but still would like to see some tutorial, hope you can make one for us!
DeepBlue
21. Aug 2006
I already started writing a tutorial, but as a result of being very detailed at some locations in the keygenMe, it could take a while.

Lesco has also made some remarks and pointed out an error in my keygen, which i hope i can solve. (thx lesco)

Pls be patient. :)


downloadbrowseLFalch's LFalch's 1st crackme

Download LFalch_s_1st_Crackme.zip, 4 kb (password: crackmes.de)
Browse contents of LFalch_s_1st_Crackme.zip

This is the first crackme I've made
It's not that hard to complete but it can be fun to do

Goal:
Make a keygen
Rules:
Don't alter any of the classes in the jar
Feel free to decompile the jar
Bonus Info:
The jar is obfuscated
The serial only consists of letters and numbers

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Java

Published: 12. Apr, 2013
Downloads: 432

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to LFalch »

View profile of LFalch »

Solutions

Solution by warsaw, published 18. jun, 2013; download (3 kb), password: crackmes.de or browse.

warsaw has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

LFalch
Author
14. Apr 2013
Yay it's been approved
salacryl
15. Apr 2013
Nice Work. Yes easy, but not so obvious. A lot of fun and gimme something so learn. I didn't know what an obfuscator is.
Thanks :)
LFalch
Author
21. Apr 2013
Glad you liked it!
CrackerNoob^2
11. Nov 2013
I couldn't use ollydbg, what do you use?
Articstorm
28. Mar 2014
@crackernoob^2

you can use Jar2Exe and then use ollydbg or you use jd-gui and look there at the structure. i found the routine, but i have no idea how to make a keygen.
LFalch
Author
28. Mar 2014
The goal is create a keygen. For that you'll need to use jd-gui or some other decompiler to see how it checks the codes.
iStefano
10. Jan, 15:43
Nice crackme! I solved it with keygen and with patch


downloadbrowseLibertyorDeath's LibertyorDeaths ASM KeygenMe#1

Download LoD_ASM_KEYGENME#1.zip, 4 kb (password: crackmes.de)
Browse contents of LoD_ASM_KEYGENME#1.zip

Simple ASM keygenme my first one, the algo is nothing special i added one simple modification that might make it slightly more dificult ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 13. Aug, 2009
Downloads: 752

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to LibertyorDeath »

View profile of LibertyorDeath »

Solutions

Solution by mjones, published 20. aug, 2009; download (3 kb), password: crackmes.de or browse.

mjones has rated this crackme as awesome.

Submit your solution »

Discussion and comments

VaZoNeZ
13. Aug 2009
Well, it was very easy)) Code crypt isn't a good protection. It was cracked by pressing F9 in Olly))
GioTiN
14. Aug 2009
here is your solution + tutorial
Mirrors :
http://www.zshare.net/download/LoD_ASM_KEYGENME#1.zip/64103798803c9b89/
http://dc97.4shared.com/download/LoD_ASM_KEYGENME#1.zip/124967070/f2d9d2b/LibertyorDeaths_ASM_KeygenMe1_Solution_UST.rar

Bye , GioTiN // Under SEH Team
LibertyorDeath
Author
16. Aug 2009
the code crypt wasnt meant to be a strong protection it was just a simple routine to throw of deadlisting lol nothing more ;)
bytos
18. Aug 2009
piece of cake
keygen :
http://www.zshare.net/download/LoD_ASM_KEYGENME#1.zip/642925509df7e00d/
tnx for this crackme
VaZoNeZ
19. Aug 2009
Oh! I forget - you have a bug, code crypted not until the end. ExitProcess call left uncrypted.
VaZoNeZ
20. Aug 2009
Also,
Туториал на русском
http://vazonez.org.ua/index.php?option=com_content&view=article&id=160:crackin-libertyordeaths-asm-keygenme-1&catid=34:cracking&Itemid=53
Toxide
29. Sep 2009
Fun little KeygenMe. I enjoyed playing around with it, thanks for posting. Hope you write some more Windows based crackmes. :)


downloadLibertyorDeath's LibertyorDeath's Keygenme #3

Download Keygenme_v3.tar.gz, 4 kb

Serial protection with a couple of tricks added in nothing too special but an improvement from my first two.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 03. Aug, 2008
Downloads: 465

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to LibertyorDeath »

View profile of LibertyorDeath »

Solutions

Solution by Yoha, published 14. feb, 2013; download (9 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by lagalopex, published 27. aug, 2008; download (2 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as boring.

Submit your solution »

Discussion and comments

lagalopex
20. Aug 2008
You should solve some crackmes to get to know what level 3 means and how you can protect your cms more usefull. Although your ptrace is not a simple exit ;)
But you will note my solution, when accepted, is short and quite simple... Level 2 describes it best: "Needs a little brain (or luck)". It was both for me!
LibertyorDeath
Author
21. Aug 2008
Thanks for the input on this and yes you are right, only the third I have ever made. I have just been writing them as I learn C. I will get better with time this version was a lazy version where i just changed a few things around and added a couple of extras. Next version i intend on making better.


downloadLibertyorDeath's LibertyorDeath's Linux Keygenme #1

Download keygenme1.tar.gz, 2 kb

My first keygenme should be pretty easy. When you make a solution email it to libertyordeath1776@gmail.com and i will send you the source but its nothing special. See readme in the archive for rules.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 15. Jul, 2008
Downloads: 532

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to LibertyorDeath »

View profile of LibertyorDeath »

Solutions

Solution by Yoha, published 14. feb, 2013; download (4 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by cert, published 22. mar, 2009; download (1 kb), password: crackmes.de or browse.

cert has not rated this crackme yet.

Solution by scavenger, published 31. jul, 2008; download (3 kb), password: crackmes.de or browse.

scavenger has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

gamma95
28. Jul 2008
pls check mail :D
blankwall
10. Feb 2014
Well theres a buffer overflow and i exploited that to get in does that count?
LibertyorDeath
Author
17. Apr 2015
This is an old Keygenme and I am not very active anymore. So for anyone interested the password to the source archive is "liberty" all lowercase no quotes.


downloadLibertyorDeath's LibertyorDeath's Linux Keygenme #2

Download keygenme2.tar.gz, 3 kb

Another simple linux keygenme hope somebody learns something,
forgive my poor coding skills.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 15. Jul, 2008
Downloads: 374

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to LibertyorDeath »

View profile of LibertyorDeath »

Solutions

Solution by Yoha, published 14. feb, 2013; download (5 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by scavenger, published 03. aug, 2008; download (27 kb), password: crackmes.de or browse.

scavenger has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseLibX's InLinePatchMe #1

Download inlinepatchme1.zip, 10 kb (password: crackmes.de)
Browse contents of inlinepatchme1.zip

InLinePatchMe #1 coded in Visual Basic 6

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 28. Oct, 2003
Downloads: 1043

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to LibX »

View profile of LibX »

Solutions

Solution by kRio, published 14. oct, 2004; download (18 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseLibX's Keygenme #3

Download keygenme3.zip, 13 kb (password: crackmes.de)
Browse contents of keygenme3.zip

Keygenme coded in Visual Basic 6 *keyfile*

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 28. Oct, 2003
Downloads: 822

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to LibX »

View profile of LibX »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseLibX's LibX Keygenme #2

Download keygenme2.zip, 17 kb (password: crackmes.de)
Browse contents of keygenme2.zip

name/serial/signature -&gt;W9X!

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Oct, 2003
Downloads: 833

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to LibX »

View profile of LibX »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseLightHash's CrackMe#1 VB 6.0

Download crackme#1.LightHash.zip, 6 kb (password: crackmes.de)
Browse contents of crackme#1.LightHash.zip

find serial for your username to register in full mode and click the button =P

anyway have fun

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 04. Mar, 2011
Downloads: 876

Rating

No votes yet.
Rate this crackme:

Send a message to LightHash »

View profile of LightHash »

Solutions

Solution by [xorolc], published 14. jul, 2014; download (2 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Submit your solution »

Discussion and comments

ideku_nih
14. Mar 2011
i don't know how to make keygen with -42-3970 ??
try this way, change with HexEditor
address swaps
(H)317D/12669 00 -> FF
(H)3194/12692 00 -> FF
(H)397C/14716 FF -> 00

enter register with any code
then try click the hide button.
LightHash
Author
15. Mar 2011
hint: you're username's ascii codes will be blend with mine's to calculate the actual serial


downloadbrowseLightning's Contest #3

Download contest3.zip, 16 kb (password: crackmes.de)
Browse contents of contest3.zip

Serial Crackme

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Feb, 2004
Downloads: 925

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Lightning »

View profile of Lightning »

Solutions

Solution by Lightning, published 19. feb, 2004; download (68 kb), password: crackmes.de or browse.

Lightning has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseLightning's crackme #1

Download lightning1.zip, 12 kb (password: crackmes.de)
Browse contents of lightning1.zip

name/serial

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. May, 2001
Downloads: 1755

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Lightning »

View profile of Lightning »

Solutions

Solution by eSn-mIn, published 27. jan, 2003; download (19 kb), password: crackmes.de or browse.

eSn-mIn has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseLightning's crackme #2

Download lightning2.zip, 12 kb (password: crackmes.de)
Browse contents of lightning2.zip

find the protection...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Jul, 2001
Downloads: 1586

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Lightning »

View profile of Lightning »

Solutions

Solution by realbeam, published 26. jul, 2001; download (6 kb), password: crackmes.de or browse.

realbeam has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseLightning's crackme #2.1

Download lightning21.zip, 11 kb (password: crackmes.de)
Browse contents of lightning21.zip

find the protection...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Jul, 2001
Downloads: 1515

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Lightning »

View profile of Lightning »

Solutions

Solution by realbeam, published 26. jul, 2001; download (6 kb), password: crackmes.de or browse.

realbeam has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseLightning's crackme #3

Download lightning_crackme3.zip, 59 kb (password: crackmes.de)
Browse contents of lightning_crackme3.zip

cpu emulation (write a disassembler)

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2001
Downloads: 1565

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Lightning »

View profile of Lightning »

Solutions

Solution by roy, published 31. jul, 2002; download (41 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseLightning's crackme #4

Download lightning_crackme4.zip, 13 kb (password: crackmes.de)
Browse contents of lightning_crackme4.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Mar, 2002
Downloads: 2261

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Lightning »

View profile of Lightning »

Solutions

Solution by zairon, published 30. mar, 2002; download (36 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseLightning's Crackme #6

Download crackme6.zip, 92 kb (password: crackmes.de)
Browse contents of crackme6.zip

A keyfile/wave protection

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Jul, 2002
Downloads: 1490

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Lightning »

View profile of Lightning »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseLightPhoenix's LightPhoenix's crackme 1

Download LightPhoenix_crackme_#1.zip, 76 kb (password: crackmes.de)
Browse contents of LightPhoenix_crackme_#1.zip

I'm glad to join crackmes.de. This is my first crackme, plz solve it."

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 24. Jun, 2005
Downloads: 405

Rating

No votes yet.
Rate this crackme:

Send a message to LightPhoenix »

View profile of LightPhoenix »

Solutions

Solution by bottonim, published 13. oct, 2015; download (20 kb), password: crackmes.de or browse.

bottonim has not rated this crackme yet.

Submit your solution »

Discussion and comments

Coderess
13. Oct 2015
Greate news bottonim I will read your solution with pleasure but a little bit later :)


downloadbrowselilcw's just a simple xor encryption

Download crackme.zip, 7 kb (password: crackmes.de)
Browse contents of crackme.zip

get the magic keyword!
all you need to do is find the password =]

and yes its tested and its working fine!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 28. Sep, 2007
Downloads: 564

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to lilcw »

View profile of lilcw »

Solutions

Solution by simpleuser, published 09. oct, 2007; download (3 kb), password: crackmes.de or browse.

simpleuser has not rated this crackme yet.

Solution by MR.HAANDI, published 03. oct, 2007; download (425 kb), password: crackmes.de or browse.

MR.HAANDI has not rated this crackme yet.

Submit your solution »

Discussion and comments

XzzX
28. Sep 2007
You can assemble everything you want at 4012DB with the right password.
So how should I find out what you want?
Since you use the password for encryption commonness analysis won't help either.

ec2b8a6264 as string assembles "call ExitProcess".
lilcw
Author
28. Sep 2007
anything isnt correct at all
you only got the chars you can insert with your keyboard
and just 1 pw shows a msg ;]
TiGa
28. Sep 2007
This is why the difficulty was reduced from 9 to what it is now, because of all the "workaround" solutions possible.
XzzX
28. Sep 2007
Oooh i can input many chars via alt+num ;-)
So if you tell me what you want I can tell you the corresponding password. ;-)
lilcw
Author
28. Sep 2007
like i said: get 'the magic keyword'
just try to find it =]
sd333221
28. Sep 2007
Is it longer than 4 chars?
I maybe write a bruteforce solution if not..
Because 4 chars lowercase+numbers are already
approx. 2.560.000 possible Solutions, no chance to bruteforce something like 6 characters
sd333221
28. Sep 2007
>and just 1 pw shows a msg
I don't think that... :-)
MR.HAANDI
28. Sep 2007
haha, too easy, and the author actually thinks that nobody will ever (whenver ever) know anyway ;)
to solve this you don't need to bruteforce.
MR.HAANDI
28. Sep 2007
*btw I think I will describe the author's mistakes in a detailed tutorial ;)
sd333221
28. Sep 2007
MR.HAANDI, I think I know what you mean, but does your key consist of letters from a-z & 1-9?
Greetings
sd333221
29. Sep 2007
Did you search for the password by looking for the known pattern to the jump to?

"push 0"
"Call messageBox"
MR.HAANDI
29. Sep 2007
yes, that is exactly the right point to start ;)
lilcw
Author
29. Sep 2007
hmm actually u dont need to bruteforce
since those ppl rated it level 3 i gave some hints that will allow to solve it without any bruteattack

pw is 18 chars
a-z 0-9 only ;]
lilcw
Author
29. Sep 2007
mr.haandi: i removed your entry since i dont think we want to spoil too much at all ;]
human_thought
30. Sep 2007
typical smc crackme with key used in decryption.

nice attempt though,i suppose you just need to form a messagebox,which is pretty trivial.

Smc along with seh really can create great protections, watch at +q's references for that purpose.
lilcw
Author
30. Sep 2007
what does smc mean ?
cyclops
Moderator
30. Sep 2007
smc==self modifying code!
lilcw
Author
03. Oct 2007
MR.HAANDI: congrats =]
want one crypted with the other options enabled?
like encryption of the original app, iat faking and some anti debugging?


downloadbrowselilcw's simple xor encryption #2

Download crackem2.zip, 5 kb (password: crackmes.de)
Browse contents of crackem2.zip

well how to solve it?

1st of all you will have to dasm it
to take the decrypting engine
and to bruteforce the correct password which is a combination of lowercase letters and numbers (9 chars this time ;)
after that you will have the main decrypting routine that will decrypt the main app.

since ppl said #1 was too easy here i go with the real algo thats used and not the testing one

again no encryption of the main code or any antidebugging stuff in there! just plain code inside of it =]

the encrypted programm again is a simple msgbox.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 19. Oct, 2007
Downloads: 502

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to lilcw »

View profile of lilcw »

Solutions

Solution by Rain [Cls], published 16. feb, 2012; download (5 kb), password: crackmes.de or browse.

Rain [Cls] has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

lilcw
Author
24. Oct 2007
no solution yet?
:/
simpleuser
27. Oct 2007
tried several stuff. no success yet.
sounds like bruteforcing will be the only solution...
just MsgBox + ExitProcess calls into such a big buffer, it could be anything...
not as fun as #1.
MR.HAANDI
29. Oct 2007
indeed, this can only be broken knowing how the protector deals with the input. (only then you don't need to bruteforce at this crackme). - I only could solve it with this knowledge, maybe the author should give some more help ;)
lilcw
Author
30. Oct 2007
well
the decryptor for the main app is hiding in the encrypted area ;]
Lightning
30. Oct 2010
I took a look at this crackme. In theory it could be broken by giving non-standard characters into the input but then you are only rewriting the code that is ran.

In an attempt to get the encrypted area to reveal the password I did a search for any number of characters that when xor'd against lower case and numbers would reveal normal text. Assuming that the end character is null, only 1 spot in the encrypted text showed up. Sadly, xor'ing a value into the last character to get a null then backing up 9 characters (based on above info) results in untypable characters.

Either the decrypted portion contains no strings or the decrypted portion does another decryption internally resulting in no point of reference to determine the original password used.
andrewl.us
Moderator
16. Feb 2012
CONGRATS to RAIN - this is a long-standing crackme that had many minds against it!

I don't understand why choosing the first 9 characters of the crypted buffer
as a trial password (and replacing non-printable characters with dash '-') is
useful, but here it reveals (via luck??) that loop instruction at 405461 and
405481. MANY password could have put an 0xE2 opcode somewhere in the buffer.
Maybe Rain just has that cracker ZEN!
0xFFh
18. Feb 2012
Excellente tutorial Rain.

;)
lilcw
Author
13. Apr 2012
now im finaly impressed

well done Rain [Cls] =]


downloadbrowseLittle_Brother's Key4LilBro #1

Download Key4LilBro_#1.zip, 5 kb (password: crackmes.de)
Browse contents of Key4LilBro_#1.zip

This is my first keygenme for this site so make me proud guys. :)

If the response is good I'll be happy to write more.

Make me a keygen and write a tutorial.

You may patch or whatever you like to gather info but keygen must work with the original .exe.

There is no packing/anti-debugging or any other type of protection.

This one's for the n00bs. IMO anyways.

Enjoy :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 16. Sep, 2007
Downloads: 701

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Little_Brother »

View profile of Little_Brother »

Solutions

Solution by chaise, published 20. sep, 2007; download (32 kb), password: crackmes.de or browse.

chaise has not rated this crackme yet.

Submit your solution »

Discussion and comments

br0ken
17. Sep 2007
My keygen prints 1 instead of 001. I don't know how to fix this. I guess i'll wait some solutions.
Little_Brother
Author
17. Sep 2007
keep at it br0ken, you'll get it. :)
skapunky
19. Sep 2007
Yeah! Interesant crackme, i send solution now. :)
br0ken
20. Sep 2007
My keygen has problems with characters whose ASCII value ends in a 0. Nice algo though, looking forward to your solution, skapunky.
Little_Brother
Author
20. Sep 2007
well broken if you would like Id be happy to help you. Send me what you have in a PM I'll walk you through it.
IMPosTOR
20. Sep 2007
i do this. umm i found algorithm.try to makekeygen & tut
Little_Brother
Author
20. Sep 2007
Nice tut chaise. And keygen works on my end. Well done! I hope you enjoyed it.
deskyet
21. Sep 2007
ha, easy I cracked it yesterday evening. Took me 1 hour, also because its been 5 months ago i was in reversing.
Little_Brother
Author
21. Sep 2007
Yes, I would agree with you. That's the reason it is a level 1.

122 downloads and only one vote?!?! :( Cmon guys.
TiGa
29. Feb 2008
Video solution by DrPepUr in the crackmes.de section of the RCE Video Portal:
http://video.reverse-engineering.net/index.php?cat=16


downloadbrowseLockpicKa's BLACK!OPCODE

Download Black_Opcode.zip, 22 kb (password: crackmes.de)
Browse contents of Black_Opcode.zip

Write a keygen.
Tutorial must show how you defeated protection.

Difficulty: 6 - Hard, for very professionals only
Platform: Windows 2000/XP only
Language: Assembler

Published: 10. Nov, 2005
Downloads: 830

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to LockpicKa »

View profile of LockpicKa »

Solutions

Solution by deroko, published 13. nov, 2005; download (15 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

deroko
10. Nov 2005
very nice crackme... just to get 4th keycheck working and I'm done =)
deroko
10. Nov 2005
yah solved, keygen working, just to write a little bit about protection =)
deroko
11. Nov 2005
huh, I didn't know that this is going to be so much writing, solution submitted...
MaxM
11. Nov 2005
No doubt it crashes on 98 -you set the image base directly in DOS area ('98 uses the area below $4).
konstAnt
11. Nov 2005
Yah crashed on my 98 too... I have recently installed 98 and so sorry that I couldn't try the new crackme which is rated so high....
deroko
11. Nov 2005
did you read readme.txt before complaining?
MaxM
11. Nov 2005
I'm not complaining -just observed this when opening it in LordPE.
It's quite hard, I don't think I can solve it -anyway, anti-shadowed Olly check too, i'm delighted :)
bigboss1988
11. Nov 2005
i got OEP .. Why doesn't run on Olly and IDA ?

deroko r u cracked it by Soft-ice? ;)
MaxM
11. Nov 2005
?? I'm commenting the key-checks in IDA right now. Dump it in Olly and then analyse it in IDA.
@konstAnt: want the dumped file in rapid for opening it in IDA? With commented database? ;)
MaxM
11. Nov 2005
unless u have wxp, of course.
deroko
12. Nov 2005
@bigboss1988, nah, mostly by ida...
MaxM
13. Nov 2005
yeah, lvl 6 was a bit too high... good work, anyway.


downloadbrowseLockpicKa's WHiTE OPCoDE

Download WHiTE.zip, 13 kb (password: crackmes.de)
Browse contents of WHiTE.zip

Find the valid serial(s).
Good luck :)

Tested on windows XP only!

You might need this:
http://java.sun.com/j2se/1.4.2/download/WHiTE.zip.html

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Java

Published: 10. Dec, 2005
Downloads: 1326

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to LockpicKa »

View profile of LockpicKa »

Solutions

Solution by MadNemesisDog, published 19. dec, 2010; download (99 kb), password: crackmes.de or browse.

MadNemesisDog has rated this crackme as awesome.

Solution by warrantyVoider, published 26. dec, 2005; download (13 kb), password: crackmes.de or browse.

warrantyVoider has rated this crackme as awesome.

Submit your solution »

Discussion and comments

LockpicKa
Author
11. Dec 2005
Nice Job :)
Gonna write a tute?
warrantyVoider
11. Dec 2005
I don´t have the time right now but I´m sure someone will, solving this one is a lot of fun.
Zarathu
12. Nov 2006
This is my first CrackMe... I assume we're allowed to use a decompiler?
zairon
Moderator
13. Nov 2006
Zarathu, you are allowed to use everything you need in order to solve it :)
MadNemesisDog
19. Dec 2010
I think my tutorial speaks for itself.

thx LockpicKa for the entertaining crackme :)

...this was my first keygen ever ^^
zaabz
25. Dec 2010
My AV says the download is infected with win32_polycrypt? :O
MadNemesisDog
27. Dec 2010
AdAware says nothing like this, i think my system is clean and i havent infected the files on my own.
Maybe your AV is too sensitive?

Got anyone else this problem too?
dittirik
13. Feb, 21:04
Tutorial : https://www.youtube.com/watch?v=u3RwvOURJSk


downloadbrowselogan's CrackmeV5

Download CrackmeV50DLL.zip, 35 kb (password: crackmes.de)
Browse contents of CrackmeV50DLL.zip

Another one of my many Crackmes
Good Luck :)
(I Forgot, No Patching)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 01. Nov, 2005
Downloads: 967

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to logan »

View profile of logan »

Solutions

Solution by D4ph1, published 03. nov, 2005; download (25 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

Solution by TELOPHASE, published 03. nov, 2005; download (40 kb), password: crackmes.de or browse.

TELOPHASE has not rated this crackme yet.

Submit your solution »

Discussion and comments

TELOPHASE
01. Nov 2005
2 small problems :-

1) There are 2 exe's in the zip file and a dll. Which exe is the one to be cracked ;)

2) You havent specified whether You need a keygen or just serial ????
Lesco
01. Nov 2005
1) These exe files have the same hash (md5 and sha1) so they seem to be the same
2) I think a keygen is the goal
TELOPHASE
01. Nov 2005
Constraints :-
1) Name = 5 chars only
2) serial = 11 chars (XXXXX-XXXXX)

Name: TELOP
Serial: `SW\T-ZMQVN

If i get time will work on the keygen soon ;)
TELOPHASE
01. Nov 2005
Keygen ready & done , PM Send to logan ;)
logan
Author
06. Nov 2005
TELOPHASE
Good job
I have got your PM


downloadbrowselogan's CrackmeV6

Download CrackmeV6.zip, 7 kb (password: crackmes.de)
Browse contents of CrackmeV6.zip

-=>Warning:
-=>File may and probably will close any dangerous(Debuggers, Disassemblers and others) softwares.
-=>Please use this file with cautious, I am not responsible for any kind of data
-=>lost or file demage that beening caused by this file.
-=>File may and probably will close Internet Explorer.

Notes:
If I had more power I could made this crackme more efficient,
Crackme starts a bit slow.
This is one annoying crackme ;).
I hope you will have fun cracking it.

This crackme is more about killing the things that helps you crack
then super special algorithm.

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 13. Jul, 2006
Downloads: 678

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to logan »

View profile of logan »

Solutions

Solution by cyclops, published 02. dec, 2007; download (29 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments

thehyper
14. Jul 2006
Nice crackme. I have written a keygen :)
logan
Author
15. Jul 2006
well then submit it :]
lets see it
Shism
15. Jul 2006
Nice anti-debug.. Don't know how it works
TQN
16. Jul 2006
It uses Toolhelp32 API to list processes and find some DLL inside them, example:
'GENOEP.DLL','PEID.exe','WIN32_USER.PLW','IDA.WLL','VCLX60.BPL', 'VCL60.BPL','RTL60.BPL','WINCE_STUB.PLW','IDAG.EXE','OllyICE.exe', 'OllyDBG.exe','OllyScript.dll','OllyDump.dll','Loaddll.dll','CMDLINE.dll','BOOKMARK.dll','DBGHELP.DLL','HideOD.DLL'.
By this way, the crackme can detect IDA and OllyDbg.
EvOlUtIoN
18. Jul 2006
To avoid the debugger protection you only have to attach it after start and then you can study algo without problems.. ;-)


downloadbrowselogan's Crackme V4

Download crackme.zip, 36 kb (password: crackmes.de)
Browse contents of crackme.zip

This is my new and improved crackme :]
Good Luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 14. Oct, 2005
Downloads: 1145

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to logan »

View profile of logan »

Solutions

Solution by ByteCaper, published 17. oct, 2005; download (1 kb), password: crackmes.de or browse.

ByteCaper has not rated this crackme yet.

Solution by NoRG, published 17. oct, 2005; download (2 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments

bigboss1988
14. Oct 2005
i make all can i do :)
logan
Author
14. Oct 2005
bigboss1988
Good luck :}
logan
Author
14. Oct 2005
did someone solve it?
Lesco
14. Oct 2005
i am trying to find a better solution than bruteforcer to find a value that fits all three conditions
logan
Author
14. Oct 2005
dont bruteforce it
thats lame
think, if you want my tip
start from the last condition
r0bert
16. Oct 2005
this can be solved with highschool math, but seriously, if this type of protection was used in the real world, it would be the type to be bruteforced or cracked(patched), rather than keygenned..
ByteCaper
16. Oct 2005
Bruteforcing this little crackme would be trully an overkill and since I'm pretty sure that there is only one right password that will get the job done making a keygen is of no use. I have submitted a solution to this little crackme and I hope it will be here soon :-)
D4ph1
16. Oct 2005
ByteCaper, it hasn't only one right password of course!As r0bert said its a kind of mathematic problem!Im working on keygenerator right now but some loops are crashing the prog!
logan this last condition is a headache! :)
logan
Author
16. Oct 2005
The real world would patch every program if it could...
but here we have rules, such as:
No Patching!!!
No Bruteforcing!!!
No shitting on the computer :]
NoRG
16. Oct 2005
D4ph1, here can be only one password. This cracme can be solved with pen and paper in 5 minutes.
logan
Author
17. Oct 2005
NoRG
and an ascii table :]
look the three conditions makes it only one password
but I dont know mabye you can find a second solution
logan
Author
18. Oct 2005
people if you can
please vote before I got crazy
please just one more vote :[
I want to know what you think about my crackme
logan
Author
03. Nov 2005
bbvv
I saw that and Im very sorry because I lost the source
so I cant fix it...
sorry...


downloadbrowselogik's lcrackme

Download lcrkme1.zip, 13 kb (password: crackmes.de)
Browse contents of lcrkme1.zip

name/serial (vb5)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 21. Jun, 2001
Downloads: 1493

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to logik »

View profile of logik »

Solutions

Solution by pouran, published 21. jun, 2001; download (3 kb), password: crackmes.de or browse.

pouran has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowselogik's logikcrackme3

Download logikcrk3.zip, 480 kb (password: crackmes.de)
Browse contents of logikcrk3.zip

name/serial (delphi)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Borland Delphi

Published: 05. Jul, 2001
Downloads: 2011

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to logik »

View profile of logik »

Solutions

Solution by tscube, published 05. jul, 2001; download (16 kb), password: crackmes.de or browse.

tscube has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowselogik's vb crackme

Download logik_vbcm1.zip, 4 kb (password: crackmes.de)
Browse contents of logik_vbcm1.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 24. Jun, 2001
Downloads: 1787

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to logik »

View profile of logik »

Solutions

Solution by code_inside, published 24. jun, 2001; download (2 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseLone.Wolf's braynfack

Download braynfack.zip, 1 kb (password: crackmes.de)
Browse contents of braynfack.zip

rules/goals:
1. do not get terrified if your AV starts shouting.
2. try to find a valid name/serial pair.
3. everything is allowed.
4. try to write a keygen for this crackme.

if you like this crackme then try my last one - breakdown, still unsolved =D

best regards

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 31. Oct, 2009
Downloads: 458

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Lone.Wolf »

View profile of Lone.Wolf »

Solutions

Solution by pepelux, published 06. nov, 2009; download (402 kb), password: crackmes.de or browse.

pepelux has not rated this crackme yet.

Submit your solution »

Discussion and comments

pxor
31. Oct 2009
is this crackme keygenable ? past some serial plz :P
cobrasniper555
01. Nov 2009
It's keygenable. I would assume it's almost a type of bruteforce keygen. A value of the username is calculated and a second value of another calculation of the entered serial is compared and if not the same = badboy. Good luck!
Lone.Wolf
Author
01. Nov 2009
you're right cobrasniper555 except there is no badboy :P
cobrasniper555
01. Nov 2009
True. That makes it a bit fun. Without any spoilers, I'd have to say that the second calculation (Entered Serial) has to be bruteforced of sorts.
pepelux
03. Nov 2009
Some name - serial valids :)

bxbxsx - 2x9x9x2x
bxcxcx - 2x6x9x2x
bxcxsx - 2x5x9x2x
bxcxCx - 2x8x9x2x
bxcxSx - 2x7x9x2x
bxbxsx - 2x9x9x2x


I programmed a .NET app to obtain combinations
pepelux
03. Nov 2009
in serial you can change x's by 0's or any number


downloadbrowseLone.Wolf's Breakdown!

Download breakdown.zip, 16 kb (password: crackmes.de)
Browse contents of breakdown.zip

Everything is allowed.
For elite crackers: Try to write a keygenme for this!

Hint: "Its not a bug - its a feature" ;)

I wish you good luck

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 26. Sep, 2009
Downloads: 382

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Lone.Wolf »

View profile of Lone.Wolf »

Solutions

Solution by |sas0|, published 25. aug, 2016; download (39 kb), password: crackmes.de or browse.

|sas0| has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Lone.Wolf
Author
30. Sep 2009
Has anyone solved it yet? Or better to ask - could anyone debug it? =]

best regards
qpt^J
03. Oct 2009
Everyone could debug it :)
There are only anti-int3 breakpoint protection,
So we can set hw breakpoint :)
I view serial checking and have a question.
Is it works for all names?
Lone.Wolf
Author
04. Oct 2009
yes it works for all names.
you just have to find / calculate the right value for the name

because no one has broken it yet im gonna give another hint:
for both inputs there will be values calculate by 2 different functions. the values have to be the same AND < 4 for a valid registration.
i think its nearly impossible or unlikely to break it. but i wish you good luck ;)

best regards
apuromafo
01. Nov 2009
i wish breack, but not have coalision in two funtions,
i whish see some time the coalision in xor funtion 1 and funtion 2
name up 4, serial up 12,
i can debug, edit , my tut is in spanish, i will post when have some time, about where nop.
maybe title of my tut will be breacknoped..
see ya Apuromafo
Chile.
i was see this yesterday, but have many days..ohh..nice crackme, but my time is low. see ya. i will post in this week the txt.


downloadlord's Easy crackme 2

Download cm1eng.gz, 362 b

Find the password
no patching!! :)

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: Assembler

Published: 04. Apr, 2006
Downloads: 1938

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to lord »

View profile of lord »

Solutions

Solution by _pNg, published 19. jul, 2006; download (53 kb), password: crackmes.de or browse.

_pNg has not rated this crackme yet.

Solution by sinick, published 18. apr, 2006; download (1 kb), password: crackmes.de or browse.

sinick has not rated this crackme yet.

Solution by belesbsd, published 18. apr, 2006; download (2 kb), password: crackmes.de or browse.

belesbsd has not rated this crackme yet.

Solution by v4mp1r3, published 08. apr, 2006; download (1 kb), password: crackmes.de or browse.

v4mp1r3 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

astigmata
07. Apr 2006
the moderators are busy ?
I sent my solution
TWiST
07. Apr 2006
Hehe No executable files huh :p. I hope the moderators will submit my solution :-)
zairon
Moderator
08. Apr 2006
Hi.
To astigmata:
1. Moderators have their own real life, they don't live waiting for crackmes and solutions...
2. The crackme was approved on 4 April. You did submit your solution on the same day but we should give a try to others so I (we) am waiting for other solutions; when we will have some solutions we'll decide which are the best.

Hope you'll understand.
Regards.
cli3nt
14. Apr 2006
"Find the password
no patching!! :)"
...
godhack
01. May 2006
let me look at it!
heraton
24. Dec 2012
I did like the crackme. When you are done, try to patch it for a different password of the same length for extedet fun (still easy)
2Rabbit
16. Jul 2015
Fun, easy, nice


downloadlord's easy linux crackme

Download blah.tar.gz, 362 b

crackme will print text under certain conditions
what are the conditions? ;) sorry for my bad english

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: Assembler

Published: 21. Sep, 2004
Downloads: 2261

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to lord »

View profile of lord »

Solutions

Solution by _pNg, published 23. may, 2005; download (82 kb), password: crackmes.de or browse.

_pNg has not rated this crackme yet.

Solution by rayden5, published 05. oct, 2004; download (942 b), password: crackmes.de or browse.

rayden5 has not rated this crackme yet.

Solution by kRio, published 22. sep, 2004; download (803 b), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Solution by Oorja-HalT, published 22. sep, 2004; download (1 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

cli3nt
17. Mar 2006
hrhrh lord i dont know that u upload this here [;
huz124
04. Sep 2012
something to do with gid :)
heraton
24. Dec 2012
@huz124: Thanks for spoiling.

Crackme is very, very easy. Anyway i like the "method of protection".
vendramini
06. Feb 2013
That was an easy one, thanks for uploading.


downloadbrowselordbyte's test3

Download test3.zip, 14 kb (password: crackmes.de)
Browse contents of test3.zip

lordbyte&#039; s famous crackme

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 828

Rating

No votes yet.
Rate this crackme:

Send a message to lordbyte »

View profile of lordbyte »

Solutions

Solution by arash, published 11. jul, 2002; download (14 kb), password: crackmes.de or browse.

arash has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowselordbyte's test4

Download test4.zip, 51 kb (password: crackmes.de)
Browse contents of test4.zip

lordbyte&#039; s famous crackme

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 877

Rating

No votes yet.
Rate this crackme:

Send a message to lordbyte »

View profile of lordbyte »

Solutions

Solution by crook, published 11. jul, 2002; download (51 kb), password: crackmes.de or browse.

crook has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowselord_Phoenix's CrackMe#4

Download crackme4.zip, 59 kb (password: crackmes.de)
Browse contents of crackme4.zip

Another crackme by myself =)
It's no hard!! And it's stageable, so even newbiez can crack some piece of it.

Pay attention plz ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 20. Nov, 2005
Downloads: 6871

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

lord_Phoenix
Author
13. Nov 2005
Try this one plz..
Not so hard as #1, #2, #3 =]
konstAnt
15. Nov 2005
Neither packed with UPX nor with FSG... The crackme should be rejected...
lord_Phoenix
Author
15. Nov 2005
:(
but it's packed with upx
lord_Phoenix
Author
15. Nov 2005
don't trust to analyzers, it's really easy to fool them
trust only ur eyes ;)
Knight
15. Nov 2005
If UPX can't unpack it, that doesn't meens that there aren't upx ;)

Regards,
Knight
TDC[NL]
15. Nov 2005
hehe, that'll need a MUP :)
lord_Phoenix
Author
17. Nov 2005
u can say it's hard?!
-xCr-
17. Nov 2005
I had been unpacked this crackme with Quick Unpack, it can unpack almost all types of packages.
lord_Phoenix
Author
17. Nov 2005
now try to crack it :]
konstAnt
18. Nov 2005
Who says it can be unpacked it isn't being unpacked in mine and PEid says it somewhat other packing when I do hardcore check...
ultrasound
18. Nov 2005
this prog unpacked easily for me using PEiD generic unpacker..
lord_Phoenix
Author
18. Nov 2005
it's not unpackme - it's only crackme =)
-xCr-
18. Nov 2005
I found that it finds Olly by windowname, then runs some procedures, but then as I think tests if there is dbghelp.dll
lord_Phoenix
Author
18. Nov 2005
yeh, there's some antidebug, small stub ;)
MaxM
19. Nov 2005
Well, you can unpack it 'manually' in a second, anyway. Take any tute for UPX, or just scroll at end the stub code with the wheel...
lord_Phoenix
Author
20. Nov 2005
RESUBMITTED FIXED VERSION!
If u really want to crack it - dwonload fixed plz :]
(Tnx to renno)
-xCr-
21. Nov 2005
It's not so hard to overcome protection:
CALL ESI = XOR EAX,EAX
String like %s%s%S = aaaaaa
String OllyDbg.exe = somethk.exe
String IsDebuggerPresent = IsProtectionThere
And that's all. After that the file is simple debugged in IDA.
lord_Phoenix
Author
21. Nov 2005
it's not main protection =)
i can't even call this stuff antidebug ;P
ultrasound
21. Nov 2005
what exactly did you change in this new version? i got as far as finding my 1st serial with the old version, but to get there i had to remove all that debug protection.. I really dont want to have to do that again!

and i dont want to lose all my IDA commenting and renaming!
lord_Phoenix
Author
23. Nov 2005
i fixed some bugs in serial2 and that's all =)
lord_Phoenix
Author
07. Dec 2005
need hints?! ;]
pm or just mail me..
Yosh64
16. Dec 2005
i'm up to "<normal code>"... and your anti-debugger tricks never fooled me :P (have not been bothered to dump/unpack)... my OllyDbg is protected from those nasty debugger strings ;), done that back in the day of trying to unpack armadillo 4.x, hehe :) <- hmm, for now I gotta work out why <normal code> likes to crash, ive got some ideas why :P
Yosh64
16. Dec 2005
lol, I see why... :P
Yosh64
16. Dec 2005
hehe, got "<normal code>" all figured out... it's darn cool :) umm... maybe i should stop posting, this is my third post in a row :\
lord_Phoenix
Author
16. Dec 2005
Yosh64 ::
but it's any antidebug here ;P
did u get a normal code? cool =) now try to get the next one and plz pm me ur serialz..
lord_Phoenix
Author
19. Dec 2005
and no answer as always =(
HMX0101
28. Jan 2006
This crackme is a cool one,
i can sniff the two newbiez code,
a question:

when i put the in the normal code,
the newbie code 2 + '-' + integer part of the newbie code 1, the crackme crashes, why occur this, i'm near of sniff the normal code?
Kerberos
28. Jan 2006
Look on the code after loading normal code ... you need to choose "Normal code" very carefully, or this CrackMe will crash you everytime.
Yosh64
03. Feb 2006
I forgot about this CrackMe, well been awhile since I last looked, but I'm back after receiving an email. But yea I never figured out a good Normal Code :\ BUT I know exactly how it works, still trying to figure how to find where the Normal Code should point you ;)
KLiZMA
03. Feb 2006
1st, 2nd and 3rd stages solved! I'm trying to solve next!
Phanx for the interest crackme!
HMX0101
17. Jun 2006
@lord_phoenix:
please, tell some hints to get a serial in the 3rd stage...
lord_Phoenix
Author
17. Jun 2006
hmm... u must use 3rd stage to get to check of 4th stage ;)

cheerz..


downloadbrowselord_Phoenix's CrackMe #5

Download 5.crackme-rev.zip, 63 kb (password: crackmes.de)
Browse contents of 5.crackme-rev.zip

New crackme by me.. Pretty one ;)
Unzip, run it and begin thinking..
Solution == keygen (+little patch maybe ;))

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 07. Apr, 2006
Downloads: 1505

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

Solution by Ox87k, published 08. aug, 2006; download (533 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

lord_Phoenix
Author
07. Apr 2006
http://omega.intechhosting.com/~access/forums/index.php?showtopic=3028&view=getnewpost
^ little discussing thread ^
cheerz..
l0calh0st
07. Apr 2006
We nned to register first :P..........Anyway nice work my lord;)....i m pulling my hair out :D
TQN
08. Apr 2006
Apply my newest MASM32.sig and CryptoSig of Cauchy/HBT Team, the code will more clearer.
I saw in your code have two swich case for WM_CTLCOLOREDIT. I am wrong or it is your redundant code.
lord_Phoenix
Author
08. Apr 2006
it's my fault with WM_CTLCOLOREDIT %)
but try to concentrate on serial checking proc =)
btw i want to see ur masm signs.. where can i get it ?

cheerz..
TQN
08. Apr 2006
http://forum.exetools.com/attachment.php?attachmentid=4188
lord_Phoenix
Author
09. Apr 2006
crackme is solved !
congratz, mario/MBE
waiting while someone write a good tute =)

cheerz..
Ox87k
03. Aug 2006
07/04/06 - 225 downloads and only 1 keygen
nothing tutorial/solutions or source..
I'm going to write a tutorial for it if lord_Phoenix wants! =)
lord_Phoenix
Author
03. Aug 2006
write it, bro ;)


downloadbrowselord_Phoenix's CrackMe #6

Download crackme.6.other-rev.zip, 106 kb (password: crackmes.de)
Browse contents of crackme.6.other-rev.zip

Yeah, another crackme =) Now without crypto, coz i have some non-crypto ideas.. Try this one.
Solution == keygen or patch ( all serials are kicked off )
Send ur solution to lord.Phoenix.revenge@gmail.com

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 09. Jun, 2006
Downloads: 1517

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

Solution by deroko, published 14. jun, 2006; download (81 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
09. Jun 2006
wow! Cool gfx and very bastard tricks!
but... i understand the algo only seeing the right serial!!!!!

I think that the program get the hex value of every char of the name except of the last one and put in in inverse order. At last it makes the sum of every char's name and obtain the first value of serial. Something like this:

Ox87k
417(sum)37('7')38('8')78('x')4F('O') = 4173738784F

Is my thought right? :D
Thanks!
Ox87k
09. Jun 2006
sorry... get the hex value of only first 4 char's name!
Ox87k
10. Jun 2006
another sorry for multiples post but ur crackme seems to have a bug with name's lens > than 20 chars.. is it right?
lord_Phoenix
Author
10. Jun 2006
hm.. u're right in some ur thoughts =)
try to understand algo from code, not using deduction =)
Ox87k
10. Jun 2006
i don't understand how to bypass the tricks.. so for this reason i used deduction :P
some helps for bypass they??
lord_Phoenix
Author
10. Jun 2006
do u see int3? do u see SEH? =)
Ox87k
10. Jun 2006
hum... yeah but is a jungle :| damned!
lord_Phoenix
Author
10. Jun 2006
see in deeps of my handler and... =)
coz if algo would be more complicated - ur deduction method wont work ;)
Ox87k
10. Jun 2006
my method works only if the name has len < than 20 chars.
i try to understand ur crackme.. however very g00d j0b! ;)
Slip
11. Jun 2006
hehe =) preved, krasavcheg !
takada
13. Jun 2006
a simple crackme with little trick
I only patch 1 byte at 00402149 /75 09 JNZ SHORT crackme.00402154
Yeah, this crackme is good
deroko
13. Jun 2006
I think you should patch p-code, not interpreter =)
lord_Phoenix
Author
14. Jun 2006
http://omega.intechhosting.com/~access/forums/index.php?act=Attach&type=post&id=2017

deroko :: submit it here %)
deroko
14. Jun 2006
submitted same day as the one at arteam forum, still waiting for approval :)
Ox87k
14. Jun 2006
deroko, great solution! i now understand all :)
lord_Phoenix very g00d crackme even if my keygen with my deduction works perfectly ;)


downloadbrowselord_Phoenix's CrackMe #7

Download crackme.7.other-rev.zip, 56 kb (password: crackmes.de)
Browse contents of crackme.7.other-rev.zip

Hmm.. I supposed this crackme would be a crypto crackme, but then I changed my mind. But I promise that the next crackme will be crypto crackme :D Try to solve this one before the next..

Solution == keYgen | NO BRUTEFORCiNG (if u would think that something need to be brutefroced, i can say that _everything_ needed for keYgen is in crackme.)

I hope u will enjoy it!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 13. Jul, 2006
Downloads: 1723

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

Solution by Guetta, published 04. dec, 2006; download (85 kb), password: crackmes.de or browse.

Guetta has rated this crackme as quite nice.

Solution by Ox87k, published 19. jul, 2006; download (246 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowselord_Phoenix's CrackMe #8

Download crackme8.zip, 63 kb (password: crackmes.de)
Browse contents of crackme8.zip

After some time of idling w/o coding crackmes, i've coded one =:)
As always, solution == keYgen (let's say no to serials and patches! ;)
It's easy, btw ;)
Cheerz..

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 28. Oct, 2006
Downloads: 1007

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

Solution by HMX0101, published 01. nov, 2006; download (37 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

lord_Phoenix
Author
31. Oct 2006
hm, nice work, HMX, but nothing about length checking?
i wondered it would be here, coz it's not a simple cmp eax, correct_length code :p
HMX0101
31. Oct 2006
Reuploaded, adding serial length check reversing :)
zairon
Moderator
01. Nov 2006
Solution by HMX0101 updated, now it has a length check.
DaBookshah
03. Nov 2006
Question: To what extent did cracking this depend on us recognising the tea algorithm?
lord_Phoenix
Author
04. Nov 2006
hm, recognising tea is easy.... and it's an easy crackme :)
the main part of it is lenght checking, lol
gotta code smth interesting as #9
aallove
04. Nov 2006
31337*x^2+0D60A*x-13598950=0
you mean this huh:D


downloadbrowselord_Phoenix's CrackMe #9

Download crackme.9.other-rev.zip, 46 kb (password: crackmes.de)
Browse contents of crackme.9.other-rev.zip

Another one from me :) Read rules.txt for the rules. Just remember that solution == keygen.. And it's not hard, i will try to do something challenging for #10, but not for this one

Enjoy! (i hope so :p)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 21. Jan, 2007
Downloads: 2230

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

Solution by jB_, published 31. jan, 2007; download (25 kb), password: crackmes.de or browse.

jB_ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Guetta
21. Jan 2007
Hehe, good work with the code, I'll try to solve it if it's not 2 hard ; )
lord_Phoenix
Author
21. Jan 2007
Good luck ;)
I hope you liked it ;)
jB_
28. Jan 2007
Good crackme, lord_Phoenix. I really like it :)
lord_Phoenix
Author
28. Jan 2007
I'm looking forward for your tutorial ;)
HMX0101
28. Jan 2007
I'm stucked at all that comparations... :(
jB, you can write a solution :D

Anyway, nice crackme... but its more harder than 2 maybe 3 or 4 :p
hound
29. Jan 2007
Lol yeah, the comparison section is awesome.
hound
29. Jan 2007
Hmm Im stuck at all the comparisons aswell. I cant get a number that will pass all of them 3 times, and use different register 'states' each time (e.g bl = 3, cl =4) :(.
IamTCM
30. Jan 2007
this is pretty fiendish. Definetly not a simple serialme. I get a tad lost in the comparisons, xors, etc.
Guetta
31. Jan 2007
Wow, very good tute jB ! This one too hard for me lord_Phoenix ; )
l0calh0st
31. Jan 2007
Yeap..jB very good tut :)
HMX0101
31. Jan 2007
jB, i like it :)
Thanks for a excellent tut ;)
hound
31. Jan 2007
Just a question, but how do you identify all those miracl routines in the disassembly..? I had no idea which ones they were, but just went through each one :<.
hound
31. Jan 2007
Hey very nice tutorial jb. Very smart recognising all the Chess moves. Also saw what I did wrong.
Very very good tutorial!!!!
jB_
01. Feb 2007
Thanks for your comments. lord_Phoenix I hope you'll be inspired for the next one!


downloadbrowselord_Phoenix's lord_Phoenix's CrackMe#1

Download CrackMe#1.by.lord_Phoenix.zip, 47 kb (password: crackmes.de)
Browse contents of CrackMe#1.by.lord_Phoenix.zip

This CrackMe is my frist so...

It's protected with my own little protector(maybe i 'll release it)
And please read info.txt for details"

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 22. Jun, 2005
Downloads: 7674

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

Solution by [BiGBOi], published 01. jul, 2005; download (954 kb), password: crackmes.de or browse.

[BiGBOi] has not rated this crackme yet.

Submit your solution »

Discussion and comments

TQN
22. Jun 2005
Is "You've done nothing !" good serial message ?
TQN
22. Jun 2005
Sorry, I wrong when cut and paste.
Is "Sorry, your key is not real." good serial message ?
SunSatION
22. Jun 2005
Or it's this????

Oh, you crack it!
The pass for the archive is the right code for author's name.

But you tell us
"Don't mind the message about not real key if you got a mess with congratz(oh, why did I said this?)"
_khAttAm_
24. Jun 2005
Hey Mr. lord_Phoenix........,

I downloaded your crackme and read the info....... But didn't quite understand what is the target......... Yes, opening the end.zip is allright but how do I crack the crackme........ Find a valid serial or patch it at various places??............ And will the crackme reveal the password of end.zip or will the serail that works on the crackme work on the zip file??

I am a TOTTTAL newbie ..............., forgive me for my lack of knowledge and please explain a little.........
Oorja-HalT
24. Jun 2005
Ok you are supposed to find a valid serial for the author names which would be the password for the zip files.

The serial check user name and user serial to get a checksum that should be equal to a hardcoded value.After spending a substantial amt of time i had a working serial that goes through all the checks. But it doesnt work oens the zip file. At the same i beieve there could only be 1 working serial so that it oens the zip files.
My contention to the author is how could this be possible. I mean if the all the checks are verified its a valid serial and that should open the zip file.
Besides its absurd to generate a misleading message (through SEH)even if the checks aer ok
What do ya think guys
Oorja-HalT
24. Jun 2005
Hey kao can we have an edit button please
I am not sure if i goofed up the crackme but i sure did missed a lot in my message
_khAttAm_
25. Jun 2005
Yeah Oorja-HaIT,
I too was dissappointed that there is no edit button........

Write in new and say that the ^^Above post is invalid.........

Heheh
[BiGBOi]
28. Jun 2005
I finally figured this one out. Took me about 4 days but I got it! I'm new to this so this was quite the challenge. I'll be working on a tutorial for it in the next few days. Thanks light_Phoenix!
lord_Phoenix
Author
30. Jun 2005
The first cracker who cracked it is Renno [HTB team]

"Oh, you crack it!
The pass for the archive is the right code for author's name." - right message

U must find correct serial for my name and open archive end.zip
_khAttAm_
02. Jul 2005
Oh......... Finally someone anaged to do this.............

First, it was difficult to find out what to do and then what knida protection it was............

Anyways, good crackme and keep 'em commin........


downloadbrowselord_Phoenix's lord_Phoenix CrackMe #2

Download CrackMe#2.by.lord_Phoenix.zip, 64 kb (password: crackmes.de)
Browse contents of CrackMe#2.by.lord_Phoenix.zip

Another crackme by myself. It's harder than the first. Read .nfo for more details...

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 27. Jul, 2005
Downloads: 7077

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

Solution by bilbo, published 25. oct, 2005; download (136 kb), password: crackmes.de or browse.

bilbo has not rated this crackme yet.

Submit your solution »

Discussion and comments

Oorja-HalT
28. Jul 2005
The key contains a part of the MD5 of username .
MD5 of that part xored with another equal length part of the key must
contain a particular string
and finally a part of MD5 of the both the parts concated gets you the final part of the key
Gosh anyone in for this bruteforcer
lord_Phoenix
Author
29. Jul 2005
U r on the right way, but if u'll use some crazy dedictous methods - it can be cracked without bruteforcer ;)
lord_Phoenix
Author
29. Jul 2005
Congratz to Renno [HTB] - first man who cracked it!
p.d. Renno also was first who crackde #1
Oorja-HalT
01. Aug 2005
Can i have the solution please
lord_Phoenix
Author
09. Aug 2005
U need his keygen or tutor?
Renno said that he writes only in polish..
Oorja-HalT
09. Aug 2005
i need the tutorial maybe i can get it translated in english
lord_Phoenix
Author
10. Aug 2005
I can give u src of Renno's keygen with comments in polish and that's all. Bcoz Renno didn't write any tutor :(
i wanna ask him to do it, but..
Oorja-HalT
10. Aug 2005
thats ok i guess
lord_Phoenix
Author
21. Aug 2005
thna try my third crackme, plz =)
_khAttAm_
22. Aug 2005
Oh lord
Many of my crackmes are unsolved too...............

What can we do about that rather than waiting.........
lord_Phoenix
Author
22. Aug 2005
=)
and nobody can't ask for even little help..
lord_Phoenix
Author
02. Nov 2005
congratz ,bilbo! try the third one now..


downloadbrowselord_Phoenix's lord_Phoenix Crackme #3

Download CrackMe#3.by.lord_Phoenix.zip, 75 kb (password: crackmes.de)
Browse contents of CrackMe#3.by.lord_Phoenix.zip

!!!IT PACKED WIHT MEW!!!
Another crackme by myself :)
It don't look like #1 and #2. And i think it's more harder.
Read .nfo for details...

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 27. Jul, 2005
Downloads: 3876

Rating

Votes: 6
Crackme is boring crap.

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

lord_Phoenix
Author
12. Aug 2005
Will someone crack it?
lord_Phoenix
Author
21. Aug 2005
..nobody.. %(
why, why, why?
lord_Phoenix
Author
22. Aug 2005
iF U NEED HELP THAN MAiL ME!!
Ox87k
22. Aug 2005
for unpack no problem... i don't know where to attach it! lol!
lord_Phoenix
Author
25. Aug 2005
Great respect to Knight and Ox87K
for trying this psycho shit =)
For any help and/or some tips mail me..
NoRG
30. Aug 2005
50000 md5compress? I not sure I can solve this baby.
lord_Phoenix
Author
03. Sep 2005
Yeah it's shit to make bruteforce process more crazy %)
lord_Phoenix
Author
09. Sep 2005
if someone wants to know the right pass - mail me..
lord_Phoenix
Author
09. Sep 2005
mail me..and i will say u right pass
Knight
09. Sep 2005
But then there won't be no fun :) I'm too busy to finish it at the moment, but one day...

Regards
lord_Phoenix
Author
09. Sep 2005
no fun? so i willn't say the pass to u - crack urself =)
but for newbiez or adv. and other who tried and failed i will say..
lord_Phoenix
Author
17. Sep 2005
i say the correct pass to Shizm? maybe he wil write some tutor =)
Shism
17. Sep 2005
lol nope :)..... I just wanted to know the password lol but i dont want to make a tutorial lol
SasukeHa
19. Sep 2005
I did it :] and uploaded
nice one phoenix
SasukeHa
20. Sep 2005
why my crack was reject?
i should make tutorial for patching?
or patching wasn't allowed? (readme never said it doesn't it says crack it)
zairon
Moderator
20. Sep 2005
Hi.
When we reject/approve something the system sends you a mail with the comments. You should check your mail.

We need a detailed tutorial btw :)
lord_Phoenix
Author
21. Sep 2005
i see some body-moves? it's good =)
Shism :: lol ;P
SasukeHa :: mail me..
lord_Phoenix
Author
21. Sep 2005
if ur pacth work than it's correct solution ;)
mail it to me..
SasukeHa
21. Sep 2005
i sent it to your email
give me more "impossible" stuff

tell me if you didn't get my email
lord_Phoenix
Author
01. Oct 2005
i dinn't get ur mail =)
SasukeHa
02. Oct 2005
sent it again to lord_phoenix@mw.com.ru
lord_Phoenix
Author
02. Oct 2005
or try to send it to lord.Phoenix.revenge@gmail.com
lord_Phoenix
Author
08. Oct 2005
and he mysteriously disappeared =)
lord_Phoenix
Author
08. Oct 2005
SasekeHa :: or use pm on crackmes.de
lord_Phoenix
Author
09. Oct 2005
or maybe moderators can show his tutor?
scarebyte
11. Oct 2005
pls do not spam every day .. thx
lord_Phoenix
Author
11. Oct 2005
sorry, simply SasukeHa disappeared and maybe he solved crkme, it mustn't be hided =) sorry..
scarebyte
11. Oct 2005
but your both have a mail or discuss about in irc
bilbo
28. Oct 2005
At the moment I see only two ways to solve it:
reversing 0x50001 md5()'s - as NoRG pointed out;
cracking Idea with a known plaintext attack;
both approaches are obviously unfeasible...
I think I'm missing something
bilbo
Shism
28. Oct 2005
I really don't think you are..
Shism
28. Oct 2005
Try my uncracked crackme... And find the secret to cracking... PLEASE


downloadbrowselord_Phoenix's REVENGE Official Trial KeygenMe 2006

Download official.trial.crackme.2k6.crackme-rev.zip, 133 kb (password: crackmes.de)
Browse contents of official.trial.crackme.2k6.crackme-rev.zip

Yeah.. We are proud to present you our Official Trial Crackme 2k6.
It's not very hard, btw solution = keYgen. When you will solve it - you should mail us.
And remember, it's trial crackme, so you have no rights to publish solution in any forms of media,
you can't show it even to your friends, pets, etc. :P
ps. Read .nfo for little more info..

For now REVENGE is actively recruiting new members. So if u have skills and think taht u can be a good member of not so bad crew( ;P ) - it's for u ;)

All solutions+little resume(describe ur proffessional skills,etc.) should go to misericorde@rambler.ru or lord.Phoenix.revenge@gmail.com

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 01. Jul, 2006
Downloads: 994

Rating

Votes: 9
Crackme is nothing special.

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

Solution by boonz, published 23. may, 2007; download (200 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Submit your solution »

Discussion and comments

Tenshi
21. Sep 2006
on debugging it makes memory errors is that normal ?
i have unpacked how its told in .nfo
greets
HMX0101
21. Sep 2006
that's because it have smc (self modifying code) :)
i have solved it, sometime ago...
lord_Phoenix
Author
21. Sep 2006
smc is here, yep ;)
but i was drunk, etc. when setted four-level of difficulty..
it's more easier %)
kaiZer-by
21. Sep 2006
it is not an easy crackme by lord_Phoenix. Previous crackmes was an easy. Thank you, lord_Phoenix!
HMX0101
21. Sep 2006
it's easy if you know basic crypto :P
hehe
kaiZer-by
22. Sep 2006
4 me it's not an easy!
Guetta
10. Dec 2006
easy to find a serial/name, but not so easy to keygen ;)
I'll try to make a keygen soon.
Thx lord_Phoenix
kaiZer-by
12. Dec 2006
Guetta, do you have a serial for your name? If you have, please send it me!
Ox87k
12. Dec 2006
wtf?! kaiZer-by, isn't u able to find a valid serial for ur name?
Guetta
12. Dec 2006
Sorry KaiZer-By, I can give u some hints, but not a serial, it will not be appreciated for a trial, I think...
kaiZer-by
13. Dec 2006
0x87k, I can't find a valid serial for my name!.. too bad! =)
Ox87k
13. Dec 2006
'cmon it isn't too hard! Phoenix said us that was drunked when he setted 4 as level! Study the basic of crypto (rsa, md5, base64 :P) and apply it here.. ;)
kaiZer-by
16. Dec 2006
0x87k, yes, I know it! Maybe I'll study the BASiC of crypto.. maybe (if i'll have some time).
mucki
23. May 2007
I thought it is not allowed to post a solution
zairon
Moderator
23. May 2007
Yes mucki. I'll contact the author and I'll let you know.
lord_Phoenix
Author
23. May 2007
*** TRiAL iS EXPiRED ***
boonz
23. May 2007
I'm sorry for the inconvenience...
zairon
Moderator
23. May 2007
No problem :)
andrewl.us
Moderator
06. Apr 2008
What are "Cauchy's Cryptsig" mentioned in boonz's solution? And how did he know that one call was MD5 with modified constants? Yes, there are several dword mov's in a row, but still, how do you guys recognise when it's a certain hash algo?
Ox87k
06. Apr 2008
@andrewl.us:
The "Cauchy's CryptoSIG" is a signature file for IDA. With this one you can recognize many hash algos using IDA. Here is the homepage (i think this project is a little bit old now):
http://www.cryptosig.prv.pl/

You can recognize the hash algos with PEiD's plugin called "Krypto ANALyzer" (Kanal) or with a program like "Crypto Searcher" by x3chun.
andrewl.us
Moderator
06. Apr 2008
Ox87k: I thought KANAL Plugin, Ilfak's FindCrypt, and the like all identified algorithms simply by the constants they used - in this case the constants are wiped out, so are some advanced crypto scanners actually doing code analysis?


downloadbrowseLoseSpeed's No Message Alarm You

Download NoMessageBoxAlarm.zip, 6 kb (password: crackmes.de)
Browse contents of NoMessageBoxAlarm.zip

The CrackMe Is Write By Me, It's A MFC Program

When It Is Run, Generate A User ID In The "UserID" EditBox, And It Is Read Only.
When You Input Right Register Code ,You Will Enter The Main Dialog, It Mean You Win :)

If You Input Wrong Register Code, I Will Clear You Input And Count Your Input Times.
And No Message Alarm You, And Wait You Input Again.

When You Cost 3 Times Input Wrong Register Code,The Program Quit. It Mean You Lost This Game !!!

I Meet A Soft Is Doing Like This, So I Write This CrackMe, And I Want To Kown How Crack It,
I Wait Your's Crack Result :)

Good Luck!

Yours LoseSpeed

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: C/C++

Published: 30. Aug, 2005
Downloads: 1927

Rating

Votes: 8
Crackme is quite bad.

Rate this crackme:

Send a message to LoseSpeed »

View profile of LoseSpeed »

Solutions

Solution by ultrasound, published 01. sep, 2005; download (296 kb), password: crackmes.de or browse.

ultrasound has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

crackme101
18. Sep, 20:16
As newbie friendly as they get. The only real challenge is finding the exact code that generates the RegisterCode.

Once found, it's so simple you don't have to analyze any further. Just start making the keygen :-)


downloadbrowseLostInTheRush's LITRs Crackme

Download LITRs_Crackme.zip, 12 kb (password: crackmes.de)
Browse contents of LITRs_Crackme.zip

Crackme by LostInTheRush

Difficulty level: 3

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 02. Mar, 2007
Downloads: 195

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to LostInTheRush »

View profile of LostInTheRush »

Solutions

Solution by deurus, published 28. mar, 2012; download (47 kb), password: crackmes.de or browse.

deurus has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

r0ck
03. Mar 2007
What's the aim of this crackme? To find the password from the "You know what that is?" screen? Because it seems to tell you it whatever you answer....
ARCHANGEL
03. Mar 2007
It can't be so easy! Tell me somebody I'm in the wrong way but as to me it cracks by simple string referense:(
Little_Brother
06. Mar 2007
A level 3?!? wow, this took 30 seconds.. api strcmp... dude.. WEAK
LostInTheRush
Author
13. Mar 2007
I think i might have uploaded the wrong app
deurus
28. Mar 2012
Is overrated!!!


downloadbrowseLuCiFeR's Crackme1. KeygenMe

Download crackme1.by.lucifer.zip, 7 kb (password: crackmes.de)
Browse contents of crackme1.by.lucifer.zip

fixed one!! First got some little bugs

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 23. Aug, 2004
Downloads: 1069

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to LuCiFeR »

View profile of LuCiFeR »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseLuCiFeR's Crackme no 3

Download crackme3.zip, 13 kb (password: crackmes.de)
Browse contents of crackme3.zip

packed with tElock 0.96!!
there is no automatic unpacker for it (i didnt find one)! so ether try to unpack yourself or stop here...
Well the crackme isnt that hard (i think).
C++ is cool :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 27. Sep, 2004
Downloads: 1168

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to LuCiFeR »

View profile of LuCiFeR »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

deroko
21. Sep 2005
Is objective to remov nag screen? if so I've done it...
haggar
21. Sep 2005
I think that keygen is needed too. Tried it last year but couldn't remove nag.
deroko
21. Sep 2005
hi,
well problem is that keygen window never shows up =( or I'm missing something...
deroko
21. Sep 2005
ok here it is : it calls nag routine that goes in loop using jmp __back_to_nag when you just skip that proc you end up at ExitProcess so that's it? there is indeed some keygen routine but it's never reached, no references to it, no window, nor anything, now I know why this is still unsolved =)
paradox
25. Sep 2005
site:pediy.com unte.zip ^_^ it is a unpacker for telock 0.98+ which worked.
haggar
25. Sep 2005
paradox, tElock is trivial problem here. Point is that you have to remove nag and find how to keygen it and where is algo for keygen.

deroko, yep, I agree with you. Maybe if crackme was written in asm it would be easier but in MingWin C++ it is impossible for me to dig something. Maybe it is something like crippleware.... buah, really don't know.
Tenshi
23. Nov 2005
the window is never created.only buttons and so on so if u kill the jmp from the nag the prog exit.....
iam spending my time with something useful now....
EvOlUtIoN
22. Jul 2006
It seems to be impossible to create the window


downloadbrowseLuCiFeR's First C++ Crackme

Download LuCiFer_Crackme_v2.zip, 117 kb (password: crackmes.de)
Browse contents of LuCiFer_Crackme_v2.zip

espacially for d@b!
others see readme.txt

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 17. Sep, 2004
Downloads: 9636

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to LuCiFeR »

View profile of LuCiFeR »

Solutions

Solution by zombie8, published 09. nov, 2004; download (29 kb), password: crackmes.de or browse.

zombie8 has not rated this crackme yet.

Solution by spenser21, published 22. sep, 2004; download (34 kb), password: crackmes.de or browse.

spenser21 has not rated this crackme yet.

Solution by Plasmator, published 22. sep, 2004; download (84 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by xyzero, published 22. sep, 2004; download (21 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

F4te
15. Mar 2006
I have a question, why is it such a big executable?
FBI
25. Jan 2007
Great Program to Practise Patching!
hound
26. Jan 2007
I think it was compiled with debug (as oposed to Release), that is why it is quite large....
aout
29. Apr 2007
An okay crackme. Uses FPU instructions!
skapunky
14. Sep 2007
Thank for crackme, I'm newbie and i learn it. I patch it !
VaZoNeZ
13. Feb 2008
I did it with ArtMoney...
It was very easy...
GlassFox
17. Feb 2008
I got the serials. but, can't write a keygen,yet.
newbie..
torahteen
28. Mar 2008
Well... does a self-keygen count? I know no patching but I couldn't understand the algo entirely... back to examining the code I guess...
r00ster
29. Mar 2008
It was pretty simple to reverse, but it was nice.
Thank you for this crackme ;-)
starlight
24. Oct 2008
pretty simple, but I'm a little puzzled by sprintf(...,"%i",..);
Sinok
24. Oct 2008
startlight are you serious? :\
I guess you don't code..
MulleDK13
21. Nov 2008
I got almost finished my keygen..

And then the aweful looking FILD QWORD PTR SS:[ESP]
etc. popped up.

I guess I need to look those instructions up -.-
totalhack
28. Nov 2008
Was able to fish my serial but thats it. Thanks, this was the first one I could do on my own. Nice and easy.
MulleDK13
29. Nov 2008
Still waiting for a solution that explains the FILD shit >.<
MulleDK13
29. Nov 2008
There is.. sorry.. >.>
I missed zombie8's explanation.

Though, it would bee cool to actually get all the instructions described there.
SimpleData
04. Feb 2009
Finding the serial for your name and patching is easy for this crackme, but keygening is not that easy.

Just check the registers and keep your eye on ECX when you are on the key checking routine.
br0ken
04. Feb 2009
Intel Architecture Software Developer’s Manual
Volume 2: Instruction Set Reference

That might help ^^. Google for it.
MulleDK13
06. Feb 2009
Thank you. I'll have a look.

PS: Why are solutions closed on some crackmes? <.<
How could anybody know there's no more solutions?
MapleHaxx
20. Feb 2009
Very easy CrackMe. Thanks
Joel93
18. Apr 2010
dont now how but i managed to code my first keygen, everything was easy, except the fpu-shit.... wrote the keygen in c# (big contrast asm vs c#^^) and its working 100% - thank you
Joel93
18. Apr 2010
however, here is the c# code if someone is interested in:
http://pastebin.org/156904
pasharp
25. Sep 2010
it is very easy ! suitable for any newbies like me !
r-Evolution
27. Sep 2010
well it is not easy it is ridiculus.....Phising the serial took me 15 secs...Finding the keygen routine 1 min..... :)
Jasi
13. Dec 2010
@r-volution - well congratulations.. you should use a difficulty >1 then ;)
This is my first crackme and I needed the solution to learn the steps I have to make to crack it. I think it's very well done. Thank you!
kiraNL
29. Dec 2010
Not that hard, but a funny one to do anyway.
zaabz
29. Dec 2010
http://www.virustotal.com/file-scan/compact.html?id=023a052e1aa2795f4e5cc6a99c40e5794170cf3e5d4d25fdcb73eafc404cc4a8-1293632296
Maybe theres a reason as to of why it is so big?
ZaabZ
Mr. eXoDia
31. Dec 2010
zaabz,

i am 100% sure this is not a virus it is compiled with MinGW and if you include <iostream> this file is always like ~450kb

Mr. eXoDia // T.P.o.D.T 2010
KOLANICH
10. Apr 2012
Kaspersky says there is Trojan.Win32.Agent.fkyq in cm.

http://redirect.kaspersky.com/?target=securelist&rpe=1&function=search&VN=Trojan.Win32.Agent.fkyq
zairon
Moderator
10. Apr 2012
don't always trust av...
mopy
04. Sep 2012
ATTENTION!

This is a virus!

Name: TR/Agent.fkyg

!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
$okow
19. Feb 2013
Well done!!! Found the key and patched.
sjheiss
28. Jun 2013
After executing the following line:

0040169E | FSTP QWORD PTR [EBP-410]

The first part of the serial magically appears at 0028Fb38 in ESP... Can someone please explain to me how this happens?
Blizer
20. Jul 2013
Very nice crackme ! ;)
Confused me a little in the floating point part...
I don't know why the solution section is closed, but here's mine in c++ with code: http://wikisend.com/download/LuCiFer_Crackme_v2.zip/414944/Keygen.rar
batteryshark
24. Jul 2013
A fun little crackme - My python3 solution is here:

http://pastebin.com/tEBtg8VU
VRKnight
04. Aug 2013
My first crack, thank you very much! Excited to learn more
cracknoob
09. Nov 2013
change the JE to JMP
vorhon
21. Apr 2014
I changed JE to JNZ, worked fine :P
jilljack
22. Jul 2014
http://pastebin.com/dhU9sSsZ - keygen algo ripped off assembly.
bugmeout
14. Oct 2014
for freshman, it's hard to analyze the algo. I don't like the force-method. it's no meaningful way to study.
seskissinger2
23. Jan 2015
Wrote my first kengen! This is a good one except the FPU part :)
c0ding_fr0g
26. Jan 2015
Coded a 2KB keygen
Was fun but had to look up lots of FPU stuff
10+ years old, but thanks to LuCiFeR!

Uploaded: http://brianhong.us/public/crackme/LuCiFer_Crackme_v2_KeyGen_c0ding_fr0g.rar
(Source code included)
Exorcist1
03. Feb 2015
Thanks for the task!

Here it is my Python2 keygen)!
http://pastebin.com/JMVg6Cy5
aldeid
05. Dec 2015
My solution posted here: https://www.aldeid.com/wiki/Solution-LuCiFeR-First-CPP-Crackme
nerdyguy64
05. Jul, 01:00
This was a good crack-me to start out with. I think the most confusing part were the FPU instructions but once you look them up they are relatively easy to understand. I will say though, I can break this program by for example entering a name of "longname treelamp123" (don't forget the space in that string). If I remove the space, it works just fine, so I am guessing some type of buffer overflow that relates to that space happens. You are new to C++ so that is understandable for a little mishap there. (Well you were new to it in 2004, you better be pro now ;) )

But anyways, building a keygen is easy once you step through all the math.

Thanks again! :) Time to try something harder now.


downloadbrowseLuCiFeR's KeyGenMe1

Download crackme1.by.lucifer.zip, 7 kb (password: crackmes.de)
Browse contents of crackme1.by.lucifer.zip

see readme file..
VB6 keygenme.. tricky i think!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 23. Aug, 2004
Downloads: 1112

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to LuCiFeR »

View profile of LuCiFeR »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

jhon
12. Jul 2008
Yo ni idea!!!

Crearlos es facil, pero desifrarlos es lo dificil!!!
costy
12. Jul 2008
How is it possible to solve this if it uses the Rnd funciton?
It generate random numbers :-?
mazuki
18. Nov 2009
very good crackme :) i will be working on the keygen and hopefully get one soon, i like the random generation, but not VB apps :(


downloadbrowseLuCiFeR's LuCiFeR iS bAcK

Download luciferisback.zip, 176 kb (password: crackmes.de)
Browse contents of luciferisback.zip

Hi, well im back with a little crackme..
Its like "find my password", well i hope its harder then my other crackmes.. Dunno what lvl so i rated 2..
Rulez:
-no patching
-unpacking (allowed)
-find key

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 19. Aug, 2005
Downloads: 980

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to LuCiFeR »

View profile of LuCiFeR »

Solutions

Solution by deroko, published 20. aug, 2005; download (6 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Solution by Lars_89, published 20. aug, 2005; download (2 kb), password: crackmes.de or browse.

Lars_89 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

lord__virus
19. Aug 2005
alert!!!! VIRUS FOUND..
haggar
19. Aug 2005
? Which one? Kaspersky shows nothing. I run crackme and nothing happened. Maybe your AV is a bit paranoid?
deroko
19. Aug 2005
yap there is no virus, FSG is treated as virus by some AVs...
anyway craked, finishing solution...
haggar
19. Aug 2005
Virus lord scared of false alarms , ts ts ts ;)

Deroko, two crackmes in one day !? You don't waste time are you :)
deroko
19. Aug 2005
nah, I was tired from studying today so I played a little bit with crackmes + improved a lot my protector =)
TQN
20. Aug 2005
Hi deroko, can I have a question ? I have find a serial, I think this serial is unity, so we dont need to write a keygen. Is it right ?
deroko
20. Aug 2005
yap, as I figured out, there is no keygen routine =)
just key changing and comparing =)
jE!
21. Aug 2005
kaygen can be dine, if between found-key you will insert some garabage ASCII "":
guitarp11
12. Jun 2009
lol? "This program was made with a trial version of Borland Delphi Compiler. The Trial has expired."
Ganoes Paran
13. Jun 2009
XD yea, is that part of the program or what? lol. Patcht hat nag then do then keygen it? lol, but yea thats funny
Mr. eXoDia
16. Oct 2010
No virus PaCKeD (FSG) unpackd = no virus!


downloadbrowseluk4sapps's Crack Me #1 by Luk4sapps

Download Crack_Me_#1_by_Luk4sapps.zip, 4 kb (password: crackmes.de)
Browse contents of Crack_Me_#1_by_Luk4sapps.zip

This is my first crackme, it's very easy but I hope it's fun though ;)

GOAL: Create a keygen! (Feel free to decompile)

INFO: The username and serial mustn't be empty!
INFO 2: The code is obfuscated :)

HAVE FUN :D

-Luk4s Apps

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Java

Published: 25. Aug, 2016
Downloads: 99

Rating

No votes yet.
Rate this crackme:

Send a message to luk4sapps »

View profile of luk4sapps »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DimitarSerg
15. Sep, 06:53
DimitarSerg
==gbe37/a3zk0LkTxvJrQmB+

Easy, I'll upload solution today )


downloadbrowseLuNaTiC.Net's Crackme#1_LuNaTiC.Net

Download LuNaTiC.Net_Crackme1.zip, 22 kb (password: crackmes.de)
Browse contents of LuNaTiC.Net_Crackme1.zip

Just patch me
No packed
Good luck

[Send me your tutorial please Because i don\'t success to crack it]

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 21. Apr, 2005
Downloads: 1338

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to LuNaTiC.Net »

View profile of LuNaTiC.Net »

Solutions

Solution by Phenos, published 27. apr, 2005; download (52 kb), password: crackmes.de or browse.

Phenos has not rated this crackme yet.

Solution by SoN, published 27. apr, 2005; download (68 kb), password: crackmes.de or browse.

SoN has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowselutio's Keygenme1 by Lutio

Download Keygenm1_By_Lutio.zip, 27 kb (password: crackmes.de)
Browse contents of Keygenm1_By_Lutio.zip

This is my first KeygenMe.
There are no anti-debug tricks, or obfuscation.
Rules: No patch/bruteforce allowed.
Enjoy.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 27. Dec, 2013
Downloads: 351

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to lutio »

View profile of lutio »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DataBus
01. Jan 2014
I believe this is impossible to keygen for the following reasons. Please correct me if I am wrong. (Not sure where to post this). I may be incorrect, but this is what I have found:

1. User computes a hash of a value and then compares it to the key. This is impossible to keygen without brute forcing. (But brute forcing isn't allowed). This algorithm is dependent on the value discussed in pointer number 2, however; it is always the same (no matter the inputted serial) therefore it is impossible to write a keygen for at this moment (or so I have found)

2. Most importantly, the user computes some values based on the inputted 8 length serial. However, he throws out the unique value and then saves the value that is the same for them all.

This value is the same for any serial you input, I believe OP made a mistake here and possibly saved the wrong value

MOV ECX,DWORD PTR SS:[EBP-4]
SHL ECX, 3
MOV DWORD PTR SS:[EBP-4], ECX

the value of EBP-4 is set earlier to 1

Therefore, as we can see, no matter what serial is entered the unique value will always be 0x01000000. And this will always fail the users verification check.
DataBus
01. Jan 2014
Also, I did not state this in my prior post. But the aforementioned code happens while OP enumerates the users serial. Therefore, the value eventually reaches 0x01000000 after the users enumeration of the inputted serial (The entered name seems to have no impact on the output of the key)
acruel
28. Nov 2015
Still solvable, though.

C:\Users\acruel\Desktop>c:\Python27\python.exe -c "print 'alice\n' + 'A' * 32 + '\xe4\x12\x34\x01'"
| Keygenme1.exe
Name:

Serial:

Invalid serial!
Wrong serial!
Congratulations, you've solved it!

C:\Users\acruel\Desktop>


downloadbrowseluxdav's LuxXx' second keygenme

Download luxxx_keygenme_two.zip, 2 kb (password: crackmes.de)
Browse contents of luxxx_keygenme_two.zip

Hello,

pretty easy keygenme. Written for learning purposes. Compiled with tinycc. Have Fun. Do what you want with it!

You can do these:
BRONZE: Patch it!
SILVER: Fish your key!
GOLD: Write a keygen!


My solution, source code and other keygenmes and solutions are open to everyone at https://github.com/LuxXx/reverse-engineering


Greets LuxXx

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 20. Oct, 2016
Downloads: 435

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to luxdav »

View profile of luxdav »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

kyras
05. Nov, 14:02
A bit confused with the first key block.
key[] = {0x13, 0x37, 0xDE, 0xAD, 0xC0, 0xDE} when the value bacome negative
In the end i've managed to write keygen. Pretty challanging for my first keygenme.
bugnix
06. Nov, 01:09
Yeah, same, that IDIV got me. First KeyGenMe too ^^
Anyway, still wondering if the 0xBEEF was a joke :D
DimitarSerg
07. Nov, 12:23
My first keygen in Visual Studio with asm-inline code:

Sources:
http://pastebin.com/niA1Wy5Z
mrsleepy
02. Dec, 06:29
I figured out a solution I think.. This is my first try so I uploaded it. I doubt my solution is all that great. Thanks for the fun challenge!


downloadbrowseluxor's Keygenme III v1.0

Download KeygenmeIII.zip, 2 kb (password: crackmes.de)
Browse contents of KeygenmeIII.zip

2.5k only keygenme

It's much harder than "II" ;)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 23. Aug, 2007
Downloads: 537

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to luxor »

View profile of luxor »

Solutions

Solution by MR.HAANDI, published 27. aug, 2007; download (572 kb), password: crackmes.de or browse.

MR.HAANDI has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

luxor
Author
23. Aug 2007
The moderator changed this difficulty to be a level 5. I think it's a level 8.
bLaCk-eye
Moderator
23. Aug 2007
Solvers will rate the crackme themselfs when they solve it, so i don't see why the difficulty is so relevant to you.
luxor
Author
23. Aug 2007
bLaCk-eye,why do you try it by yourself?
bLaCk-eye
Moderator
23. Aug 2007
Again, not relevant if i solve it or not ;)
MR.HAANDI
25. Aug 2007
Level 5 seems appropriate, took me 20 minutes to understand what it does and which prime it uses. Maybe I find the time for a tutorial.
luxor
Author
26. Aug 2007
The algo is easy to be understanded,but it's hard to be keygenned.


downloadbrowseluxor's Keygenme II v1.1

Download KeygenmeII.zip, 2 kb (password: crackmes.de)
Browse contents of KeygenmeII.zip

2.5k only keygenme

It's much harder than "I" ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 15. Aug, 2007
Downloads: 489

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to luxor »

View profile of luxor »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseluxor's Keygenme I v1.0

Download KeygenmeI.zip, 1 kb (password: crackmes.de)
Browse contents of KeygenmeI.zip

2k only keygenme

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 15. Aug, 2007
Downloads: 721

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to luxor »

View profile of luxor »

Solutions

Solution by andrewl.us, published 07. sep, 2007; download (119 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

kbsa
16. Aug 2007
anybody solved?
born2c0de
20. Aug 2007
Nice Crackme.
But it is not written in C/C++ but hand-coded ASM.
luxor
Author
21. Aug 2007
born2c0de,you are wrong. Its coded in pure C and Win32 API.
VC8 is great for compiling and generating instructions.
br0ken
21. Aug 2007
Wow, that's some very clean code for C! At first, it looks so much like it's coded in ASM.
born2c0de
21. Aug 2007
Wow, that's great. It really does look like handcoded asm.
andrewl.us
Moderator
05. Sep 2007
This crackme produces a number based on username (call it A) and a number based on the entered serial (call it B).

Half the time, it computes B * B * (B + A) and checks if this matches a hardcoded result.

But it is not possible to write an expression in terms of B. Further, for username "asdf", A is computed as 0x797d2334'e2005bc5 and looping through every 64-bit value for B is not even sufficient to find a solution.
Zaphod
05. Sep 2007
andrewl.us: If you are saying that the crackme cannot be solved you are wrong. I found the correct serial for my name.
andrewl.us
Moderator
06. Sep 2007
I was wrong and forgot about overflow. The equation instead is:

B * B * (B + A) % 64 = hardcoded result

And I mistakenly thought all 64-bit numbers had been tried when they had not.

Perhaps it is still possible to find a serial (and thus B) for any entered username (from which comes A) but my math knowledge is not enough to solve this equation well.
andrewl.us
Moderator
06. Sep 2007
oops:

(B * B * (B + A)) % 2^64 = harcoded result


downloadbrowselxmxnx's CrackMe#1 - VM

Download crackme#1.zip, 17 kb (password: crackmes.de)
Browse contents of crackme#1.zip

The crackme.exe checks the passphrase string (It is a random sequence of characters from www.random.com and it is fully stored, i.e. no one way hashes).
If the input is correct it outputs 'correct' otherwise it outputs 'incorrect' :-)

The goal is to recover the passphrase.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 30. Jan, 2009
Downloads: 496

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to lxmxnx »

View profile of lxmxnx »

Solutions

Solution by Cat2, published 07. mar, 2009; download (4 kb), password: crackmes.de or browse.

Cat2 has rated this crackme as awesome.

Solution by kao, published 02. mar, 2009; download (3 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments

main
30. Jan 2009
My ESET NOD32 reports this as trojan. Do you know why? Is this a false positive?
andrewl.us
Moderator
30. Jan 2009
Probably, I stepped through a little, very interesting lxmxnx! Did you make it yourself? Can any EXE be transformed into such a mess?
lxmxnx
Author
30. Jan 2009
1. I'm sorry to hear that NOD32 marks it as trojan. It is definitely a false positive. There is nothing nefarious in the exe file, just overly complicated strcmp :-))

2. Yes, I did it all myself, no third party tools involved. Without revealing too much, I have a generator that produces such a mess, however the input to said generator is not another ('clear text') exe.
main
31. Jan 2009
Yeah, really strange. It says something like "probably a variant of Kryptik/W.Trojan".

It´s probably just because of an "error" in the heuristics.

Anyway, yes, indeed a very interesting crackme!
andrewl.us
Moderator
02. Mar 2009
A very cool solution!

A similar approach that didn't work: a program was written that held the crackme's execution under the trap flag and just counted the number of instructions executed for different serials. Idea being that strcmp() would exit early on bad characters.

Your method is complete!
TFB
07. Mar 2009
Awesome crackme, managed to solve it. Writing tutorial now :)
Cat2
07. Mar 2009
Nice Kao. Just submitted a solution myself, and then checked out yours (I dont look at solution before I solve, or else I'm cheating :P ) Kind of interesting how you did it, I wonder if same thing would work in IRL scenarios sometimes with things like Themida VM. Prolly not :P
andrewl.us
Moderator
07. Mar 2009
awaiting TFB's solution - hopefully we'll have collected three difference ways to crack this :)
simonzack
Moderator
07. Mar 2009
hei maybe i'll try it too :)
Cat2
07. Mar 2009
TFB's is the same as mine, we kind of colluded on this one, and I ended up doing the writing :)


downloadbrowselxmxnx's CrackMe#2 - keygen

Download crackme#2.zip, 10 kb (password: crackmes.de)
Browse contents of crackme#2.zip

Write a keygen that generates a serial number that can fool this crackme :-) See the readme.txt for details.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 30. Apr, 2009
Downloads: 373

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to lxmxnx »

View profile of lxmxnx »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Holy
30. Apr 2009
When I downloaded it my NOD32 detected it as a virus :S
lxmxnx
Author
30. Apr 2009
Yeah :-( It seems that NOD32 does not like it. It has flagged my last crackme as a virus too :-(

Anyway, it is a false positive, definitely not a virus.
lxmxnx
Author
04. May 2009
It's been couple of days and more then 80 downloads but still no comments ? :-)

Is it hard or easy? (Should I change the difficulty level ?)

Do you like the crackme or not? If yes then vote ! :-))
lxmxnx
Author
20. May 2009
Come on ! :-) Soon it will be one month and ~200 downloads and no takers ?
papanyquiL
20. May 2009
Should be less than a 4 :P
lxmxnx
Author
21. May 2009
What do you mean less than a 4 ? :-)) Do you have a solution ?
lxmxnx
Author
25. Jul 2009
It's been couple of months. No takers ?
D*Nison
27. Jul 2009
is the file packed because ollydbg isnt showing much inside info
lxmxnx
Author
27. Jul 2009
No, it is not packed in any shape or form ;-)


downloadbrowsem477hi45's m477hi45s first crackme - ASM

Download crackme1_1.zip, 746 b (password: crackmes.de)
Browse contents of crackme1_1.zip

My first Crackme, written in Assambly.
Please dont patch it!
Run the program with DOS..

write a nice tut ;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 05. Feb, 2010
Downloads: 1488

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to m477hi45 »

View profile of m477hi45 »

Solutions

Solution by Taco Sundae, published 10. feb, 2010; download (2 kb), password: crackmes.de or browse.

Taco Sundae has not rated this crackme yet.

Solution by mrkz, published 10. feb, 2010; download (749 b), password: crackmes.de or browse.

mrkz has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Coderess
05. Feb 2010
Nice Dos serialme :)
Taco Sundae
06. Feb 2010
Solution submitted. key extracted. patched as well just for fun.
m477hi45
Author
06. Feb 2010
Sorry for this:
When you start it you will read "Second Crackme .."
Its my first of course, but i updated it ...
forgot to check the section .data ...


downloadbrowsem477hi45's m477hi45s first serialme

Download m477hi45_serialme.zip, 6 kb (password: crackmes.de)
Browse contents of m477hi45_serialme.zip

This is my second submission and my first serialme!

I wrote it in VBS and compied it with a "VbsToExe" program.

You have to:

-Patch the nag
-Write a keygen
-Write a tutorial ;)

have fun

MODERATOR NOTE: serial is easy, extracting VBScript is not difficult either... but patching the exe (not the extracted VBScript) to remove the nag is quite hard....going to raise the level to 1->3 - bonus points for submitting a tool to extract VBScript from these files :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 08. Feb, 2010
Downloads: 299

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to m477hi45 »

View profile of m477hi45 »

Solutions

Solution by alex_ls, published 10. feb, 2010; download (97 kb), password: crackmes.de or browse.

alex_ls has not rated this crackme yet.

Solution by tmtm, published 10. feb, 2010; download (9 kb), password: crackmes.de or browse.

tmtm has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

alex_ls
09. Feb 2010
Hi, m477hi45! Very interesting crackme! Well, I've got one question: I coded a tool for vbsscript extraction, removed the Nag screen and created a keygen but keygen works with correct characters only because i didn't understand how to init the key state, maybe I something missed?!!! Here is a key initialisation from a script:
key1=mid(""&alphanum,3,1)
key1=mid(""&alphanum,21,1)
key1=mid(""&alphanum,28,1)
key4="-"
key1=mid(""&alphanum,8,1)
key1=mid(""&alphanum,12,1)
key1=mid(""&alphanum,23,1)
And what about key2,key3, e.t.c
m477hi45
Author
09. Feb 2010
a few lines below this.. :

if name2="q" or name2="w" or name2="e" or name2="r" or name2="t" or name2="y" or name2="u" then
key3=mid(""&alphanum,4,1)
end if

and so on.. the part that you copied is only the "standard code" if no valid chars (az,0-9) are used for the name..
m477hi45
Author
09. Feb 2010
oke, but you are right, its a bug..

it should be;
key1=..
key2=..
and so on..
alex_ls
09. Feb 2010
Thanks for the answer. But i'm interesting how to init KEY2,KEY3,KEY5,KEY6,KEY7 in a case if the name HAS NO VALID CHARS! Or there is some trick?!
alex_ls
09. Feb 2010
Well, I'll fix it in my keygen, thanks
m477hi45
Author
10. Feb 2010
thank you ;)

may you send me your tool for vbs extraction ?
alex_ls
10. Feb 2010
check your private messages
LeeviON
11. Feb 2010
could you send the vbs extraction program to me too? rather a private message than link in here but whatever -.-
m477hi45
Author
11. Feb 2010
he added the vbsextractor to his solution ;)


downloadbrowseMaBaKeR's crackme2 By MaBaKeR

Download crack_me2.zip, 33 kb (password: crackmes.de)
Browse contents of crack_me2.zip

A very simple crackme in VB

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 31. Jul, 2004
Downloads: 809

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to MaBaKeR »

View profile of MaBaKeR »

Solutions

Solution by NaSS, published 31. jul, 2004; download (1 kb), password: crackmes.de or browse.

NaSS has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseMaBi's 2009_01 KeygenMe by MaBi

Download 2009_01_KeygenMe_by_MaBi.zip, 14 kb (password: crackmes.de)
Browse contents of 2009_01_KeygenMe_by_MaBi.zip

Try to solve this VB6 KeygenMe and make a tutorial:

- No patching
- No bruteforcing

Have fun!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 15. Jan, 2009
Downloads: 278

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to MaBi »

View profile of MaBi »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

LeeviON
16. Jan 2009
Do i have to make a keygen? Or what..
DigitalAcid
17. Jan 2009
Hence the word "keygenme" in the title :).


downloadbrowsemacabre's frogger Crackme

Download frogger-crackme.zip, 2 kb (password: crackmes.de)
Browse contents of frogger-crackme.zip

macabre's frogger crackme lvl 2
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

Restrictions: NO patching. No Hijacking

Goal: Find User/Key pair to make it print 'Cracked!!'

Notes: No anti-debugging code.

Jump Jump ..oo ribbet oo...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 02. Oct, 2006
Downloads: 537

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to macabre »

View profile of macabre »

Solutions

Solution by stefanie, published 08. dec, 2006; download (2 kb), password: crackmes.de or browse.

stefanie has not rated this crackme yet.

Solution by crp-, published 11. oct, 2006; download (3 kb), password: crackmes.de or browse.

crp- has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadmacabre's Infector-Unpackme

Download inf-unpackme.tgz, 39 kb

Macabre's Infector Crackme v0.1
===============================

This crackme is a self spreading packer. It encrypts it's host
application with a specified password. When you run the target application
you are then prompted for a password. The correct host password will
decrypt and run the embedded application.

There is also an Infector password. When you get that password correct
the light will go from red to green. When that happens your menu will
be enabled to allow you to infect another app. When you choose an
executable the light will go Yellow. This means that your host is
encrypted and in memory. You need to save the new file for the light
to turn back to green.

This is just a level 2 because you don't need to know the password for
the embedded host to make an unpacker (assuming you prompt the user for
the correct password) It of course would be better if your unpacker
didn't prompt for a password but just figured it out and unwrapped it
for you, but we'll see....

Main Goal: Create an Unpacker
sub Goal1: Get the password for the host app
sub Goal2: Get the enable password for the infector
Level: 2
Rules: for sub Goal2 you can not patch.
This is a KDE App:
Qt: 3.3.7
KDE: 3.5.5

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 12. Nov, 2006
Downloads: 407

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to macabre »

View profile of macabre »

Solutions

Solution by whats, published 24. may, 2008; download (5 kb), password: crackmes.de or browse.

whats has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadmacabre's kde-enableme1

Download kde-enableme1.tgz, 20 kb

Macabre's KDE enableme
======================

Just what it says.... There is a button labeled "Enable Me"...enable it
and press it! Then write a short tutorial on how you did it. This is
just another intro to KDE cracking.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 12. Nov, 2006
Downloads: 718

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to macabre »

View profile of macabre »

Solutions

Solution by tiriki, published 11. feb, 2011; download (300 kb), password: crackmes.de or browse.

tiriki has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zodd
08. Apr 2009
./enableme: error while loading shared libraries: libaudio.so.2: cannot open shared object file: No such file or directory
UHMMMMMMMMM
graz
12. Aug 2010
You need to install nas-libs. Doing a ldd you can find the missing libs.
Noteworthy
06. Dec 2013
Cracking Done !


downloadmacabre's K-genme

Download k-genme.rgz, 17 kb

My first KDE app/crackme. :)
============================

Name: K-genme
Level: 1
Goal: Keygenme
Restrictions: No Patching or selfkeygenning
Notes: No anti-debugging used. Algo is fairly simple

Compiled with:
Qt: 3.3.7
KDE: 3.5.5

Tested on Debian/unstable (Oct '06)

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 12. Nov, 2006
Downloads: 1082

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to macabre »

View profile of macabre »

Solutions

Solution by prout, published 20. may, 2007; download (4 kb), password: crackmes.de or browse.

prout has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsemacabre's ps3crackme1

Download ps3crackme1.zip, 7 kb (password: crackmes.de)
Browse contents of ps3crackme1.zip

This is my first PS3 crackme! This is meant to work on linux on the PS3.

It was written and tested on Ubuntu 7.10 but hopefully will work on others.

The debugging symbols have not been stripped. It utilizes an embeded SPE
processor and requires the libspe2 to run. You should also know it's a
powerpc64 Elf executable. Enjoy!

macabre

Rules:

Don't patch unless it's to make a self keygen.
Serial Fishing is fine.

Good luck

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 25. Apr, 2008
Downloads: 341

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to macabre »

View profile of macabre »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

TiGa
25. Apr 2008
64-bit version of Ubuntu is required.


downloadmacabre's rcCrackme

Download rccrackme-macabre.tgz, 3 kb

Goal: Make a Keygen that can get it to print

[Registered Version]

Rules: Patching is allowed but no selfkeygen

Features:
* Some basic anti-debuging tricks
* Some code obfuscation (but really easy)
* Algo has an intentional bug that gives me an extra
2 bytes...this was a bug but then I liked it :)
* A little Self modifying code

Enjoy my first crackme!

--macabre

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 24. Sep, 2006
Downloads: 408

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to macabre »

View profile of macabre »

Solutions

Solution by stefanie, published 19. dec, 2006; download (5 kb), password: crackmes.de or browse.

stefanie has not rated this crackme yet.

Solution by crp-, published 02. oct, 2006; download (4 kb), password: crackmes.de or browse.

crp- has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

crp-
24. Sep 2006
interesting one. but maybe level 3 is a bit too high?
macabre
Author
25. Sep 2006
Yeah, perhaps you are right. The math is super simple but I had several things in it so I made it a 3. I have no problem making it a 2 if that's more appropriate.


downloadbrowsemaccrack 2k2's TXC KeyGenMeV2

Download KeyGenMeV2.zip, 399 kb (password: crackmes.de)
Browse contents of KeyGenMeV2.zip

Make a functional Keygen for this KeyGenMe...
It's for beginners and advanced reverser, no crypto code used.A little math thats all!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 07. Oct, 2004
Downloads: 994

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to maccrack 2k2 »

View profile of maccrack 2k2 »

Solutions

Solution by EsKiMo, published 01. feb, 2006; download (14 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsemadboyx's Crack IT

Download Crack_it.zip, 14 kb (password: crackmes.de)
Browse contents of Crack_it.zip

It is my first crackme
Language - C++
Need password.

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: C/C++

Published: 21. Jan, 2008
Downloads: 413

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to madboyx »

View profile of madboyx »

Solutions

Solution by Iñaki Viggers, published 26. jan, 2008; download (3 kb), password: crackmes.de or browse.

Iñaki Viggers has not rated this crackme yet.

Solution by ascii, published 26. jan, 2008; download (50 kb), password: crackmes.de or browse.

ascii has not rated this crackme yet.

Submit your solution »

Discussion and comments

br0ken
21. Jan 2008
Umm, this crackme is exactly the same as xylitol's, except for the password. Correct me if i'm wrong. And, thanks for coding!

http://crackmes.de/users/xylitol/xylicrackme_no._3/
TiGa
22. Jan 2008
Xylitol's crackme was made with qbasic.
This one is made with Borland C++.
Pretty much all 16-bit dos programs start the same way.
Computer_Angel
22. Jan 2008
I reallly don't like DOS ~.~
saitob
23. Jan 2008
That's why we got XP and Vista x)

OT: A nice crackme indeed.
Martin-i
16. Jan 2013
i´m beginner, I can´t open it in ollydbg.
haggar
16. Jan 2013
OllyDbg is 32bit debugger/disassembler. This crackme is 16bit application. You can use IDA or some other disassemblers. I don't know does any debuggers exists for 16bit apps that runs on Windows Vista, 7 and 8.


downloadbrowseMadButcher's $irAragön&#039;s Keygenme#1

Download keygenme1.zip, 8 kb (password: crackmes.de)
Browse contents of keygenme1.zip

my first keygenme

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Apr, 2003
Downloads: 766

Rating

No votes yet.
Rate this crackme:

Send a message to MadButcher »

View profile of MadButcher »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsemadeinqc's Madeinqc's Crackme

Download Madeinqc_crack-me_1.zip, 2 kb (password: crackmes.de)
Browse contents of Madeinqc_crack-me_1.zip

You need to find the "Good Boy" message (the message that
tell you that you win).

No patching is required so... no patching allowed.

That's all! Have fun and send me your tutorial or questions on

madeinqc_cracking@hotmail.com

PS: There's a tip in the README for the one who can't find.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 22. Jun, 2008
Downloads: 424

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to madeinqc »

View profile of madeinqc »

Solutions

Solution by costy, published 03. jul, 2008; download (122 kb), password: crackmes.de or browse.

costy has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

costy
27. Jun 2008
It's impossible. Simply impossible wiithout modifications. There is a popup menu conteins 2 entry "good Boy" and "exit" but there is no possibility to call it.
jB_
27. Jun 2008
You're wrong, costy, it is possible to display the menu. The code is small, so it won't take you much time to figure out the trick.
Funny crackme, madeinqc.
costy
28. Jun 2008
jB Probably GetCommandLine could help... What do you think about?
:-(
costy
29. Jun 2008
Ok this is the problem.
At line 401170 there is a check.
the value DWORD PTR SS:[EBP+14] must be zero in order to display the good boy message but this value isn't zero. The program never write this value so it's impossible to display the good boy message without patching. No possibility.

00401170 |. 837D 14 00 CMP DWORD PTR SS:[EBP+14],0
00401174 |. 75 25 JNZ SHORT crackme1.0040119B
00401176 |. 66:83F8 01 CMP AX,1
0040117A |. 75 15 JNZ SHORT crackme1.00401191
0040117C |. 6A 00 PUSH 0 ; /Style = MB_OK|MB_APPLMODAL
0040117E |. 68 18304000 PUSH crackme1.00403018 ; |Title = "Madeinqc's crack-me 1"
00401183 |. 68 2E304000 PUSH crackme1.0040302E ; |Text = "Good job! You found the Menu!
Now send a mail to madeinqc_cracking@hotmail.com with your tutorial."
00401188 |. 6A 00 PUSH 0 ; |hOwner = NULL
0040118A |. E8 9B000000 CALL <JMP.&user32.MessageBoxA> ; \MessageBoxA
0040118F |. EB 45 JMP SHORT crackme1.004011D6
00401191 |> FF75 08 PUSH DWORD PTR SS:[EBP+8] ; /hWnd
00401194 |. E8 67000000 CALL <JMP.&user32.DestroyWindow> ; \DestroyWindow
00401199 |. EB 3B JMP SHORT crackme1.004011D6
0040119B |> 8B55 10 MOV EDX,DWORD PTR SS:[EBP+10]
0040119E |. C1EA 10 SHR EDX,10
004011A1 |. 66:0BD2 OR DX,DX
004011A4 |. 75 19 JNZ SHORT crackme1.004011BF
004011A6 |. 66:83F8 01 CMP AX,1
004011AA |. 75 13 JNZ SHORT crackme1.004011BF
004011AC |. 6A 00 PUSH 0 ; /Style = MB_OK|MB_APPLMODAL
004011AE |. 68 18304000 PUSH crackme1.00403018 ; |Title = "Madeinqc's crack-me 1"
004011B3 |. 68 92304000 PUSH crackme1.00403092 ; |Text = "You must find the ''Good Boy'' message."
004011B8 |. 6A 00 PUSH 0 ; |hOwner = NULL
004011BA |. E8 6B000000 CALL <JMP.&user32.MessageBoxA> ; \MessageBoxA
004011BF |> EB 15 JMP SHORT crackme1.004011D6
Bswap
29. Jun 2008
Oeps.... just press "esc" it will be 0
But AX is not 1....... a mouse call so AX will be 2.
jB_
29. Jun 2008
costy, as I wrote before, the crackme is ok. You can display the message without patching.
costy
30. Jun 2008
i'm really sorry...
but when i press "esc" the crackme is closed.

I'm not perfect ... so i can make errors...
I'm waiting for a solution...

@jB The solution proposed by Bswap works on your pc?
jB_
30. Jun 2008
costy: no, what Bswap wrote isn't related to the solution. Try to disassemble the program with IDA, not Olly. You've missed something. Your second post might help, though I don't want to give hints.
costy
30. Jun 2008
I only saw that the crackme search the character "/" in the arguments and store it's position in a memory location. that's all. is IDA freeware?? I have never used it...
Ox87k
30. Jun 2008
Ahah WTF!
It took me 2 minuts but nice "trick" ;)

Funny! Good job madeinqc XD
costy
30. Jun 2008
coULD you send a solution?
Ox87k
30. Jun 2008
@costy:
No. I won't write a solution because you have to understand how to solve it by yourself. You are in the right way, just take a look a little bit deeper.
Ps: I could give you an hint with private message or better you can read something more about the WNDCLASSEXA's struct and try to find a way to solve it! ;)
Ox87k
30. Jun 2008
Sorry, i mean WNDCLASSEX's struct (without the final A.. damned copy/paste!)
costy
01. Jul 2008
Thank you for the hint
costy
03. Jul 2008
The hint wasn't usefull.

This is the WNDCLASSEX's struct.

typedef struct {
UINT cbSize;
UINT style;
WNDPROC lpfnWndProc;
int cbClsExtra;
int cbWndExtra;
HINSTANCE hInstance;
HICON hIcon;
HCURSOR hCursor;
HBRUSH hbrBackground;
LPCTSTR lpszMenuName;
LPCTSTR lpszClassName;
HICON hIconSm;
} WNDCLASSEX, *PWNDCLASSEX;

I suppose that lpszMenuName should be equal to the resorce menu name.
So I opened the program with ResHack and i see the menu name.
That's ok.
But how can i change it?
The only way, i think, is passing a particular value in the command line. It seems that che crackme stores the position of a particular character in the sting. This character is '/'.
But now i don't know what to do.....
Could someone send a solution.
Bye
:-(
costy
03. Jul 2008
ok i solved it. :-)
Now the question is .... is it possible to find the menu name without a resource editor?
Bye Bye
Thanks to jB_ and Ox87k.
Ox87k
03. Jul 2008
Why you want to find the menu name without any resource editor???
Bswap
03. Jul 2008
read the 3e line
"No patching is required so... no patching allowed"
changing the resource is patching ....... or what.....
costy
03. Jul 2008
First: I committed an error the crackme isn't a boring crap. It's awasome.

@Bswap I didn't changed the name of the menu. But i used the resource editor to see the menu name.

So I asked (just to learn more)... Is it possible to know the menu name without a resource editor?
Sometimes the exe are patcked so it's impossible to use a resource editor....... that's all.
Bswap
03. Jul 2008
@costy nice tutor thx.......
Ox87k
03. Jul 2008
@costy: Thanks for the greetz and nice tutor ;)
costy
04. Jul 2008
ok... but... could someone answer to my last question?
DigitalAcid
04. Jul 2008
Nice solution.
And nice crackme.
madeinqc
Author
07. Jul 2008
loll thx for these comments. I'm planning to do a even more complexe crack-me. in fact it'll be more a keygen-me so watch out for obscufaction code loll :)

will be out as soon as I finished my other program then that keygen-me ^^


downloadbrowsemadeinqc's Madeinqc's Keygen-me 1

Download madeinqc__s_keygen-me1.zip, 5 kb (password: crackmes.de)
Browse contents of madeinqc__s_keygen-me1.zip

This keygen-me was made by Madeinqc

RULES
---------

You need to Register to the keygen-me.
To register find the good Key that fit with the Name you put.

Make a Keygen if you can. It's alway a must!

No patching allowed as alway ^^

Have some Anti-Debuggers Tricks so hope you'll find them all ;)
And yes it's possible to make it run in OllyDBG without plugin.

Also, the major difficulty here is not to be able to debug the file, but to understand
the opperation on the Name/Key

Send your valid Name/Key, Keygen (with source) and tutorial to madeinqc_cracking@hotmail.com

Good luck to all and have FUN!

HINT: Well... Sorry, no hint here.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 22. Jul, 2008
Downloads: 394

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to madeinqc »

View profile of madeinqc »

Solutions

Solution by E1xis, published 11. aug, 2008; download (154 kb), password: crackmes.de or browse.

E1xis has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

jE!
23. Jul 2008
are you sure in your ALGO?
for example name:
AAAAAAAA

has no KEY;

or you want specific-acceptable names only?
HMX0101
23. Jul 2008
@jE: do you've tried all 255 chars?.. seems to be for some names there aren't a valid readable serial :/
@madeinqc: nice tricksss :) i'm just looking a way to reverse the algo (if its possible, if not then bruteforce seems to be an aid for this case ;)..
madeinqc
Author
24. Jul 2008
You need to understand the algorythm... I know there's not a key for each names that's why you also need to find a good name

it's just because you really need to understand the algo... search a little bit, you can find it on internet... it's Math based algo

if you want a hint search for something about Modulo operator
afdsfg
24. Jul 2008
how could I run it in ollydbg? I need a little hint, i'm a newbie.thanks.
MACH4
24. Jul 2008
see rules, authors wishes, no hints! This is not noob level...

if you can't figure out the debug tricks you won't stand a chance with the algo!

Not being mean, just offering help!!!
jE!
24. Jul 2008
ye, yesterday i finished KGen, which corrects NAME.
So must be?
E1xis
10. Aug 2008
@madeinqc: plz check my solution, dunno if I understood properly what you coded (hope it's get approved ;]).


downloadbrowsemadmaurice's madmaurice'S First crackme

Download madmaurices_crackme.zip, 130 kb (password: crackmes.de)
Browse contents of madmaurices_crackme.zip

My first Keygenme

Please enjoy, rate and submit a solution with keygen and tutorial

*- Rulez -*
No patching
No selfkeygenning

Goal: get a Good boy message

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 16. Jul, 2010
Downloads: 1457

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to madmaurice »

View profile of madmaurice »

Solutions

Solution by eraghant, published 28. jul, 2010; download (139 kb), password: crackmes.de or browse.

eraghant has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

T-rad
17. Jul 2010
simple, but nice. Thanks for the crackme
Wender
18. Jul 2010
Name:Alex
serial:H*=
madmaurice
Author
18. Jul 2010
@Wender sry you are wrong, but plz keep trying :D
EvOlUtIoN
19. Jul 2010
Very easy...
Name: EvOlUtIoN
Serial: xD-0D5E-764B
Loukisgr
19. Jul 2010
Nice one!

Name:Loukisgr
Serial:xD-46A3-CCD3
tuareg
19. Jul 2010
Thanks ...

Name: tuareg
Serial:xD-3FB8-146C
deurus
19. Jul 2010
What we understand with NO SELFKEYGENNING???

fish the serial with olly is easy for all

Respect the rules please
EvOlUtIoN
20. Jul 2010
No selfkeygenning at my side means that no keygen is allowed by directly ripping code from file...
brangelito
20. Jul 2010
deurus: Just because they have a serial doesn't mean they have a submitted solution. Solution should have keygen.
Aurril
22. Jul 2010
I've submitted a keygen written in Ruby. No tutorial though, maybe someone else wants to write one as I am not a gifted tutorial author.
madmaurice
Author
27. Jul 2010
@deurus selfkeygenning means you are not allowed to simply copy paste the assembler code or to modify the original executable to print the valid seriel to the console.
brian wang
30. Jul 2010
Dear all, I just find that just change one word je to jnz in the 00401765 address, it will be cracked.
KernelJ
30. Jul 2010
brian: this is the case for a lot of keygenmes/crackmes and even real protection code that patching a single bit will make the executable 'cracked'. However, this knowledge is only really useful for patching, and this is one reason why the NO PATCHING rule exists on many crackmes...
r-Evolution
16. Sep 2010
@Aurill i have written a solution but i am a newbbiew on programing!!!
theD0c
24. Nov 2010
Thanks! Easy!

Name: theD0c
Serial: xD-4F19-C8DB
kender
27. Apr 2011
Wow that was awesome took me good couple of hours but Im no were near close to make my own keygen yet

Thank you!!!

kender
xD-A468-AD37
boss756
14. Apr 2012
ncie this is good
EdwardBlack
20. Oct 2013
what does the rule: "no patching" means ?
evaboy
21. Oct 2013
@edward black: No patching means you don't alter the program's code i.e je to jne and otherwise or even writing a program that does so. In the latter case, it is called patcher.
IXORI
09. Apr 2014
I've submitted my keygen. It was a nice and fun challenge. Thanks for that. :)
botanyaki
09. Apr 2014
name:botanyaki
key:xD-92F3-10EA

If you dont want to reset your crackme every time. modify JE to JNE now you can check all the serial first.

thank you.


downloadbrowseMadoui's Madoui's Keygenme 1

Download Keygen.zip, 287 kb (password: crackmes.de)
Browse contents of Keygen.zip

This Crackme uses the Hard Disk Serial Number to generate the password wich is stored in the table kaygen.dbf

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: Borland Delphi

Published: 24. Oct, 2008
Downloads: 383

Rating

No votes yet.
Rate this crackme:

Send a message to Madoui »

View profile of Madoui »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

main
25. Oct 2008
What does this error mean:

"Unu erreur est servenue lors de I'nitialisation de Borland Database Engine (erreur $2108)"?

Meant to be?
Madoui
Author
25. Oct 2008
You must have BDE installed on your machine
Xspider
26. Oct 2008
This is french! and it mean:

An error has occured at time of initialisation of Borland Database Engine (erreur $2108)

maybe it's not translated correctly!!
Madoui
Author
07. Nov 2008
Install the Borland Database Engine 5.2 to solve the problem :

http://ibinstall.defined.net/download/Keygen.zip/BDEInfoSetup.zip
redoC
18. Nov 2013
What we need to do to make it solved? Finding password is easy, but what to do with it after? In TForm1.FormActivate() I see no checking algo. Give us some clues.


downloadbrowseMaDX's Noxfire Crackme #1

Download nxfcm1.zip, 168 kb (password: crackmes.de)
Browse contents of nxfcm1.zip

create a keygen or patch+keygen
read rules.txt :)

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 08. Aug, 2006
Downloads: 559

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to MaDX »

View profile of MaDX »

Solutions

Solution by Lesco, published 03. sep, 2006; download (246 kb), password: crackmes.de or browse.

Lesco has rated this crackme as awesome.

Submit your solution »

Discussion and comments

jE!
30. Aug 2006
yesterday was day_of_unpucko of this crackme;

author, give me some info about SN-tape:
is it crypto-level?
(i don't know crypto)
Lesco
30. Aug 2006
Yep, the keygenme makes use of cryptography. A hint: Finding out which library was used for implementing the algorithm used, was crucial for me to recognize it.
I keygenned and unpacked this one some weeks ago and wrote a solution on a german board, but I was too lazy to translate it to english and submit it here, but if I find some time, i'll probably translate it.
jE!
31. Aug 2006
ok;

also, what means kg+patch?
i see there good-boy jump, so everithing will accepted;
thusley, you want kg, which produces anything?
DeepBlue
02. Sep 2006
He probably means inline-keygen. ;)
Lesco
02. Sep 2006
Inline-Keygen is not very useful for this crackme. It would be more effort than an 'own' keygen, since nothing related to the right serial appears during the checking process. I don't know what the author meant by "kg+patch", either.
jE!
02. Sep 2006
Lesco, if you did kgen, then i can write tut on unpacking,
you on kgen.. ok?

show me your unpacked, i will compare with mine..
Lesco
02. Sep 2006
i already submitted solution about unpacking+keygennig, so just wait till it has been approved (hopefully) and you will have my unpacked version.


downloadbrowsemag7's ReverseMe #1

Download revme#1.zip, 50 kb (password: crackmes.de)
Browse contents of revme#1.zip

The main goal of this ReverseMe is to write a working keygen for 1st and 3rd code algos.
In case of 2nd code you can give one particular example. Try to find as short as possbile.
If you can not do it using analytical approach then instead you can code some brutforcer but
only for particular parts of 1st code verifier algo. ReverseMe is neither packed nor modified.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 19. Dec, 2010
Downloads: 385

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to mag7 »

View profile of mag7 »

Solutions

Solution by tamaroth, published 29. dec, 2010; download (433 kb), password: crackmes.de or browse.

tamaroth has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

draww
19. Dec 2010
RSA-1024? is it a part of protection or am i wrong? ;)
mag7
Author
20. Dec 2010
yes RSA-1024 is a part of protection
tamaroth
Moderator
20. Dec 2010
It is, and it's doable ;-) just finished, quite awesome crackme!
mag7
Author
02. Jan 2011
Good work tamaroth! Yours solution is more than enough comprehensive ;-)
apuromafo
03. Jan 2011
nice @mag7 & @tamaroth
", GREETZ TO YOU READER!" ;) i was readed and tested
good work
mag7
Author
10. Jan 2011
thx apuromafo ;]


downloadbrowsemagenta's Crackme 1

Download magenta1.zip, 47 kb (password: crackmes.de)
Browse contents of magenta1.zip

VB5 / Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 2117

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to magenta »

View profile of magenta »

Solutions

Solution by tJw, published 12. jun, 2003; download (12 kb), password: crackmes.de or browse.

tJw has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemagenta's Crackme 2

Download magenta2.zip, 11 kb (password: crackmes.de)
Browse contents of magenta2.zip

VB5 / Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Sep, 2002
Downloads: 1690

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to magenta »

View profile of magenta »

Solutions

Solution by tJw, published 12. jun, 2003; download (13 kb), password: crackmes.de or browse.

tJw has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemagenta's Crackme 3

Download magenta3.zip, 17 kb (password: crackmes.de)
Browse contents of magenta3.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1808

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to magenta »

View profile of magenta »

Solutions

Solution by tJw, published 11. jun, 2003; download (1 kb), password: crackmes.de or browse.

tJw has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemagenta's Crackme 4

Download magenta4.zip, 5 kb (password: crackmes.de)
Browse contents of magenta4.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1869

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to magenta »

View profile of magenta »

Solutions

Solution by sonkite, published 24. may, 2003; download (2 kb), password: crackmes.de or browse.

sonkite has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemagic raph's 2ez

Download mr_2ez1.zip, 5 kb (password: crackmes.de)
Browse contents of mr_2ez1.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. May, 2000
Downloads: 1823

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to magic raph »

View profile of magic raph »

Solutions

Solution by shvanz0r, published 28. apr, 2004; download (3 kb), password: crackmes.de or browse.

shvanz0r has not rated this crackme yet.

Solution by webmasta, published 01. may, 2000; download (29 kb), password: crackmes.de or browse.

webmasta has not rated this crackme yet.

Solution by eternal bliss, published 01. may, 2000; download (2 kb), password: crackmes.de or browse.

eternal bliss has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemagik's Anti Olly 1.0

Download Anti_Olly.zip, 254 kb (password: crackmes.de)
Browse contents of Anti_Olly.zip

A little crackme just for fun.


1) bypass the anti debug / junk
2) bruteforce / keygen
3) write a tut :)

rulez : use only a 'standard' version of OllyDbg (or it's not fun)
no HideDebugger plugin or OllyIce or things like that.

enjoy!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 18. Apr, 2007
Downloads: 1002

Rating

Votes: 8
Crackme is good.

Rate this crackme:

Send a message to magik »

View profile of magik »

Solutions

Solution by apuromafo, published 16. feb, 2008; download (2026 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Adjiang
19. Apr 2007
Nice gfx music and pic ! :)
magik
Author
19. Apr 2007
Thanks!
Music is for registered user only :P
Did you crack it already ? :D

And I forgot to write, the junk code is from Beatrix :)
EvOlUtIoN
20. Apr 2007
very interesting! I find difficult to remove some anti-olly...for example i cannot remove the memory protection.
magik
Author
20. Apr 2007
Memory protecton? I think you missed something :)

I hope you having fun with my crackme, there is more than 10 anti-ollydbg :D

the first few are very basic, after its getting harder..
I even tried to 'create' my own anti-olly :p
magik
Author
22. Apr 2007
I won't have Internet access from tomorrow until... I don't know yet :)

so good luck everybody & see u soon!
w00b
26. Apr 2007
if you've cracked it, please write a tut!! community would greatly appreciate it!
apuromafo
16. Jul 2007
rtdsk is difficult by pass and nag exit but not impossible..
KernelJ
19. Jul 2007
I can't hear any music on this...
KernelJ
04. Aug 2007
has anyone done this, and if so plz write a tut! I don't know where or even how to start...
Shism
06. Aug 2007
God damnit I keep getting a messagebox with a big red arrow. I can't figure out wtf is causing it.
Zaphod
18. Aug 2007
magik, I need help with this one. I have eliminated some of the anti-Olly-tricks, but now I'm stuck.
As far as I can see Olly is not detected using EnumWindows, but perhaps it is. So - are the calls to EnumWindows part of the anti?
Zaphod
21. Aug 2007
I solved it...sort of. At least I can hear the music and see the snowflakes now. By running the crackme and attaching with Olly it was rather easy to find the serial for my name.

But I still can't bypass all the anti-Olly-tricks :(
Shism
21. Aug 2007
I bypassed almost every anti-olly trick but there seems to be an problem with the borland code and olly...
ChupaChu
12. Oct 2007
Little tip.. dont alow eax to grow - it will mean you have been detected.. also keygening itself is simple..

@KernelJ: music will play and snow will fall only if you dont get detected and enter correct key :)
apuromafo
16. Feb 2008
m in my pseudo tutorial~little, must add the antidump, only change 4085A8 to retn and solve antidump~but thats is the idea~all trickes try now that know the pseudo solution~im write in spanish not in english~sorry my write that form
simonzack
Moderator
12. Sep 2008
ahh finally solved this, i wasn't skilled enough when i first tried, and placed it in my hard drive, now looking back, it wasn't that hard afterall. Great crackme! :)
apuromafo
01. Jan 2011
this is a great crackme,
some years old post this..
was analized with more detail, and checked 9 millon of serial and in more that 1 pc.., i was understanded the algo and do the values corrects..if some one wana a keygen i was have in write text 4 but are in spanish..

1) bypass the anti debug / junk ->done
2) bruteforce / keygen->
keygen in excel and masm
3) write a tut :)
->http://ricardonarvaja.info/WEB/CURSO%20NUEVO/TEORIAS%20NUMERADAS/1101-1200/1173-antiolly%20parte%201%20de%204%20Apuromafo.7z
http://ricardonarvaja.info/WEB/CURSO%20NUEVO/TEORIAS%20NUMERADAS/1101-1200/1174-antiolly%20parte%202%20de%204%20Apuromafo.7z
http://ricardonarvaja.info/WEB/CURSO%20NUEVO/TEORIAS%20NUMERADAS/1101-1200/1175-antiolly%20parte%203%20de%204%20Apuromafo.7z
http://ricardonarvaja.info/WEB/CURSO%20NUEVO/TEORIAS%20NUMERADAS/1101-1200/1176-antiolly%20parte%204%20de%204%20Apuromafo.7z

maybe can be useful if some one wana learn more..
maybe can be updated, but is a skill from remembering..
gretings Apuromafo


downloadbrowsemagik's magik FoundMe 2.2

Download FoundMe2.zip, 300 kb (password: crackmes.de)
Browse contents of FoundMe2.zip

Do you like CheckBox ?

this is for fun,
there is nothing hard, just some dirty delphi code.

there is several different mini-challenges in this crackme
(serial, keygen, bruteforce, checkbox, color...)

:)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 15. Sep, 2006
Downloads: 486

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to magik »

View profile of magik »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

geeko
15. Sep 2006
I didn't understand what we have to do?!?!
magik
Author
15. Sep 2006
this is why it's 'hard' :p

where to start? what you have to do? ...

you must discover it by yourself :)
geeko
15. Sep 2006
How did u altered the PE header using just delphi code?!!?!
geeko
15. Sep 2006
Tell us at least what's the app: a game, an antivirus, accounting, dictionary, a virus, defragmenter what? Checkbox clicking trainer? I like it as it is, I see nothing to crack on it. Is very good the way it is.
magik
Author
15. Sep 2006
>what's the app?

I just want the good boy msg.
you can do what you want to solve it (crack, patch, reverse, keygen...) there is no rules.
l0calh0st
15. Sep 2006
Why it is packed with WinUpack when the use of packers is prohibited
magik
Author
15. Sep 2006
i forgot this :p

should i upload a new non-packed version?
badmojo
15. Sep 2006
I think its good its packed so you cant just run Dede on it ;)
Lesco
15. Sep 2006
Well the packing shouldn't be a too big difficulty for a level 5 crackme, since the oep can be found using the peid-generic oep finder-plugin.
Nice gfx/sfx by the way.
EvOlUtIoN
15. Sep 2006
we have to unpack first...
zairon
Moderator
15. Sep 2006
Hm, yes the file is packed... sorry, we made an error (black-eyeeee :pppp :)).
Magik, submit a non packed version please. I won't remove the crackme giving you the possibility to talk about the protections, when we'll receive the non-packed version I'll change the crackme.
zairon
Moderator
15. Sep 2006
Magik, really fast!
Ok, non packed version uploaded. Use it from now on. Good luck.
EvOlUtIoN
15. Sep 2006
This is unpacked file...but now i don't know how to continue
http://rapidshare.de/files/33241816/FoundMe2_unpacked.rar.html
magik
Author
15. Sep 2006
thanks EvOlUtIoN but there is a new non-packed version available.
geeko
17. Sep 2006
Aha, so we have to find the good boy msg... let's go
geeko
19. Sep 2006
I don't like if your crack me messes with my registry and I don't know that!!!
geeko
19. Sep 2006
I found it: U are french!
Mr. eXoDia
02. Jan 2011
Hello back :) this is kinna hard
apuromafo
03. Jan 2011
i was changed the color of text, changed the background, and checked some values in regedit, but are this in maybe a way for bruteforce that not was thinked..i was not solve the boxes and the user/serial


downloadbrowsemain's VBCrackme

Download VBCrackme.zip, 5 kb (password: crackmes.de)
Browse contents of VBCrackme.zip

Find the password which correctly decrypts the file.

The reason I did this in VB is because I wanted to know if it was possible to do: Function pointers.

Good luck!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 25. Sep, 2008
Downloads: 382

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to main »

View profile of main »

Solutions

Solution by JoKa, published 03. oct, 2008; download (10 kb), password: crackmes.de or browse.

JoKa has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

main
Author
25. Sep 2008
NOTE that I have only verified that the goodboy appear using windows xp (currently I´m using SP2). This has to do with the nature of the encrypted file´s content. I have not verified if it appears using SP1.
xylitol
25. Sep 2008
tested in windows vista SP1 french, and sucessfully crashed (lolz)
your crkme crash after pushing the button
MACH4
25. Sep 2008
It crashes here too! when clicking the button
xp sp3
JoKa
26. Sep 2008
I suppose it must crash if entered password is wrong.
JoKa
26. Sep 2008
I don't suppose I know it
main
Author
26. Sep 2008
Yes. The crackme will crash if you enter the wrong password. :)
JoKa
26. Sep 2008
@MACH4,xylitol: try enter "Э" (char 221 or DDh) as password and press button one time. Program must not crash. Press one more time leads to crash again.
main
Author
26. Sep 2008
NOTE:

I don´t know how much I should say about this crackme. What I _can_ say, is that if the wrong password is entered, the program will probably crash, or it has undefined behavior. This has to do with the nature of the encrypted file´s content (as I said above).

Maybe I should say how long the password is... I´ll wait for some time and see what happens.

Good luck!
main
Author
26. Sep 2008
Maybe you don´t want too much information.

But I think this will reduce the amount of work you have to put down in it (for you that not already figured this out): The goodboy will appear as a messagebox.
JoKa
29. Sep 2008
Tested on WinMe. Incorrect password calls hangup, so be carefull.
sunkj201
29. Sep 2008
郁闷啊。。。。。
main
Author
30. Sep 2008
TIP:

Focus on the encrypted file and combine what you know about the app (encryption and behavior) and what you know about the goodboy.
main
Author
03. Oct 2008
JoKa is on the right track guys.

1. Understand the simple encryption.
2. Find the adress of the data buffer.
3. Use what you know about the files content to decrypt it!

Actually only step 1 and step 3 is needed to solve this crackme.

When you have cracked it you can focus on the data buffer and modify the file (if you want) to work on your windows version!
JoKa
03. Oct 2008
@main:
I think it is bad idea to use directly addresses of kernel32.dll exported functions, because addresses are different across various kernel32.dll versions.
I shall write solution.
main
Author
03. Oct 2008
Yes, I know. I thought about changing that with a find method, but I had already posted the crackme at that time. Sorry!

I can write a similar crackme in C or asm with find methods (peb, seh). It would be better of course, and more educational perhaps (although I wrote a comment about it only working on xp sp2).

Good work!
JoKa
03. Oct 2008
It depends on kernel32.dll version, not OS version
My kernel32.dll is 5.1.2600.2945 (xpsp_sp2_gdr.060704-2349) (Russian)
JoKa
03. Oct 2008
You could use some functions that were imported by your crackme (like rtcMsgBox).
You could also use address of MessageBoxA instead of finding it by GetProcAddress (in that case crackme will depend on user32.dll version)
main
Author
03. Oct 2008
What I mean by "windows version" is implicit to correct the addresses.

Yes, good point, I thought of that too, but I didn´t want to implement it that way because it was ment to work stand alone from the beginning.

I actually first wrote the crackme so that the file would have to be executed through a buffer overflow. That´s why it looks like it does.

Thanks for your comments.
main
Author
04. Oct 2008
Nice solution JoKa! You really have good reversing skills.

And again, sorry about me not thinking about changing the shellcode so it works across verisions! The reason is above.

Thanks.


downloadbrowsemain's VBCrackme 2

Download VBCrackme2.by.main.zip, 5 kb (password: crackmes.de)
Browse contents of VBCrackme2.by.main.zip

VBCrackme 2

This crackme holds the beginning to an interesting concept (at least that´s what I think).

You must unlock the code with a primary password which lets you check the second password.

A hint is included in the readme.

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 05. Jan, 2009
Downloads: 460

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to main »

View profile of main »

Solutions

Solution by shellwolf, published 17. jan, 2009; download (2 kb), password: crackmes.de or browse.

shellwolf has not rated this crackme yet.

Submit your solution »

Discussion and comments

ARCHANGEL
06. Jan 2009
I didn't understand the task. Do I need to find 2 different passwords or I need to patch crackme before putting the password in it?
main
Author
06. Jan 2009
You need to find a password that unlocks some code, and when you have done that you can enter the second password (easy to find).
main
Author
06. Jan 2009
I will explain later what i mean with the 'concept'. This crackme is not implementing that concept however, but I´m thinking about doing it in my next crackme... And in C that time.
shellwolf
10. Jan 2009
just some password
main
Author
10. Jan 2009
Yes, but for the check to succeed you need to unlock the code with the primary password. "just some password" is the secondary password.
mjesun
12. Jan 2009
just a suposition.. (i didn't try it) with a createprocessa api call?
main
Author
26. Jan 2009
Here is a video demonstration on how I "solve" it myself, what is wrong?

http://rapidshare.com/files/189564152/Demonstration.of.Solution.to.VBCrackme2.by.main.rar.html
shellwolf
26. Jan 2009
This crackme cannot run correctly under None_english language system??because of rtcVarBstrFromAnsi in the crackme...
simonzack
Moderator
26. Jan 2009
shellwolf why do you love lvl1 and 2 crackmes?
just curious cause I think you're about level9
maybe you want to help newbies out?
main
Author
26. Jan 2009
shellwolf:

Maybe that´s the problem, what language system do you have?

Did you watch my video btw?
shellwolf
26. Jan 2009
main:I have watched ur video.My OS is chinese language.
simonzack:thank u.I am a newbies here.


downloadbrowse_mAkA_pOuDeL's _mAkA_ Find My Password 2

Download Crackme2.zip, 7 kb (password: crackmes.de)
Browse contents of Crackme2.zip

••••••••••••••••••••••••••••••••••••••••••••••••••••••••
_mAkA_'s Find My Password 2
••••••••••••••••••••••••••••••••••••••••••••••••••••••••

This is my third crackme in crackmes.de and probably the previous two weren't approved.


Instruction:
Find my password. Only one password will work. You need to find that and write a tutorial.
No patching plz. Not even in between. You can use other debugger. I want you to find the correct password and write the password algorithm in which
I check your entry.

Crackme Hints/Info:
Made in VB so needs Vb runtime file which u generally have. The program is packed with UPX & the
most interesting thing about it is that it terminates if SmartCheck or OllyDbg is running anywhere,
even in the background. This make it some what challengable.

Made by the member of _khAtArA_ group.(_mAkA_) mean Hasis.
Try it and you will enjoy.

Greetz to:
••••••••••••••••••••••••••••••••••••••••••••••••••••••••
In the crackme.
••••••••••••••••••••••••••••••••••••••••••••••••••••••••

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 28. Jul, 2005
Downloads: 594

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to _mAkA_pOuDeL »

View profile of _mAkA_pOuDeL »

Solutions

Solution by movzx, published 15. aug, 2005; download (3 kb), password: crackmes.de or browse.

movzx has not rated this crackme yet.

Submit your solution »

Discussion and comments

konstAnt
15. Aug 2005
A VB crackme uncracked. That's a shame....
Knight
15. Aug 2005
VB sucks! Thats why it's uncracked.
movzx
15. Aug 2005
well.. not so hard.. btw thanks Zero for approving my solution
_khAttAm_
16. Aug 2005
Hehe......................

There are many other VB crackmes uncracked and some of them are mine too................
Knight
16. Aug 2005
I think most of uncracked crackmes here are in VB. And this should say something.
I tried this one and can say that i'm little disappointed. Those anti-Olly and anti-SmartCheck triks are useless (i haven't inevstigated further but i'm sure it checks window s captions, or maybe there aren't them?). Everybody got Olly and SmartCheck proteckted against such a tricks. And if not p-code i think i've cracked it in couple minutes (i'm not familiar with it, and not going to learn it).

Regards
_khAttAm_
16. Aug 2005
I think there are good pcode decompilers if you wish to find them.................
Knight
16. Aug 2005
I've got some. But anyway p-code is hardly understandable (well atleast not for trained eye), there is no documentation (maybe?). Also it's obsolete thing and learn cracking it is just the waste of time (this applies only to me and those who haven't already learned it).


downloadbrowse_mAkA_pOuDeL's _mAkA_ Find My Password 3

Download Crackme3.zip, 83 kb (password: crackmes.de)
Browse contents of Crackme3.zip

••••••••••••••••••••••••••••••••••••••••••••••••••••••••
_mAkA_'s Find My Password 3
••••••••••••••••••••••••••••••••••••••••••••••••••••••••

This is my third crackme in crackmes.de and probably the previous two weren't approved.


Instruction:
Find my password. Only one password will work. You need to find that and write a tutorial.
No patching plz. Not even in between. You can use other debugger. I want you to find the correct password and write the password algorithm in which
I check your entry.

Crackme Hints/Info:
Made in VB so needs Vb runtime file which u generally have. The program is packed with UPX & the
most interesting thing about it is that it terminates if SmartCheck or OllyDbg is running anywhere,
even in the background. This make it some what challengable.

Made by the member of _khAtArA_ group.(_mAkA_) mean Hasis.
Try it and you will enjoy.

Greetz to:
••••••••••••••••••••••••••••••••••••••••••••••••••••••••
In the crackme.
••••••••••••••••••••••••••••••••••••••••••••••••••••••••

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 18. Jul, 2005
Downloads: 630

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to _mAkA_pOuDeL »

View profile of _mAkA_pOuDeL »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

_mAkA_pOuDeL
Author
24. Jul 2005
Hey this crackme is level 4/10 and is still uncracked.
Oorja-HalT
24. Jul 2005
But can you please tell me why it creates all those multiple bat files and deletes/replaces the autoexec.bat file. The crackme have no right to tamper the system files. I think this crackme should be diallowed
_khAttAm_
24. Jul 2005
Oh _mAkA_, you really uploaded the old version of your crackme. Man, you shud upload new version............ Come on, thenewer version did not have this bug, did it (I was with you when you coded it), common hurry............

And Oorja, Hope you cracked this too. That was supposed to happen when the serial was right, wasn't it _mAkA_??
_mAkA_pOuDeL
Author
24. Jul 2005
Yah Oarja you got the serial right now write a tutorial.
Or you may have patched the jumps.
_khAttAm_
25. Jul 2005
Oh _mAkA_, you really submitted the older one didn't you?? Man you are making a mokery of the _khAtArA_ group, man. Please dont repeat such bullsh!t in da future and please upload newer version as soon as possible............
_khAttAm_
26. Jul 2005
OK, you're out _mAkA_
Bye..........
konstAnt
15. Aug 2005
Ha....

Ok maka I found your passw0rd.
_khAttAm_
15. Aug 2005
So constant, maybe you'd like to write a solution................ :)


downloadbrowsemalfunction's crackme#4 - insanity

Download malfunc_crk4.zip, 3 kb (password: crackmes.de)
Browse contents of malfunc_crk4.zip

a little keygenme, partly written in assembler

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 20. Sep, 2004
Downloads: 1192

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to malfunction »

View profile of malfunction »

Solutions

Solution by kao, published 26. oct, 2004; download (46 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemalfunction's Digital Arithmetic

Download malfunc_crk5.zip, 8 kb (password: crackmes.de)
Browse contents of malfunc_crk5.zip

Description inside

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 29. Nov, 2008
Downloads: 545

Rating

Votes: 5
Crackme is good.

Rate this crackme:

Send a message to malfunction »

View profile of malfunction »

Solutions

Solution by andrewl.us, published 18. feb, 2009; download (69 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

cyclops
Moderator
29. Nov 2008
Good crackme!
I just love the whole lot of SEH ;)
kao
01. Dec 2008
Hehe, Malfunction is back! :) I missed your crackmes! And now I got a good reason to brush up my keygenning skills..
_HellDashX_
02. Dec 2008
A very nice crackme. I have it dumped, and a very nice SEH , :)
xpoy
07. Dec 2008
well,i just love ur "call".tell me something,good crackme
and finshed all game.but just lazy too translate test to english
look here
http://bbs.pediy.com/showthread.php?p=546760
mjesun
07. Dec 2008
oh god, I don't know... japanese :D
simonzack
Moderator
12. Jan 2009
finally killed all seh and close to solving
nice refreshment after so long time not cracking anything
simonzack
Moderator
12. Jan 2009
lol i sound a bit stupid
i mean nice crackme!
simonzack
Moderator
21. Feb 2009
as the key can read/write to itself, this makes the crackme a bit too easy (i'm not sure if this is on-purpose)
the keyfile can simply store the ecx value in one bit, save the results of the name hashes, then compare with ecx to see which value to output,
so simply:
switch(ecx){
case 0: ...
case 1: ...
...
}

though this can be very big, i read andrewl's solution, which contains xor
this can be a specific case of the whole keyfile
is this intentional?
simonzack
Moderator
21. Feb 2009
umm, now i'm not sure if above works (since there can be no jumps in file), but the following definitely should:

use constants in round to load everything, 'and'ed with first 8 bytes (so future rounds constants are not loaded),
then shift all values left by 8 bytes
wipe out first 8 bytes with 0

therefore we have: for each round the hashed value is shifted in
tony
05. Jun 2009
aha! I found an other method, thanks you ,'andrewl.us',your mind is very good ,but it can be simplified .you let me learn more,and have a inspiration.


downloadbrowsemalfunction's simple asm crackme#1

Download crackme.zip, 7 kb (password: crackmes.de)
Browse contents of crackme.zip

find the password

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Mar, 2004
Downloads: 1378

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to malfunction »

View profile of malfunction »

Solutions

Solution by kao, published 10. mar, 2004; download (2 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemalfunction's simple asm crackme#2

Download crk2.zip, 11 kb (password: crackmes.de)
Browse contents of crk2.zip

find the password

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Mar, 2004
Downloads: 1259

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to malfunction »

View profile of malfunction »

Solutions

Solution by kao, published 10. mar, 2004; download (5 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemalfunction's simple asm crackme#3

Download crk3.zip, 16 kb (password: crackmes.de)
Browse contents of crk3.zip

write a keygen.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 11. Aug, 2004
Downloads: 1476

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to malfunction »

View profile of malfunction »

Solutions

Solution by lithium, published 09. may, 2007; download (34 kb), password: crackmes.de or browse.

lithium has rated this crackme as quite nice.

Solution by stan4oo, published 24. aug, 2004; download (76 kb), password: crackmes.de or browse.

stan4oo has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemanatails007's manatails007(MTZ007)'s KeygenME

Download KeygenME.zip, 6 kb (password: crackmes.de)
Browse contents of KeygenME.zip

My first KeygenME
made with C and MinGW
Rulez : Dont patch!
Dont make serial!
make Keygen!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 17. Jul, 2008
Downloads: 391

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to manatails007 »

View profile of manatails007 »

Solutions

Solution by obnoxious, published 21. jul, 2008; download (12 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

Iñaki Viggers
17. Jul 2008
TiGa rejected arguing that self-keygenning is considered patching.

Well, Patching rather means modifying the crackme so that it always jumps to success message. On the other hand Self-keygenning provides a correct serial to the original crackme and is an example of Code Reutilization.

So now what? do we have to type by ourselves hundreds/thousands of opcodes just so a solution doesn't be considered "patching"?
PeterPunk
17. Jul 2008
@Iñaki: for keygenning you need to understand the algo, but for self-keygenning you only need to know how patch the file to show the valid password.

PD: Sorry for my english
costy
17. Jul 2008
@ Iñaki Viggers
PeterPunk and TiGa have reason. Anyway I suggest to explain this in the faq.
Iñaki Viggers
17. Jul 2008
OK, seen that way I get your point, as it is more explicit than just saying "is considered patching".
costy
17. Jul 2008
Yeah. One time I sended a selfgen. It was rejected by TiGa. I didn't understand becoude he just said "is considered like patching" but I have to admit he then gave me a good explaination privately. It's a good moderator.
TiGa
17. Jul 2008
ok, I added a new question to the FAQ:
The author of the crackme asked for NO PATCHING in big capital letters, can I submit a patching solution anyway?

Crackmes.de is not a warez site, it's a place to learn reverse-engineering.
Solving a crackme is not that important, it's what you learn during the solving process that is important.
~misunderstood~
19. Jul 2008
@ manatails007
I think your KeygenME is ok for the beginning, but maybe you should think about a more original method of CALCULATING your serial next time (and the relation between name and serial)... ;)
Anyway, keep on reversing/coding!
Zaphod
19. Jul 2008
~misunderstood~, I don't think it was such a bad idea to hide the main method, which would normally show up in PeID :)
~misunderstood~
19. Jul 2008
@Zaphod
hhmmm well... ok, that´s a good point at least ;).
another good one is the way the correct/wrong - messages to be put out, so that searching for textstrings does not help immediately.
but there should have been put more creativity into the creation of the serial.


downloadbrowsemanatails007's MTZ007's 2nd crackme

Download MTZ007.zip, 404 kb (password: crackmes.de)
Browse contents of MTZ007.zip

2nd Crackme
Patch this if you can

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 12. Oct, 2008
Downloads: 430

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to manatails007 »

View profile of manatails007 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

vsealv
13. Oct 2008
This one is interesting. I was able to crack it and I am working on patching it/key gen. Here is a sample:

Name:Tom
Serial:d9a4cd2e6d90e71b59ec50a1acf239ff
indomit
14. Oct 2008
fishing is easy for this one, but keygening need some time :)
vsealv
14. Oct 2008
The keygen isn't that hard, the hard part is to patch, which is almost impossible since it is packed. I can patch the binary in memory every time. To create the keygen I will just use inline assembly.
vsealv
15. Oct 2008
I have submitted a patch, which I thought was more challenging from the comment about patching. I completely understand how the keys are generated and I will have a working keygen working tomorrow.
costy
16. Oct 2008
Can I unpack it and them patch the unpacked file?
vsealv
16. Oct 2008
How would you patch a packed binary? I am curious. Please explain, as I don't want to be boring. Generating the key, that is boring. :-)


downloadbrowsemankind's SOARP 1

Download soarp1.zip, 40 kb (password: crackmes.de)
Browse contents of soarp1.zip

Simulation of A Real Protection (SOARP)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Dec, 2002
Downloads: 1734

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mankind »

View profile of mankind »

Solutions

Solution by kRio, published 29. jun, 2005; download (12 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseManSun's ICT Official Trial Crackme - Level 2

Download ICT.Trial-2.zip, 171 kb (password: crackmes.de)
Browse contents of ICT.Trial-2.zip

Find a correct User name and Key or write a keygen
Also we're waiting for your solution
GOOD LUCK!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 03. Aug, 2005
Downloads: 857

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ManSun »

View profile of ManSun »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

simonzack
Moderator
02. Feb 2009
this crackme *IS* awesome for me
it took me 3 days to solve it, and I think this type of crackmes is far harder than the VM ones at the same level (4-5).
decrypting the whole thing was a challenge
If someone needs a solution, maybe I'll write one
andrewl.us
Moderator
02. Feb 2009
You solve level4 from almost 4 years ago and need *OUR* encouragement to write a solution?

Of course write it! :)


downloadbrowseManSun's ICT Official Trial Crackme - Level 1

Download ICT.Trial-1.zip, 67 kb (password: crackmes.de)
Browse contents of ICT.Trial-1.zip

Very easy CRYPTO &amp;...My hard no-patching SMC (Self Modyfing Code) for your pleasure ;-)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 05. Nov, 2004
Downloads: 1079

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ManSun »

View profile of ManSun »

Solutions

Solution by Knight, published 31. jul, 2005; download (42 kb), password: crackmes.de or browse.

Knight has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ManSun
Author
20. May 2005
Somebody TRY it my simple crackme?
ManSun
Author
31. Jul 2005
Congratulations Knight!


downloadbrowseManSun's SunnY KeYGeNMe no. #1

Download sunkey1.zip, 10 kb (password: crackmes.de)
Browse contents of sunkey1.zip

This is my first KeygenMe in pure 32-bit asm

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Aug, 2003
Downloads: 2054

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ManSun »

View profile of ManSun »

Solutions

Solution by Amenesia, published 21. aug, 2003; download (8 kb), password: crackmes.de or browse.

Amenesia has not rated this crackme yet.

Solution by harlequin, published 11. aug, 2003; download (4 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments

simonzack
Moderator
03. Feb 2009
Definitely not lvl8, didn't take long at all to solve it, everything in it (including anti-debug) is trivial

I mean, what's hard about this crackme?
I think it's more suited to level2/3
Kalippan
03. Feb 2009
hard in 2003?? maybe...
simonzack
Moderator
03. Feb 2009
has the levels really changed that much?


downloadbrowseManSun's SunnY KeYGenMe no. #2

Download sunkey2.zip, 37 kb (password: crackmes.de)
Browse contents of sunkey2.zip

SunnY KeYGenMe no.#2 is my second KeygenMe

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Aug, 2003
Downloads: 1520

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ManSun »

View profile of ManSun »

Solutions

Solution by Oorja-HalT, published 01. sep, 2003; download (4 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemaokecheng's Kick My Ass

Download Kick_My_ASS.zip, 4 kb (password: crackmes.de)
Browse contents of Kick_My_ASS.zip

Hi Good Buddies,I am From China,This is my Second CrackMe,It's easy you must create a KeyGen no violence,It need a little brain,So, Good Luck, any Question,you Can E-Mail Me, maokecheng@gmail.com,XD.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 03. Aug, 2008
Downloads: 294

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to maokecheng »

View profile of maokecheng »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

The So;X
13. Aug 2008
hey what a hack your crackme do ?
simonzack
Moderator
14. Aug 2008
I saw a 'yes' string somewhere. Does it display it when cracked??? I'm not sure
I think I've found the right pass
Xspider
14. Aug 2008
yeah i saw it too maybe it is the g0od boy but couldn't find the rigth password :p anyway when the crackme is running try to see it in taskmanager! you will see that the name is "¹¤³Ì1" what's that mean, the name of the form ?!?! *-)
simonzack
Moderator
15. Aug 2008
omg!
The string's soooo hard to see
goodboy changes the title of the window!!! and such a small font
I did get the right pass :p
@Xspider: it's in chinese, so maybe it's because you don't have the font
Xspider
16. Aug 2008
yep i don't have the font :S


downloadbrowsemars's mars1

Download mars1.zip, 6 kb (password: crackmes.de)
Browse contents of mars1.zip

my first crackme
find the good serial or patch the crackme
if the serial is bad, there is no message box

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 15. Nov, 2009
Downloads: 969

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mars »

View profile of mars »

Solutions

Solution by fenoloji, published 16. nov, 2009; download (8 kb), password: crackmes.de or browse.

fenoloji has not rated this crackme yet.

Submit your solution »

Discussion and comments

mazuki
15. Nov 2009
there are a few serials that work, but here's the one that i found manually

username: !BvS
password: s/6S

it says NO! in the messagebox, but your detail says that there is no messagebox if it's wrong, so i assume i am right, if you don't use crafy username/password combinations, it will give ugly text in the message box though
mars
Author
15. Nov 2009
no errors in the crackme...
for a good serial the message is YES
for mostly bad serial there is no messagebox
for a few bad serial the message is NO
simonzack
Moderator
15. Nov 2009
it's supposed to display 'yes'
i think that's the author's intent
it's the only one that'll will not goto the seh and display a valid message
anyway I think this crackme is too easy
level 2
simonzack
Moderator
15. Nov 2009
oh sorry response with author at the same time
my fault
BoRoV
15. Nov 2009
in algo many error, not for all names can find serial

for me it
name: BoRoV
serial: db E4h, '\', 12h, 'o', ...
fenoloji
15. Nov 2009
no error in crackme algo
i written solution and keygen
NAME: fenoloji
SERIAL:S.o
strongfeelingskidney
16. Nov 2009
i made a keygen but cannot find a name/serial combination that is all displayable chars, anybody got one?

name: strongfeelingskidney
serial: 15h 'b' '2' 'o'
mars
Author
16. Nov 2009
valid solution for BoRoV and fenoloji
thanks for your participation
cosmos
16. Nov 2009
To moderators. Please provide a gap of at least 3 days before enabling the solution to appear. So that others can at least try it.
iaith
15. Dec 2009
I got one too.
name:yang
serial:O.g
am I right?
And I try to find a combination that is all displayable chars,just like strongfeelingskidney said.But I didn't find.Does the author mars have the combination?
mars
Author
08. Apr 2010
it's ok for strongfe and yang
for all name, some chars are not displayable
sorry for this inconvenience, but it was my first crackme :)
als pom
09. Apr 2010
When I unzip the folder marz1.zip my avg 8.5 antivirus said that is a trojan horse Adload_r.LC
mars
Author
09. Apr 2010
i try with virustotal and AVG is the only one to find a trojan
same probleme with mars2


downloadbrowsemars's mars2

Download mars2.zip, 6 kb (password: crackmes.de)
Browse contents of mars2.zip

my second crackme
find the correct serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 24. Nov, 2009
Downloads: 599

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mars »

View profile of mars »

Solutions

Solution by rachel, published 12. jan, 2010; download (1 kb), password: crackmes.de or browse.

rachel has not rated this crackme yet.

Solution by hound, published 29. nov, 2009; download (3 kb), password: crackmes.de or browse.

hound has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

hound
25. Nov 2009
Solved. Pretty cool crackme. Will definitely write up a tutorial.
mars
Author
29. Nov 2009
thanks for your tut hound. i don't remenber anti debugs for this crackme (maybe errors in coding the crackme, sorry...)
hound
30. Nov 2009
Yeah. It turns out that it was actually my computer that was the problem ... I have Windows 7 x64, and OllyDbg is not working correctly >_<. Just looked suspect because a separate thread appeared to be running with DbgBreakPoint.
Anyway, good crackme! Nothing wrong at your end at all. I just need to get a better OS =)
rachel
22. Feb 2010
Little update to my solution: without the 'every digit >=2' condition, 000000 and 000001 would be valid, not 111111.
BlackCode
01. Apr 2010
for avg it's a virus :S
mars
Author
09. Apr 2010
i try with Kaspersky and the crackme is clean
not a lot of place for a virus in my opinion


downloadbrowsematalaz's 1st Panda Challenge 2010

Download crackme.zip, 64 kb (password: crackmes.de)
Browse contents of crackme.zip

You need to create a valid key for the number of users you want.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Unspecified/other

Published: 22. Jul, 2010
Downloads: 167

Rating

No votes yet.
Rate this crackme:

Send a message to matalaz »

View profile of matalaz »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

BoRoV
22. Jul 2010
author has already provided a solution
apuromafo
28. Jul 2010
@matalaz what are the real objetive?

i see this:

the autor was provided the source code, but solution are for testing. xplained, but not are used all in the crackme..how solve this? how idenficates the key valid?


i was search a little and the valid key are valid in the same directory, but if you use cmd.exe from system32 and play the crackme, this show the bad boy and not work good, if patch, you see the randomize value that have, with the same key, multiples values of registred but not the key correct.
only the key is valid with the key in the same directory .

this have a little of virtual machine and author was pass the source code of lazarus (delphi value but solution at all, in english wana know ) and pyton module, but not was pm the tutorial of how you solve this..

.. for try a valid key my friend guan was solved in spanish not in 2 hrs, but he wasmade a tut, if not are none solution in 1 year, I will translate her tutorial for understand this machine because in 1 year more, maybe can study and work too. (actually are in a ciber)

but in crackmes.de is only the rules is try to solve the unpackme crackme.. o tut+ rules of autor....if are the 1rs, are solved, but this is for any key as want this was not was posted and this was not solved..... if search the link, matalaz link webpage is the autor of 2nd remade of was unpacked in panda lab that have rc4 and rc5 for a tetri app ->..(http://joxeankoret.com/) ..or better is are the author of my nav plugin for ida pyton module, that today was an update ...(updated the idapyton)

link of tutorial of guan spanish version for educational proposit
:
http://ricardonarvaja.info/WEB/CURSO%20NUEVO/TEORIAS%20NUMERADAS/1201-1300/1262-Reto%201%20Panda%202010%20by%20GUAN.rar


greeting, Apuromafo
deurus
31. Jul 2010
If you like this, check the challenge of hispasec:

http://www.hispasec.com/uad/crackme_html

is more easy but educational too
apuromafo
31. Jul 2010
deurus, i too was participate in that hispasec jeje, and the best tut win..and he was done a keygen too..
i will try to talk to guan to try to traduce this to english and send here, greetings Apuromafo CLS


downloadbrowsematias921's 05crackme

Download matias921_05crackme.zip, 12 kb (password: crackmes.de)
Browse contents of matias921_05crackme.zip

name/serial, nag (anti-si, vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 31. Jan, 2001
Downloads: 1527

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to matias921 »

View profile of matias921 »

Solutions

Solution by xyzero, published 11. aug, 2004; download (23 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsematias921's 77crackme

Download matias921_77crackme.zip, 4 kb (password: crackmes.de)
Browse contents of matias921_77crackme.zip

name/serial, nag

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Jan, 2001
Downloads: 1715

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to matias921 »

View profile of matias921 »

Solutions

Solution by detten, published 31. jan, 2001; download (2 kb), password: crackmes.de or browse.

detten has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseMatiTv's Very easy CrackMe for newbies

Download CrackMe_v2.zip, 275 kb (password: crackmes.de)
Browse contents of CrackMe_v2.zip

Hello. Its my first CrackMe written in C++. It's very simple and easy to crack. Written specifically for beginners.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 25. Jan, 2016
Downloads: 1101

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to MatiTv »

View profile of MatiTv »

Solutions

Solution by fary, published 09. feb, 2016; download (836 b), password: crackmes.de or browse.

fary has rated this crackme as boring crap.

Solution by DJ1hAD0, published 09. feb, 2016; download (131 kb), password: crackmes.de or browse.

DJ1hAD0 has rated this crackme as boring crap.

Solution by apuromafo, published 11. feb, 2016; download (771 b), password: crackmes.de or browse.

apuromafo has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

sevsnine
26. Jan, 14:22
WWVzIVUzZGxaWFJEWVd0bA==
DJ1hAD0
28. Jan, 15:31
Right password unencrypted and immediately catches the eye :) Use at least XOR, dude :) tnx
AmadeusCracker
03. Feb, 12:18
Thank you for the CrackMe as it's dessigned for begginers there's no reason for blaming u ;P
Regards
cranixx
05. Feb, 23:18
Extremely easy, but i think that begginers will like it.
binaryquark
16. Feb, 22:52
Lol use at least XOR, thats the first thing that came into my mind "SweetCake" hehehe 8-)
zhxs
17. Feb, 16:24
I'm a beginner and I liked it. :) Couldn't believe at first though.
kunyit
17. Feb, 21:55
thanks, i am a newbie and trying to understand this. this is easy for me to understand
ronnuriel
31. Aug, 21:28
thanks dude that was very easy .....
if u want to know the pass word just decode that in Base64 :
U3dlZXRDYWtl
Thanks again!
Dudeson
02. Nov, 21:26
I'm beginning to learn, so this was a nice beginning. Thanks!


downloadbrowsematrixba's matrixba[keygenme]

Download Keygenme.zip, 51 kb (password: crackmes.de)
Browse contents of Keygenme.zip

No patch,
Name = serial?
Serial?

See you later

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 29. Nov, 2007
Downloads: 256

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to matrixba »

View profile of matrixba »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DigitalAcid
01. Dec 2007
Too many hidden stuff, don't want to waste time finding the right alignment to see it all properly :|.
ascii
05. Dec 2007
Could you translate:
"çikmak istedigizden eminmisiniz ?"
"Per"
"Uyari"
Or that's a translate challenge ? :D
CrAcKeR18
05. Dec 2007
"çikmak istedigizden eminmisiniz ?"
translate
are you sure want to quit ?
"Uyari"
translate
warning


downloadbrowseMatteo's Matteo KeygenMe

Download Matteo_CrackMe.zip, 7 kb (password: crackmes.de)
Browse contents of Matteo_CrackMe.zip

Hi!
I dare you to make an attempt to beat my first crackme. Impossible things happen inside.

The goal is to keygen the program.
Bonus: Try to document as many tricks as only possible.

Information:
- - The program uses a common mechanism to check whether it is registered or not.
- - It has been packed using some obfuscation methods so that it may be required to unpack the program before continuing.
- - Owing to antidebugger protections that have been added, anti-anti techniques might be useful.
- - Patching is not a necessity.
- - The program has successfully run under Windows 8 x64, Windows 7 x64, Windows XP x32. The last one only in Virtual Box environment.

EXTRA: Due to a kernel protection it's impossible to meet PacMan in Windows 8 (and probably any Windows x64).
If you want to meet PacMan (and you do!), run the program under Windows XP, attach a debugger on the fly and then read at the EntryPoint.

PS. Let me know if you can't understand some magic going on behind the scene.

Contact me by E-Mail "matteo.crackme@gmail.com" (GPG public key at hkp://keys.gnupg.net)
Fingerprint: 683E0BA7359F2830DBDE1D96ED59DF71FD861B1E

Good luck!
Matteo

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 24. Feb, 2015
Downloads: 537

Rating

Votes: 4
Crackme is good.

Rate this crackme:

Send a message to Matteo »

View profile of Matteo »

Solutions

Solution by tamaroth, published 19. may, 2015; download (454 kb), password: crackmes.de or browse.

tamaroth has rated this crackme as quite nice.

Solution by baderj, published 19. may, 2015; download (88 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Submit your solution »

Discussion and comments

tamaroth
Moderator
25. Mar 2015
Is it intended that you calculated a checksum for 3 overlapping memory areas in code starting at 0x401041? You point there to memory at 0x401DCF and 22h iterations of lodsd are done, which means it ends at the address 0x401E57 which is way further than next check address 0x401CE1 which in turns overlap with next part of memory?
tamaroth
Moderator
25. Mar 2015
Don't mind me, I'm an idiot. I retract previous statement.
Matteo
Author
26. Mar 2015
seems that you unpacked first part, now you need to unpack second part and then starting to solve it.
feel free to ask anything, i will be happy to answer :)
desert2500
27. Mar 2015
This crackme checks a file with the name 'thekey.k'.I have a problem.At first,it comapare its 0x17 bytes with '0xD'.But then it check whether its 0x5th-0x20th identify with '0x0'.I think it is a logic fault.Or maybe I miss someting?
Matteo
Author
27. Mar 2015
i think you miss something
here it compare 0x15 bytes (push 15h) not 0x17 with 0xD
there are 3 compares two with 0xD and the last with 0x0
(tip: 0xD = \r = CR Carriage Return)
(tip2: check the returned value of the call ......)
that point shouldn't be hard but let me know :)
desert2500
27. Mar 2015
yes,i made a mistake. I will try again.
desert2500
27. Mar 2015
Hi,Matteo,when I try to unpack it,the function 'CloseHandle' can not be fixed correctly by Import fixer.It is the only bad function. As try to correct it when it is loaded in the memory,the crackme works well.Do you know how to solve it?
Matteo
Author
28. Mar 2015
I've sent you a private message
desert2500
30. Mar 2015
Ii is such a difficult crackme for me to solve,but luckily i found the correct anwnser in the end.For three days i didn't sleep well.Thanks to Matteo,a very good crackme~
tamaroth
Moderator
30. Mar 2015
desert2500: you plan on releasing the solution? I'm basically on the last part now, with my limited time I should be able to release a solution at the end of the week. Full one with the description of anti-debug methods and decryption routines.
Matteo
Author
30. Mar 2015
happy to see that you solved, and very happy to see that you liked it :)
desert2500
30. Mar 2015
tamaroth:Also i have no time until weekdays,maybe a tutorial later than you:) (And i am not sure if i can explain it Accurately).Anything would like to discuss please send a message to me.
Matteo
Author
30. Mar 2015
desert2500 sent me a working key file and thanks to it i have found that there is a "bug":
the program will accept keyfile that is not alphanumeric only.
I knew that the operation on the second serial was "wrong" because i was using all characters but i said to myself "who cares, there will be only 0s after and it will make no difference"
i was wrong! it makes difference :)
should i upload new version or not? i have no idea...
my idea was that only alphanumeric chars were allowed
but feel free to solve also with his trick :)
after all is my fault if it accepts "invalid" keys...
tamaroth
Moderator
30. Mar 2015
Just out of curiosity, desert2500 did you brutforce the seeds for srand in the last part? Because that's a lot of combinations ...
Matteo
Author
30. Mar 2015
i don't know what he have done but i have brutefurced it.
if you optimize it a bit in 7 min you can check all the keyspace (every seed).
if i'm not wrong there are 4 valid seeds (and only one other)
but 2 of the 4 create a key that is not alphanumeric and "should" be wrong
desert2500
30. Mar 2015
Matteo,I have made a keygen with python.It can produce all legal keyfile format.I have mail it to you.Please check it.
desert2500
30. Mar 2015
tamaroth,yes ,you have to bruteforce the seeds.
Matteo
Author
30. Mar 2015
it doesn't ask for name, and your name length is fixed at 4 but it works :)
tamaroth
Moderator
01. Apr 2015
keygen also done, write up should be done by the end of the week hopefully.
Matteo
Author
07. Apr 2015
IMPORTANT NOTE: WRONG EMAIL IN THE DESCRIPTION
my email is GMAIL.COM AND NOT .IT
i have read it many times before publish and there are still bugs in the description :)
andrewl.us
Moderator
19. May 2015
"bumping" this thread to the top to show baderj and tamaroth's thorough solutions, congrats
tamaroth
Moderator
19. May 2015
That "week" took over a month :D
Matteo
Author
20. May 2015
fantastic solutions!
congratulations to both!!
pacman trick still missing...
will someone document it?
although it doesn't work on newer windows it can be understood and documented.
check the last call, the one that show MessageBox, is full of tricks :)

i'm still amazed by your solutions!
now i need to make something new :)
see you soon...


downloadbrowsemausy131's Cypher Code

Download Crackme_by_mausy131.zip, 262 kb (password: crackmes.de)
Browse contents of Crackme_by_mausy131.zip

Hello,

This is my first crackme for crackmes.de written in C++
I hope you like it.

Good luck and read the readme file

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 25. Feb, 2013
Downloads: 1173

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mausy131 »

View profile of mausy131 »

Solutions

Solution by iSSoGoo, published 05. mar, 2013; download (9 kb), password: crackmes.de or browse.

iSSoGoo has not rated this crackme yet.

Submit your solution »

Discussion and comments

mausy131
Author
05. Mar 2013
Very good solution iSSoGoo :)
iSSoGoo
05. Mar 2013
Thanks, it was fun ;)
mopy
16. Apr 2013
!!! WARNING !!!

THIS IS A VIRUS!

https://www.virustotal.com/en/file/9dbc1de700a488e791f2a77e019ecbc02d9e8e41b9beb4f4655382aaf5910d15/analysis/1366120997/
iSSoGoo
16. Apr 2013
Very interesting, I just testet it myself and compiled some programs (Simple 'Hello World') under different systems (Win7 and XP) and get Virus Detections, too! I think there is a problem with the GNU GCC Compiler. Look at that: https://www.virustotal.com/en/file/9dbc1de700a488e791f2a77e019ecbc02d9e8e41b9beb4f4655382aaf5910d15/analysis/1366120997/ I get 6 detections, for a simple Hello World program :P
mausy131
Author
17. Apr 2013
I know virustotal detected it as a "virus" or "malware".
If you don't trust me then don't download this crackme.
Trust me, it is not malware!

The most of the AV's recognize it a "Gen" and since it is a keygenme they are right, but this is 100% a false positive!
tong
12. May 2013
if crakeme shows a string with 'a' or 'A',there is no key.The crakeme Algorithm should be ">= 'n'".
iSSoGoo
12. May 2013
@tong: Very Good! I didn't see that, but you're absolutely right!
mausy131
Author
17. May 2013
I used
if ((tolower(source[i]) - 'a') < 14)
So it should be < 13 I guess
mausy131
Author
27. May 2013
I'm waiting for more solutions (:
elicn
11. Feb 2014
Well, this is quite simple except from that 'bug' in the ROT13 implementation. Since ROT13 here is not reversible, i.e. ROT13(ROT13('n')) != 'n' and ROT13(ROT13('N')) != 'N', there is no way to generate a valid key for a username that contains either 'a' or 'A'.

That is a classic 'off-by-one' bug.
elicn
11. Feb 2014
Sorry, I meant ROT13(ROT13('a')) and ROT13(ROT13('A')) up there.
mausy131
Author
30. May 2014
That's right, sorry for that bug :(


downloadbrowsemausy131's RegisterMe

Download CrackMe_#2.zip, 260 kb (password: crackmes.de)
Browse contents of CrackMe_#2.zip

Hello,

This is my second crackme for crackmes.de written in C++
I hope you like it.


Questions or feedback?
Please send me a PM.

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 26. May, 2013
Downloads: 496

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mausy131 »

View profile of mausy131 »

Solutions

Solution by iSSoGoo, published 01. jun, 2013; download (32 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

buganxin
29. May 2013
always show restart the program!!
mausy131
Author
29. May 2013
You are a reverser, try to fix it...
mausy131
Author
25. Jun 2013
I have published a new crackme based on this one, it is a little more difficult but that makes it interesting
c0R3
30. Jul 2013
quite nice, thanks for it :)
mausy131
Author
31. Jul 2013
You're welcome! You should try the other one too.


downloadbrowsemausy131's RegisterMe #2

Download CrackMe_#3.zip, 276 kb (password: crackmes.de)
Browse contents of CrackMe_#3.zip

Hello,

This is my third crackme for crackmes.de written in C++
I promised that I would release an update so here it is.
There are some things added but there are no major changes made.

I hope you like it.


Questions or feedback?
Please send me a PM.

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: C/C++

Published: 25. Jun, 2013
Downloads: 297

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mausy131 »

View profile of mausy131 »

Solutions

Solution by iSSoGoo, published 06. jul, 2013; download (71 kb), password: crackmes.de or browse.

iSSoGoo has not rated this crackme yet.

Submit your solution »

Discussion and comments

Coccinell
22. Jun 2013
Not working for me, when i run the program => crash...
B@zz!
22. Jun 2013
You have to fix it.
I'm done created a file and now im writing a solution :)
mausy131
Author
25. Jun 2013
I have released an update. There was a HUGE bug in the registration proces that should be fixed right now.
seVeb if you need some help send me a pm please
qiqi
26. Jun 2013
IsDebuggerPresent
B@zz!
29. Jun 2013
Dont use my Solution it's not correct it was for the bugged version.
kevkid
06. Jul 2013
I get an Error: Please restart the Program
mausy131
Author
06. Jul 2013
Mmm strange...
Think harder, dig deeper.
mausy131
Author
07. Jul 2013
Very good solution by iSSoGoo!


downloadbrowseMaxwellkill's Crackmaxme 2

Download CRackMaxme2.zip, 410 kb (password: crackmes.de)
Browse contents of CRackMaxme2.zip

Hi. This is my second crackme.
Patch file crackmaxme2.exe or find algritm key generation and write keygen.
Patching rules:
1. Remove the dependence of the stub.exe
2. Remove anti-patch protection

Good luck.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 21. Mar, 2012
Downloads: 1086

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Maxwellkill »

View profile of Maxwellkill »

Solutions

Solution by bike, published 15. apr, 2012; download (215 kb), password: crackmes.de or browse.

bike has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

redoC
22. Mar 2012
patching is easy, change flags of "CODE" section to read/write/execute and patch:

00454D97 MOV WORD PTR DS:[454E6A],0x9090
00454DA0 JMP SHORT 00454DA7


downloadbrowseMaxXor's CrackMe #1

Download CRACKME.zip, 180 kb (password: crackmes.de)
Browse contents of CRACKME.zip

Create a KeyGen :)
Have Fun! :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 15. Feb, 2011
Downloads: 758

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to MaxXor »

View profile of MaxXor »

Solutions

Solution by xylitol, published 21. feb, 2011; download (1012 kb), password: crackmes.de or browse.

xylitol has rated this crackme as boring crap.

Solution by Mayhem, published 21. feb, 2011; download (9 kb), password: crackmes.de or browse.

Mayhem has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

ideku_nih
12. Feb 2011
may be you should pack MSVCP100.dll too :D
idid231
12. Feb 2011
Yes, i have some problem, need this file to run.
MaxXor
Author
13. Feb 2011
File (MSVCP100.dll) packed. :)
cyclops
Moderator
16. Feb 2011
Please stop posting serials. Why don't you just write a proper tutorial and submit!
Mayhem
16. Feb 2011
Submitted my solution.
Zephy
16. Feb 2011
cyclops:
When is solution create a keygen and solver can find only serial, then post serial it doesn't matter. Because serial number in tutorial will not be approwed :-(
Bad is only when is in discussion post full keygen algo. This stop work and interest other solvers.
Or not?
Dooms_day
17. Feb 2011
I can't find the code but I made it self-keygen, any tips once I find where it pushes the strings and there are the conditional jumps to RIGHT SERIAL and WRONG SERIAL?
idid231
18. Feb 2011
i can't run it, peid say dll file is "Not a vaild PE" I don't understand so waiting mayhem's solution.
ideku_nih
20. Feb 2011
The application or DLL MSVCP100.dll is not a valid Windows image.

same as mine :| can't run program.
cyclops
Moderator
21. Feb 2011
He has provided 64bit version. Just use 32bit dll and you guys will be fine.
munshi
08. Feb 2013
how can i get serial?
loizos
31. Mar 2013
Hello i wanted to ask if i just fill the binary with 'Nops' and just skip name and serial will work?
loizos
31. Mar 2013
Well i actually found another way to find the serial key and the name first of all i filled bad guy's binary code with 'Nops' then i wrote a random name and serial after that my ollydbg run to adress '013e1d9e' i searched for all referenced text strings and found the correct name and serial.Nice crack bro :)
loizos
31. Mar 2013
Or just change the JNE TO JNP see guys there are many solutions :)
loizos
31. Mar 2013
i mean JNE to JMP


downloadbrowseMaxXor's KeygenMe V4

Download KeygenMe_V4.zip, 91 kb (password: crackmes.de)
Browse contents of KeygenMe_V4.zip

Information:
- not packed/crypted
- includes a little anti debug trick

Rules: NO PATCHING

What to do?
Create a fully working Keygen. :)

Good luck to everyone!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 04. Feb, 2013
Downloads: 322

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to MaxXor »

View profile of MaxXor »

Solutions

Solution by bearchik, published 14. feb, 2013; download (9 kb), password: crackmes.de or browse.

bearchik has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

idid231
05. Feb 2013
what's your anti debug here? I no see anything @@
bearchik
06. Feb 2013
Solved :)
_ _ _ _ _ _ _
(_) (_)(_)(_)(_)(_) _ (_)
(_) (_) (_) (_)(_)_ (_)
(_) _ (_) (_) (_) (_)_ (_)
(_) _(_)_ (_) (_) (_) (_)_ (_)
(_) (_) (_) (_) (_) (_) (_)(_)
(_)_(_) (_)_(_) _ (_) _ (_) (_)
(_) (_) (_)(_)(_)(_) (_)

KeyGen and solution in progress.
MaxXor
Author
06. Feb 2013
@idid231: take a closer look.

@bearchik: Good job, waiting for the keygen. ;)
munshi
08. Feb 2013
pls help me the serial
idid231
10. Feb 2013
I can freely run my olly :) just why i asked.
MaxXor
Author
10. Feb 2013
@idid231: Maybe you have a little Anti-AntiDebug plugin. ;)


downloadbrowseMaxXor's KeygenMe V5

Download KeygenMe_V5.zip, 74 kb (password: crackmes.de)
Browse contents of KeygenMe_V5.zip

Information:
- platform: Windows
- written in C++
- many anti debug tricks

Rules:
- Generate a valid keyfile
- Patches won't be accepted

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 28. Apr, 2013
Downloads: 285

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to MaxXor »

View profile of MaxXor »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

3ton
02. May 2013
Why is it only works under the debugger (windows xp sp1)
3Ton
DEJL-EJFU-FGIO-EJFS
tomkol
02. May 2013
Probably because of mentioned anti debug tricks. If debugger detected then check is altered.
eazar001
21. Aug 2013
@tomkol, 3ton means that the program runs fine with the debugger (after fixing), but the program crashes when running it OUTSIDE of the debugger.
tomkol
22. Aug 2013
If before patching crackme works fine than he did something wrong. Or some anti debug trick crashes it with given name/serial combo outside debugger.
eazar001
22. Aug 2013
I think the second case is more likely, it crashes for me on Windows 7 Virtualbox (without patching, vanilla), but oddly enough, when I run it on Wine using Linux, there are no problems.... strange, it might be a problem with DLLs then...
ragdog
22. Nov 2013
Solved is very easy


downloadbrowseMaxXor's KeygenMe V6

Download KeygenMe_V6.zip, 3 kb (password: crackmes.de)
Browse contents of KeygenMe_V6.zip

Information:
============
- platform: Windows
- written in C

Rules:
======
- generate a working keygen
- patches won't be accepted


Good luck and happy reversing!
- MaxXor

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Dec, 2013
Downloads: 450

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to MaxXor »

View profile of MaxXor »

Solutions

Solution by aldeid, published 29. feb, 2016; download (465 kb), password: crackmes.de or browse.

aldeid has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ragdog
15. Dec 2013
Hi Max

1234
43478-CBA3-363G-4CCS

My keygen source have you ;-)
MaxXor
Author
16. Dec 2013
Yup. Thanks! ;)
maximcff
16. Dec 2013
raqdog overtooked me ;)
nice crackme, MaxXor, thanks)
XpoZed
28. Dec 2013
Submitted my solution. However in case the moderator decide to not publish it, you can check it out on my website.
MaxXor
Author
29. Dec 2013
@XpoZed, I've read it. Thanks! :)
aldeid
18. Feb, 19:21
Solution submitted. Very nice crakme. I loved the combination of several asembly instructions as replacement of strcmp :)


downloadbrowseMaxXor's KeygenMe V7

Download KeygenMe.V7.RTN.zip, 6 kb (password: crackmes.de)
Browse contents of KeygenMe.V7.RTN.zip

Information:
============
- platform: Windows
- language: C
- protection: find it out
- misc: Antivirus/Sandbox may not like it

Goals:
======
GOLD: * create a working keygen
* remove the nag screen

SILVER: * get a working username/serial combination
* remove the nag screen

BRONZE: * make it accept every username/serial combination
* remove the nag screen

WOOD: * remove the nag screen || make it accept every username/serial combination

Good luck and happy reversing!
MaxX0r

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 09. Sep, 2014
Downloads: 501

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to MaxXor »

View profile of MaxXor »

Solutions

Solution by baderj, published 19. sep, 2014; download (225 kb), password: crackmes.de or browse.

baderj has rated this crackme as awesome.

Submit your solution »

Discussion and comments

KyleSoska
13. Sep 2014
Finished, Writing Keygen
baderj
16. Sep 2014
achieved gold :
user: sheldon
md5(serial): 0426837c96160c9b3e6522a7b0d0232a
user: leonard
md5(serial): 03cfa59b633dce87cd5cae759a379f40

I'll submit a short tutorial for Wood and Gold tomorrow. There are a few nasty traps for beginners.
KyleSoska
16. Sep 2014
Oops, re-uploaded solution with the tutorial as well, sorry
KyleSoska
18. Sep 2014
Had my correct solution rejected twice now, feeling a little annoyed. If you would like to view it, here is a link to a dropbox folder of all the parts to my solution, and a link to a zipped version of these.

Dropbox folder of all the parts to the solution including .pdf tutorial and main.c which compiles to the keygen and some example serials:
https://www.dropbox.com/sh/2yu64rszuhuacgw/AAC7Z-AsPA1JhDpOX25Xkql0a?dl=0


.zip archive, chrome flagged this as malicious for me:
https://www.dropbox.com/s/d6pbqdcu9vn3mbo/KeygenMe7_Solution_KyleSoska_W_Tutorial.zip?dl=0
andrewl.us
Moderator
19. Sep 2014
KyleSoska: Your solution was rejected only on the basis that we cannot view the zip contents. The content of your solution is probably fine, so please resubmit! Neither our online zip viewer or the archive manager in Ubuntu can make sense of it. Switch from l33tzip to something more standard.
hasherezade
10. Nov 2014
awesome crackme, thanks!
---
hasherezade
KJ10Q41-GK86F3-0DEDCY-A9Y876-435


downloadbrowseMayhem's C++ CrackMe #1

Download C++_CrackMe1.zip, 70 kb (password: crackmes.de)
Browse contents of C++_CrackMe1.zip

This is my first crackme in c++ so don't expect too much.
Should be relatively simple as it uses basic methods to generate serials.

Rules:
1. No patching.
2. Make a keygen.
3. Have fun!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 20. Nov, 2010
Downloads: 1723

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Mayhem »

View profile of Mayhem »

Solutions

Solution by draww, published 03. dec, 2010; download (94 kb), password: crackmes.de or browse.

draww has rated this crackme as boring.

Submit your solution »

Discussion and comments

-Alex-
20. Nov 2010
Microsoft Visual C++ 2010 Redistributable Package is needed to run the keygenme or u get "dll missing" error.
draww
21. Nov 2010
yup, submitted my solution.. thanks for the CM.
neo85
23. Nov 2010
Oh the MFC icon should be removed :D
Mayhem
Author
03. Dec 2010
Perfect tutorial draww & thanks for taking the time to crack it.

I'll make some harder crackmes towards new year as I'm kinda busy atm.
alcohol1231
04. Dec 2010
F-U-U-U-U-U-U-U-U-U
draww
05. Dec 2010
thanks Mayhem, waiting for other CMs :D
KartoshkaIKapusta
02. Jul 2014
IDK but I just patched it
KartoshkaIKapusta
02. Jul 2014
I'm kidding haha
KartoshkaIKapusta
02. Jul 2014
That would make it too easy


downloadbrowseMayhem's C++ CrackMe #2

Download C++_CrackMe_#2.zip, 111 kb (password: crackmes.de)
Browse contents of C++_CrackMe_#2.zip

This crackme involves a bit more math than my previous crackmes. That, and a few other factors, make it (hopefully) more difficult.

Rules:
1. Write a keygen. Serials are extremely easy to bruteforce and for this reason a bruteforcer is not a valid solution.
2. No patching.
3. Have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Feb, 2011
Downloads: 589

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Mayhem »

View profile of Mayhem »

Solutions

Solution by Caelint, published 23. feb, 2012; download (144 kb), password: crackmes.de or browse.

Caelint has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

idid231
25. Feb 2011
I can't run it, missing file mfc100u.dll, please upload it :)
Mayhem
Author
25. Feb 2011
The Visual C++ 2010 Redistributable Package is required to run the crackme. You can get it from the following address:

(x86)
http://www.microsoft.com/download/C++_CrackMe_#2.zips/en/details.aspx?FamilyID=a7b7a05e-6de6-4d3a-a423-37bf0912db84

(x64)
http://www.microsoft.com/download/C++_CrackMe_#2.zips/en/details.aspx?FamilyID=BD512D9E-43C8-4655-81BF-9350143D5867
Caelint
17. Feb 2012
Solved and created keygen, I will submit my solution as soon as I'm done with it. Some keys until then:

Caelint
PIIA

Mayhem
ULH8

Crackme
dGVA
Mayhem
Author
24. Feb 2012
Nice job Caelint!


downloadbrowseMayhem's Mayhem's CrackMe #3

Download CrackMe3.zip, 5 kb (password: crackmes.de)
Browse contents of CrackMe3.zip

Should be a very easy crackme.
It uses some basic protection, and a basic serial generation mechanism.
Disassemble and read the source if you wish. :/

Have fun

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 23. Aug, 2010
Downloads: 941

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Mayhem »

View profile of Mayhem »

Solutions

Solution by Coderess, published 10. sep, 2010; download (4 kb), password: crackmes.de or browse.

Coderess has rated this crackme as quite nice.

Solution by aRota, published 10. sep, 2010; download (216 kb), password: crackmes.de or browse.

aRota has not rated this crackme yet.

Solution by daft, published 10. sep, 2010; download (81 kb), password: crackmes.de or browse.

daft has not rated this crackme yet.

Solution by Ruev, published 10. sep, 2010; download (5 kb), password: crackmes.de or browse.

Ruev has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

Coderess
05. Sep 2010
Cool crackme, I'm newbie in .NET but I wrote keygen :)
aRota
09. Sep 2010
keygen and solution/tutorial uploaded
.NET-files are to easy, because you can use the complete code.
Mayhem
Author
09. Sep 2010
Yeah, that's the problem, I'm only familiar with C# and that means I'm bound to .NET :/

I'm glad you guys had fun cracking it though :D
mr_blue
12. Sep 2010
anyone know why i can't find "Sorry, bla bla bla" message in my debugger ?
Coderess
12. Sep 2010
What is the your debugger?
CoreyTrevor
30. Aug 2012
I've cracked a couple old .NET 2.0 shareware control libraries years ago. Trying some modern stuff, but I'm coming up short. Decided to start from the bottom!
If you want to register as me: CoreyTrevor/114162637492
:)
darkunited
01. Sep 2012
@mr.blue: This is a .NET file, meaning you just cannot use strings.

Just try one of the many solutions above :)
darkunited
01. Sep 2012
@Coderess: You do NOT use debuggers here (when dealing with .NET)

You, instead, use .NET Reflector


downloadbrowseMayhem's Web CrackMe #1

Download WebCM1.zip, 5 kb (password: crackmes.de)
Browse contents of WebCM1.zip

A slightly different approach I decided to try for a crackme idea, I know its not a viable solution in a real environment however I thought it might be fun to solve. Like all of my crackmes the actual algo is very simple (I'll make a difficult crackme one day I promise) however it doesn't matter too much in this case.

Rules:
1. There are no rules, just get a goodboy, any way is acceptable.

Have fun!

Oh, and happy new year to everyone at crackmes.de

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 03. Jan, 2011
Downloads: 1040

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Mayhem »

View profile of Mayhem »

Solutions

Solution by snickler, published 21. mar, 2011; download (3 kb), password: crackmes.de or browse.

snickler has rated this crackme as nothing special.

Solution by jiab, published 14. jan, 2011; download (1 kb), password: crackmes.de or browse.

jiab has not rated this crackme yet.

Solution by rbs90, published 14. jan, 2011; download (5 kb), password: crackmes.de or browse.

rbs90 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

rbs90
03. Jan 2011
Was really very easy...

I solved it in 1 min;) (Hope it is completely correct)
TweetyMR
07. Jan 2011
Hmmm I think I got the URL but after that I stuck... Can't display site in Browser and else I don't know what to do with it :/ Could anybody please upload the solution?

Thanks :)
(Btw: It's my first CrackMe and it's a funny challenge for me :D)
draww
08. Jan 2011
@TweetyMR:
1. patching the assembly is very easy (use reflexil or patch by hand) and i still don't want to publish one byte patch as a solution, there is nothing to learn with it (currently i am not working on this).

2. to display the site (you see a blank page without parameters) you have to change your UserAgent info to a custom thing, that's in the crackme. just look carefully ;) UserAgent defines your browser name, etc.
P15RR5
09. Jan 2011
Hi, I'm new here. I'm French and I want to know how do you crack that. Did you use software ?
rbs90
09. Jan 2011
You can use Reflector together with Reflexil. Just google it;)
nocr
09. Jan 2011
need to solve if Status :off-line, because can't write anything to the fields.
nocr
11. Jan 2011
@TweetyMR
"Can't display site in Browser and else I don't know what to do with it :"
block the net for the app and the status: offline all field disebled to write /sorry my english/
draww
13. Jan 2011
@nocr: it's a web crackme as the name says. the key check is done by server side. and after checking you get true or false as response. if you block reaching its server, you get offline limitations, that's normal..
nocr
14. Jan 2011
oke, True or false :)
Mayhem
Author
14. Jan 2011
Well done to the guys that solved & thanks for taking the time to crack it.
To those in the comments who were unsure, I hope the solutions allow you to learn something and I hope you had fun trying.

As always, more crackmes coming soon.
bLaZeD
17. Jan 2011
Cracked.
http://img651.imageshack.us/i/46393506.png/
Crack.IT
19. Jan 2011
This was my first crackme - cracked it in one minute without reflecting debugging or disassembling :p I think i'm addicted.

http://i.imgur.com/9pt04.png
snickler
20. Mar 2011
Cracked via WPE Pro, intercepted packet and changed from false to true, and then from 5 characters of length to 4 characters of length ;)
Mayhem
Author
21. Mar 2011
Nice solution, snickler. Thanks for taking the time to crack it.
Nicohogtag
22. Mar 2011
Care to try mine guys:
http://www.mediafire.com/?v6l5rb6j1ki39ji
idid231
14. Apr 2011
Finally, i know how to patch in .net :D Thank you


downloadbrowsemayhemious's mayhemious_Crack_me

Download mayhemious_Crack_me.zip, 89 kb (password: crackmes.de)
Browse contents of mayhemious_Crack_me.zip

keygen me if you can

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 20. Apr, 2008
Downloads: 724

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to mayhemious »

View profile of mayhemious »

Solutions

Solution by kbpower, published 03. oct, 2008; download (3 kb), password: crackmes.de or browse.

kbpower has rated this crackme as nothing special.

Solution by xylitol, published 25. apr, 2008; download (418 kb), password: crackmes.de or browse.

xylitol has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

mayhemious
Author
26. Apr 2008
@xylitol this is great work !!! thx 4 all
nkcss
21. Oct 2008
I liked it :) Was a bit hard with the language barrier, but I've been able to write a Keygen (created it in VB.NET).

I've seen tutorials in the accepted solutions, is that required for the crackme to get accepted? I've included the full source of the solution, so not sure if that's enough.
indomit
22. Oct 2008
nkcss, read the FAQ, please.
http://www.crackmes.de/faq/

And, yes, tutorials is required.


downloadbrowseMazrock's crackmypadre

Download crackmypadre.zip, 3 kb (password: crackmes.de)
Browse contents of crackmypadre.zip

Hello admin, here is a crackme that I made.

As you can see it's a crackme for unix/linux OS. (more precisely, it's a keyfileme)

The principal aim is to find the unique password that this crackme contains.

But the routine is dynamic, to uncover the solution, the routine relies on PIDs of father/child coming from a fork().

This program tries to open and read a file named "livret_famille" (yeah sorry i'm French and this challenge was supposed to be for a french contest).
In this file, the program tries to get 2 numbers, the 2 PIDs of the father and child.

That's make it dynamic, everytime the PIDs change.

Then, If there is a file named "livret_famille" containing the PIDs of the 2 process => WIN, if not => FAIL.

But to make it harder, there is a protection that I made. It's an anti-debugging technique based on the presence or not of certain programs in the process list (like gdb, ddd etc...): for instance, if there is a process with the name "gdb crackmypadre" in the process list, my program will stop and print a message saying that the user shouldn't open a debugger ;)


If i remember, the final password is something like "0mg0d", anyway there is only 1 password, so if you see "** Le mot de passe pour valider est ..." ("the password to valid the solution is...", you are done.


If you are a little bit interested in this challenge I can provide you the source code.


Bye

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 24. Jan, 2011
Downloads: 443

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Mazrock »

View profile of Mazrock »

Solutions

Solution by s3Rious, published 30. jul, 2013; download (6 kb), password: crackmes.de or browse.

s3Rious has rated this crackme as nothing special.

Solution by Yoha, published 14. feb, 2013; download (7 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by stupid, published 14. feb, 2013; download (970 b), password: crackmes.de or browse.

stupid has not rated this crackme yet.

Solution by Matir, published 11. feb, 2011; download (518 b), password: crackmes.de or browse.

Matir has not rated this crackme yet.

Solution by tiriki, published 11. feb, 2011; download (610 b), password: crackmes.de or browse.

tiriki has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

lagalopex
07. Feb 2011
Ehm, I think here is something wrong?! Or why is the cm explained? ;)
Mazrock
Author
13. Feb 2011
lagalopex: I don't know, I think the admin/moderator made a little mistake by posting the solution :(


And I don't have any chance to edit this.


downloadbrowsemcc's hooh

Download mcccme1.zip, 3 kb (password: crackmes.de)
Browse contents of mcccme1.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 25. Oct, 2000
Downloads: 1383

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mcc »

View profile of mcc »

Solutions

Solution by muad&#039;dib, published 25. oct, 2000; download (640 b), password: crackmes.de or browse.

muad&#039;dib has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemcc's need4speed

Download mcccme2.zip, 59 kb (password: crackmes.de)
Browse contents of mcccme2.zip

timer (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 25. Oct, 2000
Downloads: 1679

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mcc »

View profile of mcc »

Solutions

Solution by kRio, published 16. sep, 2004; download (61 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemccool's speedup

Download mcc_speedup.zip, 52 kb (password: crackmes.de)
Browse contents of mcc_speedup.zip

serial, time limited

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 1580

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mccool »

View profile of mccool »

Solutions

Solution by muad&#039;dib, published 02. dec, 2000; download (789 b), password: crackmes.de or browse.

muad&#039;dib has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemcmof's xm

Download xm.zip, 83 kb (password: crackmes.de)
Browse contents of xm.zip

its not using code obfuscation, importwrapping or annoying antidebugging tricks

the key looks like XXXX-XXXX-XXXX-XXXX

any feedback is very appreciated


if the exe won't run because of missing mfc dlls, please download the mfc redistributables from http://www.microsoft.com/download/xm.zips/details.aspx?FamilyId=32BC1BEE-A3F9-4C13-9C99-220B62A191EE&displaylang=en

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 04. Dec, 2006
Downloads: 1197

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mcmof »

View profile of mcmof »

Solutions

Solution by zairon, published 12. dec, 2006; download (4 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments

mcmof
Author
10. Dec 2006
its solved by ZaiRoN

http://woodmann.com/forum/showthread.php?t=9700
zairon
Moderator
28. Dec 2006
There's a new version of the crackme online; this time the Virtual Machine code is visible (no encryption is used) but there are some nasty crc checks. Take a look here: http://207.218.156.34/forum/showthread.php?t=9769


downloadbrowsemcourteaux's CrackMe1 by MC

Download crackme1.zip, 165 kb (password: crackmes.de)
Browse contents of crackme1.zip

This is my first CrackMe. I made it in C++
Of course the goal is to crack my program and make a keygen.
Good luck.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 15. Feb, 2010
Downloads: 602

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mcourteaux »

View profile of mcourteaux »

Solutions

Solution by Coderess, published 09. jun, 2010; download (23 kb), password: crackmes.de or browse.

Coderess has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

mcourteaux
Author
17. Feb 2010
So, no-one cracked this yet?
Coderess
19. Feb 2010
I keygened it

Coderess
blcb-qBpP-RftD-BSLt
mcourteaux
Author
20. Feb 2010
@Coderess: Good Job! Was it difficult? I don't think so?
Xspider
20. Feb 2010
no wasn't difficult :)

Xsp!d3r
yPON-clqR-ftDB-slTM

crackmes.de
TQRt-CJBP-icbr-FTdb

Algo start at 004014F4 and ends at
Xspider
20. Feb 2010
and ends at 00401633 i guess :p
NicoPyright
22. Feb 2010
NicoPyright
ofTL-qBqf-dgsr-FTdb
Good Crackme!
Coderess
08. Jun 2010
I lost the solution, so I had to write again


downloadbrowsemcourteaux's You Can't Crack Me (Anti Dbg)

Download YouCantCrackMe.zip, 173 kb (password: crackmes.de)
Browse contents of YouCantCrackMe.zip

This crackme is (for me) uncrackable.
I know the alogrithm. So I can post it if no-one can find it.
I build in a good anti-debug function. I tried it out, and it works.
So comme on! And let us see what you can!

The maximum lenght of your username is 50.

Of course you have to write a keygen to win!

Enjoy cracking!
mcourteaux

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 16. Feb, 2010
Downloads: 779

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mcourteaux »

View profile of mcourteaux »

Solutions

Solution by Coderess, published 12. jun, 2010; download (32 kb), password: crackmes.de or browse.

Coderess has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

BoRoV
17. Feb 2010
I think difficulty is 3 bkz easy sniff serial
Username: BoRoV
Serial : BseiuaXgJaLcZXYGVQwF
mcourteaux
Author
17. Feb 2010
@BoRoV: Dit you get problems with the message "You are trying to hack me"? This serial works. This is my second crackme, so I don't know verry good witch difficulty I should choose.
BoRoV
17. Feb 2010
no, newer see that
Coderess
17. Feb 2010
Coderess
JRygDuPkesaTiBeyMXoJ
mcourteaux
Author
18. Feb 2010
Good Job! now make a keygen.
Same question: Dit you get problems with the message "You are trying to hack me"?
Coderess
18. Feb 2010
I patched anti-debug trick
NicoPyright
22. Feb 2010
NicoPyright
cJyoaPyDmgNLTuecmXXs
Hack_ThE_PaRaDiSe
23. Feb 2010
Why do you consider this crackme as uncrackable? Are u kidding or something?
/x43/x30/x64/x65
24. Feb 2010
never got the message.. patched the timer..
TQN
04. Mar 2010
My keygen: http://www.mediafire.com/?d2wnuytymzt.
Coderess
11. Jun 2010
Solution uploaded


downloadbrowsemcpower's Crackme (2000)

Download cm1.zip, 185 kb (password: crackmes.de)
Browse contents of cm1.zip

Have phun !

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 05. Jul, 2008
Downloads: 337

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mcpower »

View profile of mcpower »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

jE!
05. Jul 2008
if 1 minute job need, must be done in separate thread, not in WND_PROC!

too ugly

..FGIntRSA..?
IMPosTOR
21. Jul 2008
umm. level 3 for TADP component?

procedure TForm1.FormActivate(Sender : TObject);
...
procedure TForm1.FormMouseMove(Sender : TObject);
...
procedure TForm1.ADP1If_DebugerFound(Sender : TObject);
...
procedure TForm1.ADP1If_MonitorFound(Sender : TObject);
...


downloadbrowsemcpower's Kegenme 260807

Download cm260807.zip, 3 kb (password: crackmes.de)
Browse contents of cm260807.zip

Maybe too easy for professionals but not too hard for beginners, a good exercise i think.

Task: Make a keygen working for every number.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 26. Aug, 2007
Downloads: 1136

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to mcpower »

View profile of mcpower »

Solutions

Solution by zart, published 28. aug, 2007; download (497 kb), password: crackmes.de or browse.

zart has rated this crackme as nothing special.

Solution by alex_ls, published 28. aug, 2007; download (42 kb), password: crackmes.de or browse.

alex_ls has not rated this crackme yet.

Submit your solution »

Discussion and comments

zart
27. Aug 2007
solution submitted - fun keygen, simple but i learned a few things since it used a couple of instructions i've never seen before
FIXER
10. Sep 2007
Pretty easy, but I learned a few things. Nice job.
DigitalAcid
19. Jan 2008
Very nice for beginners to learn some FPU stuff ;).


downloadbrowsemcpower's Keygenme220807

Download keygenme220807.zip, 6 kb (password: crackmes.de)
Browse contents of keygenme220807.zip

Task: Create a Keygen working for every name and on every Computer the Crackme works.

Feel free to patch whatever you want during that process but don't forget that they Keygen has to work for the original unpatched Code.

I don't know how hard to do this is on that one, so I gave it a 2, maybe it's more, maybe less,

good luck !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Aug, 2007
Downloads: 400

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mcpower »

View profile of mcpower »

Solutions

Solution by mast, published 09. sep, 2007; download (60 kb), password: crackmes.de or browse.

mast has not rated this crackme yet.

Submit your solution »

Discussion and comments

XzzX
24. Aug 2007
Are you sure it is c++?
PEiD says "Microsoft Visual C# / Basic .NET" -> so it is .NET.
Doesn't look so hard if the xml string is the "correct" answer.
Took me 2 minutes ...
qwertydid
24. Aug 2007
He probably did it in C++/CLI, which is the .NET version of C++. So the correct Language should really be .NET
mcpower
Author
24. Aug 2007
yes, it's .NET (C#)

can you create a keygen XzzX, if it is so easy?
please submit your solution.
Wasted_Bytes
07. Sep 2007
The xml string is not a bit big?
Wasted_Bytes
07. Sep 2007
Mistake it can be keygenned ;)


downloadbrowsemC-gYv3r's KeyGenMe-1_by_mC-gYv3r

Download KeyGenMe-1_by_mC-gYv3r.zip, 164 kb (password: crackmes.de)
Browse contents of KeyGenMe-1_by_mC-gYv3r.zip

So, here is my first Crackme

Find the rigth serial by using a keygen ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 06. Aug, 2006
Downloads: 685

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mC-gYv3r »

View profile of mC-gYv3r »

Solutions

Solution by jE!, published 27. aug, 2006; download (25 kb), password: crackmes.de or browse.

jE! has not rated this crackme yet.

Submit your solution »

Discussion and comments

arox
22. Aug 2006
it's 2nd level, isn't it ???
:) so do i ..... :D
jE!
25. Aug 2006
ok, i will write solution.. don't warry


downloadbrowsemC-gYv3r's mC-gYv3r_KeyGenMe-2

Download mC-gYv3r_KeyGenMe-2.zip, 59 kb (password: crackmes.de)
Browse contents of mC-gYv3r_KeyGenMe-2.zip

So, here is my second KeyGenMe

Find the rigth serial by using a keygen

Have Fun :)

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 31. Oct, 2006
Downloads: 411

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mC-gYv3r »

View profile of mC-gYv3r »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DaBookshah
02. Nov 2006
Nice, the unpacking thingy is pretty good.

Ok, I could be completely wrong, but assuming im reading it right:
The call to ZwUnmapViewOfSection to unmap the PE header in the new copy of the program - does that actually work? Doesnt look like it.....
red477
03. Nov 2006
Nice crackme in my mind.


downloadbrowse++Meat's ASTRAL Crackme 1

Download ASTRALCrackme1.zip, 71 kb (password: crackmes.de)
Browse contents of ASTRALCrackme1.zip

Hi !

I have coded this little thing in a Day in MASM32 (source code included). I hope it will be cracked & enjoyed.

ASTRAL in force !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 20. Jul, 2010
Downloads: 456

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ++Meat »

View profile of ++Meat »

Solutions

Solution by onepatop, published 19. aug, 2010; download (340 kb), password: crackmes.de or browse.

onepatop has not rated this crackme yet.

Submit your solution »

Discussion and comments

brangelito
20. Jul 2010
I cracked it. Easy one, but should be fun for beginners.
EvOlUtIoN
21. Jul 2010
why you put also source code inside pack? Thiis way it is very easy to crack...
MACH4
21. Jul 2010
Its level1 without the source!

MACH4
++Meat
Author
21. Jul 2010
I'm in like with putting the sources in the package.
I'm wanting some keygens and tutorialz !
TQN
22. Jul 2010
A bug in your crackme: you forget call nseed before the call nrandom(32), so the random string will always be constant. And the data in ASTRALKEY file will always constant to: TSTTARSSARSSTATTASTASASRRRTATRSR.
++Meat
Author
22. Jul 2010
Thanks for the tip TQN, I knew it was constant, but for now I will call nseed next time. Thanks !
MACH4
24. Jul 2010
Seeding a random number is not a requirement, its an option!

If you want keygens for your crackmes then don't seed.
better still don't use the random function at all!

MACH4
++Meat
Author
03. Aug 2010
Ok, crackme is fixed !
http://astral.tuxfamily.org/sys/crackmes/ASTRALCrackme1.zip
Now it's getting harder, no serial fi$hing :)
hacker2010
05. Aug 2010
Plz Post Some Solution.......
++Meat
Author
08. Aug 2010
Here is one http://astral.tuxfamily.org/sys/solutions/source_keygen_crackme1_Meat.rar
Take a look hacker2010
Wender
18. Aug 2010
What's the job for this crackme?
To find a valid key or to patch it?
Thanks


downloadbrowse++Meat's Meloquynthe - YoLeJedi & ++Meat

Download meloquynthe-yo-meat.zip, 3512 kb (password: crackmes.de)
Browse contents of meloquynthe-yo-meat.zip

Yo !

See the 'readme.txt' file for some informations about it.

"Keygen + Tutorial needed. No f*cking patches. MASM32 POWERED."

Due to the size of the crackme (> 3MB), an *.url file is included. It will allow you to download directly the crackme.

We really hope you'll have fun with it :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 12. Jan, 2006
Downloads: 880

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ++Meat »

View profile of ++Meat »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Ank83
12. Jan 2006
this crack me sux ! But really good graphics !


downloadbrowsemegadoctor's MyCrackme

Download Modify_my.zip, 192 kb (password: crackmes.de)
Browse contents of Modify_my.zip

Easy but tricky...

Read The Readme For info!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 09. Jul, 2006
Downloads: 654

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to megadoctor »

View profile of megadoctor »

Solutions

Solution by hiccup, published 26. jul, 2006; download (193 kb), password: crackmes.de or browse.

hiccup has not rated this crackme yet.

Submit your solution »

Discussion and comments

EvOlUtIoN
10. Jul 2006
Very nice! I enabled the form as request...but add a button is more difficult, also close program...i try
megadoctor
Author
10. Jul 2006
Jep it's pretyy hard for newbies.. i think that the next crackme will be in lvl 2 :)
megadoctor
Author
14. Jul 2006
Has somedy cracked it?
thehyper
14. Jul 2006
I think I have cracked it. I will pm the link to you.
TQN
15. Jul 2006
My solution at: http://rapidshare.de/files/25554623/Modify_Me_.zip.html.
EvOlUtIoN
19. Jul 2006
Yaeh ok this is the solution i arrived too...but i think the target is to create a new button and to insert it in the form.
hardcoder
20. Jul 2006
what about changing string "STATIC" with "BUTTON".Worked fine here


downloadbrowsemegadoctor's Ser-Me

Download Ser-Me.zip, 214 kb (password: crackmes.de)
Browse contents of Ser-Me.zip

Read the Readme File fot Info...

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 11. Jun, 2006
Downloads: 1172

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to megadoctor »

View profile of megadoctor »

Solutions

Solution by Tenshi, published 19. jun, 2006; download (428 kb), password: crackmes.de or browse.

Tenshi has not rated this crackme yet.

Solution by BugHunter, published 19. jun, 2006; download (222 kb), password: crackmes.de or browse.

BugHunter has rated this crackme as awesome.

Solution by FBI, published 19. jun, 2006; download (215 kb), password: crackmes.de or browse.

FBI has rated this crackme as awesome.

The submission of solutions is closed.

Discussion and comments

FBI
15. Jun 2006
I have 2 of the 3 cracked lol...

I have enabled the button: changed a false 0 into a false 1
I have disabled the Message by changing the je jump into a jne. ( I think it was a je jump )

I'm too much of a newbie to crack the damn thing though lol.

Help, please PM or post. PM will keep this post clean.
Daemon
15. Jun 2006
This solution was rejected because of little size, but i dont know what i have to written else:
1. To Enable the Button 'Register', you can change follow bytes (from 2 row to 3 row):
00000319: 3A 40
00062DB0: 00 42
00062DB1: 00 6F
00062DB2: 00 6D
00062DB3: 00 65
000660CD: 08 09
000663FF: 00 C9

2. To remove the messagebox 'Get Rid of the Little fucker' change
original command
from
0045973D FF52 50 CALL DWORD PTR DS:[EDX+50]

to
0045973D 32C0 XOR AL,AL
0045973F 90 NOP

3. To Make the program accept any Serial see next steps
4. To Make an Message saying 'Right Serial' and to Remove the Error saying 'Wrong Serial'
change from
00459758 . 45 72 72 6F 7>ASCII "Error",0

to
00459758 . 47 6F 6F 64 2> ASCII "Good!",0

and
from
00459768 . 57 72 6F 6E 6>ASCII "Wrong Serial !",0

to
00459768 . 52 69 67 68 7>ASCII "Right Serial !",0
megadoctor
Author
15. Jun 2006
i think this should be in Level 2...
zairon
Moderator
15. Jun 2006
>but i dont know what i have to written else
I told you what you have to write. Look at the first point, here's your description:
"
1. To Enable the Button 'Register', you can change follow bytes (from 2 row to 3 row):
00000319: 3A 40
00062DB0: 00 42
00062DB1: 00 6F
00062DB2: 00 6D
00062DB3: 00 65
000660CD: 08 09
000663FF: 00 C9
"
Do you really think someone will understand why you have to change these bytes? Sorry but I don't think so... Imho you have to explain how you reach the solution.

I would like to see what others think about this type of solutions.
FBI
16. Jun 2006
I use W32Dasm and Heiw.
Open W32Dasm, and load ser-me.

Click the String Refence button ( beside the print button)
Strn Ref is what it looks like..

Once open, find the String Refence called False... it's just False, there should be one named True as well
My Guess is that it's for enable = true enable = false, what do you think :P

You do need to change the False statement... You might want it too look similiar to the True statement below it, what do you think...

Hope this helps, if you need more help let me know:
zex.ath.cx #zex
msg FBi
Daemon
16. Jun 2006
Thank you FBI. I thought, that every one, who load this serme in Disasm, will understand, why this bytes must be patched. I dont supposed, that some one will be interested in explaining of this simple steps. The detailed solution takes much more times, that crack process :) But i will try to do this for more complex crackmes.
yzhr
16. Jun 2006
I have a problem to find where the program check the Serial and Loginname.
megadoctor
Author
16. Jun 2006
yzhr - i doesnt check, you just have to make an Message saying that it is correct ;)
megadoctor
Author
16. Jun 2006
Come on somebody! Submit a Solution... its really easy :|
megadoctor
Author
19. Jun 2006
Nice work, FBI keep it up!
hardcoder
10. Jul 2006
I've tried something different,
Patched
00437958 814B 04 00000>OR DWORD PTR DS:[EBX+4],8000000
With NOP, so both of the textbox and button got enabled
and patched ,
00455ED6 E8 5DB2FFFF CALL cked.00451138
With NOP, so it prevents from exiting
finally
WRONG with GOOD

regards
hardcoder
10. Jul 2006
Oh I forgot,
I patched ,
00455EC8 . /74 0A JE SHORT Ser-Me2.00455ED4

with nop too
hardcoder
10. Jul 2006
so, fool of me it is the solution of Ser-me 2


downloadbrowsemegadoctor's Ser-Me 2

Download Ser-Me2.zip, 204 kb (password: crackmes.de)
Browse contents of Ser-Me2.zip

Read The Readme File For Info!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 26. Jun, 2006
Downloads: 1053

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to megadoctor »

View profile of megadoctor »

Solutions

Solution by Tenshi, published 18. jul, 2006; download (410 kb), password: crackmes.de or browse.

Tenshi has rated this crackme as nothing special.

Solution by MiniMinou, published 05. jul, 2006; download (209 kb), password: crackmes.de or browse.

MiniMinou has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

megadoctor
Author
27. Jun 2006
damn... i forgot how to remove jumps in ollydbg, can someone help?
Ank83
27. Jun 2006
Hi megadoctor.
If you mean noping a jump, just right click on the address and chose Binary\Fill with NOPs. Or more simple is to go at that address press SPACE and insted of the text that will have into the text box enter NOP and press Enter.
I hope this will help you.
Regards
Ank83
MiniMinou
28. Jun 2006
Hey all, just finished my solution. Hope you will enjoy it! Any question ? Ask me ! Don't be shy ! It was quite easy to do, so if you take the time to do it, divide your work, you'll finish it too !
MySacrafice
28. Jun 2006
Ya, I am noobie at cracking, I am not sure what API's to look for. I am working in olly debugger and I have, under the reccomendation of a friend who dosent crack, but said that the endable window api is responsible for the activation / deactivation of butting in GUI. So I found 3 references to that in the program, makes sense, 3 important buttons, (textbox, button1, button2) and looked at the code. I nop'd off any jumps that might not allow the API call to run, but with no change to the program :(
megadoctor
Author
28. Jun 2006
Patcing IS allowed!
c_07
28. Jun 2006
MySacrafice, a good way to start is to look for GetDlgItemTextA, SendMessage, etc. or similar APIs because the serial must at some point be retrieved from the edit. That's just a general idea.
MySacrafice
29. Jun 2006
I looked and didnt see any GetDlgItemTextA, MiniMinou said he had a solution but I dont see one yet, must be in qeue, could anyone help me with how to enable the buttons, I think I might be able to get it after that.
Tenshi
29. Jun 2006
hi,

is there an goodboy message ?or the programm just close ?
if the programm just close, i had an solution ^^

regards
c_07
29. Jun 2006
First disable the routine that checks to see if you've enabled the window (hint: IsWindowEnabled), then maybe insert some code?... or just use ResourceHacker :D
Tenshi
29. Jun 2006
i know, i had done all. but the questions was if there is a message that the programm is "register" or if the programm just close if the serial is right....
c_07
29. Jun 2006
Oh, I was actually trying to answer MySacrafice's question (sorry, should have specified).
Tenshi
30. Jun 2006
oh, im sorry too ^^
toshimi
04. Jul 2006
explain more, step 5, pls.
c_07
04. Jul 2006
I can't seem to figure out how to disable the ExitProcess without having the app crash. How can I get it back into the normal message loop without freezing the code?
megadoctor
Author
04. Jul 2006
i see that its pretty hard for newbies... i dunno i haven't cracked ir my self :)) im too much of a newbie to crack my own Crackme :)) but my friend tests them... he cracked this fucker ;)
thehyper
05. Jul 2006
c_07,look at 0x455ed6. nop the call it out if you don't want the crackme to exit :)
MiniMinou
06. Jul 2006
Haaa, there it is ! Hope you will all learn from it !
hardcoder
10. Jul 2006
I've tried something different,
Patched
00437958 814B 04 00000>OR DWORD PTR DS:[EBX+4],8000000
With NOP, so both of the textbox and button got enabled
and
00455ED6 E8 5DB2FFFF CALL cked.00451138
With NOP, so it prevents from exiting
finally
WRONG with GOOD
I patched ,
00455EC8 . /74 0A JE SHORT Ser-Me2.00455ED4
with nop too


downloadbrowsemegamen's crackme #1

Download mm_crkme1.zip, 4 kb (password: crackmes.de)
Browse contents of mm_crkme1.zip

name/serial (asm)

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Jun, 2000
Downloads: 1897

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to megamen »

View profile of megamen »

Solutions

Solution by nh, published 04. jun, 2000; download (3 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemegassembler's megaasm1

Download megaasm_crk1.zip, 12 kb (password: crackmes.de)
Browse contents of megaasm_crk1.zip

serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 30. Aug, 2001
Downloads: 1654

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to megassembler »

View profile of megassembler »

Solutions

Solution by bRaiN_faKKer, published 27. jul, 2004; download (10 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[meh]'s Keygen[meh]

Download keygenmeh.zip, 4 kb (password: crackmes.de)
Browse contents of keygenmeh.zip

Keygen[meh] v1.0 (C++)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Apr, 2004
Downloads: 1773

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to [meh] »

View profile of [meh] »

Solutions

Solution by Plasmator, published 26. apr, 2004; download (12 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by xyzero, published 25. apr, 2004; download (22 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments

shorn
10. Oct 2006
Hrm.. on Windows XP SP2, the quit button doesn't work. Gotta get into Task Manager -> Kill task to kill your program. Bug?
zairon
Moderator
11. Oct 2006
No bug, it works.


downloadbrowsemerkuur's oktacrack

Download oktacrk.zip, 10 kb (password: crackmes.de)
Browse contents of oktacrk.zip

connect the lines...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Aug, 2001
Downloads: 1309

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to merkuur »

View profile of merkuur »

Solutions

Solution by roy, published 30. aug, 2001; download (5 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemerkuur's penta

Download penta.zip, 10 kb (password: crackmes.de)
Browse contents of penta.zip

could it be, graphics in protections ? h...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1253

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to merkuur »

View profile of merkuur »

Solutions

Solution by roy, published 11. jul, 2002; download (8 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseM|GHTY K|nG's Crackme And Eatme #1

Download Crackme.And.Eatme.#1.By.MIGHTY.KInG.zip, 546 kb (password: crackmes.de)
Browse contents of Crackme.And.Eatme.#1.By.MIGHTY.KInG.zip

Difficulty Level: 1 (very easy)

Language: Autoit (autoitscript.com)

Rules : * Every thing allowed, In order to make a working keygen
* Selfkeygens are allowed
* KEYGEN IS REQUIRED

Prizes: Gold - for selfkeygen, patch (to patch keygen),
and a good video tutorial

Silver - for keygen and a good video tutorial

Bronze - for solving it in any, without a video tutorial

I will put your name in my website, in Hall of fame section

Hint : No hard work needed for easiest method.

Note : I also included, a keygen in RAR file
password for rar file is serial for name - DrinkMe

That's All, Now Go Ahead Give It A Try

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 07. Apr, 2009
Downloads: 937

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to M|GHTY K|nG »

View profile of M|GHTY K|nG »

Solutions

Solution by T.0.R.N.A.D.0., published 13. apr, 2009; download (552 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as boring.

Solution by xylitol, published 13. apr, 2009; download (588 kb), password: crackmes.de or browse.

xylitol has rated this crackme as boring.

Submit your solution »

Discussion and comments

M|GHTY K|nG
Author
09. Apr 2009
Come On Guys! It is very easy.
M|GHTY K|nG
Author
12. Apr 2009
Is anyone tryin' it?
T.0.R.N.A.D.0.
12. Apr 2009
Yeah, I solved it. :)

But I may not upload a VIDEO solution, I'll try though.

Check PM. ;)
Ultralol
12. Apr 2009
I'm new to crackmes but i have solved 2 or 2 easy ones tho=)And im not familiar with anti dubugging stuff. And this one obviously wont let me debug it. Any hints here?
Ultralol
12. Apr 2009
oh well) solved it) thx
xylitol
12. Apr 2009
Solution sent, PM about the video sent too.
:)
M|GHTY K|nG
Author
16. Apr 2009
To xylitol,

Your tutorial was nice and you deserve gold price

-------------------------------

Here is xylitol's video solution
http://rapidshare.com/files/220556421/solution_video_xylitol.rar
M|GHTY K|nG
Author
18. Apr 2009
is there anyone else who is writing better solution
M|GHTY K|nG
Author
24. Apr 2009
Check Hall Of Fame Now,
mightytools.co.cc
Kainat
08. May 2009
i like it. thx.
r:=length(name);
s2:=copy(name,1,3);
CharUpper(Pchar(s2));

For i:=1 to r do begin
s1:=s1+Ord(name[1]);
s3:=s3-Ord(name[1]);
s4:=s4 / Ord(name[1]);
delete(name,1,1);
end;
SERIAL := IntToStr(S1)+'-'+S2+IntToStr(S3)+'-'+FloatToStr(S4);


downloadbrowseMicke24's TryMe1

Download tryme1.zip, 5 kb (password: crackmes.de)
Browse contents of tryme1.zip

Make a keygen

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2003
Downloads: 1895

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Micke24 »

View profile of Micke24 »

Solutions

Solution by HACKERGY, published 17. sep, 2003; download (4 kb), password: crackmes.de or browse.

HACKERGY has not rated this crackme yet.

Solution by scarabee, published 10. sep, 2003; download (9 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Solution by sonkite, published 08. sep, 2003; download (6 kb), password: crackmes.de or browse.

sonkite has not rated this crackme yet.

Solution by Oorja-HalT, published 06. sep, 2003; download (4 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseMicke24's TryMe 2

Download tryme2.zip, 5 kb (password: crackmes.de)
Browse contents of tryme2.zip

Find the right serial for your name

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Feb, 2004
Downloads: 2034

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Micke24 »

View profile of Micke24 »

Solutions

Solution by xyzero, published 03. mar, 2004; download (9 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by nEo_TheOne, published 02. mar, 2004; download (4 kb), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Solution by elfz, published 28. feb, 2004; download (19 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Solution by Oorja-HalT, published 28. feb, 2004; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseMicke24's TryMe 3

Download tryme3.zip, 5 kb (password: crackmes.de)
Browse contents of tryme3.zip

Make a keygen

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Feb, 2004
Downloads: 1137

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Micke24 »

View profile of Micke24 »

Solutions

Solution by myllan, published 23. mar, 2004; download (8 kb), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseMicroNux's PKG KeygenMe1

Download PKG_KeygenMe.zip, 74 kb (password: crackmes.de)
Browse contents of PKG_KeygenMe.zip

PKG KeygenMe1

rules:
No patching
No bruteForcing
No serial phishing
Just Keygen It

for the noob in keygening: unlock the algo bouton and enjoy the algo code !
ready ?, go !

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 12. Mar, 2008
Downloads: 324

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to MicroNux »

View profile of MicroNux »

Solutions

Solution by swiftdamnation, published 29. mar, 2008; download (7 kb), password: crackmes.de or browse.

swiftdamnation has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

apuromafo
20. Mar 2008
but is easy fished~why not?
StrComp function called from 0041F4BB
synak
20. Mar 2008
You can change the unicode string for ".sup" file extension check @ 0041CD58 if you'd like to use SmartCheck to get an initial feel for how this flows.
apuromafo
21. Mar 2008
synak my solution was rejected for bad english~
wel i was serial phish because this can be done in some tool, of team resurrection vb str cmp tool 2.1
too can be used as keygen~
if I can learn english maybe write some better for re -post the solution
jvwarrior
10. Apr 2008
Wtf is the algo button!!! IM A NOOB!


downloadbrowsemicroplant[mp]'s crackme #1 by microplant

Download mp_crackme1.zip, 8 kb (password: crackmes.de)
Browse contents of mp_crackme1.zip

REALLY easy. just to help some beginners to learn and understand how serial calculations *can* work.

Note: only valid keygens are accepted as this one is so damn easy :) (and even that should be easy for beginners)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 26. Dec, 2005
Downloads: 1139

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to microplant[mp] »

View profile of microplant[mp] »

Solutions

Solution by HMX0101, published 01. jan, 2006; download (163 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by konstAnt, published 01. jan, 2006; download (22 kb), password: crackmes.de or browse.

konstAnt has not rated this crackme yet.

Solution by Ank83, published 01. jan, 2006; download (8 kb), password: crackmes.de or browse.

Ank83 has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

astigmata
26. Dec 2005
hi,
this one is very easy with ollydbg
thanks for the newbies like me

look at edx
astigmata
28. Dec 2005
Can I make a keygen in javascript ?
I found the algorithm
HMX0101
28. Dec 2005
i'm making the keygen in Delphi,
its very easy
Ank83
28. Dec 2005
I submit a keygen yesterday, waiting for reply ! It's really easy, like the author said ! This will be my first keygen ! :)
Ox87k
28. Dec 2005
yes is too easy but it's for newbies ;)
however, very good job microplant!!

I would to make a keygen but i think that the moderators accept max 3 solutions because it's level 1... so space for newbies :)
HMX0101
28. Dec 2005
i have submitted my solution
microplant[mp]
Author
28. Dec 2005
astigmata: just submit your splution :) A Mod will review it, and if he´s happy with a KeyGen in JS - I´ll be too. As long as it works, I don´t care for the language it´s written in ;)

@all: thx for the nice words :)
Toxide
28. Sep 2009
Though it's old and solved a couple of times, still a fun little KeygenMe. Try 53515-34953-45515 for name and serial hehe :)


downloadbrowseMiDi's Crackme#1

Download midicrkme1.zip, 3 kb (password: crackmes.de)
Browse contents of midicrkme1.zip

CD-Check &amp; Keyfile

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Mar, 2003
Downloads: 1490

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to MiDi »

View profile of MiDi »

Solutions

Solution by Termi, published 21. mar, 2003; download (4 kb), password: crackmes.de or browse.

Termi has not rated this crackme yet.

Solution by human_thought, published 20. mar, 2003; download (5 kb), password: crackmes.de or browse.

human_thought has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseMiDi's Crackme#2

Download midicrkme2.zip, 2 kb (password: crackmes.de)
Browse contents of midicrkme2.zip

Name/Serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Mar, 2003
Downloads: 1600

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to MiDi »

View profile of MiDi »

Solutions

Solution by harlequin, published 30. mar, 2003; download (3 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Solution by human_thought, published 30. mar, 2003; download (6 kb), password: crackmes.de or browse.

human_thought has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemihafurlan's CrackMe #1

Download crackme.zip, 4 kb (password: crackmes.de)
Browse contents of crackme.zip

Simple VB crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 05. Feb, 2004
Downloads: 1162

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mihafurlan »

View profile of mihafurlan »

Solutions

Solution by kao, published 07. feb, 2004; download (1 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemikeL's crackme1

Download crackme1_mikel.zip, 4 kb (password: crackmes.de)
Browse contents of crackme1_mikel.zip

It's my first crackme, key generating algorithm is very simple, good luck.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 04. Dec, 2006
Downloads: 403

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mikeL »

View profile of mikeL »

Solutions

Solution by lithium, published 04. jun, 2008; download (113 kb), password: crackmes.de or browse.

lithium has not rated this crackme yet.

Submit your solution »

Discussion and comments

red477
05. Dec 2006
ahaa, such a nice crackme;)
i did it, man;)
red477
06. Dec 2006
a questioin, is this a mistake or intentional?
00401A27 > AC LODS BYTE PTR [ESI]
00401A28 . 0FCB BSWAP EBX
00401A2A . 8A1C31 MOV BL,BYTE PTR [ECX+ESI];alway the same char!!!???
...
00401A42 . 49 DEC ECX
00401A43 .^75 E2 JNZ SHORT cm.00401A27
at the commented line, the ecx is decreased but the esi has been increased by the instruction lodsb, so...
If it is intentional, I am sorry for bothering.
mikeL
Author
06. Dec 2006
My bad. It's a mistake, but it don't change general serial validation algo very much, anyway thanks :)

Cheers
Zaphod
06. Dec 2006
I found the serial for my name, but I can't say I really understand what's going on in this crackme - yet :)
red477
07. Dec 2006
@mikeL, you are welcome. And you are right, the algo doesn't change much. Nice crackme, anyway.


downloadbrowsemikkchl's FlamingPoop

Download register.zip, 13 kb (password: crackmes.de)
Browse contents of register.zip

My very first crack me. It's written in vb.net.
This is also my first vb.net program.

Virus scan: https://www.virustotal.com/file/4b90afe7.../analysis/ (0/43)

Just to proof that it's possible, have i already made a keygen to my program.

Enjoy!

Help:

All valid keys a encrypted.

Here is some valid keys generated by my keygen:

X>U&0B>?>X&B=BWBXB?X?&=?& (29450-89692-58781-82862-65765)
||I|JD''+D|I^´+|D´||'^´'^
(88483-26692-84579-82788-65765)
$-K-00]$-SSK£[-$[-$[[$C0£
(69490-07692-24589-68968-86305)
Q*Q/TQ*(_L)(//)/)**L/)/T)
(48473-48692-56775-75882-75735)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 03. Mar, 2012
Downloads: 881

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mikkchl »

View profile of mikkchl »

Solutions

Solution by draww, published 02. jul, 2012; download (11 kb), password: crackmes.de or browse.

draww has rated this crackme as boring.

Submit your solution »

Discussion and comments

Fatih54102
04. Mar 2012
Man, try to dont use .net, someone can look up your code with reflector.
The So;X
08. Mar 2012
lol @Fatih54102
fasmotol
01. Apr 2012
Easy enough... Just simple search for string "WRONG" and here's it! The problem is with diff patcher for IDA))
cybercrz
06. Apr 2012
i went for the easier way... just changed startup form to form2 and stopped timmer2.

is that a possible solution?
TheUnknownProgrammer
14. Sep 2012
Pretty Easy
http://screensnapr.com/v/4XT59E.jpg


downloadbrowsemindless's Puzzle

Download puzzle-mindless.zip, 19 kb (password: crackmes.de)
Browse contents of puzzle-mindless.zip

Puzzle - KeyGenme

by mindless 23rd Feb. 2008

Level: 4 - Needs special knowledge
Platform: Windows
Language: C/C++


-------------------------------------------------------------------------------------------------------


This is my first crackme so I apologize in case you find it boring, specially hard or specially easy.
Any comments will be much appreciated.

The key is to make a working KeyGen for any username given. It's got some crypto inside and no
anti-debugging protection; hope you find this protection scheme interesting. I'm looking forward for
the feedback since this is my very first attempt of making such things.

Note: I've found some problems running it under Vista and I will try to fix them as soon as possible.

Thank you !

mindless

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 23. Feb, 2009
Downloads: 391

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mindless »

View profile of mindless »

Solutions

Solution by freesoul, published 05. mar, 2009; download (149 kb), password: crackmes.de or browse.

freesoul has rated this crackme as awesome.

Solution by ForFun, published 04. mar, 2009; download (8 kb), password: crackmes.de or browse.

ForFun has not rated this crackme yet.

Submit your solution »

Discussion and comments

freesoul
24. Feb 2009
sOooLving in process :P
mindless
Author
04. Mar 2009
Thanks ForFun for the solution. You're right that I've put more into the thread stuff than in the algo itslef.

However I challenge everyone to try what it would really be a level 4 in my opinion:

Patch the binary so that it always prints the GoodBoy string for any username/password.


downloadbrowseminos's KeygenMe #1

Download keygenme1.zip, 25 kb (password: crackmes.de)
Browse contents of keygenme1.zip

Name / Serial

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Nov, 2003
Downloads: 1710

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to minos »

View profile of minos »

Solutions

Solution by bLaCk-eye, published 29. jul, 2004; download (14 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemips's Mathemaniac

Download Mathemaniac.zip, 12 kb (password: crackmes.de)
Browse contents of Mathemaniac.zip

Very hard.
I wanted to make something like this,and now i made it.
Your's job is to crack it.

Difficulty: 9 - You can't solve this yourself :)
Platform: Windows
Language: Unspecified/other

Published: 05. Oct, 2005
Downloads: 1558

Rating

Votes: 8
Crackme is quite nice.

Rate this crackme:

Send a message to mips »

View profile of mips »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

deroko
05. Oct 2005
does anyone haw that mandel.dll? I don't hvae it on xp sp2 and win2k =(
jB_
05. Oct 2005
I guess you have to code it yourself :p
Grivier
07. Oct 2005
I tried this one,but it's piwing me off,i found that i need to code an dll that will start it.
anybody has a clue where to find functions,
mips
Author
30. Oct 2005
I see that it's hard for the ones who don't have alott exp.
look for something at:
http://mathworld.wolfram.com/LaplaceTransform.html
if it's too big hint delete this tread

mips
jB_
30. Oct 2005
First part solved, but I had some difficulties (and actually no available time) with the last part. I'll look at it next week.
SatUrN
03. Nov 2005
I solved the first part too. I've coded the lib but at the moment it's empty. Maybe with the hint I can continue.

SatUrN
jB_
05. Nov 2005
"Maybe with the hint I can continue."

The hint *is* for the first part...
scherzo
26. May 2006
Hi mips! This is a very nice crackme. But I don't know if there is a bug or I need a hint... I'll explain:
- at 004035A0 you do ESI = 0
- at 00403661 you do DEC ESI (ESI = 0xFFFFFFFF)
- at 0040369E always this jump (jb 004035D1) doesn't occur because ESI(0xFFFFFFFF) > EAX.

But I need ESI < EAX to complete the key in 00405268 (I already decrypt the key in 405268) using the code in 00403689.
Please, tell me something.
Thanks,
scherzo
ksydfius
09. Nov 2013
8 years later, here goes a hint for the last part: think bigger

additional notes:
1. the laplace hint is *ONLY* for the first part
2. jB_ is correct, you need to code DLL yourself
3. if memory serves me correctly, scherzo's point should be worth looking into
4. i dont remember finding any bugs
5. for your motivation, i know someone who had this done in about a week

the rest is up to (maybe a lot of) maths, analysis, and some ingenuity

mips and mods: please delete this post if it contains too much info

thanks mips for the fun, i like it
h4rdc0re
02. Aug 2015
10 years and there isn't any solution yet... WTF?!!


downloadbrowseMisanthropic's korncrackme2

Download CR4CK-M3_][.zip, 86 kb (password: crackmes.de)
Browse contents of CR4CK-M3_][.zip

lame crackme, simple keygen it.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 01. Jan, 2005
Downloads: 1694

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Misanthropic »

View profile of Misanthropic »

Solutions

Solution by EsKiMo, published 27. aug, 2005; download (1 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Misanthropic
Author
28. Dec 2005
the crackme is no longer fully functionally. b-coz the domain has expired... there was a php page that calculated the base64 hash of the username.... you can implement a function that makes this calculation inside the crackme if you want...otherwise sorry ppl :(


downloadbrowsemissing in bytes's Crackme #1

Download mib.crkme1.zip, 27 kb (password: crackmes.de)
Browse contents of mib.crkme1.zip

serial/name

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 17. Feb, 2004
Downloads: 1165

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to missing in bytes »

View profile of missing in bytes »

Solutions

Solution by Plasmator, published 26. aug, 2004; download (79 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemissing in bytes's Crackme #1 (fixed)

Download mib.crkme1_fixed.zip, 27 kb (password: crackmes.de)
Browse contents of mib.crkme1_fixed.zip

Crackme #1 (fixed version) (see the desc. above)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Feb, 2004
Downloads: 922

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to missing in bytes »

View profile of missing in bytes »

Solutions

Solution by kRio, published 20. jun, 2004; download (30 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseMistero5050's My little first crackme

Download Crackme.zip, 370 kb (password: crackmes.de)
Browse contents of Crackme.zip

RULES:
-Do not patch
-Find the password

This is my first crackme so please go easy on it :)
My email: armellini.federico@gmail.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 14. Sep, 2015
Downloads: 535

Rating

No votes yet.
Rate this crackme:

Send a message to Mistero5050 »

View profile of Mistero5050 »

Solutions

Solution by Ethereal_x0r, published 23. sep, 2015; download (156 kb), password: crackmes.de or browse.

Ethereal_x0r has not rated this crackme yet.

Solution by Romop5, published 23. sep, 2015; download (242 kb), password: crackmes.de or browse.

Romop5 has not rated this crackme yet.

Solution by tetman, published 23. sep, 2015; download (6 kb), password: crackmes.de or browse.

tetman has not rated this crackme yet.

Solution by acruel, published 23. sep, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

tetman
17. Sep 2015
I really congrats everyone who resolved this crackme.
Matteo
18. Sep 2015
solved, i will maybe make a solution if noone will post one in a month, try it :)
stevexbv
19. Sep 2015
very fun, i_enjoyed ;)
Romop5
20. Sep 2015
Resolved. It wasn't so bad at all, but I managed to understand the length of has badly and that slowed me down a lot. :)
Ethereal_x0r
21. Sep 2015
Solution sent.

Password is: congrats_on_resolving_this_crackme
Romop5
21. Sep 2015
Ethernal, you shouldn't have post the password here. It's against this page's rules ! Read this http://crackmes.de/faq/ :)
Ethereal_x0r
22. Sep 2015
Sorry. I didn't remember that. Won't do it next time.
evaboy
25. Sep 2015
@Ethereal, l love your solution tutorial. You are great.


downloadbrowse~misunderstood~'s keygenME#1 by misunderstood

Download keygenME1.zip, 103 kb (password: crackmes.de)
Browse contents of keygenME1.zip

This is my very first keygenME.
It is coded in C and runs in the DOS-Prompt.
The objective is to code a keygen (or at least to find out the correct algo), which is not as easy as it maybe looks like at the first view.
Good luck! ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 18. Jul, 2008
Downloads: 612

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to ~misunderstood~ »

View profile of ~misunderstood~ »

Solutions

Solution by obnoxious, published 21. jul, 2008; download (8 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

Iñaki Viggers
17. Jul 2008
There's a bug. Pressing just Enter for Name and Serial gives the "congratulations" message.
xylitol
17. Jul 2008
@Iñaki Viggers
because serial is not calculated ;)
~misunderstood~
Author
18. Jul 2008
@Iñaki Viggers:
you´re right, thanks...I hope it´s clear that this is NOT the wanted solution ;).
I´ll fix it immediately.
zairon
Moderator
18. Jul 2008
[New version uploaded]
Iñaki Viggers
18. Jul 2008
Right, that's clear. I was just being mean.
MACH4
18. Jul 2008
Nice one!
Managed to reverse this one right back to original source code!
Very enjoyable! and good practice on an easy keygenme...
~misunderstood~
Author
19. Jul 2008
@MACH4:
Thank you :)!
I´m glad you enjoyed it.
MACH4
19. Jul 2008
Well I particularly liked the style in which this one was written. Very clean coding, no unnecessary obfuscation, yet the code don't want to release clues!

I don't want to sound bold, just that a good crackme deserves acknowledgement. going on recent ratings you should consider increasing the level to 3 perhaps!

Anyway I'll leave others to submit a solution for this one( too many solutions flying around at the moment).
obnoxious
19. Jul 2008
Well Mach4 you should try looking at my solution(if it gets approved) and then think whether its rating should decrease or increase ;)
MACH4
19. Jul 2008
all depends if you have explained the routine!
just BP on memCpy and reading the dump wouldn't be a solution! but then it's not for me to judge...
~misunderstood~
Author
19. Jul 2008
^^ finding out one serial is NOT a solution...it´s important to understand how the serial is calculated...as I said above, the objective is a keygen.
obnoxious
19. Jul 2008
if i just BP'ed at memcmp wd i be able to write a keygen. People usually tend to over look the easier possibilities. Btw MACH4 i dont mean to be offending you I have learnt a lot reading your tuts.
@~misunderstood~ i donot do serial fishing ;)
~misunderstood~
Author
19. Jul 2008
@ obnoxious
didn´t want to offend you either...looking forward to see your solution :)
obnoxious
19. Jul 2008
No buddy m not offended ;)
MACH4
19. Jul 2008
@obnoxious No I'm not offended, perhaps it was me that was a little abrupt!
If you have traced what the algo is doing you would agree that it's plain as day, yet not that easy to interprete which is what makes it a nice challenge, and just maybe a higher difficulty than marked.
I would be delighted if you could prove me wrong!

As for proof of full reversing this, if ~misunderstood~ pm's me his email, I will send him my source
~misunderstood~
Author
19. Jul 2008
@MACH4
I checked your sourcecode and found that the algorithm is 100% correct/equal to mine ;)...I´ll take the time to answer your mail later on.
Thanks for investing so much time to deal with the code :)...it´s really interesting to compare.
~misunderstood~
Author
21. Jul 2008
@obnoxious: thanks for posting a solution, you´re completely right ;).
obnoxious
22. Jul 2008
thats ok but i gave two ways of getting the valid serial
1. search and replcae
2. search and subtract
which 1 did you use in your source
~misunderstood~
Author
22. Jul 2008
Subtraction ;)
If you want to see it, PM me.
obnoxious
22. Jul 2008
yeah but the first option was better so i wrote the keygen using the 1st option ;)
~misunderstood~
Author
22. Jul 2008
...well, that´s your opinion.


downloadbrowsemjesun's Lite Crack

Download LtCrack.zip, 1 kb (password: crackmes.de)
Browse contents of LtCrack.zip

This is a beautiful 'packing' routine. You can do everything you want to discover the password, but try to do it without bruteforcing.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 16. Oct, 2008
Downloads: 507

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to mjesun »

View profile of mjesun »

Solutions

Solution by indomit, published 24. oct, 2008; download (3 kb), password: crackmes.de or browse.

indomit has rated this crackme as quite nice.

Solution by rdk3020, published 24. oct, 2008; download (5 kb), password: crackmes.de or browse.

rdk3020 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

user2k
19. Oct 2008
looks like lots of data is lost, shl 3 [losing 3 highest bits from first compare value per cycle] and rcr 3 [lost 2 bits from second value compare]
bruteforcing lost bits could be the only solution [or iam doing it wrong :)]
Zaphod
20. Oct 2008
Yeah, it looks like bruteforcing is necessary, but maybe there is another way. There must be, since bruteforcing is forbidden :)
indomit
20. Oct 2008
This algo cannot be reversed, too many passwords to meet check. For example:
o)R`4<L
k-Rg8;Y
t6R{.=V
j/;Sx;VJo!Q
~53Fr=V*[KE
But with these keys program decodes incorrect code.
So we need some additional info about encrypted code, and analyze it.
indomit
20. Oct 2008
P.S. I found these keys using random brute over a couple of minutes.
main
20. Oct 2008
Hmm... How to solve this without bruteforcing?
cyclops
Moderator
20. Oct 2008
I think the decrypted code must popup a messagebox.
So we may need to code a demo routine+strings, then find the hex codes and compare with 'packed' code.
But making a demo code can arise too many possibilities!

With only 3 bits of last 6 chars we cant deduce any thing...(Or did all of us schooled?)
user2k
20. Oct 2008
1 bit from rcr per 72 cycles * 16 password len [ebx] * 3 bits lost from shl [6-th to 72] = only 2*72*16*((72-6)*8) = 1216512 tries : if eax==0 and ecx==-1, is it brute ? :) [calculations after third beer :P]
mjesun
Author
21. Oct 2008
hi everybody! first of all, thanks for comment this crackme. Bruteforcing is not forbidden, since I say in the description 'but try to do it without bruteforcing'. I always liked crackme's which wants to resemble real-life protections, so, I like to allow everyting over my crackme.

I said that bruteforcing is not recommendable because of the high level of possible combinations, and I think it should be interesting to try to solve it without this technique.
indomit
21. Oct 2008
We can assume there are some operands or text strings in an encrypted code, but ignorance of the length of the key makes decoding more difficult.
user2k
21. Oct 2008
i said 1216512 ? better , al[8 bits] in eax overwrited at the begining of loop, so *256.
and now i think there could be a better solution, overwriting that al with enc[idx] could be the answer,
[btw the only thing we know that there must be ret at end, calls could be far calls cause of virtual alloc, and could be there getprocaddr]
but for now trying to recurse and brute lost bits... we'll see...
rdk3020
21. Oct 2008
mjesun
Don't give any clues yet! Hehehe
user2k
21. Oct 2008
there is no need for clues, its as fun as making fallout in 30 minutes :)
rdk3020
21. Oct 2008
Finally! Got it! But I must say it took me quite a lot of time. So mjesun, you are responsible for the health issues caused by late night reversing.
rdk3020
21. Oct 2008
Please, give me some time to write the tut to submit the solution.
indomit
23. Oct 2008
[deep-drawn sigh] Finally, I found it...
It took a very very very long time :)
mjesun
Author
24. Oct 2008
I am really, really pleased to read both solutions. I encourage anybody that cannot solve this crackme to read both!

My congratulations for indomit & rdk3020! And for everybody, i hope you enjoy this crackme, and as i said a few days ago, I always liked crackme's which wants to resemble real-life protections... :D
aodrulez
12. Nov 2008
quite similar to my technique... :) ... n i think urs is much more better :). That was a beautiful one.


downloadbrowseMLGCrax's Linch's Premium CrackMe

Download LPCMv1.zip, 74 kb (password: crackmes.de)
Browse contents of LPCMv1.zip

This is my first CrackMe coded in Cmd (Batch).
First it looks easy but at the second moment you have to
search, Jump and so on ;)

I hope you enjoy it :D

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 25. Jan, 2016
Downloads: 217

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to MLGCrax »

View profile of MLGCrax »

Solutions

Solution by Tnavarro, published 09. feb, 2016; download (656 b), password: crackmes.de or browse.

Tnavarro has not rated this crackme yet.

Solution by apuromafo, published 09. feb, 2016; download (1 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as nothing special.

Solution by oddcoder, published 09. feb, 2016; download (826 b), password: crackmes.de or browse.

oddcoder has rated this crackme as awesome.

Submit your solution »

Discussion and comments

oddcoder
27. Jan, 15:01
I solved it but the fact that I cant find where does Right exist really puzzles me
deurus
27. Jan, 21:00
Sorry MLGCrax but this is not a protection at all. You can access to the batch script in the temp folder. Just enter %temp% as run command and view the full script. Therefore batch converters aren`t a good idea.

@shift /0
@echo off

:Start
echo Welcome to Linch's Premium Software
echo Please LogIn with your Account...
echo.
echo.
echo Username:
set /p Username=
echo Password:
set /p Password=

if %Username%== xxxxxxxxx goto Pwcheck

:Pwcheck
if %Password%== xxxxxxxxxx goto Right
echo Wrong Login!
echo Software isn't activated.
pause > nul
exit

:Right
echo Correct Login!
echo Your Software is now activated.
pause > nul
cls
echo --------------------------------------
echo I I
echo I Thanks for cracking this CrackMe! I
echo I____________________________________I
echo.
echo Language: Batch (cmd)
echo By: Linch
echo.
echo ----Real LogIn Data----
echo Username: xxxxxxxxxxx
echo Password: xxxxxxxxxxxxx
echo.
echo.
echo And now make an CrackMe yourself!
pause > nul
exit
oddcoder
29. Jan, 09:44
actually It maybe considered a bit difficult if it was packed somehow
sadfud
30. Jan, 21:46
advanced resolution here (spanish) https://reversecodes.wordpress.com/2016/01/30/mlgcraxs-linchs-premium-crackme-batch-facil/
_HellDashX_
02. Feb, 06:56
I dont understand why the mods here lets the people said the solutions in the Discussion and comments area.
if you have a solution submit it and wait! you dont have any big "skill" only because you post your solution here.
khaledhlpc
04. Feb, 21:09
Username: TheBadGuy243
Password: BadLogin202


downloadbrowsemm@'s crackme 1

Download mm_crackme1.zip, 167 kb (password: crackmes.de)
Browse contents of mm_crackme1.zip

A easy delphi crackme...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Borland Delphi

Published: 28. Feb, 2002
Downloads: 2512

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mm@ »

View profile of mm@ »

Solutions

Solution by code_inside, published 28. feb, 2002; download (2 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Solution by minos, published 28. feb, 2002; download (838 b), password: crackmes.de or browse.

minos has not rated this crackme yet.

Solution by nitrus, published 28. feb, 2002; download (620 b), password: crackmes.de or browse.

nitrus has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemm10121991's CryptoCrackme1

Download Crackme.zip, 27 kb (password: crackmes.de)
Browse contents of Crackme.zip

hello

your task in this target is to make a keygen

rules: as always no patching only a keygen with a tutorial is a good solution

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 23. Nov, 2010
Downloads: 287

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mm10121991 »

View profile of mm10121991 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

mm10121991
Author
30. Nov 2010
No one is Interested or the crackme is Boring?
hasherezade
01. Dec 2010
I will try it during weekend, because now I'm busy in my work ;)
tamaroth
Moderator
01. Dec 2010
I was slightly distracted, but i looked into the code, for me the problem are the equasions, haven't seen anything that uses something like this, so i have to reverse it manually, but only after i finish what i'm doing now.
KKR_WE_RULE
02. Dec 2010
I also check'd the code a lil bit, b4 the exam started..
I couldn't find any standard algorithm with uses those kinda equations.

But, may be I overlook'd something..
I'll look at it after the exam, ie on 8th..

GoodLuck tamaroth on reversing this :)
redoC
15. Sep 2012
Here's the whole algo:
------------------------------------------
MIRACL library functions...

IOBASE = 10
var7 = 2

IOBASE = 0x3C = 60
var9 = cinstr ("3348sTq1rpTBoWJ2WiCKoeRMiigcME1VXtAUsfrLUiGx")
var10 = cinstr ("4n3NWLri2u1rQ6n0pfMdDfkNGvvp6f5Y31pKNCROTZB")
var11 = cinstr ("305cltwcKIVk2gRr77V87eE4qfZwhxhNH52VT4KuhtLl")
var6 = cinstr ("1nxZ1wwQ8lIhDGGpYCk0nMqL0JHJjMq0gbgNAEXcxgt5")

IOBASE = 256
var8 = cinnum (Name)

IOBASE = 0x3C = 60
var12 = cinnum (Serial1)
var13 = cinnum (Serial2)
var14 = cinnum (Serial3)
------------------------------------------
var1 = pow (Serial3, 2) mod "4n3NWLr..."
var2 = pow (var1, 2) mod "4n3NWLr..."
var3 = pow (Name, 2) mod "4n3NWLr..."
var4 = pow (Serial1, 2) mod "4n3NWLr..."
var1 = pow (Serial3, 2) mod "4n3NWLr..." repeated?
------------------------------------------
var1 = var1 * Name mod "4n3NWLr..."
var5 = var1 * 2 mod "4n3NWLr..."
------------------------------------------
var2 = pow (Serial1, var2) mod "3348sTq..."
var3 = pow (Serial2, var3) mod "3348sTq..."
var4 = pow ("1nxZ1...", var4) mod "3348sTq..."
var5 = pow ("305clt...", var5) mod "3348sTq..."
------------------------------------------
var2 = var2 * var3 mod "3348sT..."
var4 = var4 * var5 mod "3348sT..."
------------------------------------------
Final condition: var2 == var4


... if you can solve this than you can post solution or write message to me


downloadbrowsemm10121991's keyfileme1

Download keyfileme.zip, 15 kb (password: crackmes.de)
Browse contents of keyfileme.zip

mm1991

hello,your task is to do a keyfile maker
the protection is easy.

rulez:
1)no patching, no self keymaker
2)only a keyfile maker is a good solution


good luck

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 04. Aug, 2010
Downloads: 402

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to mm10121991 »

View profile of mm10121991 »

Solutions

Solution by onepatop, published 12. aug, 2010; download (4 kb), password: crackmes.de or browse.

onepatop has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

mm10121991
Author
06. Aug 2010
Hi mates, No one tried to solve this one ????????
It's not Hard!
onepatop
06. Aug 2010
Great crackme! Took me 2 days but i loved it.
mm10121991
Author
07. Aug 2010
Thank you onepatop.
EvOlUtIoN
07. Aug 2010
quite good, too lazy to write a tut, but i solved in less that an hour. The only problem in my opinion is that only 5 chars names are good.
mm10121991
Author
07. Aug 2010
very good, EvOlUtIoN.
mm10121991
Author
15. Aug 2010
Perfect!!!!!!! , Onepatop.


downloadbrowse_MMx_'s MMx' 1st keygenme/challenge

Download mycrack.zip, 35 kb (password: crackmes.de)
Browse contents of mycrack.zip

Platform: Windows (tested on XP SP2, 7 RC1)
Language: Visual C++ 8.0
Packer/protector: none

To solve this one you will need a simple yet not too well known algorithm that I believe will prove quite difficult for some people to figure out.

Only working keygen will be accepted as solution. That shouldn't require too much extra work since finding a name/key pair is as hard as writing a keygen (unless I made a misstake). A couple of words about how you did it would also be nice ;-)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 20. Aug, 2009
Downloads: 435

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to _MMx_ »

View profile of _MMx_ »

Solutions

Solution by simonzack, published 24. oct, 2010; download (3 kb), password: crackmes.de or browse.

simonzack has not rated this crackme yet.

Submit your solution »

Discussion and comments

_MMx_
Author
08. Sep 2009
Heya guys!

Anyone still working on this? Need any hints?


downloadbrowsemndg's gama

Download 02_crackme_stage3_gama.zip, 8 kb (password: crackmes.de)
Browse contents of 02_crackme_stage3_gama.zip

From a serie of crackmes I'm developing for my wargame page

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 05. May, 2014
Downloads: 359

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mndg »

View profile of mndg »

Solutions

Solution by baderj, published 13. nov, 2014; download (158 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Submit your solution »

Discussion and comments

korsader
09. May 2014
Only bruteforce - deeper
idid231
10. May 2014
printable or not? not sure what's purpose of this crackme
vani172
10. May 2014
Am I just supposed to get a valid serial message? If so then this is too easy.
Duraven
10. May 2014
I would say the goal of this crackme is to get the password
Seonid
12. May 2014
It is, however the OP does not make that clear and the solution itself requires a brute-force approach once the encoding function is identified as it in effect creates a hash. Personally I stopped when I RE'd that function as it's not RE any more beyond the trivial patch to get the GoodBoy.
Unknown Coder
15. May 2014
<h1>Very easy</h1>
mtriple
23. May 2014
i spent lot time on this code with no success,
im noob but i pass the wrong mssg which is considered as true JNZ value, i think the file has been patched with wrong statement, i cannt analyze this one
cmp eax, 0B528B18Bh

its do this :
1- MOV DWORD PTR DS:[ESI+26],EAX
how i can check ESI value ?
2- some or and xor but i cant analyze it .
korsader
24. May 2014
I found the right key - eDDQDR
Duraven
24. May 2014
@korsader
Congratz. I tested all the possibilities for 5 characters but couldn't be bothered to run brute-forcer for more, how long did it take your prog to get the correct password?
korsader
25. May 2014
@Duraven
Len key = 6
Alphabet 'abcdefghijklmnopqrstuvwxyz'
find key 30 second
mtriple
25. May 2014
so any idea of how ?
did u do it by analyzing or some tools ?
i think the point is to analyze doesnt it ?
mtriple
25. May 2014
tha key is valid but its not the right key ,

check this owner site :
http://yoire.com/challenges/reversing/pe.stage3/02_crackme_gama.php

i tested ur pass is not correct
korsader
26. May 2014
right key-deeper
check this site )))
Duraven
27. May 2014
@korsader
Could you pm me with your brute-forcer algo? I remember when I quickly wrote a brute-forcer, it was taking much longer
korsader
27. May 2014
http://rghost.net/55889184
DreamiX
28. May 2014
I did not find key but i pathed it and now it always says that key is right.
Solution:
=Original bytes=
8B B1 28 B5 45 16 6A 40
=Replaces bytes=
8B B1 28 B5 90 90 6A 40
Duraven
30. May 2014
@korsader
Sorry to post it that late, I've been busy a little. Thanks a lot for your code, I though there must be a trick, but the only "trick" is the limited character space, thanks again buddy. For a key space, i.e., all visible ascii characters 32-128, brute-force would take much longer :P
Felipeninja
09. Jun 2014
Hi could you pm me with your brute-forcer algo again please ???
amigossq
28. Oct 2014
some keys are :
cBPoG\:s`dedPer
HdtgnrdWXeDDPdR
baderj
28. Oct 2014
Nice crackme. It can be solved without brute forcing.


downloadbrowsemodchip's Crackme No. 1

Download m0dchip_Crackme_1.zip, 23 kb (password: crackmes.de)
Browse contents of m0dchip_Crackme_1.zip

This crackme is coded in the obsolete but nice Turbo
Pascal. It's not packed in any way.

Enjoy my crackme!"

Difficulty: 3 - Getting harder
Platform: Windows
Language: Turbo Pascal

Published: 13. May, 2005
Downloads: 1023

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to modchip »

View profile of modchip »

Solutions

Solution by Stardust, published 26. sep, 2007; download (150 kb), password: crackmes.de or browse.

Stardust has not rated this crackme yet.

Submit your solution »

Discussion and comments

modchip
Author
17. May 2005
Have you guys tried my crackme? :)
haggar
17. May 2005
Actually, I thought also that this is world about HyperCrackme so mods should delete my post too.

Yep, I tried this crackme too, but couldn't disassemble it with Olly so I gave up :( Also still working on some others.
modchip
Author
18. May 2005
hey haggar, please don't give up. there are other tools you can use for this crackme... :)
gammelnar
18. May 2005
hmm, i felt like cheating. Patched it, so it showed me the correct values =)
modchip
Author
19. May 2005
Hmmmm... it's up to you. But the real goal here is to learn how those values were generated. ;)
Oorja-HalT
19. May 2005
Yes just think of crackmes as a 16bit exe and trace .
i think i get carried away a bit while tracing openfile Text.dat .Wish i had the same preservance as before.
LaFarge
22. May 2005
Hehe, this one is really nice crackme, tho i'm not used to crack 16bit appz :)
modchip
Author
23. May 2005
Really? Thanks LaFarge, hope you enjoy it. :)
modchip
Author
27. Sep 2007
Good work Stardust!


downloadbrowsemodchip's Walanghiyang Crackme

Download m0dchip_Walanghiyang_Crackme.zip, 8 kb (password: crackmes.de)
Browse contents of m0dchip_Walanghiyang_Crackme.zip

========================
m0dchip's Walanghiyang Crackme
========================
T
his is my second crackme. I have written it in Borland Turbo Pascal (as with the first one). The crackme is not packed/protected. I think this will be slightly harder then my first crackme so I will be rating its difficulty as 5/10. I hope you enjoy cracking this piece.

Please don't patch. You could also try writing a keygen. Thanks.

Hope to see you in my next crackme!!!

Greets to: 3h3N6 | J!GS | Bochog | P_A_P_A_geoff | R0MM3L2K5/The_rOOt | Adz | Kaloy | rash | coniackskii | DR_Loverinto | and sa lahat ng parokyano ng Crackmes.de

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Turbo Pascal

Published: 20. Nov, 2005
Downloads: 586

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to modchip »

View profile of modchip »

Solutions

Solution by Stardust, published 27. sep, 2007; download (130 kb), password: crackmes.de or browse.

Stardust has rated this crackme as boring.

Submit your solution »

Discussion and comments

modchip
Author
21. Nov 2005
Please try this one folks!
P!N0!
24. Nov 2005
i can't do it... :)


downloadbrowsemogul's crackme #1

Download mogul_cm1.zip, 51 kb (password: crackmes.de)
Browse contents of mogul_cm1.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 27. Jun, 2000
Downloads: 2213

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mogul »

View profile of mogul »

Solutions

Solution by loren, published 27. jun, 2000; download (1 kb), password: crackmes.de or browse.

loren has not rated this crackme yet.

Solution by acid cool 178, published 27. jun, 2000; download (1 kb), password: crackmes.de or browse.

acid cool 178 has not rated this crackme yet.

Solution by 4oh4, published 27. jun, 2000; download (4 kb), password: crackmes.de or browse.

4oh4 has not rated this crackme yet.

Solution by code_inside, published 27. jun, 2000; download (1 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemogul's crackme #2

Download mogul_cm2.zip, 5 kb (password: crackmes.de)
Browse contents of mogul_cm2.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 09. Jul, 2000
Downloads: 1833

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mogul »

View profile of mogul »

Solutions

Solution by mankind, published 09. jul, 2000; download (7 kb), password: crackmes.de or browse.

mankind has not rated this crackme yet.

Solution by dahlia, published 09. jul, 2000; download (7 kb), password: crackmes.de or browse.

dahlia has not rated this crackme yet.

Solution by airw0lf, published 09. jul, 2000; download (5 kb), password: crackmes.de or browse.

airw0lf has not rated this crackme yet.

Solution by code_inside, published 09. jul, 2000; download (1 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadmonads's berkut

Download berkut.tar.gz, 495 kb

Look for an input (there are more than one) argument to get "Good boy!" message.

Difficulty: 4 - Needs special knowledge
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 29. Feb, 2016
Downloads: 411

Rating

No votes yet.
Rate this crackme:

Send a message to monads »

View profile of monads »

Solutions

Solution by qsdf, published 12. jul, 2016; download (8 kb), password: crackmes.de or browse.

qsdf has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
05. Mar, 08:32
written in chicken scheme?
monads
Author
07. Mar, 21:52
You are evil of RE :) Yes, it is written in Chicken Scheme.
acruel
10. Mar, 00:54
Thanks! ;) And just for your information.

$ ./berkut -:?
[Runtime options]

-:? display this text
-:c always treat stdin as console
-:d enable debug output
-:D enable more debug output
-:g show GC information
-:o disable stack overflow checks
-:hiSIZE set initial heap size
-:hmSIZE set maximal heap size
-:hgPERCENTAGE set heap growth percentage
-:hsPERCENTAGE set heap shrink percentage
-:hSIZE set fixed heap size
-:r write trace output to stderr
-:sSIZE set nursery (stack) size
-:tSIZE set symbol-table size
-:fSIZE set maximal number of pending finalizers
-:w enable garbage collection of unused symbols
-:x deliver uncaught exceptions of other threads to primordial one
-:b enter REPL on error
-:B sound bell on major GC
-:G force GUI mode
-:aSIZE set trace-buffer/call-chain size
-:H dump heap state on exit
-:S do not handle segfaults or other serious conditions

SIZE may have a `k' (`K'), `m' (`M') or `g' (`G') suffix, meaning size
times 1024, 1048576, and 1073741824, respectively.

$
acruel
02. Nov, 15:54
submitted a quite different solution from the one by qsdf. i'd rather be an angel of RE :)


downloadmonads's Facets

Download facets_main.tar.gz, 4 kb

An introduction to self-modifying code.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 26. Oct, 2015
Downloads: 346

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to monads »

View profile of monads »

Solutions

Solution by acruel, published 10. dec, 2015; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

Fatal_90
28. Oct 2015
./facets_main
Failed to execute process './facets_main'. Reason:
The file './facets_main' does not exist or could not be executed.
monads
Author
29. Oct 2015
may be you should make the file executable:
chmod u+x facets_main
wcoen
17. Nov 2015
Very easy, for newbies? Sure of that?
patmanpato
30. Jan, 05:22
@wcoen sounds like the bare minimum knowledge for cracking software on linux?
kovyl
13. Mar, 21:12
Didn't realize where self-modifying code was.
NonerKao
27. Mar, 11:17
Good crackme, good solution. Thanks!
monads
Author
27. Mar, 15:35
@NonerKao thanks for your kind comment.


downloadbrowsemonkey's Crackme OS

Download CrackmeOS.zip, 520 kb (password: crackmes.de)
Browse contents of CrackmeOS.zip

Crack my OS. 2 months of coding from scratch and it all goes to waste by cracking it! Read the readme.txt.

Good luck.

Difficulty: 3 - Getting harder
Platform: Multiplatform
Language: Assembler

Published: 04. Jul, 2005
Downloads: 1126

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to monkey »

View profile of monkey »

Solutions

Solution by Otton, published 06. jul, 2005; download (280 kb), password: crackmes.de or browse.

Otton has not rated this crackme yet.

Solution by ZeroCoder, published 06. jul, 2005; download (281 kb), password: crackmes.de or browse.

ZeroCoder has rated this crackme as quite nice.

Solution by bilbo, published 06. jul, 2005; download (280 kb), password: crackmes.de or browse.

bilbo has not rated this crackme yet.

Solution by TaGaDaPaF!, published 06. jul, 2005; download (276 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Scortile
04. Jul 2005
haha, this one sounds pretty unique to me.. I think I'll give it a try some time, but not yet, I'm sure I need more time for this one than I can spare at the moment..
Oorja-HalT
06. Jul 2005
What exactly is the task.
is it
1.To change the crackme information that is displayed when the crackmeOS is selected .
2.Beside is it ok to patch the file
3. you have to create the new file
if no1 is yes and no2 is yes and no3 is no i can submit my solution
bilbo
06. Jul 2005
Well, since he doesn't indicate any constrains, I thought we can do what we like better and I submitted mine...

Anyway, I am pretty confident that it is impossible to patch directly floppy.img, do you agree?
Otton
06. Jul 2005
Hi.
I'm new here and I liked an idea of crack OS.
Unfortunately I have impression that I misunderstood the rules or monkey must be joking ;-)
Anyway, I uploaded my solution, too. We'll maybe see what will happen ;-)

[bilbo] I think so, too. Mainly because direct patching of kernel seems not possible.
Oorja-HalT
06. Jul 2005
hey guys you sre makes me lazy.Now i dont have to write a solution.And yes you cant change floppy image directly. It has to be copied in to a floppy and changed using hexeditor.
BTW do you agree that it deserves a this high rating.
monkey
Author
06. Jul 2005
Yeah. It took long enough for you to get it. Within the time it took to get the first solutions, I have made some real crack-worthy stuff. Now that I have my own API's and basically a DOS clone that runs it's own executables from a ext2 floppy, so it isn't gonna be so easy next time.
bilbo
07. Jul 2005
[b]monkey[/b], your idea deserves appreciation... I hope anyway next time you will add at least a checksum control, to force us to do some disassembly ;-)
[b]Otton, Oorja-HalT[/b], I was saying it is impossible to directly patch FLOPPY.IMG simply because the stuff to patch is gzipped!
Otton
07. Jul 2005
Hi again.
[bilbo] I meant that, too (kernel==gzip).
[Oorja-HalT] It couldn't be so hard if I could solve it ;-)
[monkey] Really nice idea. I think that coding and testing it wasn't just piece of cake. It could be fine base for something harder. First integrity checks could be made in modified stage2 code (I suspected that to be honest).
Ok. Should we start to search (code) debugger for v. 2.0 of your OS ?
Regards.
monkey
Author
07. Jul 2005
Next version is going to test your skills. Now I can run a checksum against itself, and the kernel will load objects which are in my own special format.

I suggest you read a lot of cryto stuff because as your probably know, I love crypto :)


downloadbrowsemonkey's Crackme OS 1.2

Download crackme-os-1.2.zip, 321 kb (password: crackmes.de)
Browse contents of crackme-os-1.2.zip

Crackme OS 1.2

If you thought 1.1 was difficult, wait until you see this. Readme.txt has install instructions.

Difficulty: 5 - Professional problem to solve
Platform: Multiplatform
Language: Assembler

Published: 09. Aug, 2005
Downloads: 740

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to monkey »

View profile of monkey »

Solutions

Solution by Cippo, published 15. aug, 2005; download (77 kb), password: crackmes.de or browse.

Cippo has not rated this crackme yet.

Solution by TaGaDaPaF!, published 15. aug, 2005; download (140 kb), password: crackmes.de or browse.

TaGaDaPaF! has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

jE!
11. Aug 2005
I changed greeting message, that is need!?
Kuvaldum
11. Aug 2005
And what is so hard ??? For debugging may be, and for static analyze - VERY easy..
jE!
11. Aug 2005
ye, just one JNE killed.. maybe author means other thing??
_khAttAm_
11. Aug 2005
Not level 6 hard.............. 3-4
monkey
Author
12. Aug 2005
How can you rate the difficulty if you haven't submitted a solution?
Kuvaldum
12. Aug 2005
Quote: Your solution to this crackme is being reviewed by moderators.
Kuvaldum
12. Aug 2005
And what is so hard ? Kernel decompilation ? Checksum loop analyze ? Or messages module location ?
Oorja-HalT
12. Aug 2005
On the surface it seems simple you just have to understand the decrytption of loader.bin.
However the issue involved are complex.
How do you trace the code to understand the decryption. The only way out i think is virtual drive .
Beside if you change loader.bin it catches and displays the bad boy message you also have to reverse it.
All in all a novel attempt for reversing thats commandble.All credit goes to monkey you have delivered what you have promised


downloadbrowsemonkey's monkey .exe #1

Download monkey-exe1.zip, 524 b (password: crackmes.de)
Browse contents of monkey-exe1.zip

Its been over 6 months since I have released anything, (completely owned by school), and I haven't even had time to visit the site. Something different I suppose.

-----

Patch the message box, save your patched exe in your solution.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 18. Apr, 2006
Downloads: 846

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to monkey »

View profile of monkey »

Solutions

Solution by indomit, published 19. apr, 2006; download (4 kb), password: crackmes.de or browse.

indomit has rated this crackme as quite nice.

Solution by HMX0101, published 20. apr, 2006; download (2 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by SoN, published 19. apr, 2006; download (3 kb), password: crackmes.de or browse.

SoN has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

SoN
18. Apr 2006
I like this one. Thank you. I submitted my solution so you should see what I did soon.
astigmata
18. Apr 2006
nice one
test my 8 bytes patch
http://thebigjo.free.fr/temp/monkey-exe4.exe
HMX0101
18. Apr 2006
hmmm, a nice crackme...
good job, monkey :)
indomit
18. Apr 2006
pretty nice! :) It was so interesting, for newbie like me %)
HMX0101
19. Apr 2006
it can be done with two bytes!
l0calh0st
19. Apr 2006
I say with one byte ;)
JPO SHORT 0040104A ==>JPO SHORT 0040103A

http://d.turboupload.com/d/528459/OneByte.rar.html
HMX0101
19. Apr 2006
JPO SHORT 0040103E (7B 11) to FA 02...
check it out! ;)
l0calh0st
19. Apr 2006
Yeah it works...you jumped that call to messagebox and you know what i have done :)
D3z+
19. Apr 2006
it can be done without changing a byte...
just move the EIP to 1040, after unpacked.
SoN
20. Apr 2006
Sorry, I was looking at the wrong crackme :) Although this was a fun crackme as well.
giga.
20. Apr 2006
i was complete with 0 bytes :)))
just dump this file and make new entry point at 00401040
btw: nice crackme is take me 4 minute of my life :)))
BugHunter
24. Apr 2006
If u unpack it first, you did modify more than 0 bytes. Btw quite nice crackme :)


downloadbrowsemonkey's Monkey Keygenme #3

Download monkey-keygenme3.zip, 4 kb (password: crackmes.de)
Browse contents of monkey-keygenme3.zip

The series continues! Basic math skills are required, some may need their brain.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 16. Jan, 2005
Downloads: 1924

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to monkey »

View profile of monkey »

Solutions

Solution by Fake51, published 19. jan, 2005; download (4 kb), password: crackmes.de or browse.

Fake51 has not rated this crackme yet.

Solution by _HellDashX_, published 19. jan, 2005; download (96 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Submit your solution »

Discussion and comments

IronBOSS
09. Oct 2005
_HellDashX, your KG does not work for me.
boof
07. Feb 2007
Leave your comment


downloadbrowsemonkey's monkey keygen #1

Download monkey_keygen1.zip, 272 kb (password: crackmes.de)
Browse contents of monkey_keygen1.zip

It is not packed, but is hard. Keygen it!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 12. Dec, 2004
Downloads: 3380

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to monkey »

View profile of monkey »

Solutions

Solution by Lesco, published 27. jul, 2005; download (300 kb), password: crackmes.de or browse.

Lesco has not rated this crackme yet.

Solution by haggar, published 15. dec, 2004; download (63 kb), password: crackmes.de or browse.

haggar has not rated this crackme yet.

Solution by REA-CrAcKeRtEaM, published 14. dec, 2004; download (61 kb), password: crackmes.de or browse.

REA-CrAcKeRtEaM has not rated this crackme yet.

Submit your solution »

Discussion and comments

TheBurningBush
10. Oct 2014
This says "valid key" with an empty Name and Serial
P41-C
12. Dec 2015
Easy one, took about 30 minutes to reverse and code keygen


downloadbrowsemonkey's monkey keygen #2

Download monkey-keygen2.zip, 7 kb (password: crackmes.de)
Browse contents of monkey-keygen2.zip

Not packed. Look carefully at the code!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 22. Dec, 2004
Downloads: 1255

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to monkey »

View profile of monkey »

Solutions

Solution by JJtRvXX, published 24. dec, 2004; download (10 kb), password: crackmes.de or browse.

JJtRvXX has not rated this crackme yet.

Solution by Oorja-HalT, published 24. dec, 2004; download (33 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by REA-CrAcKeRtEaM, published 24. dec, 2004; download (64 kb), password: crackmes.de or browse.

REA-CrAcKeRtEaM has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemonkey's Monkey Keygen 4.4

Download monkey-keygen4_4.zip, 18 kb (password: crackmes.de)
Browse contents of monkey-keygen4_4.zip

Keygen this crackme.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 07. Mar, 2005
Downloads: 1720

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to monkey »

View profile of monkey »

Solutions

Solution by Kreet, published 10. mar, 2005; download (19 kb), password: crackmes.de or browse.

Kreet has not rated this crackme yet.

Solution by asik, published 08. mar, 2005; download (48 kb), password: crackmes.de or browse.

asik has not rated this crackme yet.

Submit your solution »

Discussion and comments

DaHandy
02. Mar 2011
I think that this was more like a level 2 crackme... I made a self keygen by showing the EDI in the popup window. The correct serial is in EDI as the popup comes.


downloadbrowsemonsterhunter445's csharp-crackme

Download advanced-crackme-csharp_(2).zip, 6 kb (password: crackmes.de)
Browse contents of advanced-crackme-csharp_(2).zip

This crackme was written in C#. It is not obfuscated, but is not an easy crackme. Do not under estimate this crackme, but at the same time it is not super hard to crack. Good luck.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 24. Apr, 2013
Downloads: 229

Rating

Votes: 9
Crackme is boring crap.

Rate this crackme:

Send a message to monsterhunter445 »

View profile of monsterhunter445 »

Solutions

Solution by jhon, published 28. apr, 2013; download (198 kb), password: crackmes.de or browse.

jhon has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Xartrick
13. May 2013
"Do not under estimate this crackme"

Level 4 is too high (level 1 and maybe less).
I cracked it in about 5 minutes, and it's child's play.
cominox
21. Jun 2013
i give it 0.5/10 it very easy crack ! for the newbiest noobs
Skripter5000
01. Feb 2015
Was really some Kind of fun, but it's very easy. It's also some Kind of obfuscated, because most functions are renamed.


downloadbrowsemoofy's crackme #2

Download mfyscm2.zip, 1 kb (password: crackmes.de)
Browse contents of mfyscm2.zip

moofy's crackme #2
written in asm on 3/19/07
Level: 1-2/10 depending on what you know

what to do:
find valid serial for your name (hint: it heavily relies on the length)

what NOT to do:
patching
self keygen
etc

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 23. Mar, 2007
Downloads: 964

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to moofy »

View profile of moofy »

Solutions

Solution by r-Evolution, published 10. sep, 2010; download (358 kb), password: crackmes.de or browse.

r-Evolution has rated this crackme as nothing special.

Solution by starzboy, published 11. apr, 2007; download (4 kb), password: crackmes.de or browse.

starzboy has not rated this crackme yet.

Solution by boonz, published 31. mar, 2007; download (93 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Solution by El_PuPaZzArO, published 11. apr, 2007; download (3 kb), password: crackmes.de or browse.

El_PuPaZzArO has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

r-Evolution
15. Sep 2010
Nice one!!!It's a nice try


downloadbrowsemoofy's moofy's keyme #1

Download keyme1.zip, 110 kb (password: crackmes.de)
Browse contents of keyme1.zip

Find out what makes the key. No patching.
Hints:
Its packed
The key all depend on your OS version :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 14. Mar, 2006
Downloads: 1007

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to moofy »

View profile of moofy »

Solutions

Solution by Ank83, published 20. mar, 2006; download (8 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by l0calh0st, published 20. mar, 2006; download (6 kb), password: crackmes.de or browse.

l0calh0st has not rated this crackme yet.

Submit your solution »

Discussion and comments

l0calh0st
14. Mar 2006
Easy one ;) thanks for this one.....waiting for next one :)
HMX0101
14. Mar 2006
Hmm...
The crackme take some values of my computer...
moofy, thanks for the crackme a little bit harder ;)
Ank83
17. Mar 2006
I tested it on SP 1 and SP 2 an the serial was the same ! Does anyone test it on some other OS ?
l0calh0st
17. Mar 2006
Ank83...see windows about box ;)
Ank83
17. Mar 2006
god damn ! It was in front of me and I cound see it ! Thanks l0calh0st ! I cound not understand from where it comes the 1 and 5 (the Ver_Minor and Ver_Major). It's easy after that ittle hint ! Thanks again !
Regards
Ank83
l0calh0st
21. Mar 2006
Thanks Ank83 for cool graphics ;)
Ank83
21. Mar 2006
Hey do someone know some good nfo maker ?
Thanks
Ank83
l0calh0st
21. Mar 2006
Ank, try NFO Builder 2000
Ank83
21. Mar 2006
I have NFO Builder 2000 but I'm not that impresed by it. Anyway thanks l0calh0st.
Best Regrds
Ank83
fangrenxing
28. Apr, 05:13
key = VersionInformation.dwBuildNumber
+ VersionInformation.dwBuildNumber
+ VersionInformation.dwMajorVersion * VersionInformation.dwMinorVersion
- VersionInformation.dwMinorVersion
+ 3293 * VersionInformation.dwBuildNumber;


downloadbrowsemoofy's moofy's keyme #2

Download km2.zip, 6 kb (password: crackmes.de)
Browse contents of km2.zip

My second keyme, pretty easy. Write a tutorial/keygen after finished and submit it here.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 07. Apr, 2006
Downloads: 1022

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to moofy »

View profile of moofy »

Solutions

Solution by HMX0101, published 09. apr, 2006; download (24 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

astigmata
07. Apr 2006
have you tested this keygenme on ohers computers ?
eax is aways 2
fangrenxing
28. Apr, 05:23
GetUserNameA(Buffer, &nSize);
GetComputerNameA(byte_404111, &dword_402004);
dword_404144 = strlen(Buffer);
dword_404148 = strlen(byte_404111);
dword_404128 = dword_404148 * dword_404144;
dword_40412C = 2 * dword_404128;
dword_404130 = dword_40412C + dword_404128;
dword_404134 = dword_404130 + dword_404128;
dword_404138 = 3 * dword_404134;
dword_40413C = dword_404138 * dword_404138;
dword_404140 = dword_40413C + dword_404128;
dword_40414C = dword_404140 - dword_404128;
dword_404154 = dword_404144 * dword_40414C;
dword_404158 = 0;
dword_40415C = dword_404154 + dword_404158;
dword_404160 = dword_404158 * dword_40415C;
dword_404164 = dword_404158 * dword_404154;
dword_404168 = dword_404160 * dword_40415C;
dword_40416C = dword_404164 - dword_404168;
dword_404170 = dword_404164 * dword_40416C;
dword_404174 = dword_40416C * dword_404168;
dword_404178 = dword_404160 * dword_404174;
dword_40417C = dword_404178 + dword_404144;
dword_404180 = dword_404148 * dword_40417C;
dword_404184 = dword_404180 + dword_40414C;
dword_404188 = dword_404184 * dword_404184;
dword_404128 = dword_404144 + 100;
dword_40412C = dword_404148 + 200;
dword_404130 = dword_404128 * dword_40412C;
dword_404134 = dword_404130 + dword_40412C * dword_404128;
dword_404138 = dword_404134 - dword_404128;
dword_40413C = dword_404128 + dword_404138 + dword_404134 - dword_404130 - dword_40412C;
dword_404140 = dword_40413C / 2;
dword_404154 = dword_404128
* dword_40412C
* dword_404130
* dword_404134
* dword_404138
* dword_40413C
* dword_404140
* dword_40413C
/ 2;
result = 443 * dword_40413C * dword_404134 * dword_404140 * dword_404154;
dword_404124 = 443 * dword_40413C * dword_404134 * dword_404140 * dword_404154;


downloadbrowsemoofy's moofy's namegenme

Download namegenme.zip, 129 kb (password: crackmes.de)
Browse contents of namegenme.zip

you find a name for a randomly generated serial. its easy, i guess.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 15. Feb, 2010
Downloads: 1372

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to moofy »

View profile of moofy »

Solutions

Solution by _ghandi_, published 21. mar, 2010; download (5 kb), password: crackmes.de or browse.

_ghandi_ has not rated this crackme yet.

Submit your solution »

Discussion and comments

acroneshadow
16. Feb 2010
That was fun. Good stuff!
NicoPyright
16. Feb 2010
I upload the soluce.
Thank's
Xspider
16. Feb 2010
nice idea :) i was planning to do the same in some day :)
NicoPyright
17. Feb 2010
Jle-11mQv-522tmd-914gmf-y
NicoPyrigh
I do not know how to program. :-(
But i'm happy to work on this crackme.
tojba123
18. Feb 2010
lol, i have a solicion but not a real keygen...
every name you enter will work (i hope)
[Dev++]
27. Feb 2010
hey, nice crackme , very easy serial:Iiy-11fyt-522ssm-914xmf-y
name:mfwhxwqopy , posted a solution in latin language in my blog, but i don´t know how to program too. and sorry for bad english. :) greetings!
Zakne
03. Mar 2010
kaspersky - Trojan.Win32.Agent.dkyp
moofy
Author
03. Mar 2010
kaspersky seems to be the only virus scanner that says this is infected - this should be clean.
johndr
05. Mar 2010
lol i solved it too but... every name you enter...it says "Good Boy!" :p
manorhacker
18. Jul 2010
nice i solved it it looks good next time upload a guid crack me :)
manorhacker
18. Jul 2010
Really strange serials and names as well
-Shadow-
19. Jul 2010
moofy, just so you know, avast says it's a virus too. Perhaps theres a call somewhere that could be interpreted as dangerous?
moofy
Author
02. Nov 2010
it shouldn't have one - it was coded on a windows installation that has never seen the internet at all before (not to mention both computers have a virus scanner and scanned on both computers before uploading, the computer it was coded on is my coding desktop). there is nothing malicious in the code - i assure you. i am probably going to update this to add the source code


downloadbrowsemoofy's moofy's python crackme #1

Download pycm1.zip, 1 kb (password: crackmes.de)
Browse contents of pycm1.zip

fish a key and make a keygen (in another programming language, preferably)

Difficulty: 1 - Very easy, for newbies
Platform: Multiplatform
Language: Python

Published: 18. Jan, 2008
Downloads: 857

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to moofy »

View profile of moofy »

Solutions

Solution by _chn, published 16. jul, 2008; download (4 kb), password: crackmes.de or browse.

_chn has not rated this crackme yet.

Solution by klefz, published 24. jan, 2008; download (194 kb), password: crackmes.de or browse.

klefz has not rated this crackme yet.

Solution by lagalopex, published 24. jan, 2008; download (2 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as boring.

Solution by _khAttAm_, published 24. jan, 2008; download (7 kb), password: crackmes.de or browse.

_khAttAm_ has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

NONAMEswordman
22. Jan 2008
how to run it?dk.....
TiGa
22. Jan 2008
You need a python interpreter to run it.
http://www.python.org/
lagalopex
23. Jan 2008
$ python -V
Python 2.4.4
$ python crackme.pyc
RuntimeError: Bad magic number in .pyc file

For me, its not working... although I found a online service to decompile it...
moofy
Author
23. Jan 2008
its compiled/ran in 2.5.1, however i wouldve thought it would work with previous versions.
lagalopex
24. Jan 2008
No its not running and the dis module failed as well, so I used a online service ;)
gantanhao
24. Jan 2008
我看明白了啊,可惜帮不上忙!!
boonz
24. Jan 2008
gantanhao, i totally agree :D
gamma95
11. Jan 2009
Step 1:
########################
gamma@h4x0r:~/Desktop/paper-hva$ python
or "license" for more information.
>>> import crackme
moofy's python crackme #1
There are two parts to this crackme:
fish a serial and then you must solve the keygenme
Good luck!

Enter a key: whattheyuck
badboy
>>> dir(crackme)
['__builtins__', '__doc__', '__file__', '__name__', 'key', 'yek']
>>> print crackme.key
whattheyuck
>>> print crackme.yek
g0odwerk <-- Yup ! Its seem the fisrt password
########################
Step 2
########################
>>> import crackme

Enter a key: g0odwerk
Enter your name: gamma95
Enter your serial: whattheyuck
badboy
>>> dir(crackme)
['__builtins__', '__doc__', '__file__', '__name__', 'key', 'name', 'serial', 'sp1', 'sp2', 'sp3', 'ukey', 'yek'] #<-- its appear some new variable when #the first condition correct
>>> print crackme.serial
m0-gam-pygma52m-cma914?Agmpga2-m9443 #<-- phishing serial with username is gamma95
-->
Result:
The first is password: g0odwerk
username: gamma95
password: m0-gam-pygma52m-cma914?Agmpga2-m9443
EOF :)
gamma95[at]gmail.com
gradam
16. Jul, 10:51
keygen

def name(name):
sp1 = name[:-4] + '-' + 'py' + name[::2] + str(len(name[::-4])) + 'm-c' + name[3:-1] + str(len(name) * 2)
sp2 = sp1[::2]
sp3 = sp1 + '?A' + sp2 + '43'
serial = 'm0-' + sp3
return serial

if __name__ == '__main__':
print 'key = g0odwerk'
key = raw_input('name: ')
key = name(key)
print 'serial = ' + key


downloadbrowsemoofy's moofy's simple keygenme #1

Download mskgm1.zip, 5 kb (password: crackmes.de)
Browse contents of mskgm1.zip

Simple keygenme. Just find the algo, make a keygen and tutorial and submit it here.

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: C/C++

Published: 12. Mar, 2006
Downloads: 950

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to moofy »

View profile of moofy »

Solutions

Solution by HMX0101, published 15. mar, 2006; download (25 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by Ox87k, published 15. mar, 2006; download (53 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by l0calh0st, published 15. mar, 2006; download (46 kb), password: crackmes.de or browse.

l0calh0st has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

TWiST
12. Mar 2006
Fixed the exe so that it accepts every serial you enter...
http://www.megaupload.com/?d=BDR8WBHG
Ox87k
12. Mar 2006
very easy moofy! i think that it's very interesting for newbies :D btw, great j0b, i'm waiting for keygenme#2
l0calh0st
12. Mar 2006
Very easy..Thanks :)
HMX0101
13. Mar 2006
a easy one, nice crackme :)
SaXoN
31. Mar 2006
Very good stuff man!

The absolute basics. No design only focus on the algo i like that.
I'll see if i can manage to understand this, i've been having some probs understanding others :\

Hope you'll make more of this stuff :)


downloadbrowsemoofy's psp crackme #1

Download mfy-pspcm.zip, 52 kb (password: crackmes.de)
Browse contents of mfy-pspcm.zip

This is a PSP crackme. Included are 2 eboot files, a unpatched and a patched one. That patched version should only be used if you get stuck.
The goal of this is to patch the crackme so it shows up with "Cracked" instead of uncracked. After you finish, submit a tutorial to here. Include explanations of what you patch, and what it does.

Hope you enjoy.
-Moofy

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: C/C++

Published: 01. Apr, 2007
Downloads: 696

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to moofy »

View profile of moofy »

Solutions

Solution by adrahil, published 02. apr, 2007; download (1 kb), password: crackmes.de or browse.

adrahil has rated this crackme as boring.

Submit your solution »

Discussion and comments



downloadbrowsemoon's CrackMe2

Download moons_crackme2.zip, 141 kb (password: crackmes.de)
Browse contents of moons_crackme2.zip

Password

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Aug, 2003
Downloads: 1359

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to moon »

View profile of moon »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ingsoc
10. Aug 2005
Don't bother.

This crackme isn't difficult at all. It requires no brain to solve, just big computing power. I don't know why people make crackme's like that.

This crackme is just an editbox and a check button that MD5's hashes the password. The MD5 hash is compared to a hardcoded value. Nothing more.

There's no shame in having your crackme solved - because it is just that.. a crackme. I don't see why people still make unsolvable crackmes.


downloadbrowsemoon's CrackMe#3

Download moons_crackme3.zip, 176 kb (password: crackmes.de)
Browse contents of moons_crackme3.zip

Nag, CD-Check, Password, Name/Serial + EnableMes

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2003
Downloads: 1724

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to moon »

View profile of moon »

Solutions

Solution by Roma, published 08. sep, 2003; download (8 kb), password: crackmes.de or browse.

Roma has not rated this crackme yet.

Solution by Oorja-HalT, published 06. sep, 2003; download (7 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemoon's moon&#039;s KGme #1

Download moons_kgme_1.zip, 133 kb (password: crackmes.de)
Browse contents of moons_kgme_1.zip

Simple Name/Serial (Delphi)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Borland Delphi

Published: 21. Aug, 2003
Downloads: 1584

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to moon »

View profile of moon »

Solutions

Solution by _pusher_, published 24. aug, 2003; download (10 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by scarabee, published 23. aug, 2003; download (5 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemopy's Advanced math keygenme

Download keygenme.zip, 33 kb (password: crackmes.de)
Browse contents of keygenme.zip

This crackme needs the good unterstanding of cryptography. ;)

I think you have to patch only the public keys! Nothing other. :)

Much fun :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 10. Jul, 2012
Downloads: 254

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mopy »

View profile of mopy »

Solutions

Solution by s3Rious, published 06. oct, 2013; download (381 kb), password: crackmes.de or browse.

s3Rious has rated this crackme as awesome.

Submit your solution »

Discussion and comments

redoC
10. Jul 2012
little hint... MIRACL functions can be identified by this pattern:
MOV DWORD PTR DS:[ESI+EAX*4+24], XXh
binary: C7448624 XX000000
XX - function ID
redoC
10. Jul 2012
http://beatrix2004.free.fr/pamplemousse/miracl.pdf
tamaroth
Moderator
19. Jul 2012
Due to large curve I've replaced keys with:

113F090163487155A6F89E3A5 - Rx'
32570748F13BA0D2F3E0987A - Ry'
B12BD87CCB5F87ED6EFBA89C - k'

And then:
name: tamaroth
serial: 19264F2BDC73F274B79EBD80D-F17CB5FA4534F66D78121B50
mopy
Author
20. Jul 2012
Great,tamaroth :)
Wirte a keygen please and a patch :)

Check my next crackme plz,which comes soon.
It offers a lot of cryptos.
TheGamePlayer718
28. Jul 2012
I have solved it, very easy!
s3Rious
06. Oct 2013
I forgot to say in my solution that one check is missing from verification algorithm. Thus for each name, serial "0" is accepted.... :)


downloadbrowsemopy's Simple math keygenme ;P

Download Keygenme.zip, 3 kb (password: crackmes.de)
Browse contents of Keygenme.zip

I think this little keygenme is to hard for you :P
It uses simple math instructions,but in a hard order :D

-no patching

on success:
-write a keygen + solution

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 05. Jun, 2012
Downloads: 389

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to mopy »

View profile of mopy »

Solutions

Solution by MR.HAANDI, published 20. jun, 2012; download (147 kb), password: crackmes.de or browse.

MR.HAANDI has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ZaZa
06. Jun 2012
Take the 0x40-character serial number. Of the serial number are selected 8 characters and are divided into 5 groups.
With 2, 4, 7 and 8 group perform arithmetic operations.
At the end of the calculations in EAX should be 0x48A86FC4...

How? Bruteforce?
apuromafo
06. Jun 2012
bruteforce is for the last is the problem(2math involved is as checksum with div/imul cmp) maybe as crc..is not solved by math simples(and, xor, add), only bruteforce...
<as was see>
i think there the serial as idea
xxx-xxx-xxx-xxx-xxx-xxx-xxx-xxx
not will work you must use
xxxxxxxxxxxxxxxxxxxxxxxxxxxxx
x= 0x40 char as say with serial number
post check
there that eax, is influenced by a add(or and)
you will see there add example 2+7 and save in stack xor 1(35059FC5), thinking there 35xx is a value of add , now is xor 2 =eax
004011E8 |. 334424 28 XOR EAX,DWORD PTR SS:[ESP+28] (35059FC5 xor 7DADF001(number+other/anded before 11258023)=value eax)

the real problem is if and is "AND with 11258023", not must exist a value more of that and max xor is 24201FE6, and will be influenced by the add ...really math problem an not a simple algo...
maybe the bruteforce will be in only digits in leng with x40, and for start only with 2 places to cmp,the edi'reg place

and post 2+2 and next there integrated all values with the parcial solution to check what's limit of values is valid...
or taking a year for check the all numbers posible in 0x40 and saving to analize (maybe only with cuda can done some amazing work)

(but are a and for the next area not loss)
post will see xor ebx, stack value, and save
that value with xor, for me crash the idea of BF
...(not have time) br.Apuromafo
ZaZa
07. Jun 2012
The serial number as stated above, is divided into 8 groups.
GR1, GR2, GR3, GR4, GR5, GR6, GR7, GR8. Each group should be in the range from 00000000 to FFFFFFFF.

There are five tests with the use of mathematical operations:
1. GR_2 \ GR_4 \ GR_7 \ GR_8... EAX should be 0x48A86FC4...
2. GR_1 \ GR_3 \ GR_5 \ GR_6... EDI should be 0x489AC581...
3. GR_4 \ GR_7... EDX should be 0x6582138E...
4. Not reached yet... EDI should be equal ECX...
5. Not reached yet... EBP should be equal EAX...

I passed the first two tests ...
Serial is: 00000000000000001C32C3996C8870224748C1E6000000007DADF00100000000
ZaZa
07. Jun 2012
Not enough time! I'm not going to continue to research! I'm sorry!
MR.HAANDI
20. Jun 2012
Just some bit shuffling and basic math:
3A34DE69F1BEF6010CD16DF41F1EAF037158CFAF14EA0A6C4F9923487630C99F
The math instructions are not really in a "hard order". In my keygen they are basically in the same order.
Nevertheless a fun keygenme.
mopy
Author
20. Jun 2012
MR.HAANDI you're great :)

Now upload please your keygen+(source)+good tutorial :]
mopy
Author
25. Jun 2012
Very professional solution MR.HAANDI :)

Thank you :)


downloadbrowseMorglum's CrackMe v1.00

Download crackmev1.zip, 220 kb (password: crackmes.de)
Browse contents of crackmev1.zip

Tick Boxes &amp; Find Serial

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Mar, 2003
Downloads: 1819

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Morglum »

View profile of Morglum »

Solutions

Solution by Plasmator, published 16. sep, 2004; download (8 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemouradpr/at4re's BrainKiller KeyGenMe

Download BrainKiller_KeyGenMe.zip, 5 kb (password: crackmes.de)
Browse contents of BrainKiller_KeyGenMe.zip

use your brain and write a nice keygen

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Aug, 2009
Downloads: 484

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to mouradpr/at4re »

View profile of mouradpr/at4re »

Solutions

Solution by Torpor, published 20. aug, 2009; download (22 kb), password: crackmes.de or browse.

Torpor has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Xspider
13. Aug 2009
ouh wach a l3awd :)
qpt^J
14. Aug 2009
Standart Version
354-0044-0199-0039
BoRoV
14. Aug 2009
heh... you posted and here :))
Xspider
14. Aug 2009
HVC & Borov powa :)
mouradpr/at4re
Author
14. Aug 2009
Required : KeyGen :D

Xspider wach asat :d nta m3chech hna
Xspider
15. Aug 2009
lol ana mam3achi mamghadi hna :D
btw nice to see you moving to cpp :) walakin matnsach asm ;)
IMPosTOR
19. Aug 2009
Professional version
431-2312-3493-5106
Lite version
429-2312-3493-5106
Standart Version
432-2312-3493-5106
tony
19. Aug 2009
oh! it is so easy ;


downloadbrowsemoustico's fcf #1

Download fcf1.zip, 16 kb (password: crackmes.de)
Browse contents of fcf1.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. May, 2001
Downloads: 1817

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to moustico »

View profile of moustico »

Solutions

Solution by the hellfish, published 26. may, 2001; download (26 kb), password: crackmes.de or browse.

the hellfish has not rated this crackme yet.

Solution by Lightning, published 26. may, 2001; download (19 kb), password: crackmes.de or browse.

Lightning has not rated this crackme yet.

Solution by [xorolc], published 26. may, 2001; download (26 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Solution by sphinx, published 26. may, 2001; download (8 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseMr.Farshid's RZM Crack Me - Crack Me 4 (11)

Download Crack_Me_11.zip, 107 kb (password: crackmes.de)
Browse contents of Crack_Me_11.zip

Here Is My crack me

steps:
1 - little anti debug method

2 - password cheking

3 - user + pass checking

4 - online activation checking :)


if you slove the user + passchecking passwrod cheking auto bypassed :)


Have Fun


Full Crack :

Activation 1 : Login Complete
Activation 2 : Activation Done - Activation Code : 187****




If YOu found activation code its ok and you Crack my crack me



Good Luck

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 19. Feb, 2015
Downloads: 436

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Mr.Farshid »

View profile of Mr.Farshid »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DaoTian007
05. Mar 2015
key func:

Testuj()
{
...
}
Matteo
17. Mar 2015
i think that it is too difficult for me... stupid vb6 :/ but after 2 hours of analysis that is what i have found:
-ZwQueryInformationProcess (ProcessDebugPort=7) as antidebug
-seems that RC4 is used
-a .bat file is created, inside you find this:
ATTRIB - s - h - r C:\DOCUME~1\Matteo\Desktop\CRACK_~1\CRACKM~1.EXE
ATTRIB -s -h C:\DOCUME~1\Matteo\DATIAP~1\___Kill_MyPro.bat
DEL C:\DOCUME~1\Matteo\Desktop\CRACK_~1\CRACKM~1.EXE
DEL C:\DOCUME~1\Matteo\DATIAP~1\___Kill_MyPro.bat


seems also that it read files in windows dir to make some kind of checksum
working in progress for more... when i will have some free time
Matteo
18. Mar 2015
nice news!! solved first part :)
happy to see that i'm not a total noob,
login 1: "F4rsl-l!d"
working for the rest....
Matteo
18. Mar 2015
i think i will skip the activation part as i have no idea how it could work.
i have found that this is the website:
http://rzm.is-best.net
there is a post request, something with cookies, phpsessid.
but i don't know php and i know only for what cookies are used for.

there is also something with this reg key:
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System\DisableCMD
i have no idea about bat file and reg key...

question: is in general a good idea to post the working serial?
pro: it can help people
con: it removes all the fun in solving it
halsten
19. Apr 2015
Matteo: The login and username will be used to access a Persian forum's account "http://rzm.is-best.net/users/stop/", the first part is trivial to get, but I don't get the point in doing the second part, def not an online activation per se, and therfore I think it shouldn't count as a valid crackme.

And I agree VB6 is stupid. :)
Matteo
20. Apr 2015
what i did is register on the forum (with the help of google translate) and:
- if i input my valid user & pw (used on registration) it block and nothing happens
- if i input random data it say you loose
- if i do both while offline it say step 1 done

i have found also this:
"http://rzm.is-best.net/2-.html"
if you visit there is a textbox and it say wrong pw if you confirm

i think that password is server-sided so you can't find (you have to bruteforce and it takes forever)
what someone could do is to find where it sees if pw is correct or not and patch it but i don't think is good solution
halsten
20. Apr 2015
Matteo: There was a link to the activation part, I can read the page normally, but I can't understand anything cause I don't speak Farsi, but as you said its correct its server side and its pretty much pointless. There was actually 2 strings generated from the binary one of them was generated from a base64 encoding. Not sure if you got that part or not. I did try and see if it the right one, but I don't think so it worked.

Either ways, this part of the crackme is pointless and not valid.

The crackme has lots of bugs programmatically and logic wise as well.
Mr.Farshid
Author
25. Apr 2015
try that

not to hard
its not stupid
mybe your thing is stupid :)

no activation with no idea and no programming is good

becuse ...

good luck :)
SinaDiR
14. May 2015
It's fully shit, it's serverside check routine, here is the U/P for the first part=asdqwe:123123
the last part is web based again and the author just has access to password, so u'r cheater and I think you try to make visitor for your website, also it's completely bruteforcable to get last 4 char of password, here is RCE community it's not your stupid idea area !!!


downloadbrowseMR.HAANDI's Climb

Download climb_keygenme.zip, 26 kb (password: crackmes.de)
Browse contents of climb_keygenme.zip

Look behind the recursion and solve the little math riddle ;)
I used .NET without obfuscation again because the main task is once more to understand what the algorithm really does
and to keygen it elegantly, that's why I'm saving your time by using .NET.

Maybe without obfuscation it is more a level 3 than a 4, but let's just see whether you can solve it ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 08. Mar, 2008
Downloads: 480

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

Solution by TaGaDaPaF!, published 03. jun, 2008; download (92 kb), password: crackmes.de or browse.

TaGaDaPaF! has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Ox87k
08. Mar 2008
Can you tell us from which continent or better from which country the person is born?
HMX0101
08. Mar 2008
@Ox87k: "Born in Clermont-Ferrand, in the Auvergne region of France", he is very known for a probability theory :D
Btw, seems to be a nice algo... short and easy to understand, i'm not a math freak but i think i can do it :)
w02057
23. May 2008
Is it Blaise Pascal?
MR.HAANDI
Author
03. Jun 2008
Congrats, TaGaDaPaF!, that's just the way I wanted this crackme to be solved ;) (Which is more like a math riddle like my previous ones.)


downloadbrowseMR.HAANDI's Intersection #1

Download Inversection_#1.zip, 138 kb (password: crackmes.de)
Browse contents of Inversection_#1.zip

Your task today is: Find out what the hell is going on!
To patch or to bruteforce is forbidden, as always.
And now, I'm quite sure that (if I did everything right)
this keygenme will NOT be solved >:-)

For more info look inside the archive.
*It is not level 9 because NO anti-debugging or obfuscation measures were taken here; so, have fun, it's pure math ;)

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: C/C++

Published: 28. Sep, 2007
Downloads: 1121

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

Solution by andrewl.us, published 17. mar, 2010; download (478 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
28. Sep 2007
lol, text in serial box are a valid serial =)
that's a help? :)
IMPosTOR
28. Sep 2007
algorithm detective
md5
sha-1
rijndael
:-?
MR.HAANDI
Author
28. Sep 2007
"text in serial box are a valid serial =)"
yes, that is one of some points I built in as help.
*Still the serial is also there to confuse ;)*

"algorithm detective" md5,sha-1,rijndael
what "algorithm detective" do you use? PEiD only shows MD5, which is correct.

btw, partially this crackme is based on that: http://uncyclopedia.org/wiki/MD5
human_thought
30. Sep 2007
i hate to say that but you can't really expect someone to really get a grip on your crackme with such long validation routine,unless you're a very well-known scene reverser :p

And if you have used a proven math algo that simply cannot be reversed,what's the point in analysing this one?
lilcw
30. Sep 2007
md5 can be reversed but for sure you wont get valid text
MR.HAANDI
Author
30. Sep 2007
@human_thought:
well,
firstly, the validation routine is long, but you soon will notice recurrent structures and label them appropriately.
secondly, it is based on a math problem, that if you create a valid solver can be solved in less than 20 seconds.
thirdly, it is level 8 - nobody should expect a piece of cake, but if you knew the real checking equation you would laugh ;)
sd333221
30. Sep 2007
Wow, the algo is so huge!
Mr.Haandi you got the longest d... :-)
MR.HAANDI
Author
01. Oct 2007
@sd333221:
I do not exactly know what you intention is by asserting this, but I shall take this as a compliment for my coding effort.
Shism
02. Oct 2007
hes just making fun of you...
human_thought
03. Oct 2007
btw a real difficult crackme's validation routine is pretty small most times :p
Shism
04. Oct 2007
Mr.Haandi is very knowledgeable and I respect his work. A small or long routine this is a hard one...
sd333221
06. Oct 2007
"hes just making fun of you..."
No that is not right.
It's just that it is nearly impossible to gen this, if you have a real life, because it is very obfuscated, and it takes ages to deobfuscate that algorithm.

In "real life" i would patch this, because it would fasten up the registration process
sd333221
06. Oct 2007
Furthermore the arithmetics Library you used makes it very hard to understand it, since you don't know what the calls do... You have to take a deep deep look if you want to solve it.
MR.HAANDI
Author
07. Oct 2007
Well, the algorithm itself is not obfuscated and if you'd take a look at the sources - they are pure C++ and very clean. The only thing is: I use expressions like A=(B+C)*(D+E) with overloaded operators, that's why the necessary temporary values are created and copied automatically by the compiler. Additionaly, I've just built in some inline expansion structures, that's why the result appears longer than it is - you have to identify recurrent structures yourself (howev, if this one won't be solved for a longer time, I will remove the inline expansion thing).
"Furthermore[,] the arithmetics Library" I use is a open source one, and if you know which compiler I use (it is obvious) you can generate files which identify all the instructions and label them for you; the rest is some math and I think one should have seen elliptic curve crypto in action in order to understand what is going on ;)
KoЯn Rulz
18. Dec 2007
i can patch it and make it self generate but i have not been able to find a valid code
Shism
19. Dec 2007
Where's jb, when you need him to solve something !?
divinomas
15. May 2008
"Intersection" ,as a wired name for a crackme,contains the solution for itself.I think it would be easier to figure out the weakness after knowing which coordinate system for elliptic curve used in this crackme.If I had time I would write a keygen and tutorial,but I think the title itself is sufficient for some smart guys to make it yourself.
alex_ls
18. Mar 2010
It's a very impressive work, andrewl.us.
Don't even imagine how you could do this! It's time to learn mathematics :)
andrewl.us
Moderator
18. Mar 2010
thanks, but anyone can do it
just start at http://www.certicom.com/index.php/ecc-tutorial
probably best entry ECC crackme is happytown#26
it's so easy to feel hopeless with all the info out there, but you need an understanding of only a tiny fraction of it (mainly the group behavior) to own up some crackmes


downloadbrowseMR.HAANDI's Short Sign

Download short_sign_keygenme.zip, 895 kb (password: crackmes.de)
Browse contents of short_sign_keygenme.zip

My most complex work till now,
don't even bother to try if you aren't a crypto geek ;)

More info inside the readme.

Difficulty: 9 - You can't solve this yourself :)
Platform: Windows
Language: C/C++

Published: 15. Jan, 2009
Downloads: 1526

Rating

Votes: 9
Crackme is awesome.

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

divinomas
02. Mar 2009
Short sign crackme is a theoretical crackable crackme, based on prevalent paring based cryptograph schema. But considering the big Elliptic curve (110bits), it is far more practical to obtain the private key compared to ECC109 challenge on certicom (detail: http://arstechnica.com/old/content/2002/10/1088.ars). Moreover, the curve is non-singular and not anomalous, so polynomial-time or subpolynomial algorithm won't work here. On the other hand, Short sign generates private key from MD5 hash and seemingly the private key is not close to 0 or the group order.Anyway, although I can't get the private key individually, I did learn a lot from the procedure to understand the deep concept concerning elliptic cure.
ksc91u
10. Mar 2009
I know solving large ECC is difficult. But I do not understand, pDriLl's Crypto Keygenme also make use of ECC, from the solution I see his P is like more than 88 bits. Why it is still cracked?
MR.HAANDI
Author
10. Mar 2009
Dealing with ecdlp it depends on the largest factor of the order (pohlig-hellman algorithm), which is small in that keygenme. Additionally, current ecdlp solvers can do tasks even with 90bit prime order in some weeks with recent cpus.
ksc91u
11. Mar 2009
EC domain parameters:(p,a,b,G,n)

P=k*G

How about finding P if we know k, and (p,a,b).

Is this as difficult as ECDLP?
MR.HAANDI
Author
11. Mar 2009
No, this is a plain EC multiplication for which polynomial time algorithms exist. In this equation only to find k (P,G given) would be difficult. Even to find P in G=k*P (G,k given) wouldn't be hard.
ksc91u
11. Mar 2009
G=k*P (G,k given) is easy because you know the size of field, right?
Size=U

P=(U-k)*G.

What if you don't know U,G ?

Many thanks for answering.
MR.HAANDI
Author
11. Mar 2009
Firstly, it is not (U-k) but (k^(-1) in the finite field created modulo U).
If you do not know U, you have an unknown group structure (the same idea as behind RSA). Here the difficulty is still less than ecdlp. However, it is very challenging to write an own algorithm, which is significantly faster than the one, which solves the ecdlp.
ksc91u
11. Mar 2009
Yes, I agree (k^(-1)).
Maybe I was not clear. My U is the number of total points.
As in
http://www.ellipsa.net/public/ecb/ecb.html
this software, right?

Why it is simpler than ecdlp?

And would you tell me the size of prime in pDriLl's Crypto Keygenme?
SpiderZ
04. Nov 2009
does patching is allowed or any other solution?
Unknown Coder
22. Dec 2013
Succes
Data matches the given signature.
I did it ?


downloadbrowseMR.HAANDI's SolveIt #1

Download SolveIt#1.zip, 32 kb (password: crackmes.de)
Browse contents of SolveIt#1.zip

Your task today is: Get the Good Boy for your name!
To patch or to bruteforce is forbidden, though.
Tbh, I kinda don't assume to see this piece of work
solved like many hard crackmes on crackmes.de,
but maybe the community is stronger than I suppose.

For more info look inside the archive ;)

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 29. Jul, 2007
Downloads: 702

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

Solution by KernelJ, published 15. aug, 2007; download (49 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Waryas
02. Aug 2007
is the message You mastered it! ?
0040F490 59 6F 75 20 6D 61 73 74 You mast
0040F498 65 72 65 64 20 69 74 21 ered it!
MR.HAANDI
Author
02. Aug 2007
Yes you speak the truth, now go, go and create a keygen, which shall show the people irreproachable serials for any names they desire, so the keygenme will not hold back that message from the people!

"A journey of 1000 miles begins with a single step."
jB_
03. Aug 2007
MR.HAANDI: Good crackme, but it is not as hard as you may think. I guess several people here are able to solve it in no more than a couple of hours.
KernelJ
12. Aug 2007
£1000000 prize for the first person to post a valid signature for the 6 character string '!/1cq1'
jB_
14. Aug 2007
856C9729-1A6567AD-9B5588CD-A36DF84C
Do I win 3/4 of the prize? I guess no...


downloadbrowseMR.HAANDI's Spvm

Download spvm_keygenme.zip, 6 kb (password: crackmes.de)
Browse contents of spvm_keygenme.zip

One page of clean code, no obfuscation, just basic math.
Your task is to find one of the valid serials for the given user id.

My favourite serial for this target has 18 chars ;)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: .NET

Published: 21. Sep, 2008
Downloads: 560

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

Solution by divinomas, published 27. sep, 2008; download (2 kb), password: crackmes.de or browse.

divinomas has rated this crackme as awesome.

Submit your solution »

Discussion and comments

MR.HAANDI
Author
23. Sep 2008
Opcode 7 exploit found by KernelJ and divinomas.
Please get the updated code to continue.
divinomas
26. Sep 2008
Hi.

I didn't get your real intention.Anyway,I have forgotten differential equation for a while.Mapple gave me the result
-tanh(ln(x)+_C1) for your "diff(y(x), x) = (y(x)^2-1)/x" equation.
PS:You are a school boy,do you?So many formulas ;)

Regards
MR.HAANDI
Author
26. Sep 2008
Yes, to solve it you have to
1. Understand the basic VM. (shouldn't be challenging)
2. Get the function. (60% af the task)
3. Transform the function into VM code. (30%, here you have to use a few tricks)
I just want ppl to use their braincells and maybe learn a little.
And in five days I won't be a school boy anymore ;)
Ox87k
28. Sep 2008
@MR.HAANDI:
I want to thanks you for your awesome ideas about these crackmes and thanks moreover for this one.

@divinomas:
Your solution is perfect, clear and exhaustive. Thanks you for it, i learnt something more with it.

Congratulations both of you guys, i hope to see more like this one.
artif
28. Sep 2008
very nice to see such crackmes ... it's original thanks you !!!

btw congratz to divinomas ...
indomit
29. Sep 2008
Congratulation divinomas! You were too fast for me :)
In any case, your solution is better than it would be my. =)
But I found a shorter serial. It has 16 chars (8 commands) =) MR.HAANDI, can I show it here?


downloadbrowseMR.HAANDI's Spvm 2

Download spvm_2_keygenme.zip, 6 kb (password: crackmes.de)
Browse contents of spvm_2_keygenme.zip

Like the first Spvm keygenme: clean code, some math.
The task is to find a valid serial for the given user id.

The mathematic problem is a different one. Have fun ;)

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: .NET

Published: 04. Oct, 2008
Downloads: 614

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

Solution by divinomas, published 24. oct, 2008; download (1 kb), password: crackmes.de or browse.

divinomas has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

andrewl.us
Moderator
04. Oct 2008
Who said you could give up on SDDecoder and make cool crackmes instead? :>
divinomas
22. Oct 2008
So how about spvm 2,i guess it is something about integration ;)
indomit
23. Oct 2008
I tried this one. Found integral as $[0,x] exp(10000*pi*pi*x*dx)*f(x)dx = pi/(1-dx*dx*big_number)
Not sure this right, but any case it is to hard for me to found function f(x) :(
divinomas
23. Oct 2008
@indomit:Here is some interesting tricks.dx has two roles,one acts like a infinitesimal,another as a constant.Take the exponent (10000*pi*pi*x*dx)=-s to get
dx=fun(s)
then substitute the dx in the right,you can get the laplace transformed F(s)
just use reversed laplace transformation to get f
divinomas
23. Oct 2008
sorry
it should be
(10000*pi*pi*dx)=-s
indomit
24. Oct 2008
divinomas, thank you very much! I found this damn function! It was so easy after your advice. =)
indomit
24. Oct 2008
And found signature now! It was nice :)
P.S. I think divinomas has already sent the solution, or soon will do this, so I didn't make sense :)
Ox87k
24. Oct 2008
two solutions are better than one so indomit, please, write you own..


downloadbrowseMR.HAANDI's Substitutions

Download Substitutions_Keygenme_by_MR.HAANDI.zip, 92 kb (password: crackmes.de)
Browse contents of Substitutions_Keygenme_by_MR.HAANDI.zip

This is a simple keygenme with some substitutions.
It wants to trick you into telling something about yourself.

It is very simple to find (name,serial) pairs, but believe me,
it is a little tricky to write your own proper keygen.

More info inside the readme.

So don't get tricked and have fun ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 25. Feb, 2013
Downloads: 267

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

Solution by s3Rious, published 10. oct, 2013; download (10 kb), password: crackmes.de or browse.

s3Rious has rated this crackme as awesome.

Submit your solution »

Discussion and comments

idid231
21. Feb 2013
It doesn't run on my SP2, keep telling me that it's not a valid win32 app.
MR.HAANDI
Author
21. Feb 2013
This is strange. There are no anti* mechanisms involved, and I used my old template, which worked fine in the past. The only thing changed is the compiler, which is VS2012 now.
Does anyone else have this problem or knows how to fix it?
hepL3r
21. Feb 2013
yeah,it doesn't work in my XPSP3 :|
MR.HAANDI
Author
21. Feb 2013
Wow, "VC++ 2012 RTM does not support WinXP".
I'm sorry for the inconvenience. I will recompile and verify a new version asap.
tamaroth
Moderator
21. Feb 2013
A good question would be: why are you lads still using WinXP?
hepL3r
25. Feb 2013
@tamaroth: I'm using win8 but winxp is still the best os for anti-anti-debugging and ofc reversing :p
redoC
25. Feb 2013
what version of crypto++ is used?
tamaroth
Moderator
25. Feb 2013
The version of crypto++ used was 5.6.1, crackme is using only simple functions that can easily be blackboxed (I wasn't able to procure signatures for that library, something about visual studio compiling to eCOFF which is not supported by flirt)
idid231
03. Mar 2013
hmm, as i see this kgm uses some tables to take value from, i don't know why you guys talked about crypto, may be i was tricked :D
MR.HAANDI
Author
03. Mar 2013
This is just difficulty 2, so there is no crypto inside.
The library crypto++ was used for convenience and you can solve everything with "a little brain (or luck)" without even looking into that library.
Still, if you take the most simple way, you get tricked.
To achieve the "Gold" bonus objective a little algebra (group homomorphism) is required and you may find an easteregg.
redoC
17. Mar 2013
Too easy, no need to reverse anything. Two small static init fields and everything is in sub_401165.
Anyone found eastereggs?
idid231
20. Mar 2013
As the author noted "if you take the most simple way, you get tricked" i don't know where to go but the simple way :P so i gave up :D
redoC
27. Mar 2013
I dont now where's the trick but here is functional keygen:


BYTE initTable_byte_438C50[0x100] = {
0xB9,0xFE,0xCE,0x7F,0x18,0x0A,0x16,0xA0,0x52,0x2F,0x8C,0x67,
0xE3,0xF5,0x1D,0x3D,0x37,0xA1,0x1F,0x33,0xDD,0x39,0xC9,0x5B,
0x26,0x0D,0x82,0x94,0x68,0x01,0x81,0x00,0x20,0xE9,0xFB,0x4C,
0xB0,0xAB,0xFD,0xD1,0xFA,0xED,0x73,0x77,0x55,0x44,0xA4,0x07,
0x99,0xF4,0xC8,0x4A,0xBC,0x1B,0x62,0x5F,0x2C,0xA6,0xAA,0xF3,
0x80,0x9B,0x09,0x3F,0x50,0x41,0xA7,0x7D,0x3B,0x21,0x0C,0x10,
0x34,0x43,0xD2,0x15,0x9D,0xBD,0x59,0x45,0x53,0x46,0xF6,0x4E,
0x9F,0x31,0x57,0x49,0xBB,0xCD,0x28,0xBA,0xA2,0x42,0xCB,0x2B,
0x56,0x5E,0x3C,0x63,0x64,0x65,0xB2,0x12,0xD0,0x69,0x5D,0x6B,
0x4D,0xE6,0x54,0x6F,0xAD,0xC3,0x72,0xD8,0x74,0x75,0x22,0x5A,
0x61,0x79,0x6A,0x96,0x48,0xAE,0x90,0x88,0x8D,0xB5,0x0E,0xF9,
0x25,0xA3,0x95,0x7B,0xB7,0x8E,0xAC,0xB4,0x51,0x4B,0xBE,0x27,
0xEA,0x35,0x9C,0xE0,0x83,0xAF,0x6D,0x60,0x2D,0x14,0x8B,0x4F,
0x66,0x05,0xC1,0x3E,0xDE,0xA5,0x91,0x03,0x9E,0xE5,0x8F,0xD6,
0xF2,0xC7,0x2A,0x71,0xB8,0xFF,0xD4,0xA9,0xF0,0x7E,0xC5,0x9A,
0xE1,0xB6,0x19,0xEE,0x7C,0x98,0xDF,0x89,0x17,0xEC,0x7A,0x08,
0x24,0x40,0x87,0x5C,0x78,0xBF,0x06,0xDB,0xF7,0x85,0xCC,0x13,
0xE8,0x76,0x04,0x92,0xD9,0xCA,0x11,0x58,0x02,0xD7,0x1E,0x3A,
0x0F,0xE4,0x47,0xD5,0x1C,0xF1,0x38,0xC6,0xE2,0x29,0x70,0xD3,
0x1A,0xA8,0xEF,0x36,0xC4,0x0B,0x6E,0xFC,0x8A,0xC2,0x97,0x6C,
0xB3,0xCF,0xEB,0x32,0xC0,0xDC,0x23,0xB1,0xF8,0x86,0x30,0x93,
0xDA,0x84,0xE7,0x2E };

BYTE initTable_byte_458D68[0x100] = {
0x1F,0x1D,0xD4,0xA3,0xCE,0x9D,0xC6,0x2F,0xBF,0x3E,0x05,0xE9,
0x46,0x19,0x82,0xD8,0x47,0xD2,0x67,0xCB,0x99,0x4B,0x06,0xBC,
0x04,0xB6,0xE4,0x35,0xDC,0x0E,0xD6,0x12,0x20,0x45,0x76,0xF6,
0xC0,0x84,0x18,0x8F,0x5A,0xE1,0xAA,0x5F,0x38,0x98,0xFF,0x09,
0xFA,0x55,0xF3,0x13,0x48,0x91,0xE7,0x10,0xDE,0x15,0xD7,0x44,
0x62,0x0F,0x9F,0x3F,0xC1,0x41,0x5D,0x49,0x2D,0x4F,0x51,0xDA,
0x7C,0x57,0x33,0x8D,0x23,0x6C,0x53,0x9B,0x40,0x8C,0x08,0x50,
0x6E,0x2C,0x60,0x56,0xD3,0x4E,0x77,0x17,0xC3,0x6A,0x61,0x37,
0x97,0x78,0x36,0x63,0x64,0x65,0x9C,0x0B,0x1C,0x69,0x7A,0x6B,
0xEF,0x96,0xEA,0x6F,0xE2,0xAB,0x72,0x2A,0x74,0x75,0xCD,0x2B,
0xC4,0x79,0xBE,0x87,0xB8,0x43,0xB1,0x03,0x3C,0x1E,0x1A,0x94,
0xFD,0xC9,0xF9,0xC2,0x7F,0xBB,0xEC,0x9A,0x0A,0x80,0x89,0xA6,
0x7E,0xA2,0xCF,0xFB,0x1B,0x86,0x7B,0xEE,0xB9,0x30,0xB3,0x3D,
0x92,0x4C,0xA4,0x54,0x07,0x11,0x5C,0x85,0x2E,0xA1,0x39,0x42,
0xE5,0xAF,0x3A,0x25,0x8A,0x70,0x7D,0x95,0x24,0xF7,0x66,0xF0,
0x8B,0x81,0xB5,0x88,0xAC,0x00,0x5B,0x58,0x34,0x4D,0x8E,0xC5,
0xF4,0x9E,0xED,0x71,0xE8,0xB2,0xDF,0xA9,0x32,0x16,0xD1,0x5E,
0xCA,0x59,0x02,0xF1,0x68,0x27,0x4A,0xE3,0xAE,0xDB,0xA7,0xD5,
0x73,0xD0,0xFC,0xC7,0xF5,0x14,0xA0,0xBA,0x93,0xB4,0xE0,0x0C,
0xD9,0xA5,0x6D,0xFE,0xCC,0x21,0x90,0xF2,0xBD,0x29,0xB7,0xE6,
0xB0,0xDD,0xA8,0x3B,0x31,0x0D,0x52,0xC8,0xF8,0x83,0x28,0x22,
0xEB,0x26,0x01,0xAD };

BYTE byte_448D58[0x10000];
BYTE byte_438D58[0x10000];
BYTE byte_458D58[0x10];
BYTE byte_438D54[4];

//----------------------------------------
bool Button_ACTION_401165 (HWND hDlg)
{
int i,j,idxHi_v2,idxLo_v4,intLen,v10,v12,v13,v14,v15,v16,v17,v23,v26;
char szName[128] = {0};
char szRequiredSerial_v22[16];


memcpy (byte_458D58, "Are you tricked?", 0x10);
memcpy (byte_438D54, "YES!", 4);

for (i=0; i<256 ;i++)
{
idxHi_v2 = initTable_byte_438C50[i] << 8;
for (j=0; j<256 ;j++)
{
idxLo_v4 = initTable_byte_438C50[j];
byte_448D58 [idxLo_v4 + idxHi_v2] = initTable_byte_438C50 [i ^ j];
byte_438D58 [idxLo_v4 + idxHi_v2] = initTable_byte_438C50 [(i+j) & 0xFF];
}
}

GetDlgItemTextA (hDlg, IDC_EDIT_NAME, szName, 127); // input name
intLen = strlen(szName);
if (intLen < 2) return false;

v26 = 0;
for (i=0; i<intLen; i++)
v26 = szName[i] + 16 * v26;

for (i=0; i<4; i++) {
v10 = *((BYTE*)&v26 + i);
*((BYTE*)&v26 + i) = initTable_byte_438C50[v10];
}

v14 = v26 & 0xFF;
v12 = (v26 >> 8) & 0xFF;
v13 = (v26 >> 16) & 0xFF;
v23 = (v26 >> 24) & 0xFF;

for (i=0; i<4; i++)
{
v15 = (BYTE)*(&byte_438D58[256 * byte_458D58[4*i + 2]] + v13);
v16 = (BYTE)*(&byte_448D58[256
* (BYTE)*(&byte_448D58[256
* (BYTE)*(&byte_448D58[256 * (BYTE)*(&byte_438D58[256 * byte_458D58[4 * i]] + v14)]
+ (BYTE)*(&byte_438D58[256 * byte_458D58[4*i + 1]] + v12))]
+ v15)]
+ (BYTE)*(&byte_438D58[256 * byte_458D58[4*i + 3]] + v23));
v17 = byte_438D54[i];

*((BYTE*)&v26 + i) = initTable_byte_458D68[(BYTE)*(&byte_448D58[256 * v16] + v17)];
}

wsprintf (szRequiredSerial_v22, "%02X-%02X-%02X-%02X", v26&0xFF, (v26>>8)&0xFF, (v26>>16)&0xFF, (v26>>24)&0xFF);

SetDlgItemText (hDlg, IDC_EDIT_SERIAL, szRequiredSerial_v22); // final serial
return true;
}
MR.HAANDI
Author
27. Mar 2013
~ As the readme fortold ~ you were "tricked" into telling too much about yourself.
I did not access any sensible information (like passwords), but your keygen tells me, that you are using an AMD CPU on a Windows 7 build 7600.
Also in your keygen is an encrypted string "This is your private data! If you share it, then you are tricked!".
Obviously initTable_byte_438C50 and initTable_byte_458D68 are to blame. However other reversers will have different bytes in those fields, but all keygens will fork fine everywhere.
Sharing this "private data" is not really necessary for a functioning keygen and giving it away is in general not a good idea.
halsten
21. Jul 2013
Okay. Indeed very interesting crackme from MR.HAADNI as usual. I got the idea of "telling too much about yourself" and the "nope" part. In a real world scenario, redoC solution would be accepted, but according to the rules, I agree it doesn't meet the rules.
andrewl.us
Moderator
09. Oct 2013
another good solution by serious

final approval, haandi?
MR.HAANDI
Author
09. Oct 2013
@andrewl.us: It is a very solid solution and definitely achieves the "Silver" goal, which I'm glad to see.
Still the author fails to go the last step and ~really~ reverse engineer what happens right before his eyes in his own keygen.
If you'd look at my keygen, you'd say it is a 20 line level 1 keygen :)
s3Rious
10. Oct 2013
I achieved Golden goal only by looking my keygen. Solution was in front of my eyes :). Thanks to MR.HAANDI for his hint and for his very interesting crackme. I will fix my solution as soon as possible.
andrewl.us
Moderator
10. Oct 2013
s3Rious shrinks his keygen by 90% and wins gold medal!
MR.HAANDI
Author
10. Oct 2013
Finally, someone who knows when to say "NOPE". The solution is perfect and easily achieves the golden goal.
It was interesting to see, how with time the layers were broken step by step: bronze, silver, gold.


downloadbrowseMR.HAANDI's Thales 3 keygenme

Download thales3_keygenme.zip, 11 kb (password: crackmes.de)
Browse contents of thales3_keygenme.zip

Based on BUBlic's Thales keygenmes, but stronger ;)
I used .NET without obfuscation to, so you will have the source.
The main task is to understand what it really does and to keygen it elegantly, that's why I'm saving your time by using .NET.

Maybe I'll think of a fourth dimension (time) for the next Thales task.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: .NET

Published: 18. Jan, 2008
Downloads: 611

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

Solution by indomit, published 19. sep, 2008; download (46 kb), password: crackmes.de or browse.

indomit has rated this crackme as awesome.

Submit your solution »

Discussion and comments

costy
24. Jul 2008
If you made it in asm it would be impossible to solve!
Ox87k
19. Sep 2008
Good job indomit! :)
Thanks for your solution!
obnoxious
19. Sep 2008
man awesome solution, indomit!!!!!!!!!!!!!
indomit
19. Sep 2008
Ox87k, obnoxious, thank you :)
yomshleeshee
20. Sep 2008
Wow! Nice. Hmmm, any math/physics people in the house...
MR.HAANDI
Author
20. Sep 2008
Well done, indomit!
Best time for me to submit a new math riddle ;)


downloadbrowseMR.HAANDI's WeakAES

Download weakaes_keygenme.zip, 9 kb (password: crackmes.de)
Browse contents of weakaes_keygenme.zip

This is a non-standard AES implementation containing an algorithmic backdoor. Spot it and use some math.

Do not get confused by some "hints" in the code.

The task is to write a proper key generator.

Have fun ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 04. Jul, 2012
Downloads: 229

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

Solution by Dcoder, published 17. jul, 2012; download (412 kb), password: crackmes.de or browse.

Dcoder has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

MR.HAANDI
Author
17. Jul 2012
Nice solution Dcoder, that is exactly how I intended this to be solved.
However, there is a backdoor to the backdoor.
As soon as you know that the function is linear i.e.
y = Ax + Bk + c
(y: cipher, x: plain, k: key)
you can just sample it with unit vectors and 0, invert B and you're done.


downloadbrowseMR.HAANDI's WeakAES 2

Download weakaes2_keygenme.zip, 8 kb (password: crackmes.de)
Browse contents of weakaes2_keygenme.zip

This is a non-standard AES implementation containing an algorithmic backdoor. Spot it and use some math.

Things get non-linear this time.

The task is to write a proper key generator.

Have fun ;)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: .NET

Published: 12. Nov, 2013
Downloads: 209

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

Solution by Dcoder, published 21. nov, 2013; download (304 kb), password: crackmes.de or browse.

Dcoder has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

MR.HAANDI
Author
21. Nov 2013
@Dcoder: Nice solution. You weren't tricked by the "non-linearity" and have chosen the fastest of the "multiple ways to generate valid signatures".
I would have preferred to see a slow solution, which treats the SBox as a non-linear transformation and uses the chinese remainder theorem,
but you did not give other students any chance :)
Still, maybe someone else wants to document the non-linear way in their own solution. The keygenme is built in a way that it is perfectly possible.
tamaroth
Moderator
22. Nov 2013
I'll give it a shot at some point. But first I need to understand how exactly AES works :)


downloadbrowseMR.HAANDI's WeakDSA

Download weakdsa_keygenme.zip, 8 kb (password: crackmes.de)
Browse contents of weakdsa_keygenme.zip

This is a non-standard DSA implementation containing a very specific weakness. Spot it and use some math.

The task is to generate valid (id, fingerprint, signature) triples without the private key.

You will need two cryptographic "techniques" to be successful.
Have fun ;)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: .NET

Published: 16. Jun, 2012
Downloads: 319

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to MR.HAANDI »

View profile of MR.HAANDI »

Solutions

Solution by pk__, published 26. jun, 2012; download (24 kb), password: crackmes.de or browse.

pk__ has rated this crackme as quite nice.

Solution by Dcoder, published 25. jun, 2012; download (1301 kb), password: crackmes.de or browse.

Dcoder has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

pk__
19. Jun 2012
id: 175001982597854
fp: KZgBH4kwVK34U5lhPyZ+R1814RomwY1c4x6pfG8oNVjWl2c8wM3t3VnorR/aoFeGhPa74R6294AURw==
sig: KZgBH4kwVK34U5lhPyZ+R1814RomwY1c4x6pfG8oNVjWl2c8wM3t3VnorR/aoFeGhPa74R6294AUR8mF
y8aLK7kBBtE9ys19mfb/Z3fekWi2/2z9xcIadi7RXrLZBRjrYKesSVdOBgwmClk+RlxXnVUYIadT6N5u
IXJcl7ZtURs=
pk__
26. Jun 2012
My solution was based on the birthday paradox. The expected number of iterations with that method is ~2^24 (not counting precalc, which is also 2^24).
andrewl.us
Moderator
27. Jun 2012
cool work guys
kilobyte.asm
27. Jun 2012
umm hold on wait, there's no tutorial in pk__'s solution?
pk__
28. Jun 2012
@kilobyte: sorry, forgot to add it.

the problem in crackme is:

H(x) - 6 topmost bytes of md5(x)
|| - concatenation
id - id
fp - fingerprint
serial - encoded pair (r,s) for DSA

h = H(id)||fp

dsa equation checked by the crackme:

w = s^-1 mod q
v = g^hw * y^rw mod p mod q
r == v

If we can control "h", then it's easy to generate a valid sig:

r = (y*g)^k = g^xk+k (k random)
w = r^-1 * k
h = r

indeed:
y^rw = g^xrw = g^xk, since rw = r*r^-1*k = k
g^hw = g^k, since hw=rw=k
so:
g^hw * y^rw = g^k*g^xk = g^xk+k and this is equal to r.

the problem is we can't "easily" control whole hash, since 6 bytes of it come from md5(id). we need to find a collision, by generating random r=g^k and random id and checking if 6 topmost bytes of md5(id) match 6 topmost bytes of "r". If so, we set the fingerprint to fill the rest of h, so that H(id)||fp == r.

By birthday paradox, we expect to find a collision after ~sqrt(2^48) = 2^24 iterations.
kilobyte.asm
30. Jun 2012
cheers mate. Hopefully sometime in the near future I'll be able to understand all of that :P


downloadbrowseMr. eXoDia's KeygenMe #1 TPoDT.tk

Download KeygenMe#1.zip, 24 kb (password: crackmes.de)
Browse contents of KeygenMe#1.zip

KeygenMe #1 T.P.o.D.T:

Created by:
Mr. eXoDia // T.P.o.D.T 2010
mr.exodia@tpodt.tk
http://www.tpodt.tk

Level: ??? I wanted to make an easy KeygenMe but It's almost impossible to fish for me :)
5/10???

Rules:

Newbie: Patch this one and send me a tutorial how you did that
Advanced: Make a keygen for me (I like c++) and upload a tutorial + your source

Info:

Take a look @ http://www.tpodt.tk for tutorials (Unpacking)

Comming soon:

OdbgScript, an intoduction (#1 of a comming serie)

Mr. eXoDia // T.P.o.D.T 2010
http://www.tpodt.tk

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 27. Dec, 2010
Downloads: 519

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to Mr. eXoDia »

View profile of Mr. eXoDia »

Solutions

Solution by kmkz, published 03. feb, 2011; download (115 kb), password: crackmes.de or browse.

kmkz has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

marac112
27. Dec 2010
1 byte patched but I cant understand algo its from microsoft library right?
Mr. eXoDia
Author
30. Dec 2010
no it's not from the Microsoft library...
a (very) small hint: you canNOT fish this keygenme...
Mr. eXoDia
Author
02. Jan 2011
No solutions yet...is this too hard??

Mr. eXoDia // T.P.o.D.T 2011
http://www.tpodt.tk
Mr. eXoDia
Author
08. Jan 2011
nice idid231, but can't you submit a solution how you retrieved it? only a serial isnt really usefull to newbies who want to learn something.

Mr. eXoDia
http://www.tpodt.tk
eXidis
18. Jan 2011
I sent you an e-mail eXodia with a couple questions
hacker2010
19. Jan 2011
The Given sols is about patching.....but I want the keygen sols. btw I am newbie....
plz upload some keygening sols..
eXidis
19. Jan 2011
It takes the serial you input, runs it through an algo, and what is generated by the algorithm has to be equal to the name you inputted. However, I am still missing something because the result just keeps getting erased and I cannot figure out why. I found where it erases the memory and there is a jump there but I cannot figure out how to make the condition correct. Have spent hours on it lol....
idid231
20. Jan 2011
Hi there, i don't know how to keygen it, because it use Base64, if keygen, the code only as this: Base64(name). If write again algorithm of base64, will it call is solution? I don't think so.
Mr. eXoDia
Author
23. Jan 2011
to: idid123,

Finding a lib on base64 is not hard. But maybe a small txt about how you find out that it was base64??

Mr . eXoDia

to: hacker2010,

No problem about the solution. If it helps newbies it is always nice to contibute something
idid231
24. Jan 2011
Scan by Peid, i saw it, no more. You hide it, aren't you?
Mr. eXoDia
Author
27. Jan 2011
no, im not hidining anything. my Kanal still detects base64

Mr. eXoDia // T.P.o.D.T 2011
http://www.tpodt.tk
idid231
28. Jan 2011
Yes, base64 is solution, if i were you, i would reverse name before use base64 :D
Thank for this crackme :)


downloadmre521's KeygenMe #1

Download keygenME-n1.gz, 3 kb

Hey this is my first keygenme, but don't expect it to be too easy. The program asks for a name and serial/key. Write a valid key for your name and/or upload a solution. Hint: you will NOT be able to fish a serial, sorry!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 21. Dec, 2010
Downloads: 422

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mre521 »

View profile of mre521 »

Solutions

Solution by acruel, published 23. sep, 2015; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by tvk6843, published 10. dec, 2014; download (4 kb), password: crackmes.de or browse.

tvk6843 has not rated this crackme yet.

Solution by Yoha, published 14. feb, 2013; download (9 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Submit your solution »

Discussion and comments

mre521
Author
21. Dec 2010
I realized after opening the binary in IDA that the names of my functions may have some how been kept. Can anyone confirm this?
tamaroth
Moderator
21. Dec 2010
Yep, they did, prolly linked with debugging symbols ;-)
mre521
Author
21. Dec 2010
well all the easier to solve then
stefanie
22. Dec 2010
'strip' -ping it would have done the trick. thanks for the upload, haven't seen a nix crackme for a while now. and just in time for christmas too.
promix17
17. Feb 2012
It's seems to be buffer overflow)))
stfsux
23. Jan 2013
I found a valid serial, ill write a keygen. It was quite nice for your first keygen btw.
tvk6843
27. Nov 2014
Thanks for the exercise! I got fun with assembly computations. They seem quite complex in assembly while they are not in paper :-)
acruel
04. Sep 2015
Submitted a solution. I hope you'll like it ;)


downloadbrowsemre521's KeyGenMe if You can

Download keygenme.zip, 19 kb (password: crackmes.de)
Browse contents of keygenme.zip

===KeyGenMe if You can!===

Try and get a valid key for the program.

You will not be able to self-keygen this one
or fish a serial out.

A valid solution entails a keygen, but post your
valid keys in the comments if too lazy to make one.

I can provide the source code to those who have posted
a solution but don't spread it around. Message
me if you want it.

-- mre521

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 07. Jul, 2014
Downloads: 754

Rating

No votes yet.
Rate this crackme:

Send a message to mre521 »

View profile of mre521 »

Solutions

Solution by bottonim, published 26. aug, 2015; download (12 kb), password: crackmes.de or browse.

bottonim has not rated this crackme yet.

Submit your solution »

Discussion and comments

Oxiangel
29. Jun 2014
Acabo de Crackear este archivo :D
mre521
Author
06. Jul 2014
If you cracked it then write a solution for it.
morecode
07. Jul 2014
But write the tutorial in english. That will help.
Pero escribe el tutorial en inglés. Eso ayuda a compartirlo.
Rad01
01. Aug 2014
it is difficult
mre521
Author
19. Aug 2014
Here is a teaser key that works.

Name: mre521
Key: C4E5RM3UI4

I suppose this challenge is not quite what it seems to be. Hint: The significance of the music in the program is greater than you probably think.
b3nder
25. Aug 2014
Name: b3nder
Key: 75IHOLPDA5

good crackme, music is awesome :)
AntonDevil
29. Aug 2014
That was insane =). Sent keygen source to your mail. It's well commented and contains one interesting question about key validation routine.
Name: AntonDevil
Key: NS4V98AI00

And yea, music as awesome. Good old times =)
mre521
Author
10. Sep 2014
Anyone want to submit a Solution? I know multiple people have figured it out.
bottonim
24. Aug 2015
Name: bottonim
Key: 7S33PR1EJ3

Great crackme! thamk you very much
ayberkeser
28. Aug 2015
İ change je command to jnz and it work awesome :D


downloadbrowsemre521's Mre521 KeyGenMe #2

Download keygenme#2.zip, 162 kb (password: crackmes.de)
Browse contents of keygenme#2.zip

Hey this is my second KeyGenMe, first for windows, and I hope someone is able to solve it.

Rules:
- No patching
- No self-keygenning (like you can anyway)

Valid Solutions:
- Keygen (obviously)
- Serial for some name, such as your own

Hints:
- You will not be able to fish a serial

Also, there is a bonus. If you are able to get a correct serial for the name "crackmes.de", then you will gain access to the source code.

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 21. Dec, 2010
Downloads: 391

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to mre521 »

View profile of mre521 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

3ton
21. Dec 2010
Name:-=3ton=-
Serial:MRE-90EF3510-A10F16-40E8-521
mre521
Author
21. Dec 2010
nice, but can you make a keygen?
hasherezade
21. Dec 2010
easy :)
name: hasherezade
serial: MRE-06B90E46-4F3D4B-3FBB-521
draww
21. Dec 2010
name: draww
serial: MRE-A708D5F7-BCF3F1-D7B2-521
slash3r
22. Dec 2010
name: slash
serial: MRE-E0AF7150-675056-462B-521
Zephy
26. Dec 2010
Name: zephy
Serial: MRE-01FE2201-600007-2AFA-521
Nice, thx.
TripleTordo
04. Jan 2011
Name : TripleTordo
Serial : MRE-7E01B9FE-0FF6F2-931B-521

nice crackme
Klaria
05. Jan 2011
Very Good Crackme,
Thank you
redoC
04. Mar 2012
Name: redoC
Serial: MRE-83AC4D53-885051-BBCE-521

Password for archive is 0xDDC17063 ... includes KeyGen source codes.


downloadbrowseMrGneissGuy's Plz KeyGen ME!

Download Release.zip, 5 kb (password: crackmes.de)
Browse contents of Release.zip

The usual...

No Patching.
No Brute Forcing.

Write a keygen and a tut.

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 17. Apr, 2009
Downloads: 345

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to MrGneissGuy »

View profile of MrGneissGuy »

Solutions

Solution by obnoxious, published 20. apr, 2009; download (18 kb), password: crackmes.de or browse.

obnoxious has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

indomit
17. Apr 2009
I think, it uses very weak encoding.
We can make one-char serial which will be right for many names.
Example:
name: ??H?H?H* (?-any char, *-empty, or any chars)
serial: R
MrGneissGuy
Author
17. Apr 2009
Understood. I started working on an upgrade for this one which uses the same principal. I'll upload it in a few days.
obnoxious
18. Apr 2009
aaargh!!!! i am wasting my time generating multiple untypeable serials for each name :D
obnoxious
19. Apr 2009
BTW indomit who has a name like "??H?H?H*" :)
T.0.R.N.A.D.0.
19. Apr 2009
A name like HAHAHAHA ?!
obnoxious
19. Apr 2009
gud one tornado........


downloadbrowsem@rio_crk's CrackMe_4&#039;o_by_m@rio

Download crackme4o_by_mrio.zip, 15 kb (password: crackmes.de)
Browse contents of crackme4o_by_mrio.zip

yyyy... strange protection...:) that&#039;s all

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Apr, 2003
Downloads: 1402

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to m@rio_crk »

View profile of m@rio_crk »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Shism
11. Apr 2007
is it supposed to crash?
jB_
12. Apr 2007
You have to patch the 2 anti-debug at the original entry point once you have unpacked the crackme. They crash under NT kernels.


downloadbrowsem@rio_crk's Keygenme#1

Download keygenme#1.zip, 6 kb (password: crackmes.de)
Browse contents of keygenme#1.zip

Tested only on Winxp (sp2)
Coded with masm32

Task: keygen/solution

Enjoy!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 22. Jun, 2006
Downloads: 1207

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to m@rio_crk »

View profile of m@rio_crk »

Solutions

Solution by Blµb, published 05. jul, 2006; download (16 kb), password: crackmes.de or browse.

Blµb has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseMs-Rem's KeyGenMe by Ms-Rem

Download keygenme.zip, 20 kb (password: crackmes.de)
Browse contents of keygenme.zip

This keygenme use 8 commands VM for check serial.

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: Assembler

Published: 07. May, 2006
Downloads: 1283

Rating

Votes: 10
Crackme is quite nice.

Rate this crackme:

Send a message to Ms-Rem »

View profile of Ms-Rem »

Solutions

Solution by simonzack, published 18. feb, 2009; download (70 kb), password: crackmes.de or browse.

simonzack has rated this crackme as nothing special.

Solution by MR.HAANDI, published 30. sep, 2007; download (517 kb), password: crackmes.de or browse.

MR.HAANDI has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

indomit
07. May 2006
VM-??? :)
I tryed crack it... heh... I find the next: The text of messagebox depend on serial :/
If serial right then text of messagebox is generated as "Congratulations", else as "Not valid"... But the algo cycle is very very very long :) I don't understand it :)
Shism
08. May 2006
That's What Im talking about :)

I like the first trick ;). Very clever ;)

Yes The vm looks pretty complex to me...
fnkt
14. May 2006
nice keygenme!
ep=0 is a nice trick and the vm looks nice.

but why is it level 8?
imho it is a lot easier.

you can easily figure out the serial algorithm by setting some memory breakpoints and watching how the bytes change(only some additions & one substraction are used), this way you don't even need to disassemble the VM bytecode to understand it.

anyway nice keygenme Ms-Rem!
Shism
15. May 2006
fnkt did you "crack it"?
Shism
16. May 2006
Are you gonna make a tutorial on how to keygen it? or Could you tell me how?
TQN
18. May 2006
How it can run with EP = 0 ? I don't know why ?
fnkt
18. May 2006
@TQN:
sorry I meant AddressOfEntryPoint = 0,
so EP = imagebase :/

00400000 DEC EBP
00400001 POP EDX
00400002 MOV EAX,00405246
00400007 JMP EAX

@Shism
received my message?
Shism
18. May 2006
ya fnkt... Even though its pretty hard , I haven't really researched what you showed me.
halsten
19. Feb 2007
Hey all, I wonder about the trick of entry-point is 0, any ideas?
jB_
19. Feb 2007
halsten: what is the problem? The entry point is zero, that's all. This is not common. Look at the disassembly: "MZ" can be interpreted as a code sequence, then the program will jump to the "real" entry point.
halsten
19. Feb 2007
jB: Thanks, I thought that it was abnormal to have an entry-point with a 0. I'll check it again.
jB_
19. Feb 2007
Actually it is not normal, but there is no problem with that. Read fnkt's post. Execution starts from image base, but Ms-Rem made the necessary to jump to the real entry point just after.
halsten
19. Feb 2007
Problem is that I can't get it to disassemble the code, any ideas? Am I missing something that you've already pointed out? Thanks in advance.
zairon
Moderator
19. Feb 2007
>I can't get it to disassemble the code
What do you mean exactly?
halsten
19. Feb 2007
zairon: I can't seem to get a correct disassembly for the crackme even with IDA.
zairon
Moderator
20. Feb 2007
Maybe you need to dump the running exe... ;)
halsten
20. Feb 2007
zairon: I've already done that, but still I get something weird.
zairon
Moderator
21. Feb 2007
What exactly? Write down some examples.
simonzack
Moderator
10. Feb 2009
brain fuck :p
cool keygenme
MR.HAANDI
18. Feb 2009
I just read simonzack's last lines and I think I was misunderstood. When I say "a woman would write a tool" then I mean it in a positive context. To write a tool you have to get behind the whole idea and this is a much more elegant solution. (That goes to my experience that women often write elegant code and men write fast code.)
Maybe I've put more effort into a real level 8 ;)
simonzack
Moderator
19. Feb 2009
thanks for the clarification :p
except lena151, haven't seen much woman doing RCE
Rouse_
12. Nov 2015
Full solution: http://habrahabr.ru/post/218887/
Sorry, only Russian language:(
Coderess
13. Nov 2015
@Rouse_ It's very interesting solution, great job bro!


downloadbrowseMs-Rem's Ring0 crackme

Download crackme.zip, 517 kb (password: crackmes.de)
Browse contents of crackme.zip

This crackme use packing and ring0 tricks for hiding serial check code.
Crackme install driver dxapi32.sys.
Recommend to run this crackme on WMVare that will save you from problems with fall of the system.
Necessary to write keygen, or find serial on its name.

Difficulty: 7 - Very hard
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 15. May, 2006
Downloads: 1159

Rating

Votes: 5
Crackme is good.

Rate this crackme:

Send a message to Ms-Rem »

View profile of Ms-Rem »

Solutions

Solution by deroko, published 07. oct, 2006; download (218 kb), password: crackmes.de or browse.

deroko has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Shism
15. May 2006
You mean: It is a valid serial
Shism
15. May 2006
Great crackme btw
TQN
16. May 2006
Very hard crackme to me ! Need patch the dxapi32.sys to unhide two crackme process.
Shism
16. May 2006
really lol!?

Is there gonna be a tutorial for this lol

Also how do you recalculate the checksum for the sys after you patch it?
autarky
16. May 2006
BitSum do a PE xsum checker/patcher. You can get it with the free trial download of PECompact. Also, I found trying this with a blank user name gave ... intersting results.

And you can always patch the device driver in memory with another device driver. Or a ring0 privilege exploit.
Shism
16. May 2006
This crackme is pretty hard to me.... I wonder if they'll be a tutorial for this
thehyper
16. May 2006
I managed to dump the process and fix the iat. But don't how to get the ep? :( any ideas?
Shism
17. May 2006
What is this trick with the focs.dll, that causes OllyDbg to terminate. Where it says Bad or unknown format of 32-bit executable and the process exits
thehyper
17. May 2006
have same msgbox problem. but ollydbg does not terminate in my case. It detect ollydbg through the FindWindow function.
thehyper
17. May 2006
You can calculate the checksum for the sys file using LordPE
Shism
17. May 2006
I know it finds it through FindWindow... However, my process exits, not OllyDbg terminates
thehyper
17. May 2006
i have the same problem though the process does not exit. it simply hangs. i have not been able to run this crackme in ollydbg. i have started using softice.
Shism
18. May 2006
Damn, I've been trying to get SoftICE to work on my system for ages.... Do you know where I can get a instant working copy for Windows xp sp 1?
zairon
Moderator
18. May 2006
Just to make things clear: don't post warez link here!
deroko
05. Oct 2006
excelent crackme, very very good...


downloadbrowsemt3o's #1 crackme

Download 1st_mt3o_crackme.zip, 5 kb (password: crackmes.de)
Browse contents of 1st_mt3o_crackme.zip

My first crackme. Lot of xor's are used inside.

To crack this, you have to set up a license file with name in a first line and serial in second line. Serial is created from many xor's and a little checksum is also computed.

As an addition there is a little trick - exec counts time from start till final check and if the elpased time is larger than 5 secs, it breaks. Dunno if it'll work against someone, but hope its a variety.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 20. Apr, 2009
Downloads: 326

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mt3o »

View profile of mt3o »

Solutions

Solution by Skid Vicious, published 14. may, 2009; download (16 kb), password: crackmes.de or browse.

Skid Vicious has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Lone.Wolf
21. Apr 2009
Hey dude,
i think ive just discovered a little bug (or im too dumb to understand whats going on :P):
your >little checksum< function does some calculation by
reading the serial -> you read it like this:
[ESI+0..3/5..8/A..D/F..12/14..17]
BUT your serial mask looks like this
"XXXX-XXXX-XXXX-XXXX-" -> what are you trying to read @ esi+14..17 ?

best regards :)
mt3o
Author
22. Apr 2009
Hi!

I suck at asm, so I cant tell what is happening inside compiled program. As far as I tested this, it should be ok.
Send me a PM if you want a serial generated for you!

At 14..17 there should be checksum, serial is:
XXXX-XXXX-XXXX-XXXX-YYYY
and YYYY stands for checksum
It's not a bug. It is a feature! :D


downloadbrowsem@[tador]'s CrackMe#4

Download Crackme#4.zip, 10 kb (password: crackmes.de)
Browse contents of Crackme#4.zip

CrackMe #4 by m@[tador]

1. Find valid Name/Serial pair.
2. Write keygen (or selfkeygen if you can).

Patching not allowed.

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 05. Jan, 2006
Downloads: 800

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to m@[tador] »

View profile of m@[tador] »

Solutions

Solution by EsKiMo, published 23. jan, 2006; download (28 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ultrasound
05. Jan 2006
Hi m@[tador], I just want to check that I am at the serial routine here, since it seems to be manipulating the right data but doesnt seem to be doing much with the different results..

The program goes into a loop and takes each character from the serial and compares with the letter 'a'.. I have tried this loop with letter > a, < a and =a and none seem to be any good in the end :\
HMX0101
05. Jan 2006
this crackme have a trap, it's a loader, when is executed this make other file in the windows directory compressed with UPX, very nice...
ultrasound
05. Jan 2006
HMX0101, shh its a secret! :P
HMX0101
05. Jan 2006
okey i understand...
m@[tador]
Author
06. Jan 2006
ultrasound,HMX0101 :-)
m@[tador]
Author
12. Jan 2006
So who can write keygen?
Is this crackme harder then 1 difficulty?
costy
13. Jan 2006
for ultrasound I GOT SAME PROBLEM with letter 'a'
EsKiMo
21. Jan 2006
Hey look! This one is not a fossil :)
m@[tador]
Author
25. Jan 2006
EsKiMo: Thanx for your solution. :-)


downloadbrowsem@[tador]'s CrackMe#5

Download CrackMe#5.ZIP, 17 kb (password: crackmes.de)
Browse contents of CrackMe#5.ZIP

CrackMe #5 by m@[tador]

Compiler: Delphi 6.0 (no VCL)
Packer: N/A

1. Find valid Name/Serial pair.
2. Write keygen (or selfkeygen if you can).

Patching not allowed.

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 06. Jan, 2006
Downloads: 820

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to m@[tador] »

View profile of m@[tador] »

Solutions

Solution by Kerberos, published 10. jan, 2006; download (9 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsem@[tador]'s Crackme#6

Download CrackMe#6.ZIP, 24 kb (password: crackmes.de)
Browse contents of CrackMe#6.ZIP

CrackMe #6 by m@[tador]

Compiler: Delphi 6.0 (No VCL, API only)
Packer: N/A

1. Find valid Name/Serial pair.
2. Writing keygen is very hard, try to selfkeygen it.

Patching not allowed.

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 22. Jan, 2006
Downloads: 675

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to m@[tador] »

View profile of m@[tador] »

Solutions

Solution by Kerberos, published 25. jan, 2006; download (49 kb), password: crackmes.de or browse.

Kerberos has rated this crackme as nothing special.

Solution by m@rio_crk, published 29. jan, 2006; download (72 kb), password: crackmes.de or browse.

m@rio_crk has rated this crackme as boring.

Submit your solution »

Discussion and comments

Ox87k
22. Jan 2006
md5? damn!! Selfkeygen is absolutely easy but make a keygen is more hard for me... however i try it!
zairon
Moderator
22. Jan 2006
I hope to see some keygens. Selfkeygen is too easy and you won't learn anything :)
Zaphod
24. Jan 2006
The rules are no patching - wouldn't that exclude selfkeygenning? Besides, selfkeygenning is not that easy - Olly says something about "modified fix-ups", whatever that means...
Ox87k
24. Jan 2006
selfkeygen is very easy, change a push in messagebox and woilà, the right serial in msgbox ;)
Zaphod
24. Jan 2006
0x87k: Have you actually done it? I did, and it works as long as you are in Olly, but when I patched those bytes in the crackme itself, it didn't work.
Kerberos
24. Jan 2006
Zaphod : I've done loader in dUP (thx for it diablo2oo2) and it prints correct serial key into second EditBox. I'm using SendMessageA API to do it.
Zaphod
24. Jan 2006
Kerberos: I don't know what dUP is, but perhaps you are writing a tutorial :)
Ox87k
24. Jan 2006
Zaphod: I haven't still done it :( i only patch the push in messagebox but in olly..

Kerberos: In SendMessage, have u used the message WM_SETTEXT? Where do u get it?
Kerberos
24. Jan 2006
Ox87k : Yes, i've used WM_SETTEXT. WM_SETTEXT is only numeric constant 0x0C, so use it as parameter for SendMessageA API.
Kerberos
24. Jan 2006
dUP is abbreviation for "diablo2oo2 Universal Patcher" and you can get it from http://navig8.to/diablo2oo2. It's really nice program which is very usefull when you want to do patch/loader.
Zaphod
24. Jan 2006
0x87: Please try the patch "outside" olly - I would like to know if you can make it work.

Kerberos: Thanks - I'll get that program immediately.
Zaphod
24. Jan 2006
0x87: I managed to make the selfkeygen work, but I had to write a small piece of code instead of the compare-routine which begins at 139A8
HMX0101
24. Jan 2006
selfkeygen is very easy, only change a jump and the push in the text of the badboy message
Zaphod
24. Jan 2006
hmx0101: Read above :)
HMX0101
24. Jan 2006
i understand, but i can make a loader?
or its the same thing?
m@[tador]
Author
25. Jan 2006
Kerberos thank you for your solution.. :-)
Now is time to learn dUP for me...


downloadbrowsem@[tador]'s CrackMe#7

Download CrackMe#7.zip, 26 kb (password: crackmes.de)
Browse contents of CrackMe#7.zip

CrackMe #7 by m@[tador]

Compiler: Delphi 6.0 (No VCL)
Packer: N/A

1. Find valid Name/Serial pair.
2. There are some anti-debug tricks.
3. Try to crack it. You can patch it.
4. Writing keygen is the best way to show your cracking skills.

PS: It works nicely on WinXP, but i hadn't test it on another OS.
Meybe this crackme will not work properly on lower versions of Windows.

Good luck!

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 30. Jan, 2006
Downloads: 612

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to m@[tador] »

View profile of m@[tador] »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Kerberos
30. Jan 2006
Hey m@[tador], nice crackme, but isn't there a little bug ? In final loop where entered password is compared with computed password. If first part of password is shorter than second part then one digit from second part isn't checked :-/


downloadbrowsem@[tador]'s KeyGenMe#2

Download KeyGenMe#2.zip, 24 kb (password: crackmes.de)
Browse contents of KeyGenMe#2.zip

Easy KeyGenMe, written on Delphi (no VCL, API only).

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 29. Nov, 2005
Downloads: 1148

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to m@[tador] »

View profile of m@[tador] »

Solutions

Solution by dr00pi, published 08. dec, 2005; download (185 kb), password: crackmes.de or browse.

dr00pi has rated this crackme as nothing special.

Solution by m@rio_crk, published 03. dec, 2005; download (98 kb), password: crackmes.de or browse.

m@rio_crk has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Immortal_One
05. Dec 2005
RC4 that should NOT be aloud!
m@[tador]
Author
06. Dec 2005
Just look to the Difficulty. CrackMe is for newbies.
Immortal_One
06. Dec 2005
I was not getting at the difficulty of the crackme.You used
RC4 in your crackme.I don't think you should be aloud to use other peoples encrypter/ciphers.


downloadbrowsem@[tador]'s KeyGenMe#3

Download KeyGenMe#3.zip, 23 kb (password: crackmes.de)
Browse contents of KeyGenMe#3.zip

Platform: Windows
Compiler: Delphi 6.0. (no VCL, Win32API only)
Packer: No
Level: 2 (No so hard)
Protection: there is some crazy debug protection

Patching: Not allowed
KeyGenerator: This is the target.

Hope you'l enjoy!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 04. Dec, 2005
Downloads: 1196

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to m@[tador] »

View profile of m@[tador] »

Solutions

Solution by Game-Over, published 08. dec, 2005; download (37 kb), password: crackmes.de or browse.

Game-Over has rated this crackme as nothing special.

Solution by warrantyVoider, published 08. dec, 2005; download (154 kb), password: crackmes.de or browse.

warrantyVoider has not rated this crackme yet.

Solution by Ox87k, published 08. dec, 2005; download (50 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Immortal_One
07. Dec 2005
Has anyone submit a solution for this crackme yet?
Ox87k
07. Dec 2005
yes.. i submit my solution some days ago!
Immortal_One
07. Dec 2005
Just checking to see if its worth submiting my solution.Anyone else?
warrantyVoider
07. Dec 2005
Me, I submitted on sunday. Seems like our moderators are getting swamped at the moment. 7 crackmes & 5 solutions in queue...
HMX0101
07. Dec 2005
for the serial calculation:

- get a unique id for each computer
- add 19 to the eax
- xor the id with "m@[tador]'sKeyGenMe#3" without the quotes
Shism
07. Dec 2005
crazy anti-debugging?
HMX0101
07. Dec 2005
this crackme is more easy than the first
Immortal_One
08. Dec 2005
Yes, HMX0101 i think so too.


downloadbrowsemucki's crackme#1

Download mucki_-_crackme#1.zip, 44 kb (password: crackmes.de)
Browse contents of mucki_-_crackme#1.zip

This is my first crackme (Keygenme), written in C++.

- find the solution
- make a keygen
- and submit a tutorial

tested on WinXP SP1 but should also work on other windows os.

Regards,

mucki

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 24. Aug, 2006
Downloads: 1374

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by Nuno_1, published 28. aug, 2006; download (121 kb), password: crackmes.de or browse.

Nuno_1 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

cyclops
Moderator
25. Aug 2006
I have done a selg keygen on it. I am lazy to write a solution...
ht*p://rapidshare.de/files/30704628/crackme1_patched2.zip.html
D4ph1
26. Aug 2006
I found the key for my name but it only works when debugger is on. when i run it all alone the same serial doesnt work....is this a bug?
D4ph1
26. Aug 2006
Ooops...now i see...A keygen is on the way ;)
mucki
Author
26. Aug 2006
sorry D4ph1 but it's not a bug - it's a trap.
geeko
26. Aug 2006
My keygen was rejected. Does anyone know why?
zairon
Moderator
26. Aug 2006
D4ph1, you are not the only one falling in the trap... geeko did the same :)
D4ph1
26. Aug 2006
I cant keygen this. someone submit a tut plz :(
mucki
Author
26. Aug 2006
hint: the algo is simple but only the last digit is a bit tricky (calculated from the previous number not from the name)
Zaphod
27. Aug 2006
It would be easy to write a selfkeygen because the full serial (including the last digit) is in memory at some point, but as mucki says, this last digit is rather tricky. Too tricky for me, I'm afraid, but I'm still working on it...
D4ph1
27. Aug 2006
i make the keygen and when i have time i will submit the tut. great work mucki ;)
cyclops
Moderator
28. Aug 2006
Every one is falling into the trap.... i think my self keygen works....
Zaphod
29. Aug 2006
I haven't entered the trap part at any time - I am always sent to the right serial-calculation part. Then I thought, oh, of course, that's because I have the HideDebugger plugin! But no, I removed the HideDebugger.dll and the HideDebugger.ini files, but still I come to the correct serial calculation part. I wonder why that is - any suggestions?
mucki
Author
29. Aug 2006
which debugger do you use?
Zaphod
29. Aug 2006
Olly - Heh, first I wrote "Olly" and nothing more - then I was told that was too short a message, so now I write this :)
mucki
Author
01. Sep 2006
I have also tried it. If HideDebugger.dll is in the Olly-dir nothing happens otherwise Olly falls into trap.
Zaphod
02. Sep 2006
Yeah - that's how it SHOULD be, but not on my computer. Mysterious...
polizei
27. Feb 2007
perhaps i missed the "trap", but i just kept jmping around it. i tested while not debugging and my keygen still worked. i'll right a tut to accompany it soon.
hound
27. Feb 2007
Lol, not sure how you could miss it. The check happens right after the GetWindowText call.....

Anyway, cool idea :D


downloadbrowsemucki's crackme#2

Download crackme2.zip, 31 kb (password: crackmes.de)
Browse contents of crackme2.zip

This is my second crackme (keygenme), now written in Assembler.

- find the solution
- make a keygen
- and submit a tutorial

tested on WinXP SP1 but should also work on other windows os.

Regards,

mucki

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 09. Oct, 2006
Downloads: 1813

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by BaKaE, published 11. oct, 2006; download (243 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as quite nice.

Solution by hardcoder, published 07. oct, 2006; download (4 kb), password: crackmes.de or browse.

hardcoder has rated this crackme as nothing special.

Solution by ghostz, published 07. oct, 2006; download (618 kb), password: crackmes.de or browse.

ghostz has not rated this crackme yet.

Solution by Kostya, published 07. oct, 2006; download (3 kb), password: crackmes.de or browse.

Kostya has rated this crackme as quite nice.

Solution by geeko, published 07. oct, 2006; download (206 kb), password: crackmes.de or browse.

geeko has not rated this crackme yet.

Solution by evo_it, published 07. oct, 2006; download (10 kb), password: crackmes.de or browse.

evo_it has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

BaKaE
05. Oct 2006
nice, i've cracked your first one, now i try this one

>> what protection has it ??
kiTo
05. Oct 2006
PEiD says "EXECryptor 1.x.x -> SoftComplete Developement".

I haven't checked more about it.
EvOlUtIoN
05. Oct 2006
i htink peid commits a mistake, it isn't packed at all
mucki
Author
05. Oct 2006
you are right, i manipulated the pe-header ;)
badmojo
05. Oct 2006
Its not packed at all, just some simple antidebugging tricks and a simple serial algo, pretty good for newbies.

mucki, is the function at 401288 an extra challenge of some sort or just leftover code?

Thanks
mucki
Author
05. Oct 2006
i tried to make a md2 crackme, but there were only errors. i left the code because i was too lazy to remove it again. you can detect it with krypto analyzer (plugin of peid).
evo_it
05. Oct 2006
nice crackme it can get newbies learn some nice tricks
DaBookshah
06. Oct 2006
I liked the tactic of having irritating, repetitive music, so that when its paused the cracker has a chance of going nuts.
ghostz
06. Oct 2006
Nice Crackme ;)
I Try to submit a solution and keygen with source (Delphi 7)
Thx mucki :)
baudstupid
06. Oct 2006
In the interest of education can someone please explain to me how the debugger detector works??? It's only a few lines of assembler, with no conditions like JZ or anything? How does the prog decide to show the msgbox or not? Please educate me!
hardcoder
06. Oct 2006
I wonder what is the use of code beyond 00401288. KeyGen is too easy.I like
0040103C |. 9C PUSHFD
0040103D 813424 540100>XOR DWORD PTR SS:[ESP],154
00401044 |. 9D POPFD

nice but simple trick
DeepBlue
06. Oct 2006
I am single-stepping over a PUSH Command and the whole Program starts running. I was like ZOMG WTF!!!!1
Has to be some hideous SEH-Handler am I right? :)
DeepBlue
06. Oct 2006
Oh, now that I see the comment above mine its becomes clear to me. I am so blind ;) love that trick. <3
BaKaE
09. Oct 2006
your endless-loop trap in edx is nice
but
how did make it, how did the prog come to edx = 1 instead of edx = 0??
geeko
09. Oct 2006
we dont care of edx. patch in mem to 0 and go on debugging. Maybe is set in the fake SEH. good
BaKaE
09. Oct 2006
i know i know i wrote a tut maybe approved or not

mucki should be proud => so many solutions for his one
mucki
Author
09. Oct 2006
thx for the nice tutorials! it's solved now so i uploaded it again incl source. that's why it was off on sunday.
evo_it
09. Oct 2006
as i wrote in my solution edx is set using a code similar to the one that's in the IsDebuggerPresent API...
2HeLLboY
10. Oct 2006
bit hard for newbies like me
i made a crack but the keygen.....i couldn't
mucki
Author
10. Oct 2006
normally you have to write a keygen to solve a crackme and in my opinion the algo is rather easy.
hardcoder
10. Oct 2006
@2HeLLboY: you don't need to understand the algorithm at all. It's so easy that you can Rip it and use for you own need
BaKaE
10. Oct 2006
it is better to understand the algo, to learn more about asm
you can't learn from ripping this code
deskyet
23. May 2007
Your right BaKaE, i was trying to understand how SHR and SHL works in delphi, but I can't find a way how you can move the bits up to the left and right. Somebody know how to SHRL EAX,4 if EAX=0000006A, I know its 2 after Shifting, but How to calcutlate that..? PM me or answer here please, thank you.
deskyet
23. May 2007
nah, I already got it, but I still don't know how you can calculate it with the windows calculator bit shifting.

in delphi its for example:
var
EAX: integer;
begin
EAX:= $6A SHL 4;
showmessage(IntToStr(EAX));
mucki
Author
23. May 2007
bitshift to the left is the same like *2 and bitshift to the right is the same like /2 -> there is not much to calculate.
if you want to take windows calculator for bitshift enter your number and click "bin" to convert it into a binary number. then add a 0 behind the value and convert it back into decimal/hex.
razor7771911
15. Apr 2012
can any one help me i am n00b


downloadbrowsemucki's crackme#3

Download crackme3.zip, 14 kb (password: crackmes.de)
Browse contents of crackme3.zip

This is my third crackme (enableme/keygenme), written in VB6.

- find the solution
- make a keygen
- and submit a tutorial

tested on WinXP SP1 but should also work on other windows os.

Regards,

mucki

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 07. Nov, 2006
Downloads: 768

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by Ank83, published 22. nov, 2006; download (42 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by HMX0101, published 22. nov, 2006; download (36 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Fergo
07. Nov 2006
I don't know if this is a bug of something, but the program crashes when I close it ( it doesn't terminate after the "animation" ).
BaKaE
08. Nov 2006
@fergo works on my pc
@mucki really nice tricks

can i patch the smartcheck check ??
mucki
Author
08. Nov 2006
patching is allowed to enable the button and to remove the tricks/animations but no good-boy-jump and selfkeygen
ProTreeBrain
13. Nov 2006
For mucki:

I don't understand if it is a bug/ program is unclosable. It must be terminate with bruteforce.
mucki
Author
13. Nov 2006
i had no problems but fergo said the same, so i will check it when i have time.
Ank83
16. Nov 2006
Hm...
I have problems with this one. I killed the two procedures for protection, I enabled the button and went to password generating procedure.
Now in the first part the app gets the sum of Asc number for each char in the name, than from the sum it takes out the sum of Asc numbers of the name of the local PC. Now goes the part that I dont understand, but I'm, still working on it. In the mean while I run the target in SmartCheck and there is notice that our entered serial is compared with some serial. When I enter the serial that popuped in SC - BADBOY message.
Hm ?
Is someone working on this one ? Need some help.

Best Regards
Ank83
mucki
Author
16. Nov 2006
hi Ank83,
you are very close to solve it, only two simple operations are missing. then there are a few lines of confusing crap code - sorry for that, maybe i submit an improved one soon also with bugfix. (next one will be better again / not in vb)
thx that you are still trying
binbinbin
19. Nov 2006
97611fde0bc4e3344f872df926d548cb

I found this
Ank83
19. Nov 2006
binbinbin I think that this target has no valid serial.
mucki
Author
20. Nov 2006
you need a plugin against isdebuggerpresent detection
HMX0101
20. Nov 2006
Very easy... I fished serial for my name/computer name ;)

btw, i don't know why exists a md5 implementation in the crackme and you don't use it?
mucki
Author
20. Nov 2006
md5 hash will be calculated if you fall into isdebuggerpresent-trap
HMX0101
20. Nov 2006
Ahh, but isn't important?
mucki
Author
20. Nov 2006
no, but it works as you see above
movzx
22. Nov 2006
nice trick.. :D
im still searching for the info about ZwQueryInformationProcess

do you have a document like Win32API help file that describes the ntdll.dll function??
thx.


downloadbrowsemucki's crackme#4

Download crackme4.zip, 16 kb (password: crackmes.de)
Browse contents of crackme4.zip

This is my fourth crackme (keyfileme + bruteforceme server), now written in Java.

- create a valid keyfile
- write a bruter
- get the serial
- and submit a tutorial

hints:
- serial is short, case insesitive
- to enter serial use a telnetclient at standard-port 23 (command: "telnet localhost")


Tested on WinXP but should also work on other os.

Regards,

mucki

Difficulty: 3 - Getting harder
Platform: Multiplatform
Language: Java

Published: 04. Dec, 2006
Downloads: 576

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by macabre, published 11. dec, 2006; download (38 kb), password: crackmes.de or browse.

macabre has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

macabre
05. Dec 2006
Sorry but This is the first time I've attempted to crack a java app and I'm running on Linux so it is very possible the issue is mine. I seem to be getting an error and it maybe with my AWT library.... any suggestions?

>>>> java server.CM4
Exception in thread "main" java.lang.reflect.InvocationTargetException
at java.lang.reflect.Method.invoke(libgcj.so.70)
at server.Loader.load(Loader.java:44)
at server.CM4.main(CM4.java:14)
Caused by: java.awt.AWTError: Cannot load AWT toolkit: gnu.java.awt.peer.gtk.GtkToolkit
at java.awt.Toolkit.getDefaultToolkit(libgcj.so.70)
at java.awt.GraphicsEnvironment.getLocalGraphicsEnvironment(libgcj.so.70)
at java.awt.Window.<init>(libgcj.so.70)
at java.awt.Frame.<init>(libgcj.so.70)
at java.awt.Frame.<init>(libgcj.so.70)
at javax.swing.SwingUtilities$OwnerFrame.<init>(libgcj.so.70)
at javax.swing.SwingUtilities.getOwnerFrame(libgcj.so.70)
at javax.swing.JOptionPane.<clinit>(libgcj.so.70)
at java.lang.Class.initializeClass(libgcj.so.70)
at server.KeyfileCheck.main(KeyfileCheck.java:33)
at java.lang.reflect.Method.invoke(libgcj.so.70)
...2 more
Caused by: java.lang.NoSuchMethodError: postChoiceItemEvent (Ljava.lang.String;I)V
<<No stacktrace available>>
macabre
05. Dec 2006
What is sad, is that I decrypted the KeyfileCheck and got the algo out of it, just can't test it... sad that I can crack it but not run it... lol

I'm sure it's just the way my awt is installed... oh well :)
mucki
Author
05. Dec 2006
i tested my crackme under debin linux and a had also errors. i am not sure if that's really a multiplatform one.
macabre
08. Dec 2006
Submitted my tutorial. That was a fun one. Seemed fairly easy and a good learning tool. Level 2 might be more appropriate. I had a good time with this one and learned java in the process :)

Thx Mucki!
mucki
Author
08. Dec 2006
i rated this one level 2. i guess zairon never accepted the difficulty i suggested.
zairon
Moderator
09. Dec 2006
Yes, I changed to 3; it's not a problem to change the level but I wanted to see some feedback before.
For every approved crackme I can't decide the *right* level because it's something personal; you know, my level 3 could be your level 1. I often change the level when I have some feedback through comments/tutorials.
LFalch
03. Apr 2013
I just finished this one! Thanks for the crackme it was a lot of fun.


downloadbrowsemucki's crackme#4a

Download crackme4a.zip, 17 kb (password: crackmes.de)
Browse contents of crackme4a.zip

In my opinion the 4th crackme was the best one of my crackmes yet, but it was written in java which was the reason why not many of you tried it. That's why I decided to write it again in MASM, but of course it has other protections now. It's a Server-Crackme again, so you can also write a client bruter to get the valid serial.

- get the serial
- and submit a tutorial

hints:
- serial is short, only lowercase characters
- to enter serial use a telnetclient at standard-port 23 (command: "telnet localhost")

Tested on WinXP emb SP1 but should also work on other Windows os.

Regards,

mucki

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 15. Jan, 2007
Downloads: 1873

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by dreak, published 21. jan, 2007; download (79 kb), password: crackmes.de or browse.

dreak has rated this crackme as quite nice.

Solution by profdracula, published 21. jan, 2007; download (9 kb), password: crackmes.de or browse.

profdracula has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

mucki
Author
16. Jan 2007
i guess there will be more than one valid serial, but one is sufficient.
profdracula
16. Jan 2007
hi mucki, solved and uploaded solution. If you think one serial is enough, then check out the keygen :)
mucki
Author
16. Jan 2007
hey, you are very fast! hope you liked it. you wrote a keygen? that's more than i had expected.
hardcoder
16. Jan 2007
Great as always, nice to see you come up with new ideas every time, one thing that remained same was your trap flag trick :-)

regards
mucki
Author
21. Jan 2007
hi nice solutions. i know it's a bit too easy but i had some trouble while programming it so i wanted to get rid of it - that the reason for the weak serial protection. the 0x17 i used to encrypt the strings is the crc8 value of the file (anti patching protection).
profdracula
21. Jan 2007
Well I enjoyed this. Waiting for your next crackme :)
dreak
21. Jan 2007
Thanks! I thought this one was great, even if my solution seems to be a bit... wrong in comparison to profdraculas'
mucki
Author
23. Jan 2007
wow, 1404 downloads in such a short time! do you have problems with your counter?
zairon
Moderator
23. Jan 2007
mucki, I don't think. That's interesting indeed. Maybe you used a downloader bot just to increase the counter :p
We'll check! :)
mucki
Author
23. Jan 2007
i would never do that :)


downloadbrowsemucki's crackme#5

Download crackme5.zip, 9 kb (password: crackmes.de)
Browse contents of crackme5.zip

This is my fifth crackme (webservercrackme), written in MASM.

- write a keygen
- and submit a tutorial

hints:
- to enter serial use a browser and insert address "http://localhost/"

Tested with OS: WinXP
Tested with browsers: Mozilla Firefox / Lynx

Regards,

mucki

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 23. Feb, 2007
Downloads: 714

Rating

Votes: 6
Crackme is good.

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by roulio, published 02. mar, 2007; download (14 kb), password: crackmes.de or browse.

roulio has not rated this crackme yet.

Solution by Ox87k, published 02. mar, 2007; download (274 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as awesome.

Submit your solution »

Discussion and comments

hardcoder
19. Feb 2007
awesome mate, I've always liked your crackmes.....
Your Crackmes ROCK
Ox87k
19. Feb 2007
really original and always good!
well done mucki ;)
mucki
Author
19. Feb 2007
thx guys, i'm waiting for your solutions now :)
jB_
20. Feb 2007
Really good idea.
halsten
21. Feb 2007
Good crackme, I liked the idea of it. Keep it up!
goodol
21. Feb 2007
i got some clues to the your problem.. now i can know the meaning of "Needs special knowledges". hehe :)
mucki
Author
21. Feb 2007
Ox87k found a bug in my crackme. I will fix it soon.
cobrasniper555
22. Feb 2007
Solved....I liked this one a lot. Thanks man/m'am! Lol. Anyhow, I'm going on vacation, since it's Rodeo break for me right now, but after it, I'll put up a solution! This one deserves it!
mucki
Author
23. Feb 2007
bug is fixed now. there was no valid serial if crc32 value did not contain 8 characters. i'm very sorry that the offset numbers don't match with those of the old version but algo is the same.
zairon
Moderator
23. Feb 2007
Fixed version uploaded, enjoy!
red477
24. Feb 2007
Really nice!!! But this one doesn't have any music;)
mucki
Author
24. Feb 2007
i removed the music in the fixed version because i couldn't stand it any longer
mucki
Author
06. Mar 2007
thx guys for your nice solutions

from roulio's solution:
004024D7 |. 35 2037EFC6 XOR EAX,C6EF3720
004024DC |. 35 B979379E XOR EAX,9E3779B9

xoring it two times (why two times ? :)

C6EF3720 and 9E3779B9 are tean values. watch kanal crypto analyzer ;)
cyclops
Moderator
06. Mar 2007
Aah, nice one...some thing like my crackme Jade...


downloadbrowsemucki's crackme#6

Download crackme6.zip, 2 kb (password: crackmes.de)
Browse contents of crackme6.zip

This is my sixth crackme, written in MASM, TASM and... find it out yourself!

- get the serial
- and submit a tutorial
- no bruteforce

Tested with OS: DOS 6.2

Regards,

mucki

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: Unspecified/other

Published: 16. Mar, 2007
Downloads: 487

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by Iñaki Viggers, published 16. jun, 2007; download (5 kb), password: crackmes.de or browse.

Iñaki Viggers has not rated this crackme yet.

Submit your solution »

Discussion and comments

moofy
17. Mar 2007
nice language you used there, almost done, will submit the solution when im done.
mucki
Author
16. Apr 2007
hint1: it's a brainfuck crackme
hint2: you can run it under windows if you remove "PE" or 0C0h at offset 3Ch
hint3: the easiest way to solve it is to rip BF code and analyze it instead of asm code
Shism
08. Jun 2007
Ok I removed PE and it still wont run..
mucki
Author
08. Jun 2007
change "PE" at offset 0xC0 to "xy" (or something else) and it will run


downloadbrowsemucki's crackme#7

Download crackme7.zip, 48 kb (password: crackmes.de)
Browse contents of crackme7.zip

This is my 7th crackme (keygenme), written in MASM.

- create a valid cd-image
- make a keygen
- and submit a tutorial
- patching of exe file not neccesary (it's ok if you are not able to create a cd-image)

hint:
- it's possible to manipulate a cd-image with an hex-editor
- close other programs before you start my crackme, it's possible that there will be problems

tested on WinXP SP1 but should also work on other windows os.

Regards,

mucki

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 04. Apr, 2008
Downloads: 655

Rating

Votes: 8
Crackme is good.

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by DrPepUr, published 10. apr, 2008; download (580 kb), password: crackmes.de or browse.

DrPepUr has rated this crackme as awesome.

Submit your solution »

Discussion and comments

r00ster
04. Apr 2008
It's really funny, for me is a good level-3 ;-)

I have defeated anti-debugging routine, and have the program opens my cd-image. Too bad, just after that there is a crypto routine on program startup path that i don't understand: it cyphers my path then results in a ExitProcess call....

...Pretty confused...and maybe noob... :-|
mucki
Author
06. Apr 2008
I only used standard crypto routines, nothing special. You can find them if you check it with KryptoAnalyzer plugin of peid.
DrPepUr
08. Apr 2008
Ok, I am lost on this one. I managed to create a valid cd image, no problem...here is where I am at.

The program takes your name and makes a checksum
then encrypts the entered serial
then
xor [Name Checksum], [Encrypted Serial]
07FFFFFFFh
0270Fh
jg @Bad

if you pass this check the xored value gets ran through wsprintf and modifies the code below where EAX is supposed to get set..

starting with 270fh there seems to be about 1,175 possiblities where the modified code will set EAX to 1

I have no Idea of how to proceed, can anyone throw me a bone on this?

DrPepUr
DrPepUr
08. Apr 2008
and 07FFFFFFFh
cmp 0270Fh

sorry I am tired lol
mucki
Author
08. Apr 2008
and 07FFFFFFFh: sets the first bit to 0 - otherwise "jg @Bad" would not work
cmp 0270Fh (9999 decimal): to prevent that wsprintf destroys code

your task is that wsprintf creates executable code
DrPepUr
08. Apr 2008
yeah I know, I wrote a little program that listed all the possible outcomes from 00 to 270fh came up with like 1,175 possible ways. that the wsprintf would modify the code to where the outcome would be 1.

was just curious if this was more brute forcing or keygenning or a little bit of both. I dunno still got a lot of noob in me, just cant think of a way to keygen this.
r00ster
08. Apr 2008
@DrPepUr:
Can i ask you to exchange infos about this CM? I have passed anti-debugging routines and open the cd-image, but i'm stuck after this. I think we can help each other, and maybe understand a little more of that program. If you think that is possible, let me know.
DrPepUr
09. Apr 2008
I got it, writing tutorial now...guess I just needed some sleep.
mucki
Author
09. Apr 2008
you don't really have to brute force it. just look which opcodes between 30h and 39h you can use to create executable code. the last byte will be set to 0.
DrPepUr
09. Apr 2008
I figured it out, tutorial + keygen submitted this was a nice crackme enjoyed it.
DigitalAcid
10. Apr 2008
Nice tutorial.
Looks like a nice crackme too.
Ox87k
11. Apr 2008
I don't know how it's possible to rate this crackme as only good. Mucki, your ideas are awesome, you make always original crackme. I love your work mate!
This one is pretty cool and maybe level3 would be better.
Keep it up man, waiting for your next masterpiece!
mucki
Author
12. Apr 2008
Thx guys, I'm glad that you like it.
BRK12345
13. Apr 2008
Yeah,it a great crackme!!


downloadbrowsemucki's crackme#8

Download crackme8.zip, 396 kb (password: crackmes.de)
Browse contents of crackme8.zip

This is my 8th crackme (keygenme), written in MASM.

- create a keygen
- and submit a tutorial
- the serial has to work outside the debugger

tested on WinXP but it should also work on other windows os.

Source included. Password is the valid serial for mucki.

Regards,

mucki

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 21. Oct, 2010
Downloads: 675

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by Vallani, published 27. oct, 2010; download (219 kb), password: crackmes.de or browse.

Vallani has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Voik
22. Oct 2010
This will need CRC32 bruteforce, right? It must return zero, i think.
mucki
Author
22. Oct 2010
You don't need bruteforce to solve it. The solution is a little bit different (it's more an exploit). Watch the exception handler.
Killswitch
22. Oct 2010
having made these assumptions:

hash_x = xor hash_serial, hash_name

Z = hash_name / hash_x - V - Z = 0

hash_name / hash_x = 0 | *hash_x

hash_name = 0

this is because the serial is only accepted if eax is 0 in the end, hence Z = 0.
This would mean that the names would have to be very limited so this doesnt seem very right to me, and the exception handler refers to mov eax, -1, which isnt accepted as a valid solution either, so i'm pretty much stuck after a long time of reversing there.

could you tell me if this is the right way to go, please?
Killswitch
22. Oct 2010
i think i might be on the right way..
you have to manipulate the serial to overwrite the exception handler and set it to right after the mov eax, -1?
mucki
Author
22. Oct 2010
I had another address in mind. After causing an exception you should also restore the stack because it's often in a mess.
Killswitch
22. Oct 2010
alright, so i basically managed to buffer overflow the push now and it "works" ( given a good serial+name ).
trying to write the keygen now
Vallani
22. Oct 2010
I like that KeyGenMe. Nice Work mucki.
Vallani: "OTP2tQ00@h#!@"
Solution follows after I've got some sleep. Initiating shut down sequence for me now :) .
Xspider
23. Oct 2010
so the story begins from here 004020C8
love this kgnme thank you mucki :D
SasukeHa
23. Oct 2010
This is Very Lame Crack ME

Just put same value for username and password
for example

user: SasukeHa
pass: SasukeHa

I'd show Vaild serial
PUSH 00402000 ; /String2 = "SasukeHa"
PUSH 00402011 ; |String1 = "SasukeHa"
CALL <JMP.&kernel32.lstrcmpA> ; \KERNEL32.lstrcmp
TEST EAX,EAX
MOV EAX,10
MOV EBX,OFFSET 0040705C ; ASCII "INVALID SERIAL"
JNE SHORT 0040108B ;does user=pass ?
ADD EAX,30
ADD EBX,2 ;yes user= ebx here store test INVALID add 2 so it'd omit the 2 first letters -_- turn to VALID
PUSH EAX ; /Type
PUSH OFFSET 00407039 ; |Caption = "Information"
PUSH EBX ; |Text
PUSH DWORD PTR SS:[ARG.1] ; |hOwner => [ARG.1]
CALL <JMP.&user32.MessageBoxA> ; \USER32.MessageBoxA

Sorry but this is one of the worst crackmes I've seen

turn to solved please
mucki
Author
23. Oct 2010
@SasukeHa: - the serial has to work outside the debugger

to get access to the source the last characters must be ==@h#!@
Voik
23. Oct 2010
Name: mucki
Serial: pgqX=w==@h#!@

Very nice crack me! Tutorial soon! (:
Voik
23. Oct 2010
Name: mucki
Serial: pgqX=w==@h#!@

Very nice crack me! Tutorial soon! (:

mucki = 03970AA6

------------------------------

00970AA6
970AA600
00A60A97

101001 100000 101010 010111
29 - 20 - 2A - 17
p - g - q - X

-------------------------------

00000003
00000300
00030000

000000 110000 000000 000000
00 - 30 - 00 - 00
= - w - = - =

------------------------------

"pgqx=w==" + "@h#!@" = "pgqX=w==@h#!@"
mucki
Author
23. Oct 2010
ok i'm sorry that i didn't really check the base64 algo so there are many possible solutions. the password for the source is pgqXAw==@h#!@
tamaroth
Moderator
25. Oct 2010
tamaroth
ufRG+gRG@h#!@

quite funny with the SEH manipulation, kudos for that ;-)
|CraniX|
26. Oct 2010
Name " "
Serial " "

Didn't have to crack :P
|CraniX|
26. Oct 2010
Sorry that's not outside the debugger.


downloadbrowsemucki's mucki's protector

Download mp.zip, 20 kb (password: crackmes.de)
Browse contents of mp.zip

Welcome to a new challange by mucki!

This time I wrote an unpackme in MASM. I will publish the source if someone solved it. I hope in the future you will write your own packer instead of using upx or something else. I tried to make it as easy as possible so it's great for newbies.

Task for the newbies: unpack the protector and write a tutorial
Task for the professionals: write an unpacker and a tutorial

Tested on WinXP SP1 but should also work on other windows os.
Regards,

mucki

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 12. Apr, 2007
Downloads: 1039

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by profdracula, published 18. apr, 2007; download (5 kb), password: crackmes.de or browse.

profdracula has rated this crackme as nothing special.

Solution by El_PuPaZzArO, published 18. apr, 2007; download (990 b), password: crackmes.de or browse.

El_PuPaZzArO has not rated this crackme yet.

Submit your solution »

Discussion and comments

TFB
10. Apr 2007
Nice :) But its kind of easy...
Ox87k
11. Apr 2007
the src of a new packer is always good XD
good challenge mucki, you are always original..
deroko
11. Apr 2007
unpacker is not needed :) Only simple code that should decrypt code section. If you want unpacker I can write it, it ain't hard :)

Anyway good to see that more unpackmes are showing up. I'm really bored of various keygenmes...
mucki
Author
11. Apr 2007
I know unpacking is not really a challange. maybe the source is a bit more interesting - so try to solve it :)
Ox87k
11. Apr 2007
i tried to protect some appz made by me (for tests) in C and asm but they didn't work. Why? I used your packer original and unpacked but same results. Is it normal?
cobrasniper555
12. Apr 2007
Now...do we upload a tutorial for the password to the source.zip? Or is it in the unpacked exe somewhere? Because I can't find it, anyhow, mucki, I've made an unpacking script in MASM, if you're interested.
cobrasniper555
12. Apr 2007
Nevermind, it's faulty.
mucki
Author
12. Apr 2007
Yes you are right, it's a bit buggy. The problem is that my unpacker is sometimes not allowed to execute this command:
mov byte ptr[esi],al
Does anyone what's wrong? I have no idea :(
deroko
12. Apr 2007
chage permissions on code section.
mucki
Author
12. Apr 2007
to get the protected programs work you have to enable the writable flag in the .text section. I will fix the protector soon.
zairon
Moderator
12. Apr 2007
[Crackme updated]
Ox87k
12. Apr 2007
well done but now the zip file isn't protected anymore! Mucki!!!! :)
mucki
Author
13. Apr 2007
Oh dear - I forgot. Sorry Ox87k.
hardcoder
15. Apr 2007
again, It's not working
mucki
Author
15. Apr 2007
@hardcoder: which application?
Nacho_dj
15. Apr 2007
Hello mucki:

I do not know which could be the reason, but after protecting a Delphi compiled target, it cannot be run.

When debugged, I find that the EP leads you to an area full of zeroes, in last section...
Is this a bug?

Anyway, thanks for your work!

Nacho_dj
mucki
Author
15. Apr 2007
I'm not sure but I guess the reason is that there is no space behind the last section.
(my protector doesn't create an own section, it only expands the last section for the decrypter code)
hardcoder
15. Apr 2007
exactly that could be the reason..
Hoping to get a fixed version.....
Nacho_dj
15. Apr 2007
Yep, it expands last section, but in this Delphi's case I have found that it only expands Virtual Size whilst Raw Size remains the same as before protecting the target.
Maybe this could be the reason of the zeroes there...


downloadbrowsemucki's mucki's protector II

Download mp2.zip, 12 kb (password: crackmes.de)
Browse contents of mp2.zip

Welcome to a new challange by mucki!

I wasn't sure if to write a better protector or a new crackme - so you get this. I tried to make it a bit more interesting than last one.

- write a keygen
- and submit a tutorial

Tested on WinXP SP1 but should also work on other Windows os.

Regards,

mucki

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 06. Jun, 2007
Downloads: 584

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to mucki »

View profile of mucki »

Solutions

Solution by Numernia, published 17. nov, 2009; download (107 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

boonz
07. Jun 2007
I've written a keygen although I can't get the dump run properly =O. Any hints on how to rebuild?
mucki
Author
07. Jun 2007
check crc32 value of file. it's really crc32 and not tean ;)
boonz
07. Jun 2007
my bad, got it alright :) thank you for this cm!
rAsM
07. Jun 2007
Hi, you must write a bruteforcer witch try to find somme expected bytes like:
POP DWORD PTR FS:[0]
ADD ESP,4

The other improper solution is:
xor edx,edx
pop eax
ret
mucki
Author
07. Jun 2007
the password you need to decrypt this part is: 12345678h
it's a bit like my crackme#6 which is unsolved yet so i decided to give you the chance to solve this crackme also without the last part.
moez
22. Jun 2007
:( i cant find solution
mucki
Author
22. Jun 2007
here are valid serials:
user: mucki
serial: 23BC169C#!
or: 24D8AF15#X (a bit cheated)
r-Evolution
09. Sep 2010
Your packer's code looks like UPX's one.anyway unpacking was too easy!!!!working on the keygen now


downloadbrowseMulleDK13's First CrackMe

Download CrackMe.zip, 5 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Okay. Your task is not to just gain access, but to find the serial.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 29. Oct, 2009
Downloads: 683

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to MulleDK13 »

View profile of MulleDK13 »

Solutions

Solution by jspedros, published 30. oct, 2009; download (1 kb), password: crackmes.de or browse.

jspedros has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemultiarc's BruteForse_not_work

Download Brute.zip, 71 kb (password: crackmes.de)
Browse contents of Brute.zip

Need Password...
Password length is 4 simbols minimum (typed).
BruteForse did not working!

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 06. May, 2007
Downloads: 313

Rating

No votes yet.
Rate this crackme:

Send a message to multiarc »

View profile of multiarc »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseMumbo Jumbo's Keygenme

Download keygenme.zip, 22 kb (password: crackmes.de)
Browse contents of keygenme.zip

My 1st keygenme. Keygen it

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Mar, 2004
Downloads: 1285

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Mumbo Jumbo »

View profile of Mumbo Jumbo »

Solutions

Solution by nEo_TheOne, published 10. mar, 2004; download (4 kb), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Solution by Oorja-HalT, published 07. mar, 2004; download (13 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemuyoucumian's CrackMe

Download CrackMe.zip, 2009 kb (password: crackmes.de)
Browse contents of CrackMe.zip

1.This prodecure can only work normally in Windows xp, it will crashed if work in Win7.
2.If you enter right serinal number, it will popup a dialog, the content is "You Get it!".If you enter wrong serinal number, nothing will happen.
3.I used SMC skill in the prodecure.
4.I hope you can find and analysis the arithmetic, explode it may loss many fun.
5.It's easy, have fun with it!
6.I compressed the file with .7z format for smaller size, if you cannot unpack it, change the suffix name to .7z then unpack it.

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: C/C++

Published: 23. Sep, 2015
Downloads: 628

Rating

No votes yet.
Rate this crackme:

Send a message to muyoucumian »

View profile of muyoucumian »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

acruel
26. Sep 2015
Crashed in my Windows XP SP1! XD


downloadbrowsemyname's key1gen

Download key1gen.zip, 178 kb (password: crackmes.de)
Browse contents of key1gen.zip

you can crack it patch anything, find the serial. Enjoy :)
challenge from me to you.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 02. Mar, 2007
Downloads: 1425

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to myname »

View profile of myname »

Solutions

Solution by boonz, published 05. mar, 2007; download (1 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Solution by moofy, published 05. mar, 2007; download (783 b), password: crackmes.de or browse.

moofy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsemyname's simkey

Download simkey.zip, 127 kb (password: crackmes.de)
Browse contents of simkey.zip

Console App
this is my second keygen.
getting harder. can't you crack it? i 'm not so sure

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 23. Mar, 2007
Downloads: 704

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to myname »

View profile of myname »

Solutions

Solution by cyclops, published 15. apr, 2007; download (16 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseMysfyt's HAZEme 2

Download hz-kgm02.zip, 51 kb (password: crackmes.de)
Browse contents of hz-kgm02.zip

This is the second keygenme HAZE has done for crackmes.de It is significantly more difficult than the previous one. Cryptography is what you will have to deal with here.
We hope you enjoy the challenge and knowledge we try to share with others.

good luck

Team HAZE

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 07. Mar, 2005
Downloads: 915

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Mysfyt »

View profile of Mysfyt »

Solutions

Solution by Knight, published 18. jul, 2006; download (34 kb), password: crackmes.de or browse.

Knight has rated this crackme as boring.

Submit your solution »

Discussion and comments



downloadbrowseMysfyt's HAZE Keygenme

Download hz_kgm01.zip, 92 kb (password: crackmes.de)
Browse contents of hz_kgm01.zip

Serial / Keygenme

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 15. Apr, 2003
Downloads: 1301

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Mysfyt »

View profile of Mysfyt »

Solutions

Solution by bundy, published 03. aug, 2003; download (7 kb), password: crackmes.de or browse.

bundy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[N.T.G]'s [N.T.G]'s Crackme #1

Download crackme.zip, 34 kb (password: crackmes.de)
Browse contents of crackme.zip

Sometimes the code u think is for serial calculation may prove to be wrong.. a simple observation will help you to crack the rite code.
i always think that you should make the process of getting to the serial calculation code difficult rather than making the serial generation code difficult.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 26. Apr, 2005
Downloads: 882

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [N.T.G] »

View profile of [N.T.G] »

Solutions

Solution by kaspar, published 15. may, 2005; download (76 kb), password: crackmes.de or browse.

kaspar has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseN00bCPP's KeyGenMe V2

Download KeyGenMeV2.zip, 89 kb (password: crackmes.de)
Browse contents of KeyGenMeV2.zip

This KeyGenMe is the same like my other one, but the algorithm is a little bit other.

Every Computer has an other one.

For your solution, you need the ID and the Key Number.
And of course the KeyGen.

Now its full in English.

And now its only the Key Number asked.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 07. Aug, 2008
Downloads: 172

Rating

No votes yet.
Rate this crackme:

Send a message to N00bCPP »

View profile of N00bCPP »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseN00bCPP's Middle Keygenme

Download KeyGenMe.zip, 90 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

This is my first KeyGenMe. Its not easy, but when you find the code, you will be happy, because it have some functions.
(This is a program i would shareware, but nobody should can make a keygen :-)

NOTE: Every Computer have another code.

When you submit the solution, make a screenshot from the program.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 31. Jul, 2008
Downloads: 181

Rating

No votes yet.
Rate this crackme:

Send a message to N00bCPP »

View profile of N00bCPP »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

N00bCPP
Author
31. Jul 2008
Achja, und bitte schreibt in die Lösung den Code aus der reg.txt mit hinein.Und natürlich euren Code.
(Nur so kann ich sagen ob ihr einen richtigen Code habt.
TiGa
31. Jul 2008
English please.
Ox87k
31. Jul 2008
TiGa, the whole crackme is in german language, i don't understand anything! @.@'
MACH4
31. Jul 2008
Same here! Just 'good' and 'bad' strings would have helped
TiGa
31. Jul 2008
Movo El Eaxo,1 would be Spanish asm...
What is it in German asm? Möven Von Eaxsthüng,1 ?

Come on, some crackmes don't even have strings at all.
That's even worse than having non-english strings.
MACH4
01. Aug 2008
well this is the above text translated into that wonderful Bablefish dialect
quote***
Achja, and please writes the code from reg.txt into the solution also. And naturally your code. (Only so I can say whether her a correct code have. ***unquote
N00bCPP
Author
01. Aug 2008
Thanks @ MACH4

I mean the code in the reg.txt, the long nummer. This and your code please put in the solution.
And of course the keygen.

When you probe a code, every ask must be answer whit a 0(zero).

Thanks
N00bCPP
Author
04. Aug 2008
So, i maked another KeyGen in English. It works like this one, but the algoritm is a little bit other.


downloadbrowsen0ise's KeygenMe #1 - n0!se^B!

Download kg1_n0se_b.zip, 21 kb (password: crackmes.de)
Browse contents of kg1_n0se_b.zip

KeygenMe medium difficulty with cool serial routin

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Jul, 2004
Downloads: 761

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to n0ise »

View profile of n0ise »

Solutions

Solution by xyzero, published 18. jul, 2004; download (24 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by m@rio_crk, published 17. jul, 2004; download (8 kb), password: crackmes.de or browse.

m@rio_crk has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsen0ise's KLeygenMe 2 n0!se

Download KeygenMe_2-n0!se.zip, 10 kb (password: crackmes.de)
Browse contents of KeygenMe_2-n0!se.zip

+ Anti-Debug
+ UPX

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 11. Aug, 2004
Downloads: 1679

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to n0ise »

View profile of n0ise »

Solutions

Solution by Plasmator, published 15. aug, 2004; download (22 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by TaGaDaPaF!, published 11. aug, 2004; download (24 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsen)0(va's crackme v3

Download n0va_crackme3.zip, 5 kb (password: crackmes.de)
Browse contents of n0va_crackme3.zip

disabled controls, serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 09. Feb, 2001
Downloads: 1347

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to n)0(va »

View profile of n)0(va »

Solutions

Solution by deuce, published 09. feb, 2001; download (4 kb), password: crackmes.de or browse.

deuce has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsen)0(va's crackme v9

Download n0va_crackmev9.zip, 10 kb (password: crackmes.de)
Browse contents of n0va_crackmev9.zip

nag, timers, serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 02. May, 2001
Downloads: 1480

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to n)0(va »

View profile of n)0(va »

Solutions

Solution by EsKiMo, published 18. jan, 2006; download (42 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

EsKiMo
20. Jan 2006
I busted another fossil.
DeepBlue
20. Jan 2006
EsKiMo the fossil-cracker. :>

Please go on! Just wanted to say that i like reading your work ;)


downloadbrowsen)0(va's practice-crackmes

Download n0va_crackmes.zip, 34 kb (password: crackmes.de)
Browse contents of n0va_crackmes.zip

nags, serials, time limits, disabled fun...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Feb, 2001
Downloads: 1614

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to n)0(va »

View profile of n)0(va »

Solutions

Solution by xyzero, published 16. sep, 2004; download (19 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsen0va's Crackme 3

Download n0va_crackme3.zip, 5 kb (password: crackmes.de)
Browse contents of n0va_crackme3.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1308

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to n0va »

View profile of n0va »

Solutions

Solution by Kabbalah, published 28. jan, 2004; download (1 kb), password: crackmes.de or browse.

Kabbalah has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsen0va's Crackme 9

Download n0va_crackmev9.zip, 10 kb (password: crackmes.de)
Browse contents of n0va_crackmev9.zip

Very funny idea ;)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1478

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to n0va »

View profile of n0va »

Solutions

Solution by Ank83, published 01. jun, 2006; download (19 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseN1ghtm4r3's KeygenMe1

Download KeygenMe1.zip, 15 kb (password: crackmes.de)
Browse contents of KeygenMe1.zip

No patch, brute force, etc!
Valid solution is only a keygen+tutorial ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 25. Feb, 2011
Downloads: 636

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to N1ghtm4r3 »

View profile of N1ghtm4r3 »

Solutions

Solution by m@rio_crk, published 15. mar, 2011; download (86 kb), password: crackmes.de or browse.

m@rio_crk has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Cooty125
12. Mar 2011
I Crack It! But I do not know how to make a keygen :(
Kingstaa
14. Mar 2011
There is implementation of Base64 so after 6 char you have to ==
For example:

123456==

Next procedure for VolumeInformation, where it grab the serial number of Drive ;) working on it.
N1ghtm4r3
Author
17. Mar 2011
Good job m@rio_crk :)


downloadbrowseN1ghtm4r3's KeygenMe2

Download KeygenMe2.zip, 29 kb (password: crackmes.de)
Browse contents of KeygenMe2.zip

No patching!
Valid solution is only a keygen+tutorial ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 25. Feb, 2011
Downloads: 387

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to N1ghtm4r3 »

View profile of N1ghtm4r3 »

Solutions

Solution by m@rio_crk, published 08. apr, 2011; download (66 kb), password: crackmes.de or browse.

m@rio_crk has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

SFeS
28. Mar 2011
Question: first step in keygenme2 - MD5 name. But! MD5 with catch. For example: in implementation of the MD5 algorithm find constant T1..T64, valid value (RFC1321) T6 - 4787C62A, in keygenme2.exe - 4778C62A; T13 - 6B901122 versus 6B902211.. Is error? or trick?
HMX0101
28. Mar 2011
Isn't an error, its just a modded MD5 ;)
N1ghtm4r3
Author
07. Apr 2011
I can send my MD5 to you if you've already done the rest.
N1ghtm4r3
Author
09. Apr 2011
Nice work mario ;)
Wait for next one !


downloadbrowseN1ghtm4r3's KeygenMe3

Download KeygenMe3.zip, 4 kb (password: crackmes.de)
Browse contents of KeygenMe3.zip

No patching!
Valid solution is only a keygen ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 23. Mar, 2011
Downloads: 530

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to N1ghtm4r3 »

View profile of N1ghtm4r3 »

Solutions

Solution by Cafrix, published 07. apr, 2011; download (83 kb), password: crackmes.de or browse.

Cafrix has not rated this crackme yet.

Solution by Niverin, published 07. apr, 2011; download (11 kb), password: crackmes.de or browse.

Niverin has not rated this crackme yet.

Submit your solution »

Discussion and comments

N1ghtm4r3
Author
07. Apr 2011
good work. i suggest you check this out.
http://tuts4you.com/download/KeygenMe3.zip.php?view.513
NukeCrack
16. May 2013
My f*****g computer del all keygenme or crackme even when the antivirus is disabled !


downloadbrowseN1ghtm4r3's KeygenMe4

Download KeygenMe4.zip, 2 kb (password: crackmes.de)
Browse contents of KeygenMe4.zip

No patching!
Valid solution is only a keygen ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 25. Mar, 2011
Downloads: 781

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to N1ghtm4r3 »

View profile of N1ghtm4r3 »

Solutions

Solution by robbje, published 07. apr, 2011; download (133 kb), password: crackmes.de or browse.

robbje has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Beezdul
26. Mar 2011
Ok can i have a little help? I am getting stuck at the part after the check for serial length and that the 7th letter is a dash.
indole
27. Mar 2011
It starts checking the first half of the key and gets each characters position inside a string in the program. It does some math on it to get a sum and then does a similiar thing on the second half of the key.

I was able to solve this earlier but haven't written up a tutorial. I enjoyed it as my first crackme. Here are some keys that I generated: 2WAEON-DN2RC5 , EOHK2R-DFCMKE .
Fear2oo0
28. Mar 2011
:), good crackme.
robbje
29. Mar 2011
I liked it so much, that i decided to write a solution :)
Enjoy
Borgiman
29. Mar 2011
Yo, really nice KeyGenMe.
I will also try to write a keygen. (hope i'll get it :))
Borgiman
07. Apr 2011
i think difficult 2 is still to different for me :P
patching & cracking yes, but keygenning not yet :D
nice tut robbje
N1ghtm4r3
Author
07. Apr 2011
well done robbje :)
Borgiman
08. Apr 2011
oh god, my english :D
i mean difficulty 2 is still too difficult for me :P
Coccinell
19. Apr 2011
i have found :
code1 = ( (serial[0] * position(serial[0])) + (serial[1] * position(serial[1])) + (serial[2] * position(serial[2])) + (serial[3] * position(serial[3])) ) * 78
code2 - code1 - 1 = 6486568h
code2 = 6486568h + 1 + code1

but i don't success to decode asm code for code2 !

i don't understand this :
f7 * 24^5 + f8 * 24^4 + f9 * 24^3 + f10 * 24^2 + f11 * 24 + f12

why ^5, ^4, ^3, etc ?

can you help me to understand that ?

thanks
robbje
19. Apr 2011
Check again what the asm code does when it calculates the checksum of key[7..12]. It takes the position of the key in the string and adds it to the accumulator, which will get multiplied by 18h (=24d). If you expand this sum, you will see that f7 gets multiplied by 24 5 times, f6 4 times, and so one. Therefore ^5, ^4, ^3...
Coccinell
20. Apr 2011
i have found that :
code2 = (((((position(serial[7]) * 24) + position(serial[8]) * 24) + position(serial[9]) * 24) + position(serial[10]) * 24) + position(serial[11]) * 24) + position(serial[12])

code2 = (position(serial[7]) * 24^5) + (position(serial[8]) * 24^4) + (position(serial[9]) * 24^3) + (position(serial[10]) * 24^2) + (position(serial[11]) * 24^1) + (position(serial[12]) * 24^0)

i understand now, thanks robbje


downloadbrowseN3tRat's BatchOrNot

Download Batch_Or_Not.zip, 80 kb (password: crackmes.de)
Browse contents of Batch_Or_Not.zip

Batch Or Not?
is a diffrent CrackMe Challenge,He Was written on Batch,but compiled 2 exe.
have any idea how 2 crack him?

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 20. Nov, 2006
Downloads: 578

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to N3tRat »

View profile of N3tRat »

Solutions

Solution by Ank83, published 25. nov, 2006; download (27 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by geeko, published 25. nov, 2006; download (1 kb), password: crackmes.de or browse.

geeko has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
20. Nov 2006
Hmm, i know how crack it ;)
I have solved...

btw, here another batch crackme :p
http://www.crackmes.de/users/khattam/khattam_s_what_is_my_password_5
geeko
21. Nov 2006
Is no need to crack. Its self cracking
geeko
21. Nov 2006
Just need to know where to look
Ank83
21. Nov 2006
muhahahahahaha

SELF CRACKING !

You are lituraly right, qeeko

Regards, Ank83
ProTreeBrain
21. Nov 2006
Its no important, how it be crack. The protection quality is equal to anyway cracking way.
If its works, feel free. You have passed it.
geeko
22. Nov 2006
Why the solution waits so long?
kisel
22. Nov 2006
It's really easy!..
N3tRat
Author
22. Nov 2006
hi guys..
it shouldn't be hard..
i just never published this kind of cm..
i just wanted 2 see how you will handle with it..
well..some one got the password?
geeko
24. Nov 2006
YEs, I got the password


downloadbrowsenagual's Not4Cracking

Download Not4Cracking.zip, 30 kb (password: crackmes.de)
Browse contents of Not4Cracking.zip

*XP Only*
This crackme is at least VERY hard.
It is designed to work against SoftIce and IceExt.
The challenge is to type the right Username and registration in the Dialog
that appears after aprox 45 sec.
It uses encryption and it works in cooperation with its WDM driver.
You'll need to run the install file to make it work.
I can't crack it myself, but the question is: can you!

Happy challenge

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Assembler

Published: 05. Nov, 2004
Downloads: 987

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to nagual »

View profile of nagual »

Solutions

Solution by ingsoc, published 08. aug, 2005; download (57 kb), password: crackmes.de or browse.

ingsoc has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

ingsoc
05. Aug 2005
Should we be getting a MessageBox when the incorrect serial is entered?

I'm asking because I see code supporting that kind of "Wrong Serial" message, but it is either never called, or buggy.

Btw: This is also the case on a clean machine with no debugging tools installed.
ingsoc
05. Aug 2005
nm - I cracked it.


downloadbrowsenait's CrackMe#3

Download CrackMe3.zip, 200 kb (password: crackmes.de)
Browse contents of CrackMe3.zip

Actually this is a KeygenMe, oh well... As you can guess your task is writing a keygen.

A further restriction to it is that you are NOT allowed to use any brute force method to calculate the key.

Oh, before I forget, your solution needn't be able to generate all possible correct keys. As far as I can tell that won't be
possible without a brute force approach.

If you would like to patch, find the one byte patch.

Have fun.

PS.:
I hope this is something which makes up a bit for those disappointed with CrackMe#5

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 10. Sep, 2006
Downloads: 403

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nait »

View profile of nait »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

badmojo
11. Sep 2006
Solved it. :) Interesting one.
The clue wasnt much use, maybe I missed something there, hehe.
nait
Author
12. Sep 2006
Which part did you solve? The one byte patch or the keygen?
I admit that the hint isn't of any use for the patch or anything regarding the code. It's referring to the key algorithm.
badmojo
13. Sep 2006
I just crafted a key, didnt make a keygen though... Sorry! :)


downloadbrowsenait's CrackMe#5 - Shards

Download CrackMe5.zip, 265 kb (password: crackmes.de)
Browse contents of CrackMe5.zip

A little program that came to my mind when I had a stack of work lying around. ;-)

The key routine is pretty simple, so the solution should contain a description of how the protection works and how it could be removed.

Have fun.

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 09. Sep, 2006
Downloads: 509

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to nait »

View profile of nait »

Solutions

Solution by D4ph1, published 15. sep, 2006; download (31 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
09. Sep 2006
but...
name = 123456
serial = 123456
and...
Good job!?

If u put the name and the same name as serial (only numbers) u'll have the good boy msgbox!!
Maybe this is a little bug =)
nait
Author
09. Sep 2006
It's not a bug in and of itself. As I said the checkroutine is pretty crappy, the job is to name the algorithm which is performed on the entered key.

Sorry for the vague instructions in the description. I promise a better checkroutine and more clear instructions next time. ;-)
D4ph1
10. Sep 2006
i compile a keygen...but i think something is missing! there can be more than one true serial for a name right?
nait
Author
10. Sep 2006
Yes this is correct, don't worry. ;-)
D4ph1
10. Sep 2006
My keygen for now goes into an infinite loop. Its hard to generate big and small letters, symbols and numbers with the appropriate conditions for the sums to be equal!I need more time and peacefull mind... o_0
I hope the solution will be ready soon... :)
Great job nait!


downloadbrowseNaSS's Crackme 1

Download nass___crackme_1.zip, 2 kb (password: crackmes.de)
Browse contents of nass___crackme_1.zip

Keyfile

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jun, 2004
Downloads: 985

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to NaSS »

View profile of NaSS »

Solutions

Solution by kao, published 22. jun, 2004; download (6 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseNaSS's Crackme 2

Download nass_crackme_2.zip, 2 kb (password: crackmes.de)
Browse contents of nass_crackme_2.zip

name/serial - pure win32 asm

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Unspecified/other

Published: 28. Jun, 2004
Downloads: 939

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to NaSS »

View profile of NaSS »

Solutions

Solution by bRaiN_faKKer, published 27. aug, 2005; download (10 kb), password: crackmes.de or browse.

bRaiN_faKKer has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseNaSS's Crackme 3

Download NaSS_Crackme_3.zip, 2 kb (password: crackmes.de)
Browse contents of NaSS_Crackme_3.zip

NaSS
Crackme 3
August 13th 2004
~~~~~~~~~~~~~~~~~~~~~~~~~~~~

This is my third crackme, written purely in MASM. I do not think this is a hard crackme.
But (I think, you'll tell me later) that it is original. And that can make it harder
for beginners.

Anyway, I really had fun coding it (as for the two previous crackmes), and I hope you'll have
fun cracking it.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 15. Aug, 2004
Downloads: 1262

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to NaSS »

View profile of NaSS »

Solutions

Solution by Plasmator, published 19. aug, 2004; download (17 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by HelL_master, published 17. aug, 2004; download (27 kb), password: crackmes.de or browse.

HelL_master has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseNaumz's Naumz#1

Download crackme2.zip, 93 kb (password: crackmes.de)
Browse contents of crackme2.zip

My first crackme - a keygenme. Try to find a valid key for this. No special knowledge required. A few twists here and there.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 11. Nov, 2007
Downloads: 545

Rating

No votes yet.
Rate this crackme:

Send a message to Naumz »

View profile of Naumz »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

tclover
13. Nov 2007
Дракула, это твой чтоли?
Naumz
Author
16. Nov 2007
Could you write in english plz?
br0ken
16. Nov 2007
Google translation showed this: Dracula is a typical pre?


downloadbrowseNBS's NBS CrackMe #1 (C++)

Download NBS-#1.zip, 40 kb (password: crackmes.de)
Browse contents of NBS-#1.zip

a VERY VERY easy CrackMe. My first. You dont even need to disassemble the exe. Work for one minute.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 23. Aug, 2004
Downloads: 3631

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to NBS »

View profile of NBS »

Solutions

Solution by Sinok, published 29. mar, 2008; download (3745 kb), password: crackmes.de or browse.

Sinok has rated this crackme as boring crap.

Solution by zombie8, published 01. oct, 2004; download (8 kb), password: crackmes.de or browse.

zombie8 has not rated this crackme yet.

Solution by Plasmator, published 24. aug, 2004; download (61 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Sinok
29. Mar 2008
Video solution submitted :D and approved :D
Easle
22. Jun 2009
If this is supposed to be easy, I'm a total loser.. oh well.. my first day :D
Easle
22. Jun 2009
Ok.. it was pretty easy after all :D
KernelJ
23. Jun 2009
Only zombie8's solution gives enough info to crack the src.rar.
vasto
14. Sep 2010
thx, it was funny :)
tinmarino
30. Apr 2015
zombie8's solution is awesome !!!


downloadbrowseNecro1337's Berlon

Download Berlon_KeygenME.zip, 13 kb (password: crackmes.de)
Browse contents of Berlon_KeygenME.zip

This is an simple but i think not easy keygenme !

First try crack it and make a keygen :) !

Good Luck and Have Fun !

- Necro

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Unspecified/other

Published: 08. Apr, 2014
Downloads: 214

Rating

No votes yet.
Rate this crackme:

Send a message to Necro1337 »

View profile of Necro1337 »

Solutions

Solution by Kirjava, published 08. apr, 2014; download (29 kb), password: crackmes.de or browse.

Kirjava has not rated this crackme yet.

Submit your solution »

Discussion and comments

Kirjava
07. Apr 2014
How to make a keygen when there is just 1 password? Or am I missing something?

Samples:
USERSOME | 152055C2
USERNECRO | 152055C2
USERKIRJAVA | 152055C2
Kirjava
07. Apr 2014
Yes I had missed something. Writing a solution soon.
Necro1337
Author
07. Apr 2014
Oh i fix it, it was buggy :( !
Necro1337
Author
08. Apr 2014
It was updated !
draculaprof
09. Apr 2014
My keygen in python: http://pastebin.com/0vX9zyVj
Necro1337
Author
09. Apr 2014
Nice work kirjava and draculaprof !


downloadbrowseNecro1337's Dar1us KeygenME

Download Dar1us_KeygenME_by_Necro.zip, 13 kb (password: crackmes.de)
Browse contents of Dar1us_KeygenME_by_Necro.zip

Simple keygenme, coded in PureBasic 5.11.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Unspecified/other

Published: 06. Apr, 2014
Downloads: 135

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Necro1337 »

View profile of Necro1337 »

Solutions

Solution by new_man, published 06. may, 2014; download (2 kb), password: crackmes.de or browse.

new_man has not rated this crackme yet.

Submit your solution »

Discussion and comments

botanyaki
06. Apr 2014
How can I resolve special characters?
Kirjava
06. Apr 2014
No way is this a 4. Only took me 30 minutes to make a keygen. Don't have time to write a solution, but if you want to look at the keygen: http://ideone.com/NrjSEX
Necro1337
Author
06. Apr 2014
Nice work Kirjava !
botanyaki
07. Apr 2014
Thank you kirjava.
new_man
08. Apr 2014
i solved it and this is nice and easy
btw at the first this look like you destroy the iat so i run the program and pause after window load and then all api was fixed


downloadbrowseNecro1337's xPiratE

Download xPiratE.zip, 80 kb (password: crackmes.de)
Browse contents of xPiratE.zip

Coded in PureBasic 5.11 .

If have any questions or problem write here, but I think this is an easy crack me .

- Necro

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 03. Apr, 2014
Downloads: 202

Rating

No votes yet.
Rate this crackme:

Send a message to Necro1337 »

View profile of Necro1337 »

Solutions

Solution by new_man, published 08. apr, 2014; download (121 kb), password: crackmes.de or browse.

new_man has not rated this crackme yet.

Submit your solution »

Discussion and comments

andrewl.us
Moderator
04. Apr 2014
basscode: The entire purpose of this website is to document and host the solutions to crackmes, no matter their difficulty. Posting spoilers, claiming things are too easy, and linking externally to images are opposite to what this site wants.
andrewl.us
Moderator
04. Apr 2014
(basscode spoiler comment removed!)
new_man
07. Apr 2014
i solved this and sent a guide
zeetrex
19. May 2014
I must go in 'very easy' category.
NeoCortex
18. Jun 2014
new_man: In my opinion that's not a solution, you didn't explain the crackme and more important you didn't understand it. You just searched the memory and got lucky.

What about the 1000bit HeapCreate? Why filling up 44bits of memory with 0x00 in the .data segment?
Kirjava
19. Jun 2014
@NeoCortex: You mean bytes. Both the HeapCreate and the memset are quirks of pure basic. I think new_man's solution is quite sufficient considering the simplicity of this crackme.


downloadbrowseNefertiti's nFcrackme1

Download crackme.zip, 31 kb (password: crackmes.de)
Browse contents of crackme.zip

Primitiv crackme in dos-console (fully 32-bit appz

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: Unspecified/other

Published: 13. Apr, 2003
Downloads: 1460

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Nefertiti »

View profile of Nefertiti »

Solutions

Solution by scarabee, published 18. apr, 2003; download (915 b), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseNelix's Nelix CrackMe #1

Download Nelix_CrackMe_1.zip, 7 kb (password: crackmes.de)
Browse contents of Nelix_CrackMe_1.zip

OK, here comes my fist crackme:

Rules:
- Get the "Congratulation! Good job!" message
- Write a keygen and/or a crack
- If you write a crack: Write the crack in a .net languange!
- Keygens prefered!

I hope you have fun with this crackme.

Cheers!
Nelix

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 29. Dec, 2010
Downloads: 539

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Nelix »

View profile of Nelix »

Solutions

Solution by Cubinator, published 09. sep, 2014; download (310 kb), password: crackmes.de or browse.

Cubinator has not rated this crackme yet.

Submit your solution »

Discussion and comments

ukrandruha
19. Jan 2011
private string getPassword(string name)
{
byte[] arrbyt3 = new byte[16];
byte[] arrbyt1 = new byte[] {
15, 58, 143, 50, 67, 61, 164, 53, 35,
244, 178, 60, 88, 93, 77, 23};

string psw = "";
MD5 md5Hasher = MD5.Create();
byte[] data = md5Hasher.ComputeHash(Encoding.Default.GetBytes(name));
for (int i1 = 0; i1 < data.Length; i1++)
{
arrbyt3[i1] = (byte)(data[i1] ^ arrbyt1[i1]);
psw = psw + arrbyt3[i1].ToString("x2");
}

return psw;
}
Zephy
19. Jan 2011
Very interesting.
I tried it, but dont win :-)
I dont know how write out context of array into string in ilcode.
That was problem :-(
I'm enjoying to next IL crme :-)))
Nelix
Author
23. Feb 2011
OK, solution is here, waiting for a Tut...
Cubinator
09. Aug 2014
I've uploaded a tut, but it is being reviewed by moderators and I don't know how long this normally last.


downloadbrowseneoman's crackme #1

Download neo_cm1.zip, 1 kb (password: crackmes.de)
Browse contents of neo_cm1.zip

nag, encrypted

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Jun, 2000
Downloads: 1279

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to neoman »

View profile of neoman »

Solutions

Solution by tscube, published 27. jun, 2000; download (3 kb), password: crackmes.de or browse.

tscube has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseNeoN's 192bits

Download 192bits.zip, 2 kb (password: crackmes.de)
Browse contents of 192bits.zip

In this crack me need find a valid pair - name and serial. Accepted only pair or keygen. No patching allowed.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 01. Sep, 2007
Downloads: 749

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to NeoN »

View profile of NeoN »

Solutions

Solution by andrewl.us, published 23. sep, 2007; download (154 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ChupaChu
02. Sep 2007
I have basicaly got the idea how it works but havin
problems with big and small endians, coz i cant code in
asm ;)

Anyway it is very nice keygenme, NeoN !

Regards, ChupaChu!
ChupaChu
02. Sep 2007
- no name will work with:
69BD9218A741EC6EED2970D272EFF8C4C3DDBF638F3FC8B0
and all zeros of course ;)
NeoN
Author
03. Sep 2007
Good work with "no name" :) But, i expected some name in serial. This crackme is only demonstration, and "all zero" can contain special signatures, license type, etc.
Anyway, never mind it, nice work ChupaChu :)
NeoN
Author
09. Sep 2007
Anyone else cracked it? I think it's harder than "3 - Getting harder", inho.
Stardust
22. Sep 2007
I have removed all obfusicated code and can see the "real algo". In my opinion it is a RSA-Algo with 192 bits.
If the challenge is to calculate the correct serial to a given name, the number ChupaChu shows is the n which must be factorized to solve the problem. Is it possible to factorize such a great number in two primes with standard PC's ?
I'm not sure, so I must capitulate at this point.
Nice keygenme, NeoN, but it is too hard for me. :(

Regards, Stardust
bLaCk-eye
Moderator
22. Sep 2007
192bit can be done in ~ 1 min on an ordinary computer.Go get cracking.
This could be useful: http://www.boo.net/~jasonp/qs.html

Have fun.
Stardust
22. Sep 2007
Thank you bLaCk-eye for the tip. It took 12 seconds on my PC to get the two 29 digits prime out of the n, with this "msieve-tool". I thought factoring is a harder job for a PC, now I'm wiser.
I think now it's my turn to write a keygen. :-)


downloadbrowseNeoN's Negligent deobfuscate #1

Download negligent.zip, 1 kb (password: crackmes.de)
Browse contents of negligent.zip

I'm writing some kind of exe obfuscator, and this exe is output result of obfuscating by
my program. It contains some trash instructions (very few) and code is "breaked" on small
parts, putted in random parts of exe and connected with jumps :)

Tasks:

- for newbies:
just remove trash and get source code for this exe
- for pro's:
write a program for automated deobfuscation of this exe

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 06. Oct, 2007
Downloads: 494

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to NeoN »

View profile of NeoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

kao
08. Oct 2007
Sweet crackme! :)

However, due to your ugly usage of EBX register and jump to procedure, its almost impossible to write perfect "automagic" tool... I am trying nevertheless...

Can I get some more samples for testing? ;)
NeoN
Author
09. Oct 2007
kao, now i'm fixing some bugs and rewriting code, so in this moment it don't work :) Will publish some more after 2-3 days of coding
cyclops
Moderator
10. Oct 2007
If i were the author of the crackme, i should name it as JUMPER, may be buggy JUMPER..lol...nice crackme!


downloadbrowseNeoN's Virt

Download crackmes.zip, 3 kb (password: crackmes.de)
Browse contents of crackmes.zip

Written specially for $CC07, but now it's over and you can try it by yourself :)
Based on Virtual Machine, you will need trace it in simple case, or fully disassamble it.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 26. Aug, 2007
Downloads: 572

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to NeoN »

View profile of NeoN »

Solutions

Solution by red477, published 01. sep, 2007; download (4 kb), password: crackmes.de or browse.

red477 has rated this crackme as awesome.

Solution by alex_ls, published 07. sep, 2007; download (14 kb), password: crackmes.de or browse.

alex_ls has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

alex_ls
29. Aug 2007
Great work NeoN! I like this crackme, especially the obfuscated VM algo. But you should to increase the opcode table, because I've found the valid string for 2 hours!
NeoN
Author
30. Aug 2007
Ok, i'll improve obfuscation and opcode table in next crackme. :) This crack me was made to be cracked in small period of time (2 days maximum), coz it's written as part of big hack quest for Chaos Construstion 2007. %)
Requiem
30. Aug 2007
I'm not agree with that, this crackme is nice like it. Few tricks without being boring. Reversing huge opcode table would simply be a bit annoying and would not lead to more fun.
Obfuscation is quite easy to bypass with few patterns to match.
Thank you NeoN.
alex_ls
30. Aug 2007
Requiem: I'm agree with you too. Thanks to NeoN for exellent work, this crackme is very cool, but I mean it's not so hard to resolve like for level difficulty-6!
NeoN
Author
03. Sep 2007
Nice solution, red477! A expecting such and like to see it :)


downloadbrowseneotren's CryptoME

Download CryptoME.zip, 130 kb (password: crackmes.de)
Browse contents of CryptoME.zip

Your task is to register and be able to play this small game.
The best solution is to make a keymaker but if you cant you might try patching :)

A 100% working crackme/game will have a status like this:

******* found..
******* verification OK
Registered to: <your name>
Key is GOOD for this game :)

and the dialogbox caption will show your registered name.

NEO

Difficulty: 7 - Very hard
Platform: Windows 2000/XP only
Language: C/C++

Published: 07. May, 2008
Downloads: 587

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to neotren »

View profile of neotren »

Solutions

Solution by andrewl.us, published 30. mar, 2010; download (110 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

neotren
Author
10. May 2008
anyone working on this atm??
Perhaps a comment on the level 5 rating. Is it to hard/easy?
DigitalAcid
11. May 2008
Yeah, i tried it and patching is indeed hard =).
I kinda gave up atm.
I can't make a keygen anyway.
Zaphod
12. May 2008
It is hard, all right! I can patch it so it says all the above, the "verification" and "GOOD"-stuff, but that doesn't make the program run...
MACH4
12. May 2008
I think the game crashing when its patched is because it isn't finding the information required to run , mainly because of the patching. If that makes any sense! Also patching loses the Registered name (which is a requirement)

Might be just as hard to completely patch, as it is to solve it properly!

All pivots on the verification call, its a BIG place in there, lol! Wish I had more experience in that direction!

Anyway, very nice Crackme, will be most interested to see a tutorial on it...

MACH4
DigitalAcid
12. May 2008
I think it's modifying the original code to make the game run, so if you patch, you modify the bytes and therefore it won't run properly.
if you patch, there is no registered name anyway =).
I can't seem to find where it checks my input with the correct input =).

PS: i'm changing the Z or whatever flag, not actually patching and it still doesn't work O.o.
Can't wait to see a tutorial either, i think i know wich type of hash it's using.
HMX0101
12. May 2008
Hey ppl, the game need a correct key in order to play the game, this is because that part of the executable is encrypted with AES (this is just a guess ;) and can be decrypted only with a good key ;)
Zaphod
12. May 2008
hmx0101, PeID says 2 versions of RIJNDAEL, SHA1 and 3 versions of Big Number.

I am also looking forward to see a solution, though I haven't quite given up yet :)
neotren
Author
12. May 2008
Hi,
HMX0101: Your guessing is correct but it's solvable.

I just talked to a friend and he might think that the rating is a bit low and rated it like 7-8.
HMX0101
13. May 2008
Zaphod, if you've IDA you can use CryptoSig by Cauchy to see what's going on with Bignums... ;) I'll be taking a look closer, later :D
TaGaDaPaF!
30. May 2008
Is it solvable without knowing the modulus factors ?
neotren
Author
31. May 2008
TaGaDaPaF!: No (I really hope not :))
TaGaDaPaF!
02. Jun 2008
Are we supposed to factor the modulus with the given informations contained in your crackme (without spending 100 years of computation) ?
I don't see any backdoors to factor it -- maybe i'm not looking deep enough
MR.HAANDI
02. Jun 2008
How came that I oversaw this nice crackme?
Yes, finding the group oder of the field does not see obvious, lets see...
neotren
Author
02. Jun 2008
TaGaDaPaF!: There should be a faster way :) Look deeper.
MR.HAANDI
03. Jun 2008
Are you saying that if one looks deeper, one can find the factorization or are you saying that if one looks deeper, one can find a way without the (full) factorization?
TaGaDaPaF!
03. Jun 2008
You need one of the non trivial factor in you license file. Anyway its beginning is the AES key
neotren
Author
03. Jun 2008
MR.HAANDI: I say you can find a way to factor.
The AES part is only implemented to make it "impossible" to crack and RSA part is to make it look "impossible" to break.
When you have the AES key you have 90% of the information you need to make a keymaker so plz dont patch it.
neotren
Author
01. Aug 2008
Anyone working on this atm?
DigitalAcid
01. Aug 2008
Not me.
It's way above my league, even though i know most of the stuff you mention =).
neotren
Author
02. Oct 2008
Perhaps some one with more crypto experience could have a look at it? Perhaps level 5 is a bit low on this one? Can any one comment on that?
neotren
Author
07. Jun 2009
one year and no solution? :)
Need any help?
neotren
Author
16. Aug 2009
First small hint: ASProtect SKE :)
VaZoNeZ
17. Aug 2009
Can I pack/protect my Crackme with a commercial protector even if it is free?

No. The only packers/protectors allowed are those that you wrote yourself. This website is not meant to be a place where commercial protectors are disabled for you by other reverse code engineers.
neotren
Author
17. Aug 2009
VaZoNeZ: Did you think that the hint was for which packer that was used?
The hint is for factoring the modulo. Nothing from asprotect ske is used here. Even the algo is home made.

(The packer itself is made by me)
neotren
Author
15. Sep 2009
Hint 2:
The modulo used in the RSA part is also used in the signature algo.
You can assume that the modulo n = p*q where p and q is prime numbers.
When you look at the signature size you can also assume that the order of g != phi(n).
Now since n is a multiplicative group you know that Zn depends on Zp and Zq.
Also g^(p-1) == 1 mod p and g^(q-1) == 1 mod q and g^((p-1)*(q-1)) == 1 mod n.
When the order of g != phi(n) then there might be a subgroup to work in??
Perhaps you can use this info to factor n???
So when you have p and q you need to solve DLP in Zpq and Zqq, use CRT and you should have all the info you need to make a keygen to this crackme.
Also using same p and q you should be able to obtain rsa d.
andrewl.us
Moderator
15. Sep 2009
if g is the generator of some subgroup of order q-1, doesn't g^((q-1)*k)=1 for any integer k? (vs. specific case that you mention g^((q-1)*(p-1))

How do you read "Zpq" and "Zqq"?
artif
15. Sep 2009
I found the way to factor it I think ...
neotren
Author
15. Sep 2009
andrewl.us: yes g^((q-1)*K) == 1 mod q.
When I wrote Zpq and Zqq I was referring to that there is a subgroup q in Zp and there is also a subgroup q in Zq. I see now that this could mess thing up so what I meant is that there is a subgroup q1 in Zp and there is also a subgroup q2 in Zq. (q1 is a prime factor of p-1 and q2 is a prime factor of q-1).
andrewl.us
Moderator
16. Sep 2009
finding the size of the hinted subgroup still seems infeasible...only thought to try is assume one of big numbers 016B2835(etc.) or 017A1EB5(etc.) generates the group, but finding its order (and thus the size of the group) is as hard as factoring - not asking for more clues, let's keep the challenge a challenge :)

go go artif :)
artif
16. Sep 2009
yep let's keep the challenge ;) too much hint now ... :D
neotren
Author
28. Sep 2009
artif: Any luck factoring? :)
neotren
Author
11. Feb 2010
New hint:
There is a factoring algo called p-1. Perhaps modifying it might solve the problem.
andrewl.us
Moderator
12. Feb 2010
are you certain the subgroup is so evident?

your signature scheme is nearly Schnorr:

e = (4 bytes)
s = (7 bytes)
g = 17A1EB...
y = 016B28...

you compute:

r_v = g^s * y^e (mod N)
e_v = hash(m || r_v) (mod 0xFABF1234) (must match e)

- the size constraints on e and s are really confusing
- am assuming you reduce e_v by that composite just to reduce it to 4 bytes (the range of e) ?

have tested all g^exp (mod N) for 32-bit exp and got neither 1 nor y... am scared that your
s (the 7 byte) is reduced (mod q) (like in Schnorr) and q is the subgroup size... would be
way too large a search space

if you could answer questions as minimally as possible (fewest clues)
neotren
Author
14. Feb 2010
e is just the hash here and is not important.
however s is which is the signature. You can look at the sig to determine the size of the group. (sub group)
So as you say. sig size is 7 bytes max then you know the order of g in N should be ~same size.
So 7 bytes order gives you max 56 bit.
So now try to look at the problem in Zp and Zq. The order of g in Zp or Zq can be like 56/2 bit.
Using the properties of g and the algo Pollard's p-1 might sole the problem :)
Look at the alog p-1 and you will see it all clear then.
(oh and you should not need to search all the way up to 32 bit :))
neotren
Author
11. Mar 2010
any luck using Pollard's p-1?
Xspider
02. Apr 2010
c0ol you did it man :D
andrewl.us
Moderator
03. Apr 2010
only with alot of help/hints :) cool to learn about pollard p-1 though - hopefully neotren will write more fun things
Xspider
03. Apr 2010
but you did it anyway ;)
neotren
Author
10. Apr 2010
Nice job.
And now for next challenge is to fly and land your ship at the base :)


downloadbrowsenEo_TheOne's CrackMe#1

Download crackme1_by_neo_theone.zip, 4 kb (password: crackmes.de)
Browse contents of crackme1_by_neo_theone.zip

A simple VB crackme(name/serial),no patching

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 14. Mar, 2004
Downloads: 1051

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nEo_TheOne »

View profile of nEo_TheOne »

Solutions

Solution by CrackerSixx, published 23. aug, 2004; download (6 kb), password: crackmes.de or browse.

CrackerSixx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenEo_TheOne's CrackMe#2 by nEo_TheOne

Download crackme2.zip, 6 kb (password: crackmes.de)
Browse contents of crackme2.zip

just find a serial for you name

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Mar, 2004
Downloads: 1154

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nEo_TheOne »

View profile of nEo_TheOne »

Solutions

Solution by Oorja-HalT, published 21. mar, 2004; download (27 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenetstavi's CrackmeVS6

Download crackmevs6.zip, 13 kb (password: crackmes.de)
Browse contents of crackmevs6.zip

ansi , name/serial

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Jun, 2003
Downloads: 1505

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to netstavi »

View profile of netstavi »

Solutions

Solution by kao, published 23. aug, 2004; download (33 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenetstavi's CrackmeVS7

Download crackmevs7.zip, 9 kb (password: crackmes.de)
Browse contents of crackmevs7.zip

ansi , name/serial

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Jun, 2003
Downloads: 1421

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to netstavi »

View profile of netstavi »

Solutions

Solution by Oorja-HalT, published 06. sep, 2004; download (13 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenetstavi's CrackmeVS8

Download crackmevs8.zip, 12 kb (password: crackmes.de)
Browse contents of crackmevs8.zip

PushMe

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Jun, 2003
Downloads: 1508

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to netstavi »

View profile of netstavi »

Solutions

Solution by Plasmator, published 31. aug, 2004; download (91 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenetstavi's VB Crackme v0.2

Download vbcrackme02.zip, 5 kb (password: crackmes.de)
Browse contents of vbcrackme02.zip

Name/Serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 05. Apr, 2003
Downloads: 1482

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to netstavi »

View profile of netstavi »

Solutions

Solution by devilz, published 09. apr, 2003; download (14 kb), password: crackmes.de or browse.

devilz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseNevyn's nev-crackme

Download nev-crackme.zip, 207 kb (password: crackmes.de)
Browse contents of nev-crackme.zip

I've written a somewhat more "advanced" basic crackme.
Its not packed in anyway, just a little application that has encrypted messages and code.

Let's see who the first person is to tell me the password =)

(should be able to find it rather fast)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 09. Jul, 2006
Downloads: 781

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Nevyn »

View profile of Nevyn »

Solutions

Solution by cyclops, published 24. jul, 2006; download (2 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments

l0calh0st
09. Jul 2006
It's in Delphi not in Assembler :P
HMX0101
10. Jul 2006
@l0calh0st:
That's true :D

Easy crackme, the bad of encrypted password is that in some moment the hardcoded password is decrypted :)
Nevyn
Author
10. Jul 2006
Ah yes, At the time i made the post i forgot to change it the language, And when i noticed my selction it was already to late :P
zairon
Moderator
10. Jul 2006
No problem, it has the right language now :)


downloadbrowsenewcoma's newcoma&#039;s CrackMe #1

Download newcoma.crackme1.zip, 59 kb (password: crackmes.de)
Browse contents of newcoma.crackme1.zip

1st and simple CrackMe, coded in VB...

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 16. Oct, 2003
Downloads: 1363

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to newcoma »

View profile of newcoma »

Solutions

Solution by kao, published 17. oct, 2003; download (5 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenewcoma's newcoma&#039;s CrackMe #2

Download newcoma.crackme2.zip, 62 kb (password: crackmes.de)
Browse contents of newcoma.crackme2.zip

cool styled CrackMe in VB

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 11. Oct, 2003
Downloads: 1324

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to newcoma »

View profile of newcoma »

Solutions

Solution by kao, published 17. oct, 2003; download (53 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenewcoma's newcoma&#039;s CrackMe #3

Download newcoma.crackme3.zip, 84 kb (password: crackmes.de)
Browse contents of newcoma.crackme3.zip

a much harder CrackMe in VB to keygen!

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Oct, 2003
Downloads: 1307

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to newcoma »

View profile of newcoma »

Solutions

Solution by kao, published 20. oct, 2003; download (28 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseNewHitman's NewHitman's KeyGenMe#4

Download KeyGenMe#4.zip, 411 kb (password: crackmes.de)
Browse contents of KeyGenMe#4.zip

Well this is my fourth release I decide lately to make my crackmes verry easy so anyone could solve them give it your best shot

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 26. Mar, 2009
Downloads: 741

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to NewHitman »

View profile of NewHitman »

Solutions

Solution by asterix, published 02. oct, 2009; download (19 kb), password: crackmes.de or browse.

asterix has not rated this crackme yet.

Submit your solution »

Discussion and comments

ChupaChu
26. Mar 2009
my guess is 10734633 is universal key for every name?
WarRock
26. Mar 2009
lol that is true :D
DigitalAcid
27. Mar 2009
So, how are you supposed to keygen it then :P ?
obnoxious
28. Mar 2009
ooooooo nice one @ DA. BTW long time no see.
WarRock
28. Mar 2009
who can make a tut?
pinku
30. Mar 2009
Hey new Hitman .. U r a part of astatalk ???
rn't ya.
WarRock
30. Mar 2009
who can make a tut
NewHitman
Author
31. Mar 2009
Yeah I'm a part of astatalk comunity Warrock i guess you too so wait for a tut soon
WarRock
31. Mar 2009
thats nice to hear thx :)
NewHitman
Author
01. Apr 2009
Well warock When you meet these cases you should use DeDe the best tool to dissamble delphi projects
WarRock
01. Apr 2009
i cant understand full the damn algo ok! so need tut
laconix
02. Apr 2009
Thanks for the hint about DeDe, I had never heard of it before.
NewHitman
Author
02. Apr 2009
No problem,Warockdo you want it here or there
WarRock
02. Apr 2009
yes i want it :) plz mate
john134
12. May 2009
ok, i solved all algorithms. it was nice :)
i'm too tired to write a tut now. maybe sometime
WarRock
29. Jul 2009
hmm i suck on level1 key someone can give me a small help but just a hint plz :)
cysto
02. Oct 2009
Here is a .NET keygen that I made, works perfectly!

http://www.mediafire.com/?jzt1jzjoxmx

Too small!


downloadbrowseNewHitman's NewHitman's KeyGenMe#5

Download KeyGenMe#5.zip, 620 kb (password: crackmes.de)
Browse contents of KeyGenMe#5.zip

Well this time I came with another release by me of course it is not easy as the previous one any way give it a shot and try to solve it

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 29. Mar, 2009
Downloads: 766

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to NewHitman »

View profile of NewHitman »

Solutions

Solution by asterix, published 14. jul, 2009; download (5 kb), password: crackmes.de or browse.

asterix has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

the hoax
29. Apr 2009
This is level 1. Only math knowledge you need is "addition".
NewHitman
Author
07. May 2009
Well you said that because you are not newbie
WarRock
07. May 2009
if its so easy do a tut
NewHitman
Author
09. May 2009
WarRock I made a tut on how to find a suitable serial for any name check Asta Forum
spydevil
20. Jul 2012
i cant understand, please add video tutorial :|


downloadbrowseNewHitman's NewHitman's keygenme#6

Download NHKM6.zip, 427 kb (password: crackmes.de)
Browse contents of NHKM6.zip

Well My 6th release give it a shot

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 14. May, 2009
Downloads: 464

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to NewHitman »

View profile of NewHitman »

Solutions

Solution by asterix, published 21. jul, 2009; download (22 kb), password: crackmes.de or browse.

asterix has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseNewHitman's NH Keygenme#7

Download NHKM7.zip, 379 kb (password: crackmes.de)
Browse contents of NHKM7.zip

It is time to reverse ,time to use your programming and reversing skills and to code a keygen for
my seventh keygenme well I can't tell you if it is difficult or not since that depends to you
Even if I didn't use any kind of encryptions or hashing.I was about to add some Anti-Debugging
Tricks but I found that the KM will be came so boring.

Anyway ,only keygening is allowed no patching no selfkeygenning even a serialfishing is not an accepted solution
and you will know why.
Okay Do your best in order to solve it and make me proud of you.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 23. Sep, 2010
Downloads: 409

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to NewHitman »

View profile of NewHitman »

Solutions

Solution by asym, published 07. dec, 2010; download (144 kb), password: crackmes.de or browse.

asym has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadNeXy's EyeCandyLOCKED

Download EyeCandyLOCKED.tar.gz, 17 kb

One very simple (and first) crack-me that I've ever done! :)
Hope you like it. :)

the name says it all.. you crack it, you get the prize :)
good luck guys (but trust me, it's simple.. needs a bit of brain but you can do it! )

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 14. Jul, 2015
Downloads: 401

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to NeXy »

View profile of NeXy »

Solutions

Solution by mrmacete, published 29. jul, 2015; download (1 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as nothing special.

Solution by drdan, published 29. jul, 2015; download (2 kb), password: crackmes.de or browse.

drdan has not rated this crackme yet.

Solution by zorex, published 29. jul, 2015; download (5 kb), password: crackmes.de or browse.

zorex has not rated this crackme yet.

Solution by draww, published 29. jul, 2015; download (38 kb), password: crackmes.de or browse.

draww has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

mrmacete
16. Jul 2015
internet is for... KITTEN
acruel
18. Jul 2015
Happy Halloween!
andrewl.us
Moderator
29. Jul 2015
Four solvers! You did it broughhhs!! :D High five dudes! :D
specx
23. Feb, 12:26
nice one dude :)


downloadbrowsenezlooy's ESET VMTest

Download vmtest.zip, 7 kb (password: crackmes.de)
Browse contents of vmtest.zip

Need to find the key that will decrypt the stored text.
zip-pass: infected

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 03. Jan, 2013
Downloads: 313

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to nezlooy »

View profile of nezlooy »

Solutions

Solution by neo85, published 04. feb, 2013; download (80 kb), password: crackmes.de or browse.

neo85 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

neo85
08. Jan 2013
"ESET keeps you safe while working, playing, and more."
"ESET keeps your business running safe and mega secure"

Very interesting stack machine :)
What is the duration of this ESET task-test?
neo85
08. Jan 2013
Oops, I mean "What is the duration of this "test-taks" :)
mausy131
08. Jan 2013
Result: Kset
Is that right?
SFeS
08. Jan 2013
#mausy131 Key right. You forgot to add a dot (.) to the end of the key.
Nice challenge :)
nezlooy
Author
09. Jan 2013
Yes, that's right (and "Key" and "Result"). :)
All many thanks for the solution!
nezlooy
Author
09. Jan 2013
2 neo85
> Oops, I mean "What is the duration of this "test-taks"
Unfortunately, 1 level only :(
andrewl.us
Moderator
09. Jan 2013
neo85: please submit solution - otherwise your comment is just a spoiler!
redoC
28. Jan 2013
Offtopic: 17 solutions in queue ? ...moderators should wake up


downloadbrowsenguyen vinhson's CrackmeVS5

Download crackmevs5.zip, 14 kb (password: crackmes.de)
Browse contents of crackmevs5.zip

Patching Allowed

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Nov, 2002
Downloads: 850

Rating

No votes yet.
Rate this crackme:

Send a message to nguyen vinhson »

View profile of nguyen vinhson »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsenguyen vinhson's Crackme 3

Download crackmevs3.zip, 11 kb (password: crackmes.de)
Browse contents of crackmevs3.zip

Scrollbars and colors / Pass

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Oct, 2002
Downloads: 749

Rating

No votes yet.
Rate this crackme:

Send a message to nguyen vinhson »

View profile of nguyen vinhson »

Solutions

Solution by kahel, published 21. oct, 2002; download (4 kb), password: crackmes.de or browse.

kahel has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenicefahrrad's NiceFahrrad: UncrackableMe? (OnlineSerial)

Download UncrackableMe_by_NiceFahrrad.zip, 13 kb (password: crackmes.de)
Browse contents of UncrackableMe_by_NiceFahrrad.zip

This CrackMe checks online for the Serial,
Can you crack this anyway?

This is my first CrackMe i have made,
its written in .NET (nothing special),
You need to get the Message that you have the right serial entered!
I hope you enjoy it and dont fucked up by the anti debug mechanisms ;).
I would love to see a tutorial video answer.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 10. Dec, 2015
Downloads: 286

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to nicefahrrad »

View profile of nicefahrrad »

Solutions

Solution by HoLLy_HaCKeR, published 09. feb, 2016; download (25 kb), password: crackmes.de or browse.

HoLLy_HaCKeR has not rated this crackme yet.

Solution by haboustak, published 09. feb, 2016; download (1 kb), password: crackmes.de or browse.

haboustak has not rated this crackme yet.

Solution by acruel, published 09. feb, 2016; download (7 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
13. Dec 2015
Are you sure the hostname "nicefahrrad.ddns.net" is resolvable?

acruel$ ping nicefahrrad.ddns.net
ping: cannot resolve nicefahrrad.ddns.net: Unknown host
acruel$
givses
15. Dec 2015
-1 for not linking against framework 4.
HoLLy_HaCKeR
19. Dec 2015
cannot resolve, I assume I just have to fix it and make it appear? (like when an old program's website is down)
elmasmalo1
20. Dec 2015
the host is definitely down (a ping to the host can show proof of this), so there's no way to actually check for serials or decide whether you can crack this or not, other than you can make a patch that will lead to an obvious cracked program but given the fact the host is down, it's obviously uncrackable which is non-sense.

Anyways, if the program would be working correctly, the program would send your computer name to the server and then when it's going to check for serial it will send another string as follow: "CheckSerial*yourserialhere", where you see 'yourserialhere', it's the actual serial you're writting into the program, the program then sits on a Listening loop waiting for a response so then the program would then return a string from the server checking whether your serial was correct or wrong, the string will be located in a RichTextBox that is not visible if the text from the RichTextBox is changed (waits for such event), meaning that we got a result from the server then the serial check routine begins, if your serial was correct you would get a string returned from the server as follows: "yourcomputernamehere*rightserial*" where you see 'yourcomputernamehere' is your actual computer name that we sent eariler, at this time the checking routine does other checks also, but skipping that... else if the returned string is: "yourcomputernamehere*wrongserial*" you will get an error message, now the routine check is done and we how to successfully crack the software.
acruel
21. Dec 2015
True. I set up a local server to show the good-boy message.


downloadbrowseNickFnord's NickFnord's Keygenme #1

Download NickfnordGenme1.zip, 36 kb (password: crackmes.de)
Browse contents of NickfnordGenme1.zip

/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\
An experiment in obfuscation - by Nick Fnord
/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\

Date: 24-Jan-2009
Program Type: Consol application
Crackme Type: KeygenMe/Analysis
Difficulty Level: I think this is a 3 or 4 but as it's my first
crackme I'm unsure.
Programming Language: C++ with a bit of inline ASM
Platform: Only tested on WinXP but as I have included the
DLL's statically it should run on anything that
supports the PE format.


Hi All,

This is my first crackme. I made it as an excercise in obfuscation and also
to experiment with some various anti-debugger techniques. I don't think there
is a plug in to olly that successfully takes care of all the methods I used,
but if there is, I'd be interested to know about it.

The application will ask for a username and password, and if correct will
display a fairly well known poem.

Task One:
---------
Your Primary task is to write a Keygen program for it. You are permitted to
do whatever you like to the original program.

Task Two:
---------
Write a tutorial detailing how you went about making the keygen. Ideally,
Describe the program in High-level pseudo-code or in words, identifying all the
anti-debugger methods used.


Hope you have many hours of enjoyment from this one.

Cheers!
Nick (NickNOSPAM[at]nickfnord[dot]com)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 24. Jan, 2009
Downloads: 331

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to NickFnord »

View profile of NickFnord »

Solutions

Solution by exevf, published 18. feb, 2009; download (54 kb), password: crackmes.de or browse.

exevf has not rated this crackme yet.

Submit your solution »

Discussion and comments

shellwolf
25. Jan 2009
shellwolf
FPGVQJCCI
is this right?
shellwolf
25. Jan 2009
keygen=sub_401150
NickFnord
Author
25. Jan 2009
yep - now go keygen it.

perhaps it should have been a lvl 2 - the rankings are so arbitrary that it's difficult to pick sometimes.
NickFnord
Author
25. Jan 2009
I'd also like to add that there is a plugin that takes care of all of these - I stand corrected :-D
shellwolf
26. Jan 2009
Anti-tricks and algo is good.but it is easy to find sn in the memory.because ur algo is sn=algo(name). if algo is name=algo(sn), or algo1(name)=algo2(sn),it will more diffcult.
schlumpf
28. Jan 2009
I met a traveller from an antique land
Who said: Two vast and trunkless legs of stone
Stand in the desert. Near them on the sand,
Half sunk, a shatter'd visage lies, whose frown
And wrinkled lip and sneer of cold command
Tell that its sculptor well those passions read
Which yet survive, stamp'd on these lifeless things,
The hand that mock'd them and the heart that fed.
And on the pedestal these words appear:
"My name is Ozymandias, king of kings:
Look on my works, ye Mighty, and despair!"
Nothing beside remains: round the decay
Of that colossal wreck, boundless and bare,
The lone and level sands stretch far away.

I like.


downloadbrowseNicohogtag's CrackMe by Nicohogtag

Download Crackme_by_Nicohogtag.zip, 10 kb (password: crackmes.de)
Browse contents of Crackme_by_Nicohogtag.zip

This crackme was written in visual Basic 6, your goal is to have a message box appear saying, "Congrats, you got the password right!".

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 23. Mar, 2011
Downloads: 490

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Nicohogtag »

View profile of Nicohogtag »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Jocher
25. Mar 2011
I Uploaded The Solution I Hope That's Correct See You Later
Nicohogtag
Author
16. Apr 2011
I never got your submission Jocher
Kingstaa
16. Apr 2011
Difficult 2 is really much for this one. It is not even 1.

004029EB ---- nop

thats it.
idid231
16. Apr 2011
What is the rules man? if only patch, it's not level 2 :) For find serial, i don't see what is real serial, it's "blank" when i paste in textbox, it's said "Please enter a password" :D
Nicohogtag
Author
16. Apr 2011
Are you guys using ollydbg?
idid231
17. Apr 2011
oh yes, i only know olly :D but what's problem? :-/
Nicohogtag
Author
19. Apr 2011
Which program are you guys that say its easy using?
idid231
19. Apr 2011
I don't really understant your question.
I always use olly, but with vb, first i use vbstr to fish it, if don't have any good result i use olly, never use smartcheck and decompiler
Nicohogtag
Author
20. Apr 2011
I haven't heard of vbstr, is it a program or a dll addon to olly? Download link?


downloadbrowseNicohogtag's KeyGenMe#1 By Nicohogtag

Download KeyGenMe#1_by_Nicohogtag.zip, 11 kb (password: crackmes.de)
Browse contents of KeyGenMe#1_by_Nicohogtag.zip

This is one of my first KeyGenMe's that I have made in Visual Basic 6.0. Your goal is to make a valid keygen for this.

Rules:
*No Patching
*No Brute Forcing
Keygen is the only valid solution for this.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 28. Apr, 2011
Downloads: 547

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Nicohogtag »

View profile of Nicohogtag »

Solutions

Solution by negux, published 11. feb, 2012; download (200 kb), password: crackmes.de or browse.

negux has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

promix17
28. Apr 2011
Is selfkeygen is allowed?
Nicohogtag
Author
29. Apr 2011
Your goal is to make a working keygen for this using any method, thats all. I also forgot to mention include a tutorial on how you did your solution for others to learn.
Arttomov
06. Aug, 18:52
3038-3892-3456-2610
Arttomov


downloadbrowseNicohogtag's Keygenme #2 by Nicohogtag

Download Keygenme_#2_by_Nicohogtag.zip, 150 kb (password: crackmes.de)
Browse contents of Keygenme_#2_by_Nicohogtag.zip

This is my first Keygenme that I have made in C++. Your goal is to make a valid keygen for this.

Rules:
*No Patching
*No Brute Forcing
Keygen is the only valid solution for this.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 14. Feb, 2013
Downloads: 540

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Nicohogtag »

View profile of Nicohogtag »

Solutions

Solution by vigilanz, published 28. apr, 2013; download (75 kb), password: crackmes.de or browse.

vigilanz has not rated this crackme yet.

Solution by promix17, published 20. feb, 2013; download (74 kb), password: crackmes.de or browse.

promix17 has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Nicohogtag
Author
14. Feb 2013
Oh and leave a tutorial for others to learn.
promix17
16. Feb 2013
Wait a tutorial
promix17
17. Feb 2013
It seems to be a buffer overflow solution yet
Nicohogtag
Author
20. Feb 2013
Good job promix17
d2t3xzer
24. Feb 2013
newbie here, tuto pls
Nicohogtag
Author
26. Feb 2013
Its in promix17's solution zip


downloadbrowseNieylana's Nieylana's KeygenMe #2

Download TheKeygenMe.zip, 12 kb (password: crackmes.de)
Browse contents of TheKeygenMe.zip

This keygenme was developed to demonstrate to the community it's not all about the heavy crypto's that are used, but rather how they are implemented, this keygenme has no heavy crypto's in it. See if you can solve it!.

Serial Fishing is not a valid solution, nor is Patching, only a Keygen.

Note: That Crashes are NOT a programming error, this keygenme has been tested on XP/Vista/Windows 7 and all is in working order.

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 20. Aug, 2009
Downloads: 222

Rating

No votes yet.
Rate this crackme:

Send a message to Nieylana »

View profile of Nieylana »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

andrewl.us
Moderator
06. Dec 2010
trying to approve a solution here, but the crackme exits whether I enter good serial or bad - any ideas Diabolito, Nieylana? crackme is not indicating whether serial is accepted or not
Diabolito
07. Dec 2010
I missed something, didn't test on but one machine and OS. will fix and re upload.


downloadbrowseniftybitz's crackmeister v.1

Download nifty_crackmeisterv1.zip, 1 kb (password: crackmes.de)
Browse contents of nifty_crackmeisterv1.zip

password

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 14. Mar, 2002
Downloads: 973

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to niftybitz »

View profile of niftybitz »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

pants
09. Apr 2006
If you enjoy ZeroCoder's crackmes you'll probably like this - many solutions.

Fun crackme, thanks niftybitz.
ZeroCoder
23. Apr 2006
oh... 2002 year... hmm... need solved :))


downloadbrowseniftybitz's test

Download nifty_test.zip, 6 kb (password: crackmes.de)
Browse contents of nifty_test.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Jul, 2001
Downloads: 960

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to niftybitz »

View profile of niftybitz »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsenilbytes's VM CrackMe 1

Download CrackMe.zip, 30 kb (password: crackmes.de)
Browse contents of CrackMe.zip

A starter VM CrackMe for OS X with self-modifying code. Keygen solutions or valid name/code combinations desired.

Difficulty: 4 - Needs special knowledge
Platform: Mac OS X
Language: C/C++

Published: 09. Feb, 2012
Downloads: 349

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to nilbytes »

View profile of nilbytes »

Solutions

Solution by mrmacete, published 01. dec, 2014; download (13 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowse_ninar1_'s _ninar1_'s crackme 1

Download crm1ninar1.zip, 1 kb (password: crackmes.de)
Browse contents of crm1ninar1.zip

The german secret service intercepted an email to an espionage team.
But painfully the message resist in an executable.
The message can only be read,if you know the spions names.

Get as much info u can get !!!
====================================
Der deutsche Geheimdienst hat eine E-mail an ein dreiköpfiges Spionageteam abgefangen.
Leider ist die Nachricht in einer auszufuehrenden datei.
Die Nachricht kann aber nur gelesen werden ,wen man den richtigen Agentennamen weiß !
====================================
about time to solve:
10-15 minuten resolve all infos

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 31. Oct, 2008
Downloads: 566

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to _ninar1_ »

View profile of _ninar1_ »

Solutions

Solution by main, published 07. nov, 2008; download (1581 kb), password: crackmes.de or browse.

main has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

nkcss
02. Nov 2008
I'm kind of stuck, I found out that the sum of the numeric values of the first 4 characters (\r\n are countede if less then 4 chars are inputted) that you input have to hadd up to 0x129. After that, I saw a jump and a compare eax to 'O', but got lost there. The program doesn't say 'wrong user', but nothing is outputted.
My input: ZkW

Any pointers are appreciated.
main
02. Nov 2008
I´ve solved it now. In my solution I have 4 chars anyway. There are a xoring with 4 predefined dwords, look for that and keep the xor in mind then you´ll solve it. And keep the endians in mind! :)
main
02. Nov 2008
Sorry, I must´ve been drunk when I wrote that above :)

Of course, there are 3 names and they decrypt dwords that correspond to the entire message. I got 2 of 3 now, but soon I´ll have the third.
main
02. Nov 2008
Now I´ve found the third name :)
main
02. Nov 2008
But this one does not take 10 min. It takes at least 20 mins I think, if you don´t already know what to look for of course.
user2k
02. Nov 2008
the bomb will kaboom in 2009 so u got more time than 15 minutes :)
main
02. Nov 2008
Hehe, dull germans. Probably the girls fault :)

I´m working on solution, but the problem is I´m looking for a nice function to convert dword to string. PBYTE does it for now, but there should be nicer solutions to this. Do you know any such function? I don´t like ugly code... :)
main
02. Nov 2008
Hmm, It seems that printf("%s", (char*)&a_dword) does the work too :)
user2k
10. Nov 2008
main: if string is above or equal 4 bytes u cant use ptr to dword because of 0x00 at end. printf never ends printing a nonended string.

btw nice solution
main
12. Nov 2008
Yes, that is correct. That is why i added the terminatng character in my solution. Bu anyway, is there a better way to this (print dwords)?

Thanks!
~misunderstood~
13. Nov 2008
@_ninar1_
nice one, I liked the "little story" behind it a lot..it took me about 40 minutes to solve it ;)
itsho
13. Nov 2008
@main:
love you solution !. thank you.
@_nirar1:
how come you file is so so small ? did you actually wrote the whole thing in ASM ?
main
14. Nov 2008
@itsho:
Thanks! Keep on coding! :)


downloadbrowsenivel's Crackme 1 by nivel

Download nivel#1.zip, 48 kb (password: crackmes.de)
Browse contents of nivel#1.zip

Reverse the algorithm and make a keygen
No patching

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 23. Nov, 2004
Downloads: 899

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nivel »

View profile of nivel »

Solutions

Solution by JJtRvXX, published 26. nov, 2004; download (6 kb), password: crackmes.de or browse.

JJtRvXX has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenivel's Crackme 2 by nivel

Download nivel#2.zip, 3 kb (password: crackmes.de)
Browse contents of nivel#2.zip

Patch two nags and make a keygen.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 02. Dec, 2004
Downloads: 3509

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nivel »

View profile of nivel »

Solutions

Solution by Oorja-HalT, published 14. dec, 2004; download (45 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments

ideku_nih
18. Apr 2012
to patch 2 nags is more difficult than algo goes with vbdecompiler.


downloadbrowsenivel's Crackme 3 by nivel

Download nivel#3.zip, 48 kb (password: crackmes.de)
Browse contents of nivel#3.zip

You have to unpack it and find the correct serial. It includes some encryption. Read the info file for more information.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 05. Dec, 2004
Downloads: 1409

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nivel »

View profile of nivel »

Solutions

Solution by Oorja-HalT, published 09. dec, 2004; download (12 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by WiM, published 09. dec, 2004; download (2 kb), password: crackmes.de or browse.

WiM has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenivel's Crackme 4 by nivel

Download nivel#4.zip, 82 kb (password: crackmes.de)
Browse contents of nivel#4.zip

Unpack it and stop the time-trial. Read the info file for complete rules and tips.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 14. Dec, 2004
Downloads: 1548

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nivel »

View profile of nivel »

Solutions

Solution by Oorja-HalT, published 28. dec, 2004; download (50 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenlxx's CrackME 1

Download crackMe.zip, 302 kb (password: crackmes.de)
Browse contents of crackMe.zip

Hello every one. This is my first crackMe. So go easy on me :P
Written in C.
Need to find out the special password.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 29. Jan, 2014
Downloads: 912

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to nlxx »

View profile of nlxx »

Solutions

Solution by albertus, published 19. feb, 2014; download (1 kb), password: crackmes.de or browse.

albertus has rated this crackme as nothing special.

Solution by iphelix, published 19. feb, 2014; download (4 kb), password: crackmes.de or browse.

iphelix has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

BureauAnon
30. Jan 2014
doing it, but one thing I noticed,
putting it through virustotal tells me this was last scanned back in 2011 so is this an old one? https://www.virustotal.com/en-gb/file/52e69cbd6487eb8abc35bcf4e76da91a266eda5aaa08f9a14595da4d3c211b63/analysis/ , checked with shasum -a 256
Delirium
03. Feb 2014
That is odd man. I check it though exactfile, and you're right.
evaboy
04. Feb 2014
@delirium: stop the joke. Though it is freaky by date, you can solve it and let other newbies learn, if you can solve it.
Code4
06. Feb 2014
ok here is the password is : 0a0a0a01a0a0
ronakai
07. Feb 2014
you can need a brain to make proper crack me.What the hell is that?
neolithicLoser
10. Feb 2014
Ok the string that works is 'abxbxahzzc' now try different a b c, it will work
wk747160737
25. Feb 2014
some letter cannt change。 one answer is ayxbxahzzj
Confocus
25. Feb 2014
I got letters "x hax b zz ",but how to array them?
lonestar
05. Aug 2014
Enter the password: abxbxahzzl

You typed "abxbxahzzl", checking..
Success!

The password is xbabxbazzhax


downloadbrowseNoble's easy CrackMe

Download easy_CrackMe.zip, 58 kb (password: crackmes.de)
Browse contents of easy_CrackMe.zip

first CrackMe submitted by me so take it easy......

no Anti-Reverse Engineering modules were used, just few tricks to nag u :)

good luck

TASK: Just find the password , a message will appear if u got the correct pass , otherwise it will exit

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 03. Sep, 2009
Downloads: 572

Rating

No votes yet.
Rate this crackme:

Send a message to Noble »

View profile of Noble »

Solutions

Solution by rotorooter, published 04. sep, 2009; download (2 kb), password: crackmes.de or browse.

rotorooter has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadnobody's Blaad

Download blaadme.tar.gz, 12 kb

Hi.
Sono blAAd!.
Per questo crackme bisogna trovare un seriale(la criptatura è semplice).
E' in stile Window$ (messagebox, edit line varie...).
Per creare il crackme ho utilizzato le librerie Qt 1.44
(richedono esclusivamente la programmazione in C++),
e sono fortemente utilizzate dal Desktop KDE
(e quindi compatibili con la stragrande maggioranza delle versioni Linux).
Nient'altro da dire. Spero qualcuno tenti di risolverlo. Io non ci ho ancora provato!!!!:P

Bye by blAAd! a tutti i membri UIC &amp; Racl &amp; SuddenDischarge....

info:: blaadeleng@yahoo.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 18. Jan, 2005
Downloads: 704

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nobody »

View profile of nobody »

Solutions

Solution by 0xf001, published 27. jan, 2005; download (10 kb), password: crackmes.de or browse.

0xf001 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadnobody's Ritz CrackMe for Linux

Download crkme1ritz.tgz, 2 kb

Simple Linux Crackme

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 18. Jan, 2005
Downloads: 1516

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nobody »

View profile of nobody »

Solutions

Solution by Oorja-HalT, published 02. feb, 2005; download (4 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments

mauvehead
24. May 2010
This level is not in english


downloadnobody's Sys Linux Crackme

Download crkme1sys.tgz, 2 kb

Simple Linux Crackme

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 18. Jan, 2005
Downloads: 2439

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to nobody »

View profile of nobody »

Solutions

Solution by Mattwood9, published 01. apr, 2005; download (50 kb), password: crackmes.de or browse.

Mattwood9 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ape3000
25. May 2007
This is not English..
codeinject
14. Jun 2014
The crackme is spanish, most of the text is very easily distinguished or translated.
snaiperskaya
13. Apr 2015
This crackme is italian, it sucks and it's also bad coded


downloadbrowseNobZ's CrackmeLinux

Download CrackmeLinux.zip, 628 b (password: crackmes.de)
Browse contents of CrackmeLinux.zip

Find the password.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 03. Apr, 2014
Downloads: 150

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to NobZ »

View profile of NobZ »

Solutions

Solution by slqnt, published 02. may, 2014; download (4 kb), password: crackmes.de or browse.

slqnt has rated this crackme as awesome.

Submit your solution »

Discussion and comments

slqnt
13. Apr 2014
This one was tricky, just one question: did you misalign some instructions on purpose to trick disassembler or objdump just sucks sometimes? xD. Anyway i had to fix those few instructions and this also has debugging protection (sys_trace check). But in the end i cracked this :)
oXYgen
19. Apr 2014
Very tricky... I like it :D


downloadbrowseNONAMEswordman's NoName's first keygenme in asm

Download CrackMe1.0ForAsm.zip, 7 kb (password: crackmes.de)
Browse contents of CrackMe1.0ForAsm.zip

Hehe,only a joke

Please make a keygenme and send to wangjunyi2008@sina.com

Thanks

====================================
Welcome to www.unpack.cn

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 22. Jan, 2008
Downloads: 499

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to NONAMEswordman »

View profile of NONAMEswordman »

Solutions

Solution by IamTCM, published 31. jan, 2008; download (11 kb), password: crackmes.de or browse.

IamTCM has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

soychino
23. Jan 2008
呵呵 都发到这来拉..
NONAMEswordman
Author
24. Jan 2008
晕,都到这了还是被发现了55555555555555-_-
NONAMEswordman
Author
25. Jan 2008
still have not cracked? :)
NONAMEswordman
Author
25. Jan 2008
各位还是别把看雪论坛上的破文发出来了

咱看看老外们的思路:)

==============
他们不会中文吧....汗~

================

It's easy to crack it:)crack it by [yourself],please
NONAMEswordman
Author
29. Jan 2008
晕了,还没有...
TiGa
29. Jan 2008
English please!
IamTCM
30. Jan 2008
Solution submitted.
NONAMEswordman
Author
31. Jan 2008
Formidable .......
can u give me your e-mail?
thanks


downloadbrowsenonzenze's nonzenze's keygenme#1

Download keygenme#1.zip, 2 kb (password: crackmes.de)
Browse contents of keygenme#1.zip

This is my 1st crackme. It's coded in MASM and it is NOT packed or crypted. The algo used for calculating the registration code is simple. I tried to obfuscate this keygen a little bit- but i think, this is not very effective. I'm sure, you will reverse it fast.

I hope, you like it.

NOTE to the Pro's
=================
Give the newbies a chance to submit their solutions. :-}

Your Mission
============

Provide a working keygen, wich calculates correct registration codes. Send your solution to www.crackmes.de

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 08. Sep, 2005
Downloads: 1413

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nonzenze »

View profile of nonzenze »

Solutions

Solution by Ox87k, published 09. sep, 2005; download (18 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Ox87k
08. Sep 2005
submit solution!

This keygenme is so funny but sooooo easy!! Very good job for a newbie like me ;)

Thanks for this!
tommyyy
20. Nov 2005
name: tommyyy serial: 650101dc but i dont know why ?please submit a solution, in softice ;)
rand0m
22. Nov 2005
Yes good cme, thx but that DIV EBX was very bad ;-)
snayper
28. Sep 2006
I need your help. Please submit full solutions for soft newbies :)
BaKaE
29. Sep 2006
you mean softice?? i see what i can do i have a long weekend to crack this with si and write a tut if ya want


downloadbrowsenoobpwnftw's KeygenMe

Download KeygenMe.zip, 234 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Goal:
Write a keygen to calculate "Answer" to any given valid inputs in a reasonable amount of time.

Rules:
No patching
Time for each calculation is limited to 5 seconds

Hint:
Some math skills needed to solve the problem.
Your method and/or implementation of one or two steps of the calculation is the key to fulfil the time limit.

Algorithms used:
SHA-512
RSA via MPIR

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 14. May, 2014
Downloads: 244

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to noobpwnftw »

View profile of noobpwnftw »

Solutions

Solution by redoC, published 01. jul, 2014; download (1488 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
16. May 2014
What version of MPIR is used?
noobpwnftw
Author
16. May 2014
MPIR 2.2.1, the last version that supports vc9.
redoC
18. May 2014
exponent 0x10003 is intended?
noobpwnftw
Author
18. May 2014
Yes, 0x10003 is chosen on purpose.
redoC
19. May 2014
Is here anyone good in RSA crypto mathematics? Here is full algo. I have no idea how to solve it...


bigNamehash = SHA512 (Name)
bigNamehash &= 0x0FFFF... // high 4-bits zeroed, this can be clue?

=========================
0044A5EF_Button_Request:

p = gen. random 256-bit prime
q = gen. random 256-bit prime

N = p * q
F = (p-1) * (q-1)
D = gmpz_invert (0x10001, F) // private key
D ^= bigNameHash // xor

big1 = gen. random 256-bit prime
big2 = gen. random 256-bit prime

big3 = big1 * big2 // required condition: D < big3
big4 = pow (D, 0x10001) mod big3

szRequestNumber = ToHexString (N, big3, big4) // concatenation of three 512-bit numbers

=========================
0044A332_Button_Check():

good_boy if:
bigNamehash = pow (bigAnswer, 0x10003) mod N // 0x10003 is not error

=========================
...so we have these numbers N, big3, big4, bigNamehash
and we should construct number bigAnswer
Encrypto
21. May 2014
mmm I gave this a quick overview, however I only found relevant material in regards to GnuPG's implementation of choosing e, and in the potential weaknesses involved in exposing a (32) bit factor of (p-1)*(q-1).

I would be very interested in seeing a solution, as I do not have much time to dedicate towards this myself :(
noobpwnftw
Author
27. May 2014
alright.
so as the analysis by redoC, there are 2 rsa moduli involved, D^hash is encrypted by big3, result is big4.
In order to retrieve D you need to factor big3, then use D to factor N, calculate another D with 0x10003 and encrypt namehash, then you have good boy answer.
all conditions and high bit masks are used to fulfil 1<plain<N for rsa to work.
redoC
28. May 2014
Factoring 512-bit number is not possible within 5 seconds. Give us more hints. Different generation of big2 plays a role?
noobpwnftw
Author
29. May 2014
Yes, big2 is preditable.
s3Rious
10. Jun 2014
Great job redoC! :)
noobpwnftw
Author
11. Jun 2014
For redoC's solution, I think it is better to use a table for big2 as the RNG is reseeded in every loop with the value of rand(), there can only be RAND_MAX possible values.

By doing so the solution can be physically independent from the KGM, rather than a side-channel attack.


downloadbrowsenoodlespa's crackme 2

Download noodles_crackme2.zip, 78 kb (password: crackmes.de)
Browse contents of noodles_crackme2.zip

keyfile

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Feb, 2001
Downloads: 1877

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to noodlespa »

View profile of noodlespa »

Solutions

Solution by muad&#039;dib, published 09. feb, 2001; download (3 kb), password: crackmes.de or browse.

muad&#039;dib has not rated this crackme yet.

Solution by sphinx, published 09. feb, 2001; download (3 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenoodlespa's crackme 2.5

Download noodles_crackme2.5.zip, 80 kb (password: crackmes.de)
Browse contents of noodles_crackme2.5.zip

keyfile and corresponding serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Feb, 2001
Downloads: 1806

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to noodlespa »

View profile of noodlespa »

Solutions

Solution by muad&#039;dib, published 09. feb, 2001; download (4 kb), password: crackmes.de or browse.

muad&#039;dib has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenoodlespa's crackme 3

Download noodles_crackme3.zip, 7 kb (password: crackmes.de)
Browse contents of noodles_crackme3.zip

name/serial, crazy tricks

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Feb, 2001
Downloads: 1579

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to noodlespa »

View profile of noodlespa »

Solutions

Solution by ntsc, published 12. feb, 2001; download (5 kb), password: crackmes.de or browse.

ntsc has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenoodlespa's crackme 4

Download noodles_crackme4.zip, 3 kb (password: crackmes.de)
Browse contents of noodles_crackme4.zip

multiple choice (funny :)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Feb, 2001
Downloads: 2110

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to noodlespa »

View profile of noodlespa »

Solutions

Solution by zairon, published 12. aug, 2004; download (3 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenoodlespa's crackme 5

Download noodles_crackme5.zip, 6 kb (password: crackmes.de)
Browse contents of noodles_crackme5.zip

name/serial, crazy tricks

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Feb, 2001
Downloads: 1806

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to noodlespa »

View profile of noodlespa »

Solutions

Solution by harlequin, published 09. feb, 2001; download (6 kb), password: crackmes.de or browse.

harlequin has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenoodlespa's crackme 6

Download noodles_crackme6.zip, 7 kb (password: crackmes.de)
Browse contents of noodles_crackme6.zip

name/serial (long key!)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Feb, 2001
Downloads: 1675

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to noodlespa »

View profile of noodlespa »

Solutions

Solution by minos, published 12. feb, 2001; download (4 kb), password: crackmes.de or browse.

minos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenordic's crackme #2

Download nordic_kgm2.zip, 3 kb (password: crackmes.de)
Browse contents of nordic_kgm2.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Nov, 2001
Downloads: 1348

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nordic »

View profile of nordic »

Solutions

Solution by figugegl, published 23. nov, 2001; download (14 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenorritt's crackme #4

Download norritt_crackme4.zip, 123 kb (password: crackmes.de)
Browse contents of norritt_crackme4.zip

nag, name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Jan, 2001
Downloads: 1601

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to norritt »

View profile of norritt »

Solutions

Solution by MaBi, published 15. jul, 2004; download (14 kb), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsenoukeys's Camela_CrackME

Download camela_remove.zip, 535 kb (password: crackmes.de)
Browse contents of camela_remove.zip

There´s only one objetive: Remove the horryble song :).

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 29. Jul, 2007
Downloads: 839

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to noukeys »

View profile of noukeys »

Solutions

Solution by the0crat, published 17. aug, 2007; download (1070 kb), password: crackmes.de or browse.

the0crat has not rated this crackme yet.

Solution by halsten, published 31. jul, 2007; download (724 kb), password: crackmes.de or browse.

halsten has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

halsten
29. Jul 2007
What's the point in removing the song?
Haykuro
29. Jul 2007
level 3?? easily solvable search for string references you'll see "SONIDO1", in spanish SONIDO means sound, so go there and below that youll see the play sound call.
halsten
29. Jul 2007
Unfortunately, my solution was rejected because there is no tutorial. Again, it's a blasphemy to write a tutorial in the first place. Sorry to say this, but this crackme (Hardly I should call it that) should not be in here in the first place.
bLaCk-eye
Moderator
29. Jul 2007
Halsten: every solved crackme here should come with a tutorial explaining the solution. there is no exception to that rule.
If crackme is too easy, then it's not our fault it's the users fault who submitted it, because he didn't rate it correctly.We have no way to check the correct rating on each crackme, that would mean us solving them before approving.
If a couple of users rate this as a number 1 crackme it will be removed from the site.
halsten
29. Jul 2007
Am not talking about solving each crackme, rather than just checking the *OBJECTIVE(S)* of the crackme itself. This crackme requires to remove the song. So what does this have to do cracking it?

Also, in your words that even if I wrote a tutorial with just 1 line describing the solution you would consider that a solution. Sorry, but I beg to differ.
bLaCk-eye
Moderator
29. Jul 2007
Solving a crackme is not necessarily cracking it, but instead maybe adding features, solving a bug that makes it crash, figuring out what goes wrong at some point.
Whatever the requirements we need a tutorial.We had many crackmes which were solved by only doing a keygen.This is a learning site.
No a 1line solution is not valid, that is why if solvers agree this crackme is too easy it will be removed.
halsten
29. Jul 2007
Well...nevermind, have a nice day! :)
halsten
31. Jul 2007
Okay, I re-submitted the solution, but now with a small tutorial. Have fun. :)
MR.HAANDI
02. Aug 2007
I agree with bLaCk-eye, solving crackmes does not mean keygenning, the task is given by the coder, and this one is very realistic. Imagine: with CPUs getting faster everyday it wouldn't be necessary to write signature based protections since they would be bruteforced in some minutes, so the developers will just annoy the trial users with some bad music (maybe "Wham! - Last Christmas" in a ring0 endless loop, or some other annoying song), so the trial users just get headache and buy the software, before they start shoot at people. Howev, longs story short, the point of my comment is: don't shoot at people and anyways why - should you do that? Play counterstrike!
halsten
02. Aug 2007
Actually, I thought the song was nice and not horrible. ^_^


downloadbrowsenoukeys's noukeys_KeygenME!#1

Download keygenme_1.zip, 223 kb (password: crackmes.de)
Browse contents of keygenme_1.zip

Try to code a keygen, no patching.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 29. Jun, 2007
Downloads: 883

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to noukeys »

View profile of noukeys »

Solutions

Solution by _InSaNe_, published 09. jul, 2007; download (238 kb), password: crackmes.de or browse.

_InSaNe_ has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

ChupaChu
29. Jun 2007
Name must be 8 letters, 3rd letter must be "x"

serial must be: T(*@2*5***

* - important char!
2 and 5 are 2nd and 5th char from name!

I think this is all..
ChupaChu
29. Jun 2007
no no no.. i said wrong..

there is a string "NoM!RyT$NoM!RyT$=]%."
form where important char is pulled out..

Last 6 chars of solution are OK, bu first 4 are not.. still have to figure that part out.. maybe tumorrow, now im to tired ;)
TiGa
30. Jun 2007
Sounds like something is not working right.

for the name: ABxDEFGH
with random char: %
needs the serial: rH%(null)B%E%(null)%

with random char: +
needs the serial: &H+%B(null)E+++

with random char: ]
needs the serial: aG](0x01)B]D(0x00)]]

Please test your stuff before sending it in.
ChupaChu
30. Jun 2007
TiGa, none of your name/serial does not work for me ;)
(I always get * or ! or h or N for importan chars - never %,+, or ])

And solution always has ending like this:

2nd char from name, *, 5th char from name, ***
where * is important char.

First, second and 3rd letters of serial are changed some way, I will try to figure it out just now.

I have a question for you - How do you type in (null) character ?!
TiGa
30. Jun 2007
Of course they don't work. That's what I'm saying.

If you need to input a (null) character in the good serial MAYBE there is something wrong with the crackme don't you think?
noukeys
Author
30. Jun 2007
You never need to input a (null) character in te good serial.
:)
noukeys
Author
30. Jun 2007
I´m going to try to explain better.
(null) (space)! (null)" <==> � !�"

I wish you can now write a tuto and a keygen :P
TiGa
30. Jun 2007
Here it is in detail:

.bss:00462624 RandomChar db 3Dh

.text:0045B4C7 mov edx, ds:RealSerial

.bss:0046262C RealSerial dd 0A7C7D8h

debug028:00A7C7D8 db 22h ; "
debug028:00A7C7D9 db 48h ; H
debug028:00A7C7DA db 3Dh ; =
debug028:00A7C7DB db 0
debug028:00A7C7DC db 42h ; B
debug028:00A7C7DD db 3Dh ; =
debug028:00A7C7DE db 1
debug028:00A7C7DF db 3Dh ; =
debug028:00A7C7E0 db 3Dh ; =
debug028:00A7C7E1 db 3Dh ; =

For random character = and name ABxDEFGH this is the serial I have to enter. It is compared to the serial I entered in the end.
noukeys
Author
30. Jun 2007
Other solution is, patching te random function in order tu generate numbers between (5-27) and the serial never need a null caracter. :P
TiGa
30. Jun 2007
Here is your problem:

.text:0045B6AF mov eax, 31
.text:0045B6B4 call @System@Random$qqrxi
.text:0045B6B9 add eax, 5
.text:0045B6BC mov dword ptr ds:Random31, eax

Random value up to 30 + 5 => Max Value 35

.text:0045B46F mov ecx, dword ptr ds:Random31
.text:0045B475 movzx edx, byte ptr [edx+ecx+2]
.text:0045B47A mov [eax+3], dl

Character is read from the string but [edx+ecx+2] has a maximum value of 37. What is the 37th char of the string? 00

.text:0045B497 mov edx, ds:NoukeysString
.text:0045B49D mov ecx, dword ptr ds:Random31
.text:0045B4A3 movzx edx, byte ptr [edx+ecx+3]

Same thing again, 35 + 3 => Max Value of 38. What is the 38th char in the string? 01

I understand the algo, I wrote a keygen. I'm just pointing out there is bug in your crackme but you don't seem to care.
ChupaChu
30. Jun 2007
Hey Tiga i did a keygen too, but it only works for most letters.

I think it you are correct when you say that a letter puled from hardcoded string can be read outside the string.

Anyway it was an interesting keygen me :)


downloadbrowseNova's First KeyGenMe

Download poop.zip, 8 kb (password: crackmes.de)
Browse contents of poop.zip

Need:
.NET Framework

Info:
This is my first KeyGenMe!
Please make a KeyGen for this :)

Tip:
The Hard part is to make the Keygen, not to find the Algorythm

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 08. Mar, 2010
Downloads: 496

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to Nova »

View profile of Nova »

Solutions

Solution by _ghandi_, published 17. mar, 2010; download (9 kb), password: crackmes.de or browse.

_ghandi_ has rated this crackme as boring.

Solution by moofy, published 11. mar, 2010; download (10 kb), password: crackmes.de or browse.

moofy has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

moofy
08. Mar 2010
that was fun, thanks!
though, i would personally rate it a 2 or 1.
solution submitted :)
synak
09. Mar 2010
definitely 1 :)

name: synaklulz
code: MjM0MzUuNUp0TmY1MTEzMk9oR08xMjgwNjQyNjEuMDExNzM0MzM0NjZDUkFDSw==
_ghandi_
09. Mar 2010
If you put no name and this serial:

MEp0TmYwT2hHTzIzSW5maW5pdHlDUkFDSw==

you will get all of the badboy messages as well as the goodboy at the end.
xylitol
10. Mar 2010
the level was 1, just see in reflector for algo...
_ghandi_
11. Mar 2010
I submitted a solution but it was rejected because there wasnt a compiled exe to test. I agree though, this is only a 1, not a 4, there is no special knowledge needed to solve this keygenme.


downloadbrowseNrZ0e1's CrackMe #1

Download CrackMe.zip, 27 kb (password: crackmes.de)
Browse contents of CrackMe.zip

It's very simple:
Just solve the program will end after pressing 'enter'.
Enjoy! :-)

Additional ( no must ):
Write a patch!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 15. Sep, 2007
Downloads: 1673

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to NrZ0e1 »

View profile of NrZ0e1 »

Solutions

Solution by shade45, published 19. jan, 2008; download (29 kb), password: crackmes.de or browse.

shade45 has not rated this crackme yet.

Solution by kienmanowar, published 18. jan, 2008; download (2 kb), password: crackmes.de or browse.

kienmanowar has rated this crackme as boring.

Solution by br0ken, published 17. sep, 2007; download (65 kb), password: crackmes.de or browse.

br0ken has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

NrZ0e1
Author
18. Sep 2007
Nice to see you solved it !
But I think it wasn't the hardest at all ;-]
br0ken
18. Sep 2007
It wasn't hard. Perfect for newbies! Thank you ;)
DjH2oo7
22. Sep 2007
br0ken: Thak you very much! Why? Bcs I looked for something like dUP, and now, i get it, yahoooo! :D... But the search&replace engine is in ASM, so i translated it to delphi... So, solving this cme is for children, so i solve it and present you my s&r in delphi :)
Andrey_Kolokol
31. Oct 2007
only one function to patch. realy easy
jollyjester
26. Nov 2007
Used the write up and was able to modify the correct location with HIEW. Worked well. Thanks. Now I have to crack one for homework, but this helped me with the process. Cheers.
shade45
18. Jan 2008
Thanks it was nice and easy for a newbie like me :)
boaster
09. Feb 2015
Perfect for 2 days old newbies


downloadbrowseNullDog's Nulldgcrk10

Download Ndgcrkm01.zip, 69 kb (password: crackmes.de)
Browse contents of Ndgcrkm01.zip

Thiz is my first crackme and not so dificult.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 17. Apr, 2007
Downloads: 657

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to NullDog »

View profile of NullDog »

Solutions

Solution by Adjiang, published 25. apr, 2007; download (79 kb), password: crackmes.de or browse.

Adjiang has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseNumernia's Keygenme Tre

Download keygenme3.zip, 56 kb (password: crackmes.de)
Browse contents of keygenme3.zip

Read the readme. Keygenme includes crypto.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 26. Jan, 2010
Downloads: 788

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to Numernia »

View profile of Numernia »

Solutions

Solution by andrewl.us, published 07. apr, 2011; download (53 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Solution by Dcoder, published 11. apr, 2010; download (229 kb), password: crackmes.de or browse.

Dcoder has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

sucre
28. Jan 2010
when i click validate,it runs error
BoRoV
28. Jan 2010
@sucre:
Read the readme


downloadbrowseNumernia's Keygenme Tvaa

Download num_kgnme.zip, 14 kb (password: crackmes.de)
Browse contents of num_kgnme.zip

Read included readme.txt

The protection includes crypto.
Patching jumps is no valid solutions :)

Hopefully its not too long or too short.

If you find bugs or any errors in the keygenme, Im very sorry for this. Please contact me if you find any.

Have fun.
/Numernia

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 24. Sep, 2009
Downloads: 739

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to Numernia »

View profile of Numernia »

Solutions

Solution by HMX0101, published 21. oct, 2009; download (176 kb), password: crackmes.de or browse.

HMX0101 has rated this crackme as awesome.

Solution by Encrypto, published 12. oct, 2009; download (111 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as quite nice.

Solution by andrewl.us, published 12. oct, 2009; download (39 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

artif
24. Sep 2009
very nice!!! thanks you
Numernia
Moderator
27. Sep 2009
thank you very much artif :) did you solve it?
Encrypto
28. Sep 2009
Hi Numernia. brilliant keygenme. Will try to solve it soon :)
Encrypto
01. Oct 2009
Okay numernia. I've submitted my solution. but i have to say it is not the best solution. hopefully the supplied code will help to clear any doubts. Again thank you for an awesome keygenme. :)
HMX0101
01. Oct 2009
Wow I just leave some months and Encrypto got some nice cryptoskills and you improved your coding style, I guess ;) numernia, nice work mate :D

Later I will be back with some nasty sh*t as encrypto does (nyeberg ruepel? :O).. haha
cheers.
Encrypto
01. Oct 2009
oh hello hmx! damn man get online :D good to see you back. thanks for the comments. thats what you get with too much free time :P
cyclops
Moderator
06. Oct 2009
seems like old guys are back in action :)
Good to see ya HMX!
the hoax
17. Oct 2009
Good to see some quality released here. Thank you Numernia :)
Xrider
08. Apr 2010
nice one bro! :P


downloadbrowseNumernia's Seafun Lamagle Keygenme

Download seafunlamagle-keygenme.zip, 41 kb (password: crackmes.de)
Browse contents of seafunlamagle-keygenme.zip

Seafun Lamagle Keygenme
____________________________

Create a keygenerator.

The serial scheme is quite small and straight forward.
This keygenme has been designed for both newbies and
intermediate reversers, however, a solution needs to describe
both serial schemes, although, it shouldn't be too hard.
However, If you'll need an hint, try read again.

And yes it is solvable.

Best regards
Numernia / crackmes.de

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 29. Mar, 2009
Downloads: 562

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Numernia »

View profile of Numernia »

Solutions

Solution by HMX0101, published 07. apr, 2009; download (171 kb), password: crackmes.de or browse.

HMX0101 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

simonzack
Moderator
12. Apr 2009
should've tried it before reading the solution, I'll remember not to next time :P
this crackme is awesome!
Numernia
Moderator
13. Apr 2009
Thank you simonzack, glad to hear you think its awesome =)


downloadbrowsenwert's hyperbola

Download hyperbola.zip, 40 kb (password: crackmes.de)
Browse contents of hyperbola.zip

This task is about (hopefully) interesting crypto/math and some reversing.

Don't let yourself fool by the size of the executable, that's just because the runtime is statically compiled into it.

Valid solution is a working keygen only!

Some working serials:
asd 4311BB3FABC1F375-12E963D4E0F5E3AA
nwert 23D6A3DBDC8D82B9-006BE82477987D21
lulzboat 65453E28B461171D-3059BD500F6FDABA

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 16. Jun, 2014
Downloads: 209

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to nwert »

View profile of nwert »

Solutions

Solution by Dcoder, published 04. aug, 2014; download (276 kb), password: crackmes.de or browse.

Dcoder has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

tamaroth
Moderator
29. Jun 2014
Am I missing something or did you forget to include both curve parameters (a2,a6)?
andrewl.us
Moderator
01. Jul 2014
The moderator comments he supplied are a full reveal, but I can't ruin the challenge. But without a hint, this could turn into "find what exotic thing I'm implementing" hunt. It is indeed curve related.
tamaroth
Moderator
02. Jul 2014
Yeah, I've figured it out, now I'm on a hunt for papers ><
Dcoder
23. Jul 2014
Neat. I'll write up a solution later.

Dcoder
73A36BA82B921DE1-3DC7533DE76654BA
nwert
Author
24. Jul 2014
Nicely done Dcoder!
boonz
04. Aug 2014
Awesome solution, Dcoder!
deurus
13. Oct 2014
Very good job Dcoder!


downloadbrowsenwert's SPU Unpackme

Download spu_unpackme.zip, 5 kb (password: crackmes.de)
Browse contents of spu_unpackme.zip

Now for something completely different - a Cell BE (PS3 anyone?) SPU unpackme. The goal here is to unpack the protected payload, anything is allowed (e.g. emulation, static analysis, ...). Note that the target platform to run this on, is a PS3's SPU in isolation mode, so keep that in mind when you try to emulate the binary in order to unpack it.

Have fun!

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: C/C++

Published: 14. Aug, 2012
Downloads: 92

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to nwert »

View profile of nwert »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseobnoxious's FlipFlop

Download FlipFlop.zip, 79 kb (password: crackmes.de)
Browse contents of FlipFlop.zip

::Obnoxious FlipFlop::

Difficulty: 4 :P

yeah yeah its a difficulty 4.

Rules:

No patching.
No Bruteforcing.

[Bugs]
If you find any bugs please let me know.

[Special Feature]
step by step visual keygen will be appreciated.

Greetz Fly out to andrewl.us, cyclops, indomit, tornado..... to my offline friends jim~, br0ken, w02057..... and all my friends@ crackmes.de.

[on a light note]
Gold Medal to anyone who does it be4 indomit :P.

[MODERATOR NOTE] go go indomit!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 18. Jun, 2009
Downloads: 419

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to obnoxious »

View profile of obnoxious »

Solutions

Solution by KernelJ, published 23. jun, 2009; download (98 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

cobrasniper555
19. Jun 2009
Man...I hate .NET debugging but I'll give it a shot. It just adds to the challenge. =D
Alsor
20. Jun 2009
Ok, I understood the algo.
But how do you fill a 8x8-Matrix with 3 coords per step (+/- 1 field and not in line) and hit each field only once or three times?

The Keygen will have to do this ...

Good luck to all others who have the same problem.
Alsor
20. Jun 2009
ok, I forgot the coordiante (i;j) with 0 <= i,j <= 6

But the keygen has to understand it also :-)

Greetz alsor
Alsor
21. Jun 2009
KeyGen is working for i and j != 2 or 5 ...

... keep going!
obnoxious
Author
22. Jun 2009
@alsor keep it up. but i forgot to add an important function to the program making it easier it should be fairly easy if you have a better look at it.
andrewl.us
Moderator
23. Jun 2009
please see KernelJ's keygen; it's very cool
papanyquiL
23. Jun 2009
awesome keygen ;D
obnoxious
Author
23. Jun 2009
Gold medal to kernelJ cheers. The keygen is gr8. I had a totally different idea about it but it turned out to be a bit different(i forgot to add a function :P LOL). And about that constructor i just thought it wd be redundant :)......
simonzack
Moderator
24. Jun 2009
heh, my approach was a bit easier then kernelJ's, I allowed two blocks to overlap, so i only had to remove the tile which had name, then place blocks all over to invert it
cool keygen :p
Alsor
27. Jun 2009
congratulations to KernelJ

I didn't have the idea to put the first L into the middle of the squares :-)


downloadbrowseobnoxious's Get2ThatNumber

Download Get2ThatNumberFixed.zip, 5 kb (password: crackmes.de)
Browse contents of Get2ThatNumberFixed.zip

obnoxious:: Get2ThatNumber

Difficulty :: 1.5 - 2.0
Rules
>>>no patching
>>>no bruteforcing

cheers happy cracking!!!

greetz fly out 2 all my friends @ crackmes.de..........

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 10. Apr, 2009
Downloads: 411

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to obnoxious »

View profile of obnoxious »

Solutions

Solution by indomit, published 13. apr, 2009; download (7 kb), password: crackmes.de or browse.

indomit has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

obnoxious
Author
08. Apr 2009
>>multiple serials for each name is preferred
indomit
09. Apr 2009
Cool! New nice .net crackme! :)
indomit
09. Apr 2009
I have found key for my name! Now thinking about keygen. As always it is the hardest part :)
indomit
09. Apr 2009
2obnoxious:
In function_one() after num &= 15, there is no corrections for (num >=5) && (num <10).
so if num == 7 we can't create 34 different parts...
indomit
09. Apr 2009
also if function_one() returns "10", there is no correct keys, since in chk() function it compares with one char.

P.S. sorry for spaming %)
obnoxious
Author
09. Apr 2009
:) gr8 that u like it. As always, i think it sd be tougher to write a keygen rather than finding a way to crack it. BTW does it exceed 0xF

id = id & 0xf

so max id can be 0xF as anything & 0xF will return at max F. correct me if i am wrong. sometimes i can be very stupid :D.
obnoxious
Author
09. Apr 2009
Off topic:

Does any one kno scheme(programming language) if yes plz leave a comment. i need some help in scheme :(
indomit
10. Apr 2009
ok. let's suppose after id = id & 0xf
id == 0xf
then if (id >= 10) id -= 5;
id == 10
then in chk() function:
if (Convert.ToChar(symbol).ToString() == id.ToString())
it compares one char "?" to string with two chars "10", and never be true.

Next example:
let id & 15 == 7
if (id >= 10) nope;
if (id < 5) nope;
function_one returns 7.
function_two returns 34.
But now with 7 we cant create 34 different parts of key. (only 21 for 7)

Or I miss something?
obnoxious
Author
10. Apr 2009
right my mistake. will fix that problem.
cyclops
Moderator
10. Apr 2009
Crackme updated.
indomit
13. Apr 2009
Solution uploaded.

Still want tell to author that it is bad he no using number 7 and 9 :) it would be nice to create 21 elements for 7, and 55 elements for 9 ;)
obnoxious
Author
13. Apr 2009
:) wait for the nxt1 i hope it will be more fun...
obnoxious
Author
13. Apr 2009
gr8 tut n keygen indomit.
T.0.R.N.A.D.0.
14. Apr 2009
Nice crackme obnoxious bro :)

I just download the solution (by indomit).
NONE of the generated keys for the following name(s), seem to work for me (some1 please confirm):

(*) T0RNAD0
(*) Check Registration
(*) I am an Indian
(*) Please confirm this err

That's all I've tested. Some one please confirm and tell me the cause.
indomit
14. Apr 2009
2T.0.R.N.A.D.0.
Have you downloaded the fixed version of crackme?
cyclops
Moderator
14. Apr 2009
@T.0.R.N.A.D.0.:
All of the names given by you have passed the test. I think you have the older version of crackme with you. Please download the crackme and solution and test it.
T.0.R.N.A.D.0.
14. Apr 2009
Oh ! Sorry, my mistake :)

Thanx indomit for the solution.


downloadbrowseobnoxious's JustAFewnumbers

Download JustAFewNumbers.zip, 2 kb (password: crackmes.de)
Browse contents of JustAFewNumbers.zip

Another Of my Nice Little carckmes.

Difficulty 2 ~ 2.5

Rules:

No Patching
No BruteForcing

GreetZ fly out to Andrewl.us, Cyclops, Indomit, T.o.r.n.a.d.o.... and all my friends @ crackmes.de

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 16. Jun, 2009
Downloads: 336

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to obnoxious »

View profile of obnoxious »

Solutions

Solution by KernelJ, published 23. jun, 2009; download (2 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as boring.

Submit your solution »

Discussion and comments

SimpleData
16. Jun 2009
It was fun working on it. I got the algorithm now, I will soon prepare a solution for it.
obnoxious
Author
23. Jun 2009
Its embarassing.....I have been writing too many buggy progs :P


downloadbrowseobnoxious's Mok-Bhanga

Download Mok-Bhanga.zip, 11 kb (password: crackmes.de)
Browse contents of Mok-Bhanga.zip

very simple crackme!!!!

no patching!
make a keygen!
write a tut!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 13. Jul, 2008
Downloads: 627

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to obnoxious »

View profile of obnoxious »

Solutions

Solution by Drakenza, published 24. aug, 2008; download (16 kb), password: crackmes.de or browse.

Drakenza has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

obnoxious
Author
14. Jul 2008
HI ppl what bout this1?
simonzack
Moderator
14. Jul 2008
do those strings have any meaning???
costy
14. Jul 2008
tinit is a telephone company in Italy :_D
Jim~
14. Jul 2008
lukowa("Joufsftujoh!Dsbdlnf!<*");

;)
obnoxious
Author
15. Jul 2008
@jim~ lukuwa("uibol!Zpv")
obnoxious
Author
12. Aug 2008
uuuu is no 1 trying this 1?
papanyquiL
18. May 2009
lukowa("HPPE!CPZ") ?
I'm trying it, but I dont really understand it lol...


downloadbrowseobnoxious's ObnoxiousCrackme

Download ObnoxiousCrackme.zip, 3 kb (password: crackmes.de)
Browse contents of ObnoxiousCrackme.zip

Obnoxious's +[>+<-]>. :P

Crackeme Difficulty: 2
Keygening Difficulty: 3+

Valid Solutions: Keygen(for pros). Smaller serials appreciated.
: Name/Serial combination for noobs.


Patching allowed if your name's too long. Understand what i mean? :P

Objective: Get yourself a well sounding good boy message(min 2 words), simple :P The good boy must be in CAPITALS.

Greets to andrewl.us(yup the javascript crackme will come in the next few days), brother cyclops :P, br0ken(gr8 buddy), indomit(hows ya man?) ~jim, Mach4 and all other friends @ crackmes.de.

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 22. Jan, 2010
Downloads: 469

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to obnoxious »

View profile of obnoxious »

Solutions

Solution by T.0.R.N.A.D.0., published 03. mar, 2010; download (9 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

obnoxious
Author
28. Jan 2010
Is it too difficult? :P
andrewl.us
Moderator
28. Jan 2010
my brain's too fucked to solve it :P
obnoxious
Author
28. Jan 2010
If your brains too fucked then i am sure u have solved it. :P
Jim~
29. Jan 2010
This is too easy because I know what you're doing. You could have at least changed the syntax up a bit. ;P

JIM
+++++++++[>++++++++<-]>++.-.++++.

I'll see if I can write up a keygenerator. Going to be interesting trying to make it generate compact serials.
Jim~
29. Jan 2010
Nevermind. I don't have anything to compile with right now (fresh copy of windows lol). I'll have to keygen it later.
obnoxious
Author
29. Jan 2010
Aah Jim~ long time no see :P Sorry in the greets i put the "~" infront of your name, instead it should have been after :P Yup i ddnt change the syntax coz actually i was writing an interpreter and then i had the idea to make it into a little crackme :P
jhonny_1977
30. Jan 2010
just copy this into visual studio

public static void interprete (string name, string serial)
{
int i3;
int i1 = 0;
char[] charArray1 = new char[32768];
int[] int32Array1 = new int[2];
string string1 = "";
string string2 = serial;
int i2 = 0;
while (true)
{
if (i2 >= string2.Length)
{
if (string1.Contains (name))
{
Console.WriteLine ("\n{0}!!!!", string1);
return;
}
Console.WriteLine ("\n{0} Nothing happened {1}", Convert.ToChar (3), Convert.ToChar (3));
return;
}
if (string2.Substring (i2, 1) == "[")
{
int32Array1[0] = i2;
i2++;
while (string2.Substring (i2, 1) != "]")
{
i2++;
}
int32Array1[1] = i2;
int32Array1[0]++;
while (charArray1[i1] != '\0')
{
for (i3 = int32Array1[0]; (i3 < int32Array1[1]); i3++)
{
switch (string2.Substring (i3, 1))
{
case ">":

{
i1++;
break;
}
default:

{
switch (string2.Substring (i3, 1))
{
case "<":

{
i1--;
break;
}
default:

{
switch (string2.Substring (i3, 1))
{
case "+":

{
charArray1[i1]++;
break;
}
case "-":

{
charArray1[i1]--;
break;
}
}
break;
}
}
break;
}
}
}
}
i2 = (int32Array1[1] + 1);
}
if (string2.Substring (i2, 1) == ">")
{
i1++;
}
if (string2.Substring (i2, 1) == "<")
{
i1--;
}
if (string2.Substring (i2, 1) == "+")
{
charArray1[i1]++;
}
if (string2.Substring (i2, 1) == "-")
{
charArray1[i1]--;
}
if (string2.Substring (i2, 1) == ".")
{
string1 = (string1 + Convert.ToChar (charArray1[i1]).ToString ());
}
i2++;
}
}
Zakne
01. Feb 2010
.NET crackmes are boring. This is level 1 even lower lol.
obnoxious
Author
01. Feb 2010
:) I agree that its lvl 1 or even lower but i certainly disagree that .net crackmes are boring ;)
T.0.R.N.A.D.0.
01. Mar 2010
Hi obnoxious bro !!

This is easy one. My KeyGenMe #1 (both versions) were similar ... but a bit harder .. this one is pretty straight-forward !

I'll upload a keygen and tut soon .. :)
obnoxious
Author
01. Mar 2010
yo bro. nice to see you. Send me a pvt msg telling me abt how real lifes going on :P
dmtdmt2012
25. Mar 2012
This is a joke - just use IL spy and you can read it like an open diary


downloadbrowseobnoxious's Obnoxious'sKGM#1

Download Obnoxious__sKGM#1.zip, 351 kb (password: crackmes.de)
Browse contents of Obnoxious__sKGM#1.zip

:::::::::::::::::Obnoxious's KeygenMe #1:::::::::::::::::

Well, i had been thinking of writing a keygenme for a long time n finally this is what i have to offer. i dd not hear any chiptunes in any of the .net crackmes, so i decided to put some music into mine. hope u guys like it.

Difficulty You Decide!
Language c#.net

::::rules::::
No patching.
No Bruteforcing.
Write a tut if u crack it!
For newbies its ok if u dont make a keygen!
But the bigGuns like MACH4,Jim~,costy,digital acid n the others should make a keygen.

Happy cracking
Thanks to all at crackmes.de

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 27. May, 2008
Downloads: 472

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to obnoxious »

View profile of obnoxious »

Solutions

Solution by fawad, published 22. jun, 2008; download (154 kb), password: crackmes.de or browse.

fawad has rated this crackme as nothing special.

Solution by SubmiN|KinG, published 31. may, 2008; download (223 kb), password: crackmes.de or browse.

SubmiN|KinG has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

SubmiN|KinG
27. May 2008
Difficaulty cannot be any higher than 1, this one is too easy to be a 2.
obnoxious
Author
27. May 2008
i kno. but its aimed at the noobs so i guess its that hard atleast for them ;)
obnoxious
Author
27. May 2008
@SubmiN|KinG can u make a keygen without using the info file that i deliberately put?..........if yes plz let me kno
w02057
27. May 2008
Hi obnoxious

I liked the ideas in your crackme, but it was really too easy lol :-)

Ive been trying to get .wav files to play from the .exe's resource in VB 2005 for a long time, but to no evail.
Did you extract it to some temp directory then play it?

Could you or anyone else tell me how you did it,

Thanks in advance,
w02057
Jim~
27. May 2008
I'm a bigGun? I'm honored.

Interesting keygen, but not hard. I like the hidden string. I'll submit a solution later if no one else has ;P

w02057, why not take a look at his code in reflector using VB formatting? :X
SubmiN|KinG
28. May 2008
@obnoxious: no, u cant keygen ur keygenme without using the file ur kgme creates at startup....
obnoxious
Author
28. May 2008
he he i kno so i had deliberately put the info file. but theres another way of retriving the hash code. keep looking n u sd find it. let me kno if u find it. a bit of patching mayb needed ;) and as for w02507 i embeded the wave file into my kgm#1 n then created a player to playit. i guess u kno how to add the wav file into the resource.heres the code for the player in c# using system.media; //in the forms section // soundplayer player = new soundplayer(projeactname.properties.resources.filename); player.play();
DigitalAcid
28. May 2008
Lol, i'm not a bigGun =).
obnoxious
Author
28. May 2008
Now now dont be so modest guys...............;)
fawad
20. Jun 2008
I've submitted my solution. I hope it makes it through this time.. Anyways.. the other way to generate serial without using file would be to patch the original program and write the data into registry.. right??

Or we just look upto the file last update time and use it, I guess..? What do you reckon?
costy
20. Jun 2008
@obnoxious
i'm not a bigGun. Cracking is justan hobby.


downloadbrowseobnoxious's Obnoxious'sKGM#2

Download Obnoxious__sKGM#2.zip, 6 kb (password: crackmes.de)
Browse contents of Obnoxious__sKGM#2.zip

:::::::::::::::Obnoxious's KGM#2:::::::::::::::
My second crackme. Pretty simple n easy algo. Have fun cracking it!

Rules
Patch the nags if u want. (Alternately registering the software too will remove the nags.)
Make keygen+tut.

Thanks to all at crackmes.de!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 31. May, 2008
Downloads: 563

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to obnoxious »

View profile of obnoxious »

Solutions

Solution by mjones, published 05. jun, 2008; download (222 kb), password: crackmes.de or browse.

mjones has not rated this crackme yet.

Solution by born2c0de, published 05. jun, 2008; download (33 kb), password: crackmes.de or browse.

born2c0de has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

born2c0de
01. Jun 2008
Sweet Crackme.
1/10 for Protection + 2 Points for the Neat Trick.

Keygen Created....Writing Solution.
Will Post in a few minutes.

Well done obnoxious.
obnoxious
Author
01. Jun 2008
Thank you born2c0de. i will put some thing with a higher protection some time sooner ;)
PrincessJade
02. Jun 2008
it seems to completely ignore whatever i put in for user, i wrote a keygen but the only one that works is the active account username?
born2c0de
02. Jun 2008
Yes, because the crackme generates a unique serial for each account.


downloadbrowseobnoxious's Obnoxious SerialMe

Download SerialMe.zip, 401 kb (password: crackmes.de)
Browse contents of SerialMe.zip

## Obnoxious Serialme :P ##

this crackme took a long time in the making. i was too busy playing travian :P

valid character set [0-9] [A-D]

rules
no patching
no bruteforcing

Greetz fly out to cyclops, andrewl.us, indomit(no wonder you will be the first to try it), tornado, tiGa, jim~, br0ken and all my friends @ crackmes.de

P.S dont let the size of the crackme bother you its because of the music file that i added :P

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 19. May, 2009
Downloads: 563

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to obnoxious »

View profile of obnoxious »

Solutions

Solution by indomit, published 22. may, 2009; download (7 kb), password: crackmes.de or browse.

indomit has not rated this crackme yet.

Submit your solution »

Discussion and comments

papanyquiL
19. May 2009
hahah awesome crackme.
indomit
19. May 2009
@obnoxious:
:)
Nice crackme, very similar to your Get2ThatNumber, but better code now and much more keys :)
I thinks it has infinitive number of keys :) 'cos now there is loop in key-tree :)
obnoxious
Author
19. May 2009
:) but i kno only one key. too lazy to find the rest of keys for myself. hope you will find them for me. :) hehe
T.0.R.N.A.D.0.
22. May 2009
c0OL gfx + sfx !
Nice one :)
obnoxious
Author
23. May 2009
oO i did not notice the solution is out. gr8 work indomit :P
papanyquiL
23. May 2009
good job indomit :P I've been trying to figure this one out a while..
Filler
23. May 2009
nice indomit! "Not moving Text" :D
indomit
23. May 2009
Thank you all! :)


downloadbrowseobnoxious's Optimise

Download optimise.zip, 5 kb (password: crackmes.de)
Browse contents of optimise.zip

Its been long since i last put a crackme so have fun cracking this one.
As usual the rules are no bruteforcing.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 30. Jan, 2009
Downloads: 440

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to obnoxious »

View profile of obnoxious »

Solutions

Solution by sghctoma, published 05. feb, 2009; download (22 kb), password: crackmes.de or browse.

sghctoma has not rated this crackme yet.

Submit your solution »

Discussion and comments

obnoxious
Author
01. Feb 2009
I forgot to mention "No patching too"
Have Fun!!!!
sghctoma
02. Feb 2009
hi! thx for this crackme, it was fun to solve it.. I have just submitted a solution, I hope it gets accepted :) this crackme made me blow the dust off my discrete mathematics books, because I became curious about Diophantine equations..
zapline
03. Feb 2009
1 “h”“ p”“ x” 13*8 14*8 15*8
2 14*7 15*7 16*7 17*7
3 17-20 *6
4 20-24 *5
5 25-20 *4
6 33-40 *3
7 49-61 *2
8 97-122 *1


like:
xwrdxoze
ppxipofx
pbldhlhx
pplilxbq
xplnxllo
xwrspctp
indomit
09. Feb 2009
if ((((Convert.ToInt32(str.Substring(5, 1)) * num) + (Convert.ToInt32(str.Substring(6, 1)) * num2)) + (Convert.ToInt32(str.Substring(8, 1)) * num3)) <= Convert.ToInt32(str.Substring(9, 4)))
{
num5++;
}

I think that the author wanted to indicate the 6th, 7th, 8th digits rather than 5, 6, 8. because the fifth digit is 0.
Or not? :)
indomit
09. Feb 2009
And, Solution by sghctoma is incorrect. Keygen not working. I think its because the last equations value is not 6001.
0x17 = 23, and Convert.ToInt32(str.Substring(0x17, 4))) = Convert.ToInt32(str.Substring(23, 4))) = 2400
sghctoma
09. Feb 2009
OMG, you're correct, I have messed it up.. I guess I was just lucky, and always got values that are good for the last inequality as well while testing the keygen.. thanks for pointing this mistake out..
obnoxious
Author
13. Feb 2009
Its cool. A bit of miss coding :P.... Keygen will work for some keys generated...Nice solution sghctoma.
obnoxious
Author
13. Feb 2009
@indomit that equation is just that way :) "optimisation by linear programming problem - simplex method" :)
indomit
13. Feb 2009
I just see that 7th symbol of string str is never used... That's confused me :)


downloadbrowseobnoxious's Symmetry

Download symmetry.zip, 5 kb (password: crackmes.de)
Browse contents of symmetry.zip

Obnoxious - Symmetry :)

Rules:
1.No Patching
2.No Bruteforcing
3.Keygen With multiple serials for each name prefered.

I m not sure whether to rate this crackme as 2 or 3 so i wd rather rate it as 2.5. Crack it and decide if it sd be 2 or 3. Have Fun.

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 04. Mar, 2009
Downloads: 383

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to obnoxious »

View profile of obnoxious »

Solutions

Solution by indomit, published 06. mar, 2009; download (7 kb), password: crackmes.de or browse.

indomit has rated this crackme as nothing special.

Solution by gemigis, published 06. mar, 2009; download (34 kb), password: crackmes.de or browse.

gemigis has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

gemigis
04. Mar 2009
tut uploaded, hope you guys find it good
indomit
05. Mar 2009
Yes, I think serial fishing is about Difficulty 1-2, but keygening with _multiple_ serials a bit more difficult :)
obnoxious
Author
06. Mar 2009
lookin 4rward to the solutions. so indomit did you keygen it?
gemigis
06. Mar 2009
keygen with tut waiting for approval...
indomit
08. Mar 2009
yes, keygenning was a bit fun :)
indomit
10. Mar 2009
obnoxious, how do you evaluate our keygens? :)
obnoxious
Author
10. Mar 2009
Gr8 work both of you. The keygens were gr8. The trick was not finding what the keys wd be like but writing a smart proggie that cd find the keys. Again gr8 work both of you. Stay tuned for my next keygen me.....


downloadbrowseOc48's uCantCrackMe

Download uCantCrackMe.zip, 8 kb (password: crackmes.de)
Browse contents of uCantCrackMe.zip

Think you're good enough?
Try this crackme.. see if u can write a tutorial for that.

Good Luck !

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 15. Feb, 2010
Downloads: 486

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Oc48 »

View profile of Oc48 »

Solutions

Solution by alex_ls, published 23. feb, 2010; download (17 kb), password: crackmes.de or browse.

alex_ls has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Oc48
Author
23. Feb 2010
Great Job Alex! =D
Im glad you had fun reversing the crackme! =)

I'd be happy to see more ppl writing tutorials for this crackme.
I wanna be amazed by the new ways of solving this one =D


downloadbrowseoddcoder's my first crack me

Download crack.zip, 2 kb (password: crackmes.de)
Browse contents of crack.zip

you are required to create a keygen for this crack me you are supposed.
no patches are accepted

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 22. Apr, 2015
Downloads: 126

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to oddcoder »

View profile of oddcoder »

Solutions

Solution by mrmacete, published 26. jul, 2015; download (5 kb), password: crackmes.de or browse.

mrmacete has rated this crackme as nothing special.

Solution by acruel, published 26. jul, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOffice Jesus's Fun KeygenMe #0

Download fkgm0.zip, 72 kb (password: crackmes.de)
Browse contents of fkgm0.zip

Here's a simple keygenme that will test your patience.

Protection: MD5

Rules:
1) Keygen + Tutorial is the ultimate goal
2) Self-Keygenning and Phishing are more than welcome -- a posted serial will be difficult to test, as you may soon find out ;)
3) Do NOT patch

Please report any bugs, though there should not be any...

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 03. Aug, 2010
Downloads: 484

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Office Jesus »

View profile of Office Jesus »

Solutions

Solution by Coderess, published 08. sep, 2010; download (43 kb), password: crackmes.de or browse.

Coderess has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Coderess
03. Aug 2010
Coderess
iNFEE-TUGTM-63899-A0B08-0R8NA

Easy to find key, but for write keygen need a lot of time
EvOlUtIoN
03. Aug 2010
Maybe you lost something coderess, your key does not work on my system :)
Coderess
03. Aug 2010
Windows sp3 -- all is worked, what about your system version?
eshu
03. Aug 2010
I might point out here from the rules:
"a posted serial will be difficult to test"
Coderess
03. Aug 2010
Ne pizdi, I have not read the rules
Office Jesus
Author
03. Aug 2010
I'll give a hint if anyone requests it.
EvOlUtIoN
04. Aug 2010
Simply the serial can depend on some hardware/software of the particular system.
buganxin
11. Aug 2010
waiting for solution
Coderess
11. Aug 2010
I didn't make other attempts, when I found key, because I'm too lazy for that
Coderess
02. Sep 2010
I created a keygen, now I'm writing the solution


downloadbrowseOffice Jesus's Fun KeygenMe #2

Download fkgm2-OJ.zip, 25 kb (password: crackmes.de)
Browse contents of fkgm2-OJ.zip

Here's a simple crypto keygenme.

Rules:
1) Keygen + Tutorial is the ultimate goal
2) Self-Keygenning and Phishing are more than welcome
3) Patching is acceptable as a last resort

Please report any bugs...

Good luck,
oJ

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 14. Jan, 2015
Downloads: 467

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Office Jesus »

View profile of Office Jesus »

Solutions

Solution by chalter, published 08. feb, 2015; download (25 kb), password: crackmes.de or browse.

chalter has not rated this crackme yet.

Submit your solution »

Discussion and comments

Coderess
15. Jan 2015
Hey bro, where is Fun KeygenMe#1? :)
ragdog
18. Jan 2015
This is a nice keygenme
but i have solved it by T4you on 03 Jan
chalter
28. Jan 2015
The modular exponentiation algorithm starting at 405380 was funky to work through and understand how it works. Very weird way of exponentiation! Is there a name for the algorithm or did you work it out yourself to obscure it?
Herz3h
28. Jan 2015
Does this require one to know SHA-1 or no?
Office Jesus
Author
29. Jan 2015
@Coderess: That one I don't think is worthy of posting here. I don't like it as much as this one.

@chalter: This uses drizz's library for the modular arithmetic. If you want to know more about that particular implementation, he has documentation available... somewhere. I designed everything else _outside_ the library, and nothing was obscured too heavily. I'm sure someone will provide a tutorial explaining how everything works. You can also message me for more information.

@Herz3h: You don't need to know _how_ SHA-1 works as long as you know what it is and can recognize it.
tamaroth
Moderator
03. Feb 2015
I liked how you've hardcoded part of the serial as a discrete log.

Thanks for fun kgme!
adwi32
04. Feb 2015
I can say I've done it, and learned alot of how RSA work in a process. Its a shame how little I know about this the most important crypto today. Thanks!
Herz3h
25. Feb 2015
Wow i just read the solution, no way i could have solved it......


downloadbrowseoklahoma's Oklahoma's KeyGen Me Please!

Download oscm.zip, 26 kb (password: crackmes.de)
Browse contents of oscm.zip

Hi There! How Are You? Ready For Some Action? Here Is The Task For You,
Make A KeyGen For This &quot;KeyGen Me Please!&quot; kinda CrackMe Little Thing...
But! No Cheating, I.E BitHacking Or SomeThing Else, It Is Anyway Very Simple
To Solve... EXE File Is Not Protected, Just A Little Bit Compressed,
So You Can Dump It And Restore Easy... But! I Should Warn You,
This Is Will Not Be A BlitzKrieg For You, There Is Nothing Tough,
If You Know What You Have To Know - You Will Make It. But, If You Are Not,
Then You Should GrowUp And Learn SomeThings, Or You Should Just Restore
Your Memories That You Probably Forgot. Because WithOut This Simple Knowledge...
This Would Be Tough For You...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 19. Feb, 2005
Downloads: 1322

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to oklahoma »

View profile of oklahoma »

Solutions

Solution by bbvv, published 22. oct, 2005; download (82 kb), password: crackmes.de or browse.

bbvv has rated this crackme as boring crap.

Solution by Knight, published 28. jun, 2005; download (62 kb), password: crackmes.de or browse.

Knight has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseoklahoma's Oklahoma's KeyGen Me Please II

Download oscmii.zip, 10 kb (password: crackmes.de)
Browse contents of oscmii.zip

Hi There! Ready for real challenge? This crackme is easy if you can handle it, but if you can't then remember - Suffering Never Tasted So Good! :)
Just KeyGen it! Good Luck!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 02. Aug, 2005
Downloads: 736

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to oklahoma »

View profile of oklahoma »

Solutions

Solution by bbvv, published 29. oct, 2005; download (148 kb), password: crackmes.de or browse.

bbvv has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

oklahoma
Author
17. Sep 2005
Does anyone digin' it? I'm just interesting.
oklahoma
Author
01. Nov 2005
bbvv solved this using "bruteforce" way, who will solve it with "high-math" way? :)


downloadbrowseoklahoma's Oklahoma's KeyGen Me Please! III

Download oscmIII.zip, 22 kb (password: crackmes.de)
Browse contents of oscmIII.zip

Just meat for the beginners. KeyGen it!
Good Luck!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 12. Oct, 2005
Downloads: 838

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to oklahoma »

View profile of oklahoma »

Solutions

Solution by bbvv, published 18. oct, 2005; download (147 kb), password: crackmes.de or browse.

bbvv has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Ox87k
16. Oct 2005
it's not level 1 in my think! ^^'
the algo is a very jungle!! i try it!
Gauri
17. Oct 2005
Yah i agree with that it is higher than level 1
oklahoma
Author
17. Oct 2005
what is so hard? I can solve such things in an hour. :)
well maybe I have some other overview about the beginners...
CatVir
17. Oct 2005
yeah, encoding executable is definately higher level than for beginners, however, I find this executable a good try to write my first deprotection executable that will rebuild original exe :)


downloadbrowse-Oky.'s WxProtect v1.0 Crackme

Download WxProtect_CrackMe.zip, 44 kb (password: crackmes.de)
Browse contents of WxProtect_CrackMe.zip

The official crackme for the WxProtect protector which was written for a university project.

Try and beat the protection then just patch out the registration dialog or force invalid serials to be accepted.

This is my first ever attempt at a protector so don't expect to much :)

Your suggestions/feedback would be greatly appreciated.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 31. Mar, 2006
Downloads: 832

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to -Oky. »

View profile of -Oky. »

Solutions

Solution by ala_borbe, published 18. jan, 2007; download (64 kb), password: crackmes.de or browse.

ala_borbe has rated this crackme as quite nice.

Solution by ReHPer, published 18. nov, 2006; download (123 kb), password: crackmes.de or browse.

ReHPer has not rated this crackme yet.

Solution by znycuk, published 10. apr, 2006; download (92 kb), password: crackmes.de or browse.

znycuk has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

l0calh0st
31. Mar 2006
Thanks...too easy ;)
toshimi
31. Mar 2006
mmm.. it seems simple...
l0calh0st
31. Mar 2006
Do we need to make a keygen...???
HMX0101
31. Mar 2006
Very nice crackme, its uses some fpu functions...
Great!, thanks!
-Oky.
Author
31. Mar 2006
Thanks, I’m glad you enjoyed it.

The main aim of the crackme was to defeat the protector so a keygen is not necessary although it would be more than welcome.

Very impressed with the speed you reverse it!, I'll try and make it harder next time ;)
red477
31. Mar 2006
but what keygen,i could find only one key :D
-Oky.
Author
01. Apr 2006
Just had another look at the key verification routine and your right, it does seam to produce the same key for similar input and even if you enter completely different input, it still doesn't change a lot :(

I remember writing it off the top of my head very late a night and with no intention of it being analyzed, sorry.

The application it’s-self was written quite quickly and simply, just so I could (legally) demonstrate how software was reversed.

The whole idea was you had this extremely vulnerable app that the protection could make secure :)
zairon
Moderator
01. Apr 2006
Yes you're right, it's easy but... (imho) it's a nice introduction to the unpacking world. I would expect some detailed tutorials and not the usual annoying 'load the file in olly, dump the file, rebuild....'. Try to answer to some questions:
- What about the IAT? Write something about import table desctruction, iat rebuilding
- Is there an hash checking?
- Is there an encryption?
- Are there some anti-disassembly and anti-debugging tricks?

Good luck.
ReHPer
19. Nov 2006
hahaha...
for 0/10
Zaphod
20. Nov 2006
Oky and red477, I don't understand what you mean when you say there is only one key. Different names DO generate different keys...


downloadbrowseoldsoft's OldSoft's KeyFileMe Challenge

Download KfMe.zip, 4 kb (password: crackmes.de)
Browse contents of KfMe.zip

All right, this is quite fastly (In 2 hours) written keyfileme.

It's very easy. File format is very simple.

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: Turbo Pascal

Published: 22. May, 2006
Downloads: 666

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to oldsoft »

View profile of oldsoft »

Solutions

Solution by Stardust, published 10. sep, 2007; download (130 kb), password: crackmes.de or browse.

Stardust has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseoldsoft's OldSoft's KeyGenMe #2

Download hackme2rd.zip, 4 kb (password: crackmes.de)
Browse contents of hackme2rd.zip

This keygenme is quite easy.

You must make a vaild key for your name, as usual.

OldSoft

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: Turbo Pascal

Published: 17. May, 2006
Downloads: 554

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to oldsoft »

View profile of oldsoft »

Solutions

Solution by Stardust, published 20. sep, 2007; download (129 kb), password: crackmes.de or browse.

Stardust has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseoldsoft's OldSoft's KeyGenMe Challenge

Download hackme.zip, 7 kb (password: crackmes.de)
Browse contents of hackme.zip

This is a little KeyGenMe app.
It's hard, because the key is freeform.

You must make a keygen, or a patch. I allow both, because key is so long (40+ chars)

OldSoft

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Turbo Pascal

Published: 09. May, 2006
Downloads: 465

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to oldsoft »

View profile of oldsoft »

Solutions

Solution by Stardust, published 29. sep, 2007; download (144 kb), password: crackmes.de or browse.

Stardust has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseoldsoft's Oldsofts R0lling Key Challenge

Download r0lling-challenge.zip, 2 kb (password: crackmes.de)
Browse contents of r0lling-challenge.zip

Ok, this is my first Java keyfileme challenge.

It uses so-called rolling key techinque, that next key byte is dependant of previous.

Your job: Make a keyfile generator that makes a valid key. And as a extra task: Analyze how algorithm works.

Difficulty: 3 - Getting harder
Platform: Multiplatform
Language: Java

Published: 29. Aug, 2006
Downloads: 460

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to oldsoft »

View profile of oldsoft »

Solutions

Solution by crp-, published 17. sep, 2006; download (553 kb), password: crackmes.de or browse.

crp- has rated this crackme as awesome.

Submit your solution »

Discussion and comments

crp-
12. Sep 2006
homegrown obfuscator?
oldsoft
Author
16. Sep 2006
yes, correct.. It uses homegrown one.
badmojo
16. Sep 2006
Welcome to OldSofts R0lling Key Challenge!
You must make a valid keyfile, to success!
Checking key...
Good Job! You made it!



Nice challenge, thanks! Will write solution if I have time. This one is interesting.
crp-
16. Sep 2006
i suggest anyone who's bored of x86 asm taking a look at this one (without looking at a solution). quite fun :)

ps: i fear i accidently gave this crackme a bad rating. if a moderator could fix this?
oldsoft
Author
16. Sep 2006
I am glad that you like it :)
oldsoft
Author
17. Sep 2006
Nice solution, crp-
Well done :)
elfz
19. Sep 2006
crp-'s rating pushed up.
warsaw
02. Aug 2012
Are you sure this is a homebrewed obfuscator? The structure of the string decryption function is very similar to one in the Burp software suite.
tamaroth
Moderator
05. Aug 2012
Note that at that time (2006) it might have been home-brewed but have since turned into a full grown product. Who knows, maybe oldsoft even made it.
warsaw
30. Oct 2012
According to this, http://www.the-playground.dk/index.php?page=zelix-klassmaster-string-encryption, the string encryption is the exact same as that used by Zelix Klassmaster, a commercial product, (Which dates to before 2006). Is there anyway to report crackmes?
draww
31. Oct 2012
@warsaw: you can contact one of the moderators and explain the situation.


downloadbrowseolici's notepad_crackme

Download crackme_5.zip, 312 kb (password: crackmes.de)
Browse contents of crackme_5.zip

this crackme very hard to solve...
you must valid password to get next level serial....
you can patch the program but if password is invalid serial code has seen crypted hash....

so my english is very bad...but ı think you understand this if you worki with this crackme..

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 03. May, 2006
Downloads: 497

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to olici »

View profile of olici »

Solutions

Solution by simonzack, published 17. sep, 2010; download (261 kb), password: crackmes.de or browse.

simonzack has not rated this crackme yet.

Submit your solution »

Discussion and comments

Shism
03. May 2006
Ya it is pretty good... but it's obvious what it's doing. and no I don't intend to crack it, but I'm just saying it's obvious. Also, the anti-debugging sucks ....
raski
07. May 2006
don't be so rude to the kid...how dare you? lol
olici, crackme is good. i hope you'll come up with harder one...
olici
Author
07. May 2006
thanks raski....


downloadbrowseoliver's oliver&#039;s first crackme

Download ocrackme.zip, 124 kb (password: crackmes.de)
Browse contents of ocrackme.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 25. Oct, 2000
Downloads: 1930

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to oliver »

View profile of oliver »

Solutions

Solution by kalten, published 25. oct, 2000; download (254 kb), password: crackmes.de or browse.

kalten has not rated this crackme yet.

Solution by pincopall, published 25. oct, 2000; download (101 kb), password: crackmes.de or browse.

pincopall has not rated this crackme yet.

Solution by nh, published 25. oct, 2000; download (3 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOllie's KeygenMe v1

Download KeygenMe1.zip, 167 kb (password: crackmes.de)
Browse contents of KeygenMe1.zip

This is a simple keygenme aimed at the beginners.
If you manage to figure it out, please post the solution.

Good luck and have fun! :D

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 03. Apr, 2014
Downloads: 1740

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Ollie »

View profile of Ollie »

Solutions

Solution by lerie, published 14. jul, 2014; download (34 kb), password: crackmes.de or browse.

lerie has not rated this crackme yet.

Solution by anubis13, published 19. apr, 2014; download (740 kb), password: crackmes.de or browse.

anubis13 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

andrewl.us
Moderator
04. Apr 2014
(basscode spoiler comment removed!)
basscode
05. Apr 2014
My bad.
Anyways good luck to the newbie reversers.
botanyaki
05. Apr 2014
Need keygen? lol
We can calculate the key with brain. very easily.
Good luck guys : )
Ollie
Author
06. Apr 2014
@botanyaki
Yeah it's supposed to be simple so even the very beginners can reverse it!
0pgm
14. Apr 2014
Done with keygen. r-e-k-c-a-r-c ;)
new_man
14. Apr 2014
it's very easy just reverse your username and put - after each char so if username is eli the password is i-l-e
lottex
15. Apr 2014
LoL I cant solve it :D I have no idea what im doing what so ever :( I think ive located the string that says "Not correct" But I dont know what to do now :(
new_man
16. Apr 2014
1 min to solve and 1 to write a keygen
http://codepad.org/CaxeQnGW
xiayuanzhong
17. Apr 2014
XD Newbie here, finding a huge amount of ...junk bytes?
evaboy
27. Apr 2014
This should be level 2 task.
Am a newbie, l don't even understand how the inputs are processed though l know the segment that does that.
Anyway, nice crack me.
@BOT
02. May 2014
i am a newbie....can anybody help me from where to start learning reverse engineering...since i am very much interested in this stuff.... thanks in advance
evaboy
02. May 2014
@BOT: You are at the right place. However, u ought to have ASSEMBLY knowledge, search for LENA101 tutorial on google and download it. Google Legend of randon or so and enter the site, you will see large materials and tutorials. And if you want to advance to keygen, you will have to have any programming language knowledge enough to code keygen. Youtube can also do you good. But bear in mind that this is a hard and boring task that needs enough patients for.
I wish you success.
Borgiman
16. May 2014
Nice keygenme.
Something broke while debugging for me... as soon as i enter a username it says "correct" without even asking for a key - and this loops forever and it spams "correct".
but if i start the exe alone, it works fine
debugging protection?
Ollie
Author
19. May 2014
Borgiman, there's no special debugging protection going on. What debugger are you using?
proximation22
27. May 2014
can anybody know, what is the best software to hack facebook easily guys?... i'm a newbie here... .i would like to have my 2nd achievemnts in hacking... simple hacking only :)
B3G1NN3R
31. May 2014
i know how to crack but how to find relation between the username and keygen is hard for me however i know much of c & C++ i can make keygen if i know the algo...
Borgiman
31. May 2014
@Ollie: i'm using ollydbg - i'll try again later, it might've been just some wierd constellation
grayfox
08. Jun 2014
This is a very easy one. Just keep an eye on the registers and you'll get an idea of what's going on...

However, to get in touch with a debugger/disassembler for the first time, it's okay. Albeit following the algorithm in the ASM is confusing at first glance.
kaoyange
11. Jun 2014
I have the same problem with evaboy although I know how to generate the key according the User using the Ollydbg.But in my opinion,reverse engineering is not so about this,we should know the author how to write the programe and what library function he used through reverse analysis.So,can you tell me how you receive inputs and process inputs?I'm so confused.Thank you very much
Ollie
Author
11. Jun 2014
kaoyange, It's written in Visual C++, and it uses the std libraries to handle io and other stuff.
kaoyange
12. Jun 2014
@Ollie Thank you,But why does OD can't analyze std libraries such as cin or cout in your keygenme.I used C++ std library cin write a program to test it,OD can distinguish it.Have you thought about this problem?
Mattstersplat
16. Jun 2014
Yay! This was the first one I've cracked by myself :D I really like the crackme that you very much for making it :D
bubuchenko
23. Jun 2014
Crack it for what? You can just enter one single digit character for each entry and it'll be accepted.

C# Keygen?

Random R = new random();

Console.WriteLine(R.Next(0, 9));
Console.WriteLine(R.Next(0, 9));
sadiqbj
25. Jun 2014
how can i upload my solution
zairon
Moderator
25. Jun 2014
There a "Submit your solution" link few lines above the "Discussions and comments" area
M$A!_
05. Jul 2014
WTF? I did not even begin to debug it ?! I just entered key + pass and it was correct O____O
thebigben
11. Aug 2014
Okay, but why does it connect to 64.4.10.33:123?
Ollie
Author
28. Aug 2014
thebigben, there is no networking code in the application.
If you really want to, I can give you the source code but I can promise it will not connect to any site or computer.
SeratorMile
21. Jul 2015
i guessed the key by accident :)
evaboy
25. Jul 2015
l just typed u as the username and u as the key, just to see "Correct! Now write a keygen. :)"
Could there be a bug in the code?
Ollie
Author
27. Jul 2015
@evaboy, it's not a bug, just bad design I guess haha.


downloadbrowseOllie's KGNMEV2

Download KGNMEV2.zip, 8 kb (password: crackmes.de)
Browse contents of KGNMEV2.zip

The goal of this exercise is to create a key generator that generates a working key (random each time) for the .exe provided.
Patching is not allowed!

Estimated difficulty (0-10): 2-3
Compiled with: MSVC++
Last updated: 22.7.2015

If you manage to keygen it, please provide a solution and submit at the project page on crackmes.de!
Have fun cracking!

From Finland with love,
Ollie

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 29. Jul, 2015
Downloads: 374

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ollie »

View profile of Ollie »

Solutions

Solution by KKR_WE_RULE, published 07. aug, 2015; download (4 kb), password: crackmes.de or browse.

KKR_WE_RULE has rated this crackme as boring.

Solution by acruel, published 07. aug, 2015; download (3 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

evaboy
30. Jul 2015
Authorization successful, great job!

Hahaa.. l was mad at it though l can't keygen it.
profdraculare
03. Aug 2015
Keygen submitted!
otto
09. Jan, 16:13
Was unable to solve this crackme or understand the solution.
There are so much function calls, unable to follow them :(
beaver
25. Sep, 05:40
Otto, you can use breakponts on cout and cin fuctions.


downloadbrowseOorja-HalT's oorja#1

Download oorja1.zip, 50 kb (password: crackmes.de)
Browse contents of oorja1.zip

BruteForce your way to star pair

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Nov, 2003
Downloads: 1524

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Oorja-HalT »

View profile of Oorja-HalT »

Solutions

Solution by Plasmator, published 28. aug, 2004; download (54 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOorja-HalT's oorja#2

Download oorja2.zip, 50 kb (password: crackmes.de)
Browse contents of oorja2.zip

U sure can Keygen this

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Nov, 2003
Downloads: 1538

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Oorja-HalT »

View profile of Oorja-HalT »

Solutions

Solution by Plasmator, published 01. sep, 2004; download (54 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOorja-HalT's oorja3

Download oorja3.zip, 50 kb (password: crackmes.de)
Browse contents of oorja3.zip

tested on 98se and xp only (2K crashes!)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Jan, 2004
Downloads: 1656

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Oorja-HalT »

View profile of Oorja-HalT »

Solutions

Solution by Genaytyk, published 29. jan, 2004; download (6 kb), password: crackmes.de or browse.

Genaytyk has not rated this crackme yet.

Solution by BadSector, published 29. jan, 2004; download (4 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOorja-HalT's oorja4

Download oorja4.zip, 73 kb (password: crackmes.de)
Browse contents of oorja4.zip

Its simple actually

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 08. Feb, 2004
Downloads: 1822

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Oorja-HalT »

View profile of Oorja-HalT »

Solutions

Solution by BadSector, published 09. feb, 2004; download (9 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseooze's Haskell Keygenme

Download haskellkgm.zip, 140 kb (password: crackmes.de)
Browse contents of haskellkgm.zip

This keygenme is written in Haskell, a purely functional language.

Task:
° make a valid key OR
° write a keygen that generates a multitude of valid keys for a given name

No bruteforcing needed. The actual algorithm is pretty straightforward. I believe that the difficulty lies in analyzing the code generated by the Glasgow Haskell Compiler (v6.8.1).

The keygenme is a console application that reads name and key from a file called "key.txt" in the current working directory. An example keyfile was included for reference.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Unspecified/other

Published: 07. Aug, 2008
Downloads: 196

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ooze »

View profile of ooze »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ultrasound
13. Aug 2008
Just started out with this sounds interesting.. I always use a bunch of 5s for my dummy serial because it easy to see in memory, but when I use it on this app then its valid for any name!

i.e.
5555-5555-5555-5555
Xspider
13. Aug 2008
:| maybe is a bug!!? :p
Syrius
13. Aug 2008
I think this crackme definently has a bug, 'cause any serial i put in was correct.


downloadbrowseopcode0x90's crackme_nop

Download crackme_nop.zip, 1 kb (password: crackmes.de)
Browse contents of crackme_nop.zip

My first crackme. It contains mostly known anti-debug and exploits. Should serve as a nice starter for beginners.

No, not IsDebuggerPresent. :P

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 26. Jun, 2007
Downloads: 521

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to opcode0x90 »

View profile of opcode0x90 »

Solutions

Solution by alex_ls, published 31. aug, 2007; download (48 kb), password: crackmes.de or browse.

alex_ls has not rated this crackme yet.

Submit your solution »

Discussion and comments

alex_ls
31. Aug 2007
Very nice crackme like for the newbies, I've got pleasure from resolving it and had be glad to see your next crackme! The solution is on its way :)
opcode0x90
Author
03. Sep 2007
A very well-done man. :) This crackme is pretty under-rated. (I must admit, cant even solve by myself *cough*) So far you are the only person who solve it. ;) (or the only person who gave full attention).

So what OS you are running? The SizeOfRawData patch is supposed to be an anti-IDA trick, and it works well on my OS.
alex_ls
03. Sep 2007
Sorry man, on the clean machine with Windows XP, Service Pack2 it works very well!
But I have used Windows Xp SP1 with SoftIce and DeamonTools installed, maybe this stuff got my system crashed.


downloadbrowseopcode0x90's crackme_nop_vm

Download crackme_nop_vm.zip, 1 kb (password: crackmes.de)
Browse contents of crackme_nop_vm.zip

A very simple and straight-forward VM crackme. If you cant solve this, dont ever try on other VM. No anti-debug trick, except one anti-PEiD trick. ;)

Again, for beginners.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 27. Jun, 2007
Downloads: 1429

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to opcode0x90 »

View profile of opcode0x90 »

Solutions

Solution by barun, published 16. oct, 2014; download (234 kb), password: crackmes.de or browse.

barun has rated this crackme as nothing special.

Solution by Bargest, published 14. aug, 2013; download (2 kb), password: crackmes.de or browse.

Bargest has rated this crackme as nothing special.

Solution by alex_ls, published 05. aug, 2007; download (621 b), password: crackmes.de or browse.

alex_ls has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

jB_
30. Jun 2007
Nice crackme, like the first one. It is a good starter, give us something harder next time :)
opcode0x90
Author
02. Jul 2007
Glad you like it. :) Perhaps next time I will write up an unpackme, so stay tuned. ;)

If its possible, do submit your solution. There is more than 1 way to solve this crackme.
BUBlic
26. Jul 2007
Oh no! No pizza either! Nice one though, but Difficulty: 1?
alex_ls
03. Aug 2007
There's very nice crackme, but
resolving this staff i found it more complicated than i have expected (difficulty: 1)
opcode0x90
Author
05. Aug 2007
GJ man.

Have I under-rated this crackme? :/ The whole thing is very straight-forward. I made no attempt to obfuscate the VM engine or anything similar. The only thing hard should be the hashing algorithm.
cryostat13
15. Aug 2013
hi Bargest can you share source dissasembler?
Bargest
19. Aug 2013
Yes, I can. Check PM.
Bargest
19. Aug 2013
For everyone, who wants to see this... "disassembler":
https://www.dropbox.com/s/yt6075l5hj7i5z9/Source.cpp
barun
16. Oct 2014
Good one. Indeed, it should be the first one to try before checking other VM crackmes.

My solution includes a disassembler in python for Imm Dbg.


downloadbrowseOpx's Cr@ckM3-1

Download crackme.zip, 553 b (password: crackmes.de)
Browse contents of crackme.zip

password

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Oct, 2003
Downloads: 1246

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Opx »

View profile of Opx »

Solutions

Solution by 7of9, published 19. oct, 2003; download (4 kb), password: crackmes.de or browse.

7of9 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOpx's Hide encryption

Download try_me.zip, 645 b (password: crackmes.de)
Browse contents of try_me.zip

Do you want something challenging ? try this.

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Nov, 2003
Downloads: 1781

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Opx »

View profile of Opx »

Solutions

Solution by elfz, published 22. nov, 2003; download (13 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOpx's Patch me

Download patchme.zip, 514 b (password: crackmes.de)
Browse contents of patchme.zip

Look my code, ehehehe. can u ?

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 17. Nov, 2003
Downloads: 1253

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Opx »

View profile of Opx »

Solutions

Solution by HelL_master, published 18. nov, 2003; download (1 kb), password: crackmes.de or browse.

HelL_master has not rated this crackme yet.

Solution by code_inside, published 18. nov, 2003; download (2 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOpx's Serial

Download serial.zip, 427 b (password: crackmes.de)
Browse contents of serial.zip

find for valid password

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Nov, 2003
Downloads: 1464

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Opx »

View profile of Opx »

Solutions

Solution by code_inside, published 17. nov, 2003; download (2 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Solution by Oorja-HalT, published 17. nov, 2003; download (33 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by HelL_master, published 17. nov, 2003; download (16 kb), password: crackmes.de or browse.

HelL_master has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOpx's Time CrackM3

Download timecrk.zip, 649 b (password: crackmes.de)
Browse contents of timecrk.zip

watch ut Time!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Oct, 2003
Downloads: 1363

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Opx »

View profile of Opx »

Solutions

Solution by Oorja-HalT, published 29. oct, 2003; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOrCs236's OrCs236 Crackme

Download crackme.zip, 362 kb (password: crackmes.de)
Browse contents of crackme.zip

This is my first attempt at a crackme, so please be kind.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 26. Oct, 2005
Downloads: 1180

Rating

No votes yet.
Rate this crackme:

Send a message to OrCs236 »

View profile of OrCs236 »

Solutions

Solution by Game.Over, published 13. nov, 2005; download (569 kb), password: crackmes.de or browse.

Game.Over has not rated this crackme yet.

Submit your solution »

Discussion and comments

r0bert
26. Oct 2005
Im getting "AutoIt Error","Unable to open the script file" when i unpack the crackme... is that part of the crackme or ?
bigboss1988
26. Oct 2005
hi

i think it's not for newbies!!
bigboss1988
26. Oct 2005
r0bert,

try to make MUP this way very easy better than script
and learn something new ;)

i know OEP
0043F2F8 55 PUSH EBP

but i can't fix IAT!

also..
when press F9 to run crackme the olly colse!!
the better way to slove this problem change ollydbg.exe
for anything like.."olldbg.exe"

tha's all :)
bigboss1988
26. Oct 2005
why u used winsock?!!!
OrCs236
Author
26. Oct 2005
I didn't use winsock, but the scripting language I used includes it in case I use a function that needs it.
gryzon
30. Oct 2005
Nice crackme :) Especially _SelfDestruct() and doom.bat :)
gryzon
30. Oct 2005
I think we should see temp directory and copy some file somewhere and change it to exe :) The author give us a big hint (source code), just put some break on access at 0043648d in new exe and see what eax tells us :)
But I'm too newb without skills :)

@bigboss1988
just look at this:

If WinExists("OllyDbg") Then WinClose ("OllyDbg")
_SelfDestruct()
ElseIf ProcessExists("OllyDbg.exe") Then ProcessClose("OllyDbg.exe")
_SelfDestruct()

:)
r0bert
30. Oct 2005
OrCs236,

whats tripping me up is:

$SERIAL = StringTrimLeft($SERIAL, $ELLO - 60)

........
its trimming a 12 digit serial by (12-60) chars !
OrCs236
Author
30. Oct 2005
I knew autoit was too easy to crack... If you have the source how hard could a keygen be?
Lesco
31. Oct 2005
how can your serial be only 12 chars long? it's the serial _after_ encryption
jB_
31. Oct 2005
OrCs236 : Once you have the source it is very easy to code a keygen. Check my website ( http://jardinezchezjb.free.fr )
Regards, it was easy but interesting. I didn't know this tool.


downloadbrowseOrCs236's OrKs236 Crackme #2

Download Orks236_Crackme_#2.zip, 463 kb (password: crackmes.de)
Browse contents of Orks236_Crackme_#2.zip

As with the first one, once you obtain the source it is extremly easy to crack. Maybe in future crackmes I'll make it tougher and add obfuscation.

This Crackme has some simple protection, but I have confidence in you :D

KEYGEN IT!!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 21. Aug, 2006
Downloads: 367

Rating

No votes yet.
Rate this crackme:

Send a message to OrCs236 »

View profile of OrCs236 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

hardcoder
22. Aug 2006
It woluld have been more interesting if you've not used "Auto It".
HMX0101
22. Aug 2006
damn, i have solve one of this AutoIt very easy ;)


downloadbrowseOrimagic's KeygenMe

Download KeygenMe.zip, 22 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

You must enter name, team, and serial. You must look at radio buttons too (position of radio buttons its at random when start keygenMe).
Objetive is get a complete functional Keygen, including radio buttons positioning.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 11. Nov, 2004
Downloads: 878

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Orimagic »

View profile of Orimagic »

Solutions

Solution by gadhabi, published 20. nov, 2004; download (12 kb), password: crackmes.de or browse.

gadhabi has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseorkblutt's Ork's crackme

Download crackme.zip, 156 kb (password: crackmes.de)
Browse contents of crackme.zip

Basicaly, that crackme take 1 parameter... the passphrase:
crakme.exe PASSPHRASE ...

Should display a congratulation message when the pass is correct

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 26. Aug, 2007
Downloads: 637

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to orkblutt »

View profile of orkblutt »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Blinky182
27. Sep 2007
This is by far the slowest app I've ever seen ;)


downloadbrowseotmanov's CrackeMeby°Designer Shoes°

Download CrackeMeby°Designer_Shoes°.zip, 614 kb (password: crackmes.de)
Browse contents of CrackeMeby°Designer_Shoes°.zip

Indeed this is my first keygen so i will be too glad to take your feedback and advises so keep commenting :).

Patching is allowed in case you are going to make a patcher.exe
Keygen is a perfect solution

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 26. Oct, 2015
Downloads: 463

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to otmanov »

View profile of otmanov »

Solutions

Solution by acruel, published 10. dec, 2015; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

adlers
09. Nov 2015
Newbie level ? :-)
dangokyo
10. Nov 2015
Thought it's a keygen problem at start, but actually a unpacking problem. Thanks for a good example on unpacking.
adlers
10. Nov 2015
Unpacking in this case is easy(Mpress, google/youtube is your friend).
acruel
14. Nov 2015
Weird password.
truthhk
15. Nov 2015
the key is RtlGetAssemblyStorageRoot
jhon
27. Nov 2015
key: RtlGetAssemblyStorageRoot
sussan606
28. Nov 2015
Sir can you help me in bypassing the activation key of a software which is created in VB6 please sir help me
my email id is
sushilkumarsingh8130068658@gmail.com
sussan606
28. Nov 2015
Can anyone help me

Sir can you help me in bypassing the activation key of a software which is created in VB6 please sir help me
my email id is
sushilkumarsingh8130068658@gmail.com
Aether
31. Dec 2015
"Very easy"

>packed with vmprotect.

o.
jordan80
16. Mar, 20:18
Sorry one question, Where can i found the origin entry point (in particular code jmp loc_5E34E4)? Thanks.
Bye
spyzzer
13. May, 01:47
key: RtlGetAssemblyStorageRoot , nice crackme :)
redoC
15. May, 11:12
This server is dead?
apuromafo
30. Nov, 00:04
@jordan80 yep is post the jmp oep is

5E34E4
005E34E4 > 55 PUSH EBP
005E34E5 8BEC MOV EBP,ESP
005E34E7 83C4 F0 ADD ESP,-10
005E34EA B8 9CB35D00 MOV EAX,CrackeMe.005DB39C

iat:

RVA: 1F09F4
SIZE: 84C
iat is here:
005F09F4 77793E59 oleaut32.SysFreeString
005F1240 00000000


downloadbrowseoutcast3k's crackme

Download oc3k_crackme.zip, 118 kb (password: crackmes.de)
Browse contents of oc3k_crackme.zip

serial, name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 1727

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to outcast3k »

View profile of outcast3k »

Solutions

Solution by tscube, published 02. dec, 2000; download (15 kb), password: crackmes.de or browse.

tscube has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseoutcast3k's crackme #2

Download c_o3kcm2.zip, 146 kb (password: crackmes.de)
Browse contents of c_o3kcm2.zip

serial, name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Apr, 2001
Downloads: 2065

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to outcast3k »

View profile of outcast3k »

Solutions

Solution by nh, published 18. apr, 2001; download (2 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Solution by sphinx, published 18. apr, 2001; download (6 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Solution by [xorolc], published 18. apr, 2001; download (27 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseoutcast3k's Crack Me #3

Download oc3kcm3.zip, 168 kb (password: crackmes.de)
Browse contents of oc3kcm3.zip

Serial, Name/Serial, Keyfile

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 25. Jul, 2003
Downloads: 1712

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to outcast3k »

View profile of outcast3k »

Solutions

Solution by Plasmator, published 07. sep, 2004; download (44 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseoutcast3k's Crack Me #4

Download crackme4.zip, 24 kb (password: crackmes.de)
Browse contents of crackme4.zip

Basic CD Check/ Serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 06. Aug, 2003
Downloads: 1302

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to outcast3k »

View profile of outcast3k »

Solutions

Solution by m@rio_crk, published 18. aug, 2003; download (11 kb), password: crackmes.de or browse.

m@rio_crk has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseOx87k's cRy0k

Download cRy%s%s0k.zip, 45 kb (password: crackmes.de)
Browse contents of cRy%s%s0k.zip

~~~~~~~~~~~~~~~~~~~~~
0x87k : presents : cRy0k
~~~~~~~~~~~~~~~~~~~~~
Coding: masm
Packing: custom
Protection: custom
Level: 1/10 (maybe is 2?)
~~~~~~~~~~~~~~~~~~~~~

Mission:
+ Display the g00d string "Yep! U've found the right serial!"
+ Unpacking
+ Write a tutorial for crackmes.de
+ Write a little keygen with all possible serials

~~~~~~~~~~~~~~~~~~~~~

Please read "Readme.txt"
It's so easy if u think 5 minuts...

~~~~~~~~~~~~~~~~~~~~~
Take care,
0x87k
~~~~~~~~~~~~~~~~~~~~~

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 25. Apr, 2006
Downloads: 939

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Ox87k »

View profile of Ox87k »

Solutions

Solution by boonz, published 22. may, 2007; download (105 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Solution by znycuk, published 27. apr, 2006; download (3 kb), password: crackmes.de or browse.

znycuk has rated this crackme as quite nice.

Solution by talmen, published 27. apr, 2006; download (44 kb), password: crackmes.de or browse.

talmen has not rated this crackme yet.

Submit your solution »

Discussion and comments

playar
25. Apr 2006
(0x68-1)^0x87 = 0xE0
(0x90-1)^0x87 = 0x8

?????????
D3z+
26. Apr 2006
Hello,

It seems to me that a keygen is not needed.
Just type there characters...
àxظxm”12345678

The numbers from 1 to 8 can be anything :)

D3z+
Ox87k
Author
26. Apr 2006
yep D3z+! ;)
this is a way to solve it... but this part àxظxm” can be various!
D3z+
26. Apr 2006
Yeah..
i know, cause is the missing code :)
really interesting stuff, i'll write a tut asap!
Ciao! :)
playar
27. Apr 2006
maybe it's only for english language system :(
TQN
27. Apr 2006
My serial will patch the code like:
00401111 push cRy0k.00406000
00401116 push 6A
00401118 push [arg.1]
0040111B call <jmp.&user32.SetDlgItemTextA>
Ox87k
Author
29. Apr 2006
Very g00d tuts boyz! Thanks all for ur try!
@playar: my language system is italian ;)
'nJoy!
HMX0101
29. Apr 2006
Ox87k: waiting another good crackme... nice job!
D3z+
03. May 2006
0x87k, my language sys is the same! :)


downloadbrowseOx87k's kEYGENME#1 : +gAs+

Download +gAs+.zip, 73 kb (password: crackmes.de)
Browse contents of +gAs+.zip

~~~~~~~~~~~~~~~~~~~~~
0x87k : presents : +gAs+
~~~~~~~~~~~~~~~~~~~~~
Coding: C++
Packing: Yep!
Protection: Crypto
Level: 3/10 (i'm not sure!)
~~~~~~~~~~~~~~~~~~~~~

Mission:
+ Write a tutorial for crackmes.de
+ Write a working keygen

~~~~~~~~~~~~~~~~~~~~~

NOT ALLOWED:
+ Self-Keygenning
+ Loader
+ Patching

Only a keygen with tutorial
Please read "Readme.txt"

~~~~~~~~~~~~~~~~~~~~~
Take care,
0x87k
~~~~~~~~~~~~~~~~~~~~~

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 05. May, 2006
Downloads: 1084

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to Ox87k »

View profile of Ox87k »

Solutions

Solution by Crosys, published 19. jun, 2006; download (239 kb), password: crackmes.de or browse.

Crosys has not rated this crackme yet.

Solution by HMX0101, published 15. jun, 2006; download (99 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
Author
06. May 2006
thanks for comment but plz, no post serial or something like this! Serial fishing is very easy because the final serial is clear in the stack! It's a keygenme so.... kEYGEN iT! :P
saytos
06. May 2006
i registered recently. sorry...=)
HMX0101
06. May 2006
SHA-1 (maybe modified), this time i can't crack this :D

@Ox87k:
a little question... oraculum is permitted as valid solution?

btw, nice gfx...
indomit
07. May 2006
Sorry for offtopic:
Can anybody tell me, what meaning of "Serial Fishing" and "Self-Keygenning"? Plz... :/
l0calh0st
07. May 2006
indomit
Serial fishing is finding a serial for your name........while self kegenning makes the proggy to display correct serial for the name entered..
l0calh0st
07. May 2006
and nice effects Ox87k :)
indomit
07. May 2006
l0calh0st, thanks a lot :)
Ox87k
Author
07. May 2006
@HMX0101
a little question... oraculum is permitted as valid solution?
what means this? sorry but... what's oraculum?!?! :|
however yes, is sha1 not modified (only the initialized numbers). Why u can't crack this?

@For all: thanks! =)
HMX0101
07. May 2006
"Informatically speaking, an oraculum is a loader, an external program which executes the target program and does some memory patching in order to obtain some information such as usually the serial code, and then it reports those things to the user.
An Oraculum is not a self-keygen (an application patched to reveal its real serial), because the original application isn’t patched on disk, isn’t only a loader because the application is closed when the required information are found (usually the real serial) and the application isn’t patched to avoid limitations, it is something different, it’s simply an Oraculum..."

Oraculum Tutorial by Shub-Niggurrath
http://tutorials.accessroot.com
Ox87k
Author
07. May 2006
ah ok!! i now understand what do u means but in my readme.txt i wrote: NOT ALLOWED + Loader

however... i can accept ONLY ONE solution with oraculum/loader, the others MUST BE ONLY kEYGEN+TUTE! ;)
HMX0101
13. May 2006
load the oraculum, press get a serial, now put a name in the keygenme press check, wait a moment and the right serial is putted in the textbox of the oraculum.
indomit
13. May 2006
for me oraculum work if first I run keygenme... next I do the said steps.
Ox87k
Author
13. May 2006
@hmx0101 SORRY : I deleted ur post for my mistake!

however... here is the oraculum by HMX0101: http://rapidshare.de/files/20363315/Oraculum_Keygenme_1.zip.html
I've tried many times but still nothing.. someone other can try this plz?

another sorry HMX0101! :'(
Ox87k
Author
31. May 2006
does nobody succeeds to make a keygen and a tutorial for it?? it's not very hard, only sha1 not modified... if somebody need hints, maybe i can help...
HMX0101
31. May 2006
Sha1 its very easy, but i don't know what are doing the crackme in this part (a little down, some similar):

0040804C > \6A 01 PUSH 1 ; This is passed with different numbers
0040804E . 8D8C24 480200>LEA ECX,DWORD PTR SS:[ESP+248]
00408055 . 55 PUSH EBP
00408056 . 8D9424 000100>LEA EDX,DWORD PTR SS:[ESP+100]
0040805D . 51 PUSH ECX
0040805E . 8D8424 A00200>LEA EAX,DWORD PTR SS:[ESP+2A0]
00408065 . 52 PUSH EDX
00408066 . 50 PUSH EAX
00408067 . 81EC C4000000 SUB ESP,0C4
0040806D . B9 31000000 MOV ECX,31
00408072 . 8DB424 500600>LEA ESI,DWORD PTR SS:[ESP+650]
00408079 . 8BFC MOV EDI,ESP
0040807B . F3:A5 REP MOVS DWORD PTR ES:[EDI],DWORD PTR DS:[ESI>
0040807D . E8 3E040000 CALL +gAs+.004084C0 ; i don't know exactly what are doing the crackme in this call

I hope that you can help me :D
Anyway, very good crackme.
Ox87k
Author
31. May 2006
eheheh the routine is all them! :P
however, in simple words:
0040804C > 6A 01 PUSH 1 ; ; push var
we call this var "countertimes".

At offset 0040807D u have a call... in this call the crackme get the value of eax and the len(name) (ebp) and calculated "countertimes" times the sha1 of eax. If the countertimes is 1 then we have the 'normal' hash of eax ('normal' but be careful to sha1 initials dwords) else we have a cicle........

Sorry for my bad english, i hope u understand now..
I also hope to see a keygen and a tutorial soon!
:)
l0calh0st
01. Jun 2006
Waiting for someone to submit solution..i want to learn these crpto stuff..Maybe HMX is near to completing it
HMX0101
02. Jun 2006
The 1st time it use the modified default dwords of initialization and the another time it modify the dwords...

Is this right?
Ox87k
Author
03. Jun 2006
nope! the dwords are always the same ones! :)
it is easier than that you think!!
HMX0101
03. Jun 2006
The 1st time, it take the normal hash of the name, after this it load in a variable the first 8 chars of the last hash X times, but where is used this value?
Ox87k
Author
03. Jun 2006
name -> sha1 -> hash1
hash1 (with len=8) -> sha1 -> hash2
etc...
HMX0101
12. Jun 2006
I have submitted my solution for this crackme!

This crackme can confuse to everybody that play with it...

Anyway, good job Ox87k...
Waiting for another good challenge!
Ox87k
Author
15. Jun 2006
very very very good job hmx0101 and finally someone has solved it =)
Another thanks to have tried it (specially hmx0101)
HMX0101
15. Jun 2006
Thank you, for this nice challenge!
I'm waiting the next challenge!!!
Crosys
18. Jun 2006
Solved. Can write tutorial if you guys want 1 more....
Ox87k
Author
18. Jun 2006
Good work x15or =)
write and submit!
HMX0101
18. Jun 2006
@Ox87k:
how you can make the effect in the gfx? it's cool :D
l0calh0st
18. Jun 2006
Yeah that effect is cool...have seen in some CORE keygens...Maybe Ox87k can reveal something :)
Ox87k
Author
18. Jun 2006
hum... i've seen one time in a official keygenme by ROR and after some searches i found it here (the code is public)
http://codeproject.com/bitmap/specialfx.asp

=)
HMX0101
18. Jun 2006
Thanks!!!, i like this effect :p
l0calh0st
18. Jun 2006
Yeah...thanks ...nice project :)
Ox87k
Author
18. Jun 2006
@x15or:
u can write another solution :)
Ur keygen has a very nice cool gfx :D


downloadbrowseoXYgen's PatchMe #1

Download PatchMe.zip, 898 b (password: crackmes.de)
Browse contents of PatchMe.zip

This is a PatchMe

Read the RedaMe File for all the informations. Try to make something fun !

Have Fun Reversing ! ;D
oXYgen

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 25. Apr, 2015
Downloads: 1090

Rating

No votes yet.
Rate this crackme:

Send a message to oXYgen »

View profile of oXYgen »

Solutions

Solution by acruel, published 23. sep, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by givses, published 29. jul, 2015; download (3 kb), password: crackmes.de or browse.

givses has not rated this crackme yet.

Solution by downabc, published 05. may, 2015; download (2 kb), password: crackmes.de or browse.

downabc has not rated this crackme yet.

Solution by Kirjava, published 05. may, 2015; download (1 kb), password: crackmes.de or browse.

Kirjava has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Kirjava
25. Apr 2015
Feels weird when the patch is as big as the program itself. :)
oXYgen
Author
25. Apr 2015
With this PatchMe I want to see something epic ! So normaly if you do something very good, your patched file will be more big !
downabc
27. Apr 2015
Hi oXYgen, my patch is smc args of messagebox. I add alot of code to the one submitted in order to call VirtualProtect to gain writable access of code section.
If i just modify the section header, the patch code would be 15 bytes aprox.
Modification of string is not in count.
oXYgen
Author
18. May 2015
Thanks for your solutions :D


downloadbrowseoxygen240's Find the password

Download crackme.zip, 3 kb (password: crackmes.de)
Browse contents of crackme.zip

It's my first crackme in C.

You've just to find the good password !

Please submit your solution if you find it.

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: C/C++

Published: 15. Apr, 2007
Downloads: 828

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to oxygen240 »

View profile of oxygen240 »

Solutions

Solution by b0ne, published 27. apr, 2007; download (2 kb), password: crackmes.de or browse.

b0ne has not rated this crackme yet.

Submit your solution »

Discussion and comments

b0ne
28. Apr 2007
there's probably no other way but bruting the key(s)
mrcool
20. Feb 2014
this is a PE exe (windows), not DOS
elicn
25. Feb 2014
I agree with b0ne. This some sort of a hash check and there is probably no way to reverse it to get the key. However I came as close as I could by guesstimating the suffix as "IL7".


downloadbrowsePAGMAN's PAGMAN BitCrypt

Download PAGMANs_BitCrypt.zip, 39 kb (password: crackmes.de)
Browse contents of PAGMANs_BitCrypt.zip

Obfuscation is irreverent when you compare it to this. You WILL NOT crack this. The code is easily visible in .NET Reflector. There is no need to hide it. This can NOT be reversed. You either are licensed to run it or you aren't'; it's that simple.

The method of protection is simple, but has never been used (to my knowledge).

If you successfully crack it, post the message that is displayed.

Have fun! :D

Difficulty: 9 - You can't solve this yourself :)
Platform: Windows
Language: .NET

Published: 11. Aug, 2010
Downloads: 921

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to PAGMAN »

View profile of PAGMAN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Coderess
11. Aug 2010
>This can NOT be reversed.

This is rash opinion
PAGMAN
Author
11. Aug 2010
Go ahead and prove me wrong :)
TQN
12. Aug 2010
Can you rebuild your crackme with .Net framework below 4.0 (2.0, 3.5...)
buganxin
12. Aug 2010
yes , please rebuild it with .net framework 3.5 or below.
cyclops
Moderator
12. Aug 2010
I have seen these kind of protection(though I dont remember the name).
This protection cannot be applied in real life licensing schemes. If I bought a licensed copy, which is encrypted with my CPUID, I can just dump the decrypted IL, do some hex patching and make a fully functional product. Its like giving a password protected ZIP file, once it is unzipped everyone can copy it :P

Now coming to the protection, processor id is a 64bit number, so you can start brute forcing from 0 to (2^64)-1. (Someone trying it?? :P)

It seems the author has overlooked at the processor id.
Processor id is not a serial number that is just different for every processor. It is the result of instruction CPUID when executed with EAX = 1. This will give the feature list of the processor like x87 FPU on Chip, APIC on Chip etc.

So the probability of finding a system with same CPUID is pretty large(for a licensing scheme). I have tested with couple of PCs and result is:
Core 2 Duo: BFEBFBFF000006FD
Athlon x2 4600+: 178BFBFF00040F33
Athlon x2 4600+: 178BFBFF00040F32
Dual Core: BFEBFBFF0001067A
Athlon x2 5600+: 178BFBFF00040F33

Perfectly brute forcible if you know authors processor type and series : D

Again to math, there are 7 reserved bits(set to 0 by default), so you can optimize the brute force a little bit, and you may assume many of the bits to be set(just assumptions, may be I am wrong).

Ok, enough BS, can you solve it? may be/may be not, I am not gonna brute force!
PAGMAN
Author
13. Aug 2010
I will rebuild it...
mazuki
17. Feb 2011
i will start work on this one i think, should be a good .net project to start off with, cyclops, one question.....you got odd results for your CPUID, shouldn't bit 31 returned by 0 always as they default to that?

when i run CPUID i get 0 for all processors in this bit location
cybercrz
14. Apr 2012
stupid crackme... only licenced for only processor... can only be decrypted with one processor hash.. that's why he said this cant be reversed...
.Net
15. Jan 2013
It could be reversed, when you bypass the CPU Check!
loizos
31. Mar 2013
Any program can be reversed if you try crack this program without reversing it its like throwing eggs on the wall
upsurt
06. Jan 2014
Content blocked

While trying to retrieve the URL:http://crackmes.de/users/pagman/pagman_bitcrypt/download/PAGMANs_BitCrypt.zip
The content is blocked due to the following condition: The item you have requested is infected by a virus. It will not be downloaded.
Report: TR/Dropper.MSIL.Gen
zairon
Moderator
07. Jan 2014
Don't trust everything they tell you, antivirus are not perfect.


downloadbrowsePaic_citron's Paic_citron_1

Download paic_citron.zip, 247 kb (password: crackmes.de)
Browse contents of paic_citron.zip

I think this is a new kind of protection,enjoy it!

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Aug, 2003
Downloads: 1435

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Paic_citron »

View profile of Paic_citron »

Solutions

Solution by divinomas, published 04. jan, 2005; download (2 kb), password: crackmes.de or browse.

divinomas has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsePaic_citron's Paic_Citron_KeygenMe#2

Download Paic_Citron_-_KeygenMe#2.zip, 28 kb (password: crackmes.de)
Browse contents of Paic_Citron_-_KeygenMe#2.zip

You have to find a valid serial.

The only protection is the serial ...!

This is a kind of headache... :D


Good luck

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 28. Nov, 2005
Downloads: 545

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Paic_citron »

View profile of Paic_citron »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Paic_citron
Author
04. May 2008
This is a kind of rubik's cube mixed with a zelda-like gameplay... But no GUI of course ;)


No solutions since Nov 2005 !!! Please find this fu**ing serial !!!


downloadbrowsepalto's CrackMe_Palto

Download CrackMe_Palto-2.zip, 177 kb (password: crackmes.de)
Browse contents of CrackMe_Palto-2.zip

XP/Vista.
See ReadMe

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 31. Oct, 2007
Downloads: 344

Rating

No votes yet.
Rate this crackme:

Send a message to palto »

View profile of palto »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

simpleuser
01. Nov 2007
I can't find a good way to make a keygen yet, because I can't catch the generated GUID.
However, serial fishing is straightforward, and the whole AutoHotkey script is extractable from memory / via tools so you can just rebuild the same application without the protection, or to build a keygen (provided your keygen has the correct GUID)
palto
Author
21. Nov 2007
Anybody tried this / workin on this?


downloadpancake's pcme0

Download pcme0.tar.gz, 4 kb

This is my first crackme and I don't wanted to make't extremily difficult, but for begginer eyes will look like that, take care about the code and beware the antidebugging tricks!,

This crackme exposes some new tricks for avoiding disassembling and debugging, but don't panic! This crackme is somewhat a PoC, and some "features" are just to aware you and make you take care.

The code has not been optimized, so functions will be longer to read, It is a dynamically linked binary with -fPIC.

What you have to do is to get the correct password when running the unpatched crackme directly from the shell.

No restrictions/rules for this crackme.

So have fun! :)

xref: http://news.nopcode.org/miau/wk/pcme

Difficulty: 4 - Needs special knowledge
Platform: Unix/linux etc.
Language: C/C++

Published: 24. Dec, 2007
Downloads: 449

Rating

Votes: 4
Crackme is good.

Rate this crackme:

Send a message to pancake »

View profile of pancake »

Solutions

Solution by rookie, published 14. jan, 2008; download (13 kb), password: crackmes.de or browse.

rookie has rated this crackme as awesome.

Submit your solution »

Discussion and comments

rookie
14. Jan 2008
Well done Pancake :) Keep on going. This is tough, but fun too. Gives good insight into linux processes and signals.


downloadbrowsepapanyquiL's KeyMe

Download KeyMe.zip, 6 kb (password: crackmes.de)
Browse contents of KeyMe.zip

This is my first keygenme submitted. It was made and intended for beginners. Once solved, I will post my source code (if requested). Again, this is for beginners, if you're an accomplished cracker :P, this will probably be quite boring!

Rules:
*No brute-forcing
*No patching
*Create a working keygen

A special thanks to T.0.R.N.A.D.0. for giving out some of his source code to help me out in my quest for higher knowledge. :D



-papanyquiL

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 19. May, 2009
Downloads: 779

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to papanyquiL »

View profile of papanyquiL »

Solutions

Solution by Filler, published 23. may, 2009; download (9 kb), password: crackmes.de or browse.

Filler has rated this crackme as nothing special.

Solution by arashrj, published 23. may, 2009; download (5 kb), password: crackmes.de or browse.

arashrj has not rated this crackme yet.

Solution by The So;X, published 23. may, 2009; download (1489 kb), password: crackmes.de or browse.

The So;X has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

papanyquiL
Author
23. May 2009
Good job to everyone who made a solution, and everyone who solved it. :P My next one is a bit harder.
Psycho
29. May 2009
:) i like it. I'm a Beginner to this.. it took me a good half-hour to get it right finally. Keep them Coming :) i enjoyed it. my second KeyGen that actually worked
papanyquiL
Author
29. May 2009
Will do :P I have a couple others for beginners that are out now as well.
wibf
23. Aug 2009
hey i solved it why the sunmission of solution is closed


downloadbrowsepapanyquiL's KeyMe #2

Download KeyMe_#2.zip, 7 kb (password: crackmes.de)
Browse contents of KeyMe_#2.zip

The #2 in my 'KeyMe' series.. Promises to be much better (and more difficult) than my first.
Rules:
*No patching
*No brute-forcing
*Please write a small tut when solved

Much appreciation toward T.0.R.N.A.D.0. and obnoxious for the help of their source code to aid me in my quest for higher knowledge. :D


*****On a side note, DO NOT open this program if you're epileptic...*****

-papanyquiL

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 21. May, 2009
Downloads: 662

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to papanyquiL »

View profile of papanyquiL »

Solutions

Solution by The So;X, published 23. may, 2009; download (384 kb), password: crackmes.de or browse.

The So;X has not rated this crackme yet.

Solution by MCxCodex, published 23. may, 2009; download (6 kb), password: crackmes.de or browse.

MCxCodex has not rated this crackme yet.

Solution by arashrj, published 23. may, 2009; download (5 kb), password: crackmes.de or browse.

arashrj has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

obnoxious
21. May 2009
Awesome graphics. :)
papanyquiL
Author
21. May 2009
Thanks :D, I noticed after staring at it a while that it kind of makes me dizzy though... lol
T.0.R.N.A.D.0.
22. May 2009
Nice gfx, really :)
papanyquiL
Author
22. May 2009
you all should try solving it and submitting a tut, though it is intended for beginners... :P
T.0.R.N.A.D.0.
23. May 2009
But it's too easy, so I leave it to a newb.
I lack time these days, so can't write a tut :p

I really don't understand the need of checking for a key-file. The password and the contents of key-file are exactly the same !
papanyquiL
Author
23. May 2009
yeah, it's pretty much just there to be a nuisance
Filler
24. May 2009
I agree with T.0.R.N.A.D.0.
If the keyfile doesn't exist, the key is not correct, it will crash...

But the KeyMe is nice, harder than first.
If you obfuscate it and complicate the algo it will be more difficult.
papanyquiL
Author
24. May 2009
Yes, the keyfile existing is just to simulate a real program using keyfile authentication, as well as a password for your username. Still, I made fairly simple for beginners.
DaHandy
28. May 2009
Doesn't work for me because it tries to find the keyfile from "C:\WINDOWS\key.txt", but I have my windows installed on drive J... You should change that to something else. :/
T.0.R.N.A.D.0.
28. May 2009
I always prefer "%windir%" instead of "C:\" ;)
T.0.R.N.A.D.0.
28. May 2009
sorry, in the last post I meant "C:\WINDOWS\"
papanyquiL
Author
28. May 2009
thanks for the advice, i'll get on it :P


downloadbrowsepapanyquiL's KeyMe #3 (Fish Edition)

Download KeyMe_#3_(Fish_Edition).zip, 6 kb (password: crackmes.de)
Browse contents of KeyMe_#3_(Fish_Edition).zip

KeyMe #3 (Fish Edition) - #3 in my KeyMe series.. Hopefully you'll figure out why I call it the 'Fish Edition.'

Hopefully you all enjoy it :D
Rules:
*I don't care... do whatever you want... but please make a keygen :P
*Write a small tut

Much appreciation toward T.0.R.N.A.D.0. and obnoxious for the help of their source code to aid me in my quest for

higher knowledge. :D



-papanyquiL

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 27. May, 2009
Downloads: 783

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to papanyquiL »

View profile of papanyquiL »

Solutions

Solution by The So;X, published 01. jun, 2009; download (2294 kb), password: crackmes.de or browse.

The So;X has not rated this crackme yet.

Solution by wantondamage, published 01. jun, 2009; download (10 kb), password: crackmes.de or browse.

wantondamage has not rated this crackme yet.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
27. May 2009
(1) What do you mean by "ALL names" ?
Including the ones less than 7 chars long ? %)

(2) Do you want a key valid for all names (i don't think that's possible), or valid keys for all names (that's what a keygen does, so what's special) ?
papanyquiL
Author
27. May 2009
@T.0.R.N.A.D.0

No, I tried to make it where it would use a different encryption scheme based on the length of your name. This is what I mean by creating a valid keygen for *all* names (if it works eh?).

P.S. I re-uploaded a fixed version, should make it a bit harder... or just more a pain in the rear :P
The So;X
27. May 2009
ok k-gen is done i am uploading solution
papanyquiL
Author
27. May 2009
@The So;X

Is your tutorial compatible with the re-uploaded version? If not, nobody will know what you're talking about lol.
The So;X
27. May 2009
ya i just uploaded it ,it is flash tutorial ...
by the way nice one...;)
papanyquiL
Author
01. Jun 2009
Fantastic solution So;X :P


downloadbrowsepapanyquiL's papanyquiLKGM

Download papanyquiLKGM.zip, 52 kb (password: crackmes.de)
Browse contents of papanyquiLKGM.zip

My first time making a crackme in C++, and my first time doing any real coding in C++ to be exact.. ***Praise online learning resources*** Very simple encryption, try and crack it. :D

Rules:
*No patching
*No brute-forcing
*If you're not too busy, make a valid keygen and tut -_-

Greetz to all my friends at crackmes.de

-papanyquiL

P.S. - If you're saying to yourself, "Wow, this guy has posted 3 crack/keygenme's in 3 days. He must be some kind of non-sleeping craftaholic..." Yes, this is pretty much ALL I do now. My new found hobby. Thanks for everyone's support through my learning of the trade.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 30. May, 2009
Downloads: 897

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to papanyquiL »

View profile of papanyquiL »

Solutions

Solution by MCxCodex, published 03. jun, 2009; download (11 kb), password: crackmes.de or browse.

MCxCodex has not rated this crackme yet.

Submit your solution »

Discussion and comments

The So;X
30. May 2009
nice one....u r really a fast learner DUDE:::
papanyquiL
Author
30. May 2009
Thanks So;X! I still have a long way to go though ;P
tony
31. May 2009
it's so easy, just transformation
papanyquiL
Author
31. May 2009
@tony ^yes :D
Ganoes Paran
31. May 2009
Spoiler-ish
--
--
--
--
--
--

Caesar shift ciphers ftw.

Lucky for me, i've been making a C++ encryption program just to practice out my coding skills. encryption like standard coding like backwards encryption, Caesar, Polybius(sp?) board, etc. so lucky for me, i can make a keygen really quick =)

sooo i'll be making a keygen when i have time, tad bus right now but yea..
Ganoes Paran
31. May 2009
ok solution, keygen, and keygen source w/ explanation are ready. going to submit

yea, the keygen is like 500 kb but tbh, i dunno why its that big. ever C++ project i complile with dev-C++ is that big, even if it's 4 lines of code lol
skynetuniverse
01. Jun 2009
I have the solution, its pretty simple, but have had a hard time to figure where the serial is computed!

Good job papanyguiL
The So;X
01. Jun 2009
@Ganoes Paran,@skynetuniverse,@tony
please submit solution , I calculated solution but my k-gening in ASM is really sucks...:(
junkey
01. Jun 2009
Nice one.
solved.
Wasted_Bytes
01. Jun 2009
@Ganos
You use the iostream.h i bet that's why the final executable is so big
Ganoes Paran
01. Jun 2009
mm yea, i always use iostream so yea, i guess that's the problem, thanks m8! really appreciate it!

@ The So;X:

I already submitted like a minute before my last post (01. Jun, 01:10) it's being reviewed. on the left side of the screen, on the que, the 4th solution in queue is mine and so is the one crackme in queue lol (as of 11:47 AM, Mountain time - kinda just woke up so sorry for any mistakes in this text)
Ganoes Paran
01. Jun 2009
ok, crackme.de is 8 hours ahead of me so almost 20:00 then
The So;X
01. Jun 2009
@ Ganoes Paran
I also submitted crackme of this author may be 4 days back but didnt get any reply yet...:(
Ganoes Paran
01. Jun 2009
yea well. 2 solutions left in que, and mines the first or second so yea...

buut i'm better coding then cracking so meh, explanation might be kinda lacking by keygen does the work

i also just finished coding an 'upgraded' version of this crackme by papanyquiL. it'll be alot tougher, hope you'll have fun with it lol
tshock
05. Jun 2009
spoiler: "\n\n"
fred777
10. Jun 2009
Yes, done, its a nice simple crackme ;)
papanyquiL
Author
10. Jun 2009
Thanks to everyone who gave this crackme a try! :P
Zakne
26. Jun 2009
you know there is a bug, when you open the crackme hit two times
enter and is say's " you did it" :P


downloadbrowsepapanyquiL's papanyquiL CrapME

Download papanyquiL_CrapME.zip, 190 kb (password: crackmes.de)
Browse contents of papanyquiL_CrapME.zip

Well, it's been a while since I've been in the crackmes.de scene, so I decided to come back with yet another crackme. This one is just a tad bit harder (besides, everyone loves games).

Rules:
(*) No Brute-Forcing
(*) No Patching
(*) When solved, please submit a tutorial and valid keygen


For tutorials, tools, and help on ALL RCE topics, please visit BlackStorm Reverse Engineering team at: http://portal.b-at-s.info


Greetings to Kurapica, revert, Apakekdah, SRC, lena151, obnoxious and everyone else contributing to BlackStorm!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 19. Sep, 2009
Downloads: 655

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to papanyquiL »

View profile of papanyquiL »

Solutions

Solution by sacad, published 12. oct, 2009; download (280 kb), password: crackmes.de or browse.

sacad has rated this crackme as quite nice.

Solution by Digmi, published 26. sep, 2009; download (234 kb), password: crackmes.de or browse.

Digmi has not rated this crackme yet.

Submit your solution »

Discussion and comments

sacad
22. Sep 2009
got keygen... tutorial will be at the weekend :) i'm still busy
papanyquiL
Author
02. Oct 2009
Nice tut digmi, but you forgot an important step for those who might have VS 2008 installed with the corresponding SDK :P


downloadbrowse#ParadoxX's AC1D Materie

Download Acid_Materie.zip, 129 kb (password: crackmes.de)
Browse contents of Acid_Materie.zip

Good Evening:
Rulez:
-No Patching

Goal:
-Write a keygen.

written by #ParadoxX[AC1D]
presented on crackmes.de

The legal way to reverse software!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 09. Mar, 2010
Downloads: 1071

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to #ParadoxX »

View profile of #ParadoxX »

Solutions

Solution by DjH2oo7, published 11. mar, 2010; download (422 kb), password: crackmes.de or browse.

DjH2oo7 has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

freesoul
09. Mar 2010
can't input second serial, is it normal??
Xspider
09. Mar 2010
i thinks it is not!!
freesoul
09. Mar 2010
Level 3? xor encryption? =)
KKR_WE_RULE
09. Mar 2010
Hey, It often doesn't allow me to enter the 2nd serial..
Is this how it is supposed to work ?
DjH2oo7
09. Mar 2010
Downloaded, reversed, solved, keygen written, submitted.
But I think it isn't level 3 but something about 1.5.
DjH2oo7
09. Mar 2010
Yes, and I forgot: some tutorial written :-))
Anicona
09. Mar 2010
@freesoul: you can only enter integers as serial
@DjH2007: then I can save my time (writing a tutorial) ;) though I agree with you: one loop "masking" a static xor is definitely not level 3.
#ParadoxX
Author
10. Mar 2010
i dont know why u cant enter the second serial sometimes... its works with me.

and yeah i already got a solution by freesoul :D
ok its not level 3 ...
BlackCode
12. Mar 2010
i cant input second serial too
Kaparoni24
19. Apr 2010
It's quite simple . All you have to do is to change JE SHORT 004014D4 coming before the "pause" to JMP and walla ! It's working. I tought "Maybe the pause value checking the validation of the serials so if I'll change the value to JMP it will works "
madmaurice
18. Jul 2010
@Kaparoni24

I think you didnt get the point: NO PATCHING means you just look at the disassembled code, but you are not allowed to modify it.
madmaurice
18. Jul 2010
Not workin for me either. cant enter 2nd serial.


downloadbrowseparfen's KeygenMe

Download Crack_me.zip, 28 kb (password: crackmes.de)
Browse contents of Crack_me.zip

To beat this crackme, you need:
- describe the algorithm of creating password(corresponding to login);
- Make a keygen to insert your data
inside the crackme to register the crackme
- Write a tutorial

attn counter HKCU\Software\maddy

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 09. Jun, 2008
Downloads: 387

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to parfen »

View profile of parfen »

Solutions

Solution by obnoxious, published 16. jun, 2008; download (11 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

obnoxious
10. Jun 2008
silly way of saying congratulations :)
simonzack
Moderator
10. Jun 2008
agree, makes my computer stuff up a while x_x
parfen
Author
10. Jun 2008
For obnoxious: Crack is VERY easy. The sense in finding the way of creating password and making keygen. So, obnoxious did not find solution.
obnoxious
10. Jun 2008
"So, obnoxious did not find solution." what does that suppose to mean?
parfen
Author
11. Jun 2008
obnoxious, There was your comment where You make a promise to produce the solution soon. Who deleted that comment? silly way to make a promise :))
parfen
Author
19. Jun 2008
excellent! Obnoxious can keep his word. Respect to those who dont waste words
obnoxious
20. Jun 2008
thanks parfen...............


downloadbrowsepaththeir's PathTheir's CrackMe #1

Download crackmePath1_(1).zip, 4 kb (password: crackmes.de)
Browse contents of crackmePath1_(1).zip

Hello and welcome to my first keygenme!
This one is simple enough. Something can drive you crazy.
KEYGEN is needed as a solution.

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 01. Jul, 2013
Downloads: 367

Rating

Votes: 8
Crackme is quite bad.

Rate this crackme:

Send a message to paththeir »

View profile of paththeir »

Solutions

Solution by B@zz!, published 10. jul, 2013; download (12 kb), password: crackmes.de or browse.

B@zz! has rated this crackme as boring.

Solution by coligny, published 10. jul, 2013; download (20 kb), password: crackmes.de or browse.

coligny has not rated this crackme yet.

Solution by fish2fry, published 10. jul, 2013; download (171 kb), password: crackmes.de or browse.

fish2fry has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

paththeir
Author
28. Jun 2013
It was a little hint. (You guessed right)
paththeir
Author
28. Jun 2013
If you solved it, write a tutorial about how did you found the algorythm and, optionally, which are the best parts of protection and which are worst.
fjlj
29. Jun 2013
for a first keygenme this is not bad. very simple and i will actually be using it as an easy demonstration of reverse engineering on my youtube channel in the following weeks :)
keep it up!
seVeb
29. Jun 2013
this crackme actually motivated me to start learning C :)
paththeir
Author
29. Jun 2013
I'm happy with your comments! Thanks! Oh, I really want to see this reverse engineering video. Please, send me a message with link when it's ready
iSSoGoo
30. Jun 2013
There is no serial for strings containing a 'w' since 0x77^0x08 = 0x7F (DEL)
paththeir
Author
01. Jul 2013
Yep, shit happens. Thank you.
Jacker31
02. Jul 2013
Hi , i able to crack it and my solution is currently being reviewed by moderators. But its good one and yea it is not the easy one :D
paththeir
Author
02. Jul 2013
blueatirec, you're right, but don't spoil things, please
Mr. eXoDia
02. Jul 2013
hi, nice trick with this function from stdlib!
paththeir
Author
03. Jul 2013
Thanks. My brain is very pleased to hear that
B@zz!
04. Jul 2013
Solution incomming
evaboy
08. Jul 2013
Though am about to submit my own solution, this is a good programming idea AND the proTection idea is loose enough for newbies to start the race.
paththeir
Author
09. Jul 2013
Thanks. It was supposed to be so.
WiNC0de
11. Jul 2013
My brain hurts. Not so easy.
paththeir
Author
11. Jul 2013
Oh, I'm really sorry. You probably need to take a break. Have some coffee or tea.
oonhokproo123
15. Jul 2013
my computer can open your crackme
oonhokproo123
16. Jul 2013
my computer can't open your crackme
paththeir
Author
16. Jul 2013
OK, I vere visiting X-Men lessons, but from here I can't read your computer configuration. I'm really sorry for that and for non-working CrackMe. That's my fault.


downloadbrowsepdrill's pDriLl's Crypto Keygenme #5

Download pdr-keyg5.zip, 46 kb (password: crackmes.de)
Browse contents of pdr-keyg5.zip

pDriLl's Crypto Keygenme #5
This one is Elliptic Curve. Your task is to make a keygen. No more no less.

-pDr

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 19. Aug, 2004
Downloads: 1777

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to pdrill »

View profile of pdrill »

Solutions

Solution by TaGaDaPaF!, published 31. aug, 2004; download (95 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Solution by Amenesia, published 30. aug, 2004; download (40 kb), password: crackmes.de or browse.

Amenesia has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsepdrill's pdr-keyg4.exe

Download pdr_keyg4.zip, 53 kb (password: crackmes.de)
Browse contents of pdr_keyg4.zip

pDriLl&#039;s DSA keygenme nr. 4

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Apr, 2003
Downloads: 1842

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to pdrill »

View profile of pdrill »

Solutions

Solution by the hoax, published 05. apr, 2009; download (158 kb), password: crackmes.de or browse.

the hoax has rated this crackme as quite nice.

Solution by Amenesia, published 06. aug, 2003; download (55 kb), password: crackmes.de or browse.

Amenesia has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsepeptido's Pep's Crackme - Take 1

Download PepCrackMe1.zip, 21 kb (password: crackmes.de)
Browse contents of PepCrackMe1.zip

I'm not really sure about the difficulty of this crack.
Even though it's written in VB (and I DO know that makes things much simpler), I think I put a creative spin on this one that would make it harder to crack.

Let's see how hard it is for you to break it.
Good Luck
Pep"

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 24. Jun, 2005
Downloads: 370

Rating

No votes yet.
Rate this crackme:

Send a message to peptido »

View profile of peptido »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ap0x
30. Jun 2005
I have solved first part but when the file is started solo it produces a tipical VB error 438 (Object does not support this property or method). In Olly i just pass an exception and it work ok, but solo no :( Is this a programing error?
Oorja-HalT
30. Jun 2005
Look for it . There is a dll file in it. You need to register it using
regsrvr path of the dll file/dllfilename
then it would work ok
ap0x
30. Jun 2005
I registered .dll file, reversed part one. But even if the serial for part one is correct program produces an exception. This can be ignored only if you pass exception with Olly.
Oorja-HalT
30. Jun 2005
sorry that has a haste repost.
Yes indeed if you do change the LicCode as per the strcmp it generates the above error code.
ap0x
30. Jun 2005
What do moderators say? Is this a programing error and should this partial solution be a full one. Providing that we patch the 'error' inside .exe
peptido
Author
02. Jul 2005
Dear reversers,

Thanks for trying my crack.

It is not a programming error. That part is the actual protection you're supposed to overcome.
If you put on the right serial, then you won't get that error, but solving first part will not give you the right serial ;-)
Good luck to you all
ap0x
02. Jul 2005
Where have i heard this one before... It is not a bug it`s a feature :) Just a little humor... Ok, so it isn`t an error then i guess i will have to work harder...
kao
27. Jul 2005
Exception comes from calling a function in DLL (using rtcCallByName) that does not exist. It is up to cracker to "guess" that name.. ;)

Also, this crackme relies on unknown length and contents of LicCode. The serial ap0x and Oorja are talking about, is only the rightmost part of LicCode.

There is nothing really hard in it, so as soon as someone gets one valid solution, lots of solutions will appear..
peptido
Author
27. Jul 2005
kao,

If you had one valid e-mail address/serial pair...
How hard would it be to find the serial for ANY e-mail address?
(it is valid to patch the DLL if you want, you don't have to actually make a keygen)

If I gave you a valid e-mail address/pair, could you do this?
kao
28. Jul 2005
peptido,

I gave enough hints to get Oorja and ap0x back on right track.. Oorja surely can break this.. :)

If I had one valid email/serial, I could write a keygen in 10-20 minutes (string operations + MD5 is not hard). Hard and boring part is to analyze all those Mid(), Val() and Random() calls and results.

Patching a DLL is easy, I already did that (fixed rtcCallByName to call correct function). Nothing interesting in it..
peptido
Author
28. Jul 2005
I understand.
How did you find what was the right name for the function to be called, to be able to patch the call to rtcCallByName?


downloadbrowsepgc's pgc trial crackme

Download pgc_kgme.zip, 23 kb (password: crackmes.de)
Browse contents of pgc_kgme.zip

crypto

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 14. Mar, 2000
Downloads: 1689

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to pgc »

View profile of pgc »

Solutions

Solution by boonz, published 10. apr, 2007; download (135 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Solution by cronos, published 15. aug, 2002; download (25 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsepgc's pgc trial crackme

Download pgctcm.zip, 4 kb (password: crackmes.de)
Browse contents of pgctcm.zip

packed, name/serial (vb) (expired)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 24. Apr, 2000
Downloads: 1582

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to pgc »

View profile of pgc »

Solutions

Solution by sphinx, published 24. apr, 2000; download (6 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsephilpem's Keygenme #1

Download philpem-kgme1.zip, 3 kb (password: crackmes.de)
Browse contents of philpem-kgme1.zip

My first keygenme. It takes a CD key and checks it against a licence key. No patching allowed :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 27. Feb, 2005
Downloads: 1015

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to philpem »

View profile of philpem »

Solutions

Solution by TiGa, published 14. mar, 2005; download (36 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsePhoenix87's Phoenix2

Download Phoenix2.zip, 55 kb (password: crackmes.de)
Browse contents of Phoenix2.zip

Mathematical Crackme Name-Serial with some tricks. Read the readme.txt file inside and...
...enjoy reversing :)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 25. Oct, 2004
Downloads: 1009

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to Phoenix87 »

View profile of Phoenix87 »

Solutions

Solution by haggar, published 07. feb, 2006; download (42 kb), password: crackmes.de or browse.

haggar has rated this crackme as quite nice.

Solution by el_vena, published 08. nov, 2004; download (12 kb), password: crackmes.de or browse.

el_vena has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsePhoenix87's Phoenix3

Download Phoenix3.zip, 60 kb (password: crackmes.de)
Browse contents of Phoenix3.zip

A Name-Serial-Activation Crackme with up to 3 Easter Eggs. Read the Readme.txt file included in the crackme archive.
Have fun solving this crackme!!!"

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 22. May, 2005
Downloads: 949

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Phoenix87 »

View profile of Phoenix87 »

Solutions

Solution by haggar, published 27. may, 2005; download (71 kb), password: crackmes.de or browse.

haggar has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

code_inside
24. May 2005
This CrackMe occasionally crashes on my system :/
I'm running Win2K SP4.
I haven't figured out exactly why this happens but i think because the CrackMe doesn't preserve certain registers in the window loop...

It crashes in the About and Register window...
Anyone else also experiences this?
haggar
24. May 2005
Don't know. On my xp pro sp1 it runs normaly without problems. Also I tried it on my systers old machine with win98 and there I didn't have problems too.

Btw, author sad that we have make keygen for both .exe's, but both files are completley the same with same algo!?! What's point of sending two indentical files with different names?
Phoenix87
Author
24. May 2005
Obviously the two .exe files use the same algo!
About the crashes, i developed this crackme under WinXP SP1 and no crashes occurred during the execution or while debugging. I'm sorry for that, mate! :(
haggar
24. May 2005
Hmm, but why sending two identical files :-0?

But crackme was nice. Little confused me serial number algo, I thought that I had to brute it, but while eating my dinner idea/solution fall on my mind ;-)
code_inside
25. May 2005
Hmm, very strange why it's crashing here...
I will look more closely at it to find out why it crashes :)
code_inside
25. May 2005
Yes, just like I thought.
It crashes on my system (In both CrackMe's window cases) because the EBX register isn't restored...
But why does this happen on my system only? :D
TQN
25. May 2005
Hi Phoenix !
I found 3 EA. Text moving direction, transparent (region) window, and ball fall loop forever. Is it correct ?
Phoenix87
Author
26. May 2005
yeah. that's right
Phoenix87
Author
31. May 2005
Well, haggar's solution in quite good, but i'd like to mention that the exe files are identical in the algo, but different in one point. You have to find that point and understand what it is. In addition, there's a third easter egg which nobody described how to find it...

P.S.: some functions may seem meaningless, but they have a proper feature. I thank you all if you can also describe their meaning.
TQN
05. Jun 2005
The third easter egg is: Help menu - About - About Dialog showed - type via keyboard: phoe


downloadbrowsephox's crackmes

Download phox_crackmes.zip, 12 kb (password: crackmes.de)
Browse contents of phox_crackmes.zip

crackmes collection

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 14. Mar, 2002
Downloads: 3695

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to phox »

View profile of phox »

Solutions

Solution by detten, published 14. mar, 2002; download (9 kb), password: crackmes.de or browse.

detten has not rated this crackme yet.

Solution by sushi, published 14. mar, 2002; download (4 kb), password: crackmes.de or browse.

sushi has not rated this crackme yet.

Solution by Zero, published 14. mar, 2002; download (1 kb), password: crackmes.de or browse.

Zero has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

erichnagy
25. Sep 2014
hi. im realy stuck with crackme_6. how i reverse the add ror routine?
i tried like the crackme 5 solution but i have no results. i will feel really happy with some tips. thanx


downloadbrowsePhrozen Crew's Crackme 1

Download pc_crkm1.zip, 101 kb (password: crackmes.de)
Browse contents of pc_crkm1.zip

Password

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1986

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Phrozen Crew »

View profile of Phrozen Crew »

Solutions

Solution by kRio, published 29. jun, 2005; download (15 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsePhrozen Crew's Crackme 2

Download pc_crkm2.zip, 5 kb (password: crackmes.de)
Browse contents of pc_crkm2.zip

Name / Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1669

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Phrozen Crew »

View profile of Phrozen Crew »

Solutions

Solution by kRio, published 29. jun, 2005; download (12 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsePhrozen Crew's Crackme 3

Download pc_crkm3.zip, 43 kb (password: crackmes.de)
Browse contents of pc_crkm3.zip

Keyfile / Anti-FileMon / Anti-RegMon / Encryption

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1747

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Phrozen Crew »

View profile of Phrozen Crew »

Solutions

Solution by kRio, published 29. jun, 2005; download (11 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsePhrozen Crew's Crackme 4

Download pc_crkm4.zip, 49 kb (password: crackmes.de)
Browse contents of pc_crkm4.zip

File-Challenge

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2002
Downloads: 1533

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Phrozen Crew »

View profile of Phrozen Crew »

Solutions

Solution by ShadowKat, published 04. nov, 2002; download (3 kb), password: crackmes.de or browse.

ShadowKat has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsephyre's Crackme #1 by phyre

Download crackme_phyre.zip, 4 kb (password: crackmes.de)
Browse contents of crackme_phyre.zip

Hi!

This is my first crackme ever, and I think it's not too easy.
It has some homemade crypto/hashing stuff and a few other small surprises. :-)

A working keygen would be very nice. (selfkeygen shouln't be possible)
Crackme was tested on Win2k & WinXP, 9x is not supported.

Have Fun...

contact: phewled[0x40]gmail.com

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 13. Mar, 2006
Downloads: 212

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to phyre »

View profile of phyre »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

astigmata
13. Mar 2006
what's the problem with this target ?
I can't see it in my process list
I can't attach in olly
If I load in olly, it's terminated

:P
Ox87k
13. Mar 2006
terminated but..
have u a msgbox that tell u "something went wrong"?

there are some check anti-debug ;)
deroko
13. Mar 2006
what a nice crackme, really kewl crackme...
phyre
Author
13. Mar 2006
thx deroko. did you solve it and are you going to write a solution?
deroko
14. Mar 2006
well still working on serial algo, found that kewl trick to generate always false serial if crackme isn't run from "certain" location, found relations between hashing procs but still it will take a while to find right key.
kao
14. Mar 2006
really nice crackme! :)
Vermin
15. Mar 2006
This crackme is really fun!
So far I was able to run it unpacked (a little header-patching was required), but still not within a debugger (at least not in Olly). I reversed your crypting-algo and coded a little prog that crypts and decrypts strings. But thats all useless if i can´t make my way to the serialalgo. Is it possible to attach with SI? If so, I´d consider installing it.
klks
17. Mar 2006
you dont need SI, olly will do. i got all the thing unpacked and patched, runs nicely under olly but all my serials are correct :D. very nice
znycuk
27. Mar 2006
Hi all,
Is someone still working on a solution to solve this one ?
I think i don't have the level required yet, but i'll be really interrested in a working solution to follow :)

I have unpacked it, and i'm able to lauch it in olly, only if i manually change a value, to decrypt correctly library names.

Next, i've found is that it executes himself in my olly memory space by invoking CreateRemoteThread. And here i'm stuck...

Does someone could give me a little hint, or some good reading, to continue my analysis ?

thx
TQN
27. Mar 2006
Do not debug it with OllyDbg, run it from explorer.exe, use OllyDbg to attach to explorer.exe, break on new thread.
znycuk
27. Mar 2006
thanx for the hint TQN.

But first, i have to find a way to patch correctly the header (or unpack correctly) my unpacked crackme.

coz' at the moment i'm just able to launch it in olly (unpacked of course) by changing the value of ESI just before the first decryption of lib. names.
phyre
Author
20. Apr 2006
where are the solutions? :)

hint: it always creates a remote-thread in the parent process, the parent-process must be "explorer.exe", otherwise it calculates random crap.
Vermin
22. Apr 2006
aaaarrrrgh, I guess this is the point I missed.
I turned the crackme into a "standalone"-program, so no explorer.exe needed anymore. I was not smart enough to see, the crackme needs explorer.exe to calculate right.
Thanks for the hint. I will start again with this beautiful crackme.


downloadbrowsePiCkLeD's crackme0x1

Download crackme0x1.zip, 5 kb (password: crackmes.de)
Browse contents of crackme0x1.zip

Program: Crackme0x1.exe
Created by: Pickled
Operating System: DOS
Language: C/C++, MS VS 2005
Date: 08/10/2006

Level: Beginner


Notes:

This is my first crackme, was good fun making it.

I hope it's not too hard for you ;)

No bypassing, I wan't to see a valid solution please!

Good Luck and thank you for trying!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 09. Oct, 2006
Downloads: 1665

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to PiCkLeD »

View profile of PiCkLeD »

Solutions

Solution by polizei, published 02. mar, 2007; download (2 kb), password: crackmes.de or browse.

polizei has not rated this crackme yet.

Solution by pwn, published 01. feb, 2007; download (1 kb), password: crackmes.de or browse.

pwn has not rated this crackme yet.

Solution by ghostz, published 15. oct, 2006; download (6 kb), password: crackmes.de or browse.

ghostz has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

geeko
09. Oct 2006
DOS? huh?
MSVCP80.DLL not found huh?
ghostz
09. Oct 2006
Working perfectly under Windows XP Sp2
Solved :) Nice Password !!
Thanks ;)
@+
BaKaE
09. Oct 2006
now write your second solution ghostz

i think you become better every day (keep working dude)
ghostz
09. Oct 2006
Ok!
Thank you ! BakaE ;)
I try to write solution !
jB_
09. Oct 2006
geeko : install the latest .NET framework to run it. If you have this problem, I guess the crackme has been compiled with MSVC 2005 and linked with the VC runtime DLL.
ghostz
10. Oct 2006
Yes ! I have .NET framework installed.
geeko
10. Oct 2006
I wont install anything just for this crackme. He said: Platform: DOS
He didn't mention we need XPsp2 and .NET
thanks
PiCkLeD
Author
10. Oct 2006
Thanks for pointing that out jB!

Geeko: jB is trying to be helpful, no need to be a prick about it.

Nobody is perfect and nobody is forcing you to do anything.
DeepBlue
10. Oct 2006
geeko just wanted to be precise, because your description of your Crackme is just plain wrong.

Change:
Platform: DOS
Into:
Platform: Windows

And everybody is happy. :)
geeko
11. Oct 2006
Thanks, Deep. and add olso: u need .NET


downloadbrowsePimp.exe's AsmKeyMe #1

Download KeyMeAsm1_FINAL.zip, 1 kb (password: crackmes.de)
Browse contents of KeyMeAsm1_FINAL.zip

This is a pretty easy KeyMe. Beginner-Intermediate range. The algo isnt very big at all but there are a few tricks.

The goal of this KeyMe is for those who are pretty new to RE. It gives you a few curve balls that make it tougher. Don't worry though, the code is in assembly and is quite easy to read. Pay attention to the API's that are called. As well as the strings available to you.

There is no encryption, packer, or protectors used. It's a whole 4kb so you dont have much to sort through.

I hope you enjoy the keyme.

Rules & Terms:
Do not patch, bruteforce, or self-keygen. Make a keygen and post a tutorial.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 27. Nov, 2007
Downloads: 964

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Pimp.exe »

View profile of Pimp.exe »

Solutions

Solution by ReWrit, published 17. jul, 2008; download (1202 kb), password: crackmes.de or browse.

ReWrit has rated this crackme as quite nice.

Solution by TiGa, published 30. nov, 2007; download (2394 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Solution by boonz, published 30. nov, 2007; download (90 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Solution by IMPosTOR, published 30. nov, 2007; download (784 kb), password: crackmes.de or browse.

IMPosTOR has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

IMPosTOR
27. Nov 2007
i keygen it try to make video tutorial :D
TiGa
27. Nov 2007
That's 2 video solutions in!
Will we have 3?
Pimp.exe
Author
29. Nov 2007
Awesome IMPosTOR! :) Looking forward to seeing it.
deskyet
09. Feb 2008
I can't take it thatIMPosTOR did this one, so I just going to focus on this one..


downloadbrowsepinku's Keygen Me v1.4

Download Keygen_Me_v1.4.zip, 10 kb (password: crackmes.de)
Browse contents of Keygen_Me_v1.4.zip

This keygen me has a polymorphic nature.
There are several loops that searches for the valid serial & thn check it with the user given serial.
There are some restricyions aswell which are as follows -:
1> Use of Reflectors is Prohibited.
2> Only OllyDBG or SoftIce or DASM is allowed to be used.
3> The solution must be a keygen + algorithm.
4> The source code of the Keygen me is not to be tampered inorder to get a valid key.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 06. Apr, 2009
Downloads: 304

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to pinku »

View profile of pinku »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

indomit
06. Apr 2009
I think it's not good idea to prohibit using of reflector. Anyway anyone will use it. Better to write crackme in c++ or other not .net language, if you do not want show your code. Or you can use obfuscation or/and crypto.
T.0.R.N.A.D.0.
06. Apr 2009
Are we supposed to patch the *nag* ? ;)
[[ It's annoying. ]]

Hehe..
T.0.R.N.A.D.0.
06. Apr 2009
Is something wrong ??

Olly 1.10 shows CLR Error and crashes !!
Olly 2.0b creates 8 threads (takes long time) and then exits !!

The exe uses ~22 MB RAM !!!!!!
kao
06. Apr 2009
Indomit: +1. Maybe it is possible to fix a clock using only a sledgehammer but I'd rather use screwdriver and magnifying glass.

T.0.R.N.A.D.0.: "Born 2 C0DE" does not mean "Born to reverse".. :) It works perfectly under Olly 1.10 and .NET 2.0. Try to use Olly without any patches and plugins.
T.0.R.N.A.D.0.
06. Apr 2009
I AM USING OLLY 1.10 and 2.0b WITHOUT *ANY* PATCHES & PLUGINS.

But, I repeat, I cannot open it in Olly. I could disassemble it in W32DASM though.


OFF-TOPIC :: Of course Born 2 C0DE does not mean Born 2 Reverse. I NEVER CLAIMED THAT. Please comment ONLY on the concerned KeygenMes.
iLL_LeaT
07. Apr 2009
well, you need a debugger that decompiles to CIL. Seems silly to me to keep users from using reflector. it's a great tool for revercing .net. in fact, i wouldn't even try.

try searching for info about managed .net and CLI
iLL_LeaT
07. Apr 2009
*search for CIL, not CLI
pinku
Author
07. Apr 2009
reflectors are gr8 for reversing the net crackmes.
but had i created it in C++ u wudn't have used a relector!.
Keygenning is task that requires brain & skill.
But reflectors makes it a mechanical task.
So , plz I wud like ppl o acknowledge the rules & proceed complying with it.
pinku
Author
07. Apr 2009
What you ppl are suposed to do is find the nad serial & name & see which it gets compared to & calculate the right serial .
1ce u know the right serial & name u can easily cr8 a keygen.
Use of W32DASM is allowed..
Plz proceed T.O.R.N.A.D.O
iLL_LeaT
07. Apr 2009
Okay, so you used VC++, then it used the C++/CLI compiler which still compiles to CIL. It is still managed code. People still need deal with a JIT.

OllyDBG and W32DASM is made for debugging 32bit assembly (Microsoft may call their IL “assembly,” but it is not). You might as well tell them they can only use notepad. And I thought SoftIce was a dead project.

You can't hand someone some broken electronics and tell them to only fix it using only a shovel. I don't make since.
iLL_LeaT
07. Apr 2009
"Keygenning is task that requires brain & skill"

I agree. I don't like using Reflector. However, it is the correct tool to use here.

Next time use MFC. Or standard C/C++ or some other language that compiles to unmanaged code.


Sorry, but I don't think anyone is going to try to figure out what parts of the executing program is the JIT compiling to machine code and what parts are the machine code that was previously compiled by the JIT.

Just lift the rules, let someone solve it. Then next time. Make a bad ass crackme that is unmanaged.
pinku
Author
08. Apr 2009
Ok.. When every body wants to use a reflector.
the use it.
But the soutce code must not be tampered with to get a valid serial.
The serial should be for the original keygen me..No patching is allowed.


downloadbrowsepinku's Keygen Me v1.5

Download Keygen_Me_v1.5_By_Pinku.zip, 10 kb (password: crackmes.de)
Browse contents of Keygen_Me_v1.5_By_Pinku.zip

This Keygen Me is for those who has already solved v1.3 & v1.4.
This keygen has a special algo that allows it to generate special keys.
This keygen has a speciality that it has two modes ie ---> i) Serial Only.
ii) Name & Serial Protection.

Therefore this keygen must be solv'd twice for it has two protection algorithms.

Rules...To be followed---->1> Use of Reflectors is Prohibited.
2> Only OllyDBG or SoftIce or DASM is allowed to be used.
3> The solution must be a keygen + algorithm.
4> The source code of the Keygen me is not to be tampered inorder to get a valid key.
5> The keygen can be written in any language.

No packers are used here.

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 07. Apr, 2009
Downloads: 282

Rating

Votes: 5
Crackme is boring crap.

Rate this crackme:

Send a message to pinku »

View profile of pinku »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ReDucTor
10. Apr 2009
Is it just me or are the rules on this one a bit stupid?
pinku
Author
10. Apr 2009
Are ypu talking about the rule of not using the reflector.
Well , It seems that no 1 can crack this apart without reflector.
The use reflector.
But yes tampering the source-code inorder to get the valid serial is not allowed.
You need to get a key for the original source code.
I think that i am clear & any stupidity wont be tolerated..
Filler
06. Jun 2009
I think if you say "Use of Reflectors is Prohibited." every one here will use it.

In a real example, no cracker will not use Reflector to crack a .NET application.
The ohter rules are still ok.
Filler
06. Jun 2009
Boring and unrealistic crap. sorry.
No serial has a lenght of 2147483647...

And I found a bug: CrackMe is not fully unloaded on the ExitButton.

If you want to avoid to use Reflector: obfuscate it or make a "nativ wall" around your assembly...
Koskha
06. Jan 2014
Is a stupid fake. Maxlength of textbox is minor to requested length.
The only way would be try to bruteforce e.GetHashCode, but then the goodboy string will be replaced by the other check.


downloadbrowsepinku's Pinku'S Keygen_ME v1.3

Download Keygen_Me_v1.3.zip, 9 kb (password: crackmes.de)
Browse contents of Keygen_Me_v1.3.zip

This crack_me has been created by me using VB.net.
Its designed by keeping in mind that ppl who are learning to crack(like me) gets their hands little dirty with this.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 02. Apr, 2009
Downloads: 770

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to pinku »

View profile of pinku »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
02. Apr 2009
@ Author

No Read-me !?!
No Rules !?!
pinku
Author
03. Apr 2009
i am just a newbie to this.
The Rules are.--> Reflectors are not to be used.
--> The source code shouldnot be tampered inorder to get a valid serial.
--> A keygen must be the solution.
--> No cracked .exe will be accepted.
pinku
Author
03. Apr 2009
Any1 been able to get through this???
plz post a soln..
A keygen & a detailed tut..
TwoLate
16. Sep 2009
I am also just a newbe.
It looks like the serial should be "true"
Right before the app should show the text "registered", it converts the textbox.container to a string, and then converts the text to a boolean. Should not this software test the contents of the textbox container, and not the container itself? Maybe i am off the track, as I do not understand the output from ildasm wery well...
s0l_ir0n
15. Dec 2009
crazy keygenme with randomizer
ahmad68
10. Jul 2010
I have no reason why someone should not use
Reflectors ??
Skripter5000
30. Jul 2012
It doesn´t go because the Me.TextBox1.Container is Nothing !
givses
25. Jul 2013
How could we match a lenght of the serial number of a random lenght?

VBMath.Rnd * 20.0!

Lol....
Cubinator
07. Aug 2014
Maybe it's a new style of serial validation, but I think my understanding of MSIL is well enough to see that this...

ldarg.0
callvirt instance class TextBox .this::get_TextBox1()
callvirt instance class IContainer Component::get_Container()
callvirt instance string object::ToString()
call bool Conversions::ToBoolean(string)
brfalse.s IL_01d6

... is no proper way of checking a TextBox's text.
Cubinator
07. Aug 2014
Are we allowed to crack this application instead of making a keygen?


downloadbrowse_piro_'s vb crackme #1

Download piro_vb1.zip, 6 kb (password: crackmes.de)
Browse contents of piro_vb1.zip

nag, hardcoded serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. May, 2000
Downloads: 1713

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to _piro_ »

View profile of _piro_ »

Solutions

Solution by vorrtexx, published 01. may, 2000; download (3 kb), password: crackmes.de or browse.

vorrtexx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse_piro_'s vb crackme #2

Download piro_vb2.zip, 6 kb (password: crackmes.de)
Browse contents of piro_vb2.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. May, 2000
Downloads: 1877

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to _piro_ »

View profile of _piro_ »

Solutions

Solution by webmasta, published 01. may, 2000; download (30 kb), password: crackmes.de or browse.

webmasta has not rated this crackme yet.

Solution by laokoon, published 01. may, 2000; download (21 kb), password: crackmes.de or browse.

laokoon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsepitr's Crackme 1.6

Download crackme.1.6.zip, 4 kb (password: crackmes.de)
Browse contents of crackme.1.6.zip

An updated version of the last one

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Jul, 2004
Downloads: 928

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to pitr »

View profile of pitr »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsepitr's pitr crackme v.1.5

Download pitr_crackme_v1.5.zip, 11 kb (password: crackmes.de)
Browse contents of pitr_crackme_v1.5.zip

Same as last one, but some fixes

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Jul, 2004
Downloads: 1167

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to pitr »

View profile of pitr »

Solutions

Solution by Plasmator, published 21. jul, 2004; download (88 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by kao, published 08. jul, 2004; download (13 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseplasma's comeback

Download comeback.zip, 5 kb (password: crackmes.de)
Browse contents of comeback.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 26. Apr, 2000
Downloads: 1371

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to plasma »

View profile of plasma »

Solutions

Solution by kamikaze, published 26. apr, 2000; download (860 b), password: crackmes.de or browse.

kamikaze has not rated this crackme yet.

Solution by ^heiko, published 26. apr, 2000; download (3 kb), password: crackmes.de or browse.

^heiko has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsePlasmator's Anubis

Download anubis.zip, 6 kb (password: crackmes.de)
Browse contents of anubis.zip

.... book of the dead .... beware ....

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Jul, 2004
Downloads: 1238

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Plasmator »

View profile of Plasmator »

Solutions

Solution by TaGaDaPaF!, published 11. aug, 2004; download (24 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsePlasmator's Evolution

Download evolution.zip, 2 kb (password: crackmes.de)
Browse contents of evolution.zip

KeyGenMe

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Jun, 2004
Downloads: 1342

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Plasmator »

View profile of Plasmator »

Solutions

Solution by _HellDashX_, published 27. feb, 2005; download (4 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Solution by therapy, published 24. jun, 2004; download (5 kb), password: crackmes.de or browse.

therapy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsePlasmator's Genesis

Download genesis.zip, 2 kb (password: crackmes.de)
Browse contents of genesis.zip

Password Key , Password Generator

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Jun, 2004
Downloads: 1459

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Plasmator »

View profile of Plasmator »

Solutions

Solution by code_inside, published 03. jun, 2004; download (4 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Solution by ZeroZero, published 03. jun, 2004; download (5 kb), password: crackmes.de or browse.

ZeroZero has not rated this crackme yet.

Solution by Oorja-HalT, published 02. jun, 2004; download (50 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsePlasmator's Sphynx

Download sphynx.zip, 3 kb (password: crackmes.de)
Browse contents of sphynx.zip

Counting Lesson , Warning , Beware

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Jul, 2004
Downloads: 1525

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Plasmator »

View profile of Plasmator »

Solutions

Solution by Plasmator, published 20. jul, 2004; download (9 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by elfz, published 13. jul, 2004; download (44 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsepnluck's Android SignMe

Download SignMe.zip, 73 kb (password: crackmes.de)
Browse contents of SignMe.zip

SignMe is an Android crackme: you must unlock di screen finding the right movements to do

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Java

Published: 30. Jul, 2013
Downloads: 266

Rating

No votes yet.
Rate this crackme:

Send a message to pnluck »

View profile of pnluck »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

c0otlass
06. Apr 2014
it can be cracked ... i fine the signature code...
"dd9bb96ed47c8758e00a5f5687adb09f3411444706c7ddbb69699647c2a1cac1"
but i do not know how finde it's picture!!!


downloadbrowsepnluck's Crackme x64

Download Crackme94.zip, 25 kb (password: crackmes.de)
Browse contents of Crackme94.zip

This is a simple crackme for win64. You must find the correct serial, patch is not allowed

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 05. Jul, 2008
Downloads: 493

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to pnluck »

View profile of pnluck »

Solutions

Solution by Ox87k, published 11. jul, 2008; download (3587 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by TiGa, published 11. jul, 2008; download (2277 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments

TiGa
05. Jul 2008
Solved! Really nice and simple crackme!
It's a good one to try x64 for the first time.
Ox87k
05. Jul 2008
Hum.. TiGa, can you make a video tutorial?
I would learn something more about x64
TiGa
05. Jul 2008
Sure, I'm waiting 2-3 days to give a chance to somebody else .
Ox87k
06. Jul 2008
TiGa.. but have you some problem with IDA or nothing?
I've problems with breakpoints.. :-|
TiGa
06. Jul 2008
I used IDA 5.3 BETA instead of 5.2. ;)
pnluck
Author
06. Jul 2008
I reversed it with WinDBG & IDA 4.9 :p (watching the source code hihihi)
Ox87k
07. Jul 2008
Solved! Tiga, i'll do a video-tutorial if you didn't make it already. Is it ok for you?
TiGa
09. Jul 2008
Send yours in whenever it's ready.
MACH4
11. Jul 2008
Tnks, two excellent tutes guy's!
Couple of questions;

Why didn't the program detect winDebug?

@Tiga, The power of IDA never fails to amaze me when used in the right hands, yet using it seems more criptic than the program being debugged! How do you rate winDebug with IDA? ie advantages disadvantages?

sorry for being slightly off topic!
pnluck
Author
11. Jul 2008
@MACH4: "Why didn't the program detect winDebug?"
I didn't write code to detect ida or another one debugger, ida craches when try to debug this crackme, just because can't read, maybe, in the right way, exe files generated by visual studio 8.
TiGa
11. Jul 2008
The anti-debug trick prevents WinDbg from starting the file directly too, that's why 0x87k attached to the process after the anti-debug was executed. If the trick had also been present in the code of the button too, attaching would have been useless.

In mine, I took the long way around to explore and neutralize the anti-debug trick. I could have attached IDA in the same way as WinDbg to bypass it instead.

IDA 5.2 crashing is not really caused by any anti-debug trick, it's simply an unrelated bug in IDA. The bug was fixed in 5.3.

I prefer IDA because of the graphical view.
WinDbg is a ring 0 debugger but I don't really need that feature and the interface is command-line only.
I don't use OllyDbg either, always IDA.
MACH4
12. Jul 2008
Thanks for the explanations , Much appreciated!


downloadbrowsepof_es's pof kgme 0x01

Download pof-kgme-0x01.zip, 2 kb (password: crackmes.de)
Browse contents of pof-kgme-0x01.zip

[ ===== pof KGME 0x01 ===== ]

The main goal is to find a valid password, but there's more than one valid password, so a keygen would be nice...

You can use whatever tool you like, but better if you use only GPL or open source tools, I recommend using radare (http://radare.nopcode.org).

This crackme is written in C with very little inline asm, it is "packed" but it's very easy to unpack ;)

The only rule is that patching is prohibited.

Enjoy :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 17. Jan, 2008
Downloads: 429

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to pof_es »

View profile of pof_es »

Solutions

Solution by Yoha, published 14. feb, 2013; download (7 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by lagalopex, published 26. jan, 2008; download (2 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowsePolynomial's Evil Crackme

Download evil-crackme.zip, 17 kb (password: crackmes.de)
Browse contents of evil-crackme.zip

Made using C and inline asm. Uses a wide variety of anti-debug. Goal is simply to find the encrypted string.

Note that this version has only been tested on Win7 and contains a couple hard-coded stack patches that might cause issues on XP. Please let me know if it's crashing outside the debugger for you and I'll try to make a workaround.

Version 2 will be coming out shortly, which will also add more PE malforming, seh jumps, veh jumps, better obfuscation, more anti-debug stuff, packed code, obfuscated fixups and a JIT morpher.

Enjoy ;)

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 28. Apr, 2011
Downloads: 353

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Polynomial »

View profile of Polynomial »

Solutions

Solution by d0ping, published 19. sep, 2012; download (54 kb), password: crackmes.de or browse.

d0ping has not rated this crackme yet.

Submit your solution »

Discussion and comments

DoDhLo
28. Apr 2011
Awesome crack me :)
I will pm you about something.
draww
01. Jul 2012
it's not running under Win7 SP1 (waste of time?)


downloadbrowsePolynomial's Polynomial's KeygenMe of +6 impossibility

Download keygenme.zip, 26 kb (password: crackmes.de)
Browse contents of keygenme.zip

This one is gonna be tricky! This keygen-me uses a large number of obfuscation and anti-debug tricks that make it difficult to debug and analyse, along with complex math to make the key generation process difficult to understand.

What to expect:
* Inline asm obfuscation
* PE format malformation
* Decoy data and code
* Heavy use of anti-debugger techniques
* Complex key generation code

Written entirely in C and inline assembler. Requires the user to input a name and corresponding serial key via command line interface.

Only a full standalone keygen is a valid solution - NO PATCHING!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 28. Apr, 2011
Downloads: 274

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Polynomial »

View profile of Polynomial »

Solutions

Solution by redoC, published 12. apr, 2012; download (59 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

Falo
07. Apr 2012
hint:
name: Falo
serial: 38260FE8
difficulty is not a 6, i don't see any (good) obfuscation, anti-debug is just FindWindowA, IsDebuggerPresent and GetTickCount, keygen algo is not really difficult but nothing for a beginner


downloadbrowsePotk4n's CalendarCMe

Download CCM.zip, 281 kb (password: crackmes.de)
Browse contents of CCM.zip

Find valid date in Your Calendar to REGISTRE CrackMe ;-)

No patch !

Enjoy ...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 15. Feb, 2009
Downloads: 367

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Potk4n »

View profile of Potk4n »

Solutions

Solution by br0ken, published 23. feb, 2009; download (132 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsePotk4n's CrackMe_Potk4n

Download crackme.zip, 202 kb (password: crackmes.de)
Browse contents of crackme.zip

******************************************************* Find valid serial to your Name
* No patching
* Write tutorial
* Make keygen (if you want,(no conditions))
*Enjoy !
******************************************************

Sorry for my bad English :(

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 17. Apr, 2008
Downloads: 890

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Potk4n »

View profile of Potk4n »

Solutions

Solution by MACH4, published 25. apr, 2008; download (1064 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

BiNg1@
17. Apr 2008
Can we input name? or only password?
DigitalAcid
17. Apr 2008
If you see what the serial is, the name doesn't really matter ;).
Potk4n
Author
17. Apr 2008
1 computer = 1 user = 1 password :)
Potk4n
Author
28. Apr 2008
to MACH4: Nice video, THX ;-)
MACH4
28. Apr 2008
No Prob! look forward to the next one!

MACH4
Serialcracker
09. Oct 2008
A very easy CrackMe. I made a KeyGen


downloadbrowsePotk4n's Football CrackMe

Download Football.zip, 427 kb (password: crackmes.de)
Browse contents of Football.zip

No patching
No browse and search on Internet
Find correct name of players

Write tutorial

Enjoy !

Solution KEY is first char of first name of all players !!!

Sorry for my bad English :(

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 29. Mar, 2008
Downloads: 626

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Potk4n »

View profile of Potk4n »

Solutions

Solution by ultrain, published 04. apr, 2008; download (253 kb), password: crackmes.de or browse.

ultrain has not rated this crackme yet.

Solution by mysak, published 04. apr, 2008; download (105 kb), password: crackmes.de or browse.

mysak has not rated this crackme yet.

Submit your solution »

Discussion and comments

DigitalAcid
29. Mar 2008
There is a bug.
When it checks if the name is right, the names are not 100% the same.
Maybe Olly can't handle the special characters or so.
It's still solvable though.
mysak
30. Mar 2008
Good idea !!! :-))
Easy and good. Thank you.
ksnrcp
31. Mar 2008
i edited special alphabet to "?" for fix bug now i win it :)
but with solution.zip i dont know what alphabet will is first and dont know where to begin : )
r-Evolution
20. Sep 2010
The window is bigger than my screen :P


downloadbrowsePotk4n's MultiLevel CMe

Download Multi_CMe.zip, 211 kb (password: crackmes.de)
Browse contents of Multi_CMe.zip

If you pass over three levels then solve my crackme.
No patch, write tutor.

Enjoy !

sorry for my bad English :-(

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 02. Mar, 2009
Downloads: 517

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Potk4n »

View profile of Potk4n »

Solutions

Solution by gemigis, published 05. mar, 2009; download (15 kb), password: crackmes.de or browse.

gemigis has rated this crackme as boring.

Solution by indomit, published 03. mar, 2009; download (36 kb), password: crackmes.de or browse.

indomit has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowsepoxyran's TRVCrackme v1.0

Download TRVCrackme-1.0.zip, 3 kb (password: crackmes.de)
Browse contents of TRVCrackme-1.0.zip

-- TRVCrackme v1.0

This is a little experiment so something can go wrong. If you find any bug e-mail me :)

You must achieve the following tasks:

1) Understand how the crackme works.
2) Get a valid serial.
3) Create a keygen.
4) Write a tutorial explaining how you solved it.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: C/C++

Published: 13. Sep, 2013
Downloads: 407

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to poxyran »

View profile of poxyran »

Solutions

Solution by Miko, published 09. oct, 2013; download (2 kb), password: crackmes.de or browse.

Miko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

victordmelo
13. Sep 2013
hmmm Elf extension. It's needs Linux Debian.
lykaner
18. Sep 2013
Not only it's a elf but also it's compiled for MIPS I...
poxyran
Author
21. Sep 2013
so? ... what would be the problem with an elf binary compiled for MIPS?.
Delirium
26. Sep 2013
No problem. Can see it as bright as day.
andrewl.us
Moderator
09. Oct 2013
cool to see a solution for a different architecture!
EdwardBlack
18. Oct 2013
I cant find the executable ?!


downloadbrowsepr2007's CrackMe #1 by PR2007

Download CrackMe.zip, 61 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Just patch this crackme or search for the algorithm that is used for generating the serial.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 10. Nov, 2008
Downloads: 1035

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to pr2007 »

View profile of pr2007 »

Solutions

Solution by _HellDashX_, published 16. nov, 2008; download (7 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as nothing special.

Solution by yudi, published 16. nov, 2008; download (145 kb), password: crackmes.de or browse.

yudi has not rated this crackme yet.

Submit your solution »

Discussion and comments

TFB
10. Nov 2008
0020F658 00931E50 ASCII "damn... almost there, aren't you ?"

:(
Zaphod
11. Nov 2008
Damn...how did you manage to crack me? ;)
pr2007
Author
11. Nov 2008
@Zaphod: indeed, that message should appear when you've 'cracked' it. :p
yudi
11. Nov 2008
Your solution to this crackme is being reviewed by moderators ! see you soon pr2007 !!!
pr2007
Author
11. Nov 2008
@Yudi: nice to see you've solved it. I'm looking forward to see your tutorial. :)
itsho
12. Nov 2008
it's got to be some kind of PGP. and your name is peter :-)
pr2007
Author
12. Nov 2008
@itsho: my phone number is also in the source... give me a call :p
(j/k)
Z!PPer
15. Nov 2008
'Damn... how did you manage to crack me !' he's good message :D
pr2007
Author
16. Nov 2008
Almost 300 downloads... nice. :)


downloadbrowsepraetorian's crackme

Download praetoriancm.zip, 1 kb (password: crackmes.de)
Browse contents of praetoriancm.zip

keyfile

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jun, 2001
Downloads: 1682

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to praetorian »

View profile of praetorian »

Solutions

Solution by [xorolc], published 21. jun, 2001; download (1 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Solution by fatality, published 21. jun, 2001; download (1 kb), password: crackmes.de or browse.

fatality has not rated this crackme yet.

Solution by bl00dbath, published 21. jun, 2001; download (4 kb), password: crackmes.de or browse.

bl00dbath has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseprasid's PASSWORD PROTECT

Download CRACK_ME!!.zip, 6 kb (password: crackmes.de)
Browse contents of CRACK_ME!!.zip

Try to resolve the password...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 27. Jul, 2008
Downloads: 910

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to prasid »

View profile of prasid »

Solutions

Solution by br0ken, published 30. jul, 2008; download (1592 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by Xspider, published 29. jul, 2008; download (242 kb), password: crackmes.de or browse.

Xspider has rated this crackme as boring.

Solution by costy, published 29. jul, 2008; download (745 b), password: crackmes.de or browse.

costy has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

obnoxious
27. Jul 2008
toooooo easy!!!!
costy
27. Jul 2008
i think it's a level 1.
LCfer
27. Jul 2008
i agree! :(
vbastrcmp rulez ;)
prasid
Author
27. Jul 2008
You are all genius.I respect you all.I can give superior protection but I can not break.Please give a tutorial how to break..............??
Xspider
27. Jul 2008
maybe i will try to do an ultimate solution :p
wait for me :D
WinFan
27. Jul 2008
This is really too easy for Level 2, should really be Level 1! But it's good for beginners!
costy
28. Jul 2008
@prasid
Just be patient solutions must be approved first!
obnoxious
28. Jul 2008
he he solutions will pour in soon @xspider go ahead n makes us proud by writing the ultimate solution
Xspider
28. Jul 2008
ok i just sumbitted my solution :D we will see if it is ultimate :p hope to make u proud :)
pidreq
29. Jul 2008
waiting for solution...
btw this crackme is quite simple
obnoxious
30. Jul 2008
@Xspider good1 :) it was as close to the ultimate solution as it could get :P
prasid
Author
30. Jul 2008
thank u @ genious.
EfTwelve
12. Aug 2008
Great Tutorial Xspider! SmartCheck sure would have saved me some time. Thanks!


downloadbrowsePredator's Bastard1

Download CrackmeBastard1.zip, 19 kb (password: crackmes.de)
Browse contents of CrackmeBastard1.zip

Try this crackme, Bastard1 is make in VB but it have a protection. Nothing of commercial ok ^_^
You must find a right serial for your nick, the algorithm is really stupid, the real difficulty is before.
Greetings to all groups and cracker who work hard to keep the Scene alive.
Predator

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 13. Jul, 2006
Downloads: 715

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Predator »

View profile of Predator »

Solutions

Solution by EvOlUtIoN, published 15. jul, 2006; download (156 kb), password: crackmes.de or browse.

EvOlUtIoN has rated this crackme as boring.

Submit your solution »

Discussion and comments

EvOlUtIoN
14. Jul 2006
Solution sended...
I think it is very very simple, the level 6 is too much, for me the maximum is 2 also bcause the protection is very easy to break
Predator
Author
17. Jul 2006
Yes level 6 was an error ^_^
very good tutorial ;-)
thx EvOlUtIoN


downloadbrowsePredator's Pirupiru

Download Pirupiru-crackme.zip, 17 kb (password: crackmes.de)
Browse contents of Pirupiru-crackme.zip

I think this is the first crackme write in visual basic that use this protection technique :-)

Targert:

-unpack
-kill nagscreen

My special thanks fly to Evolution, Ox87k, bLaCk-eye and all who keep the Scene alive.

Predator

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 25. Mar, 2007
Downloads: 495

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Predator »

View profile of Predator »

Solutions

Solution by simpleuser, published 18. oct, 2007; download (1 kb), password: crackmes.de or browse.

simpleuser has not rated this crackme yet.

Submit your solution »

Discussion and comments

xylitol
16. Oct 2007
manual unpacking ?
DigitalAcid
17. Oct 2007
Most likely yes.
The author made his own packer, it seems :).
I tried dumping it with procdump, wich surprisingly worked (after I saw some stuff inside the crackme), but the file doesn't run.
EvOlUtIoN
19. Oct 2007
OMG, this crackme is very simple to dump! Just look at the Memory area written on second file and dump partially with lordpe...it runs for sure no modifies are needed!


downloadbrowsePride's CrackC++ by Pride

Download CrackMe#1_by_Pride.zip, 127 kb (password: crackmes.de)
Browse contents of CrackMe#1_by_Pride.zip

This is my first CrackMe written in C++

Rules:
*No patching
*Make a KeyGen
*Upload a solution + tutorial

I hope it's not too easy.
Have fun.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 13. Jun, 2009
Downloads: 1110

Rating

Votes: 7
Crackme is quite bad.

Rate this crackme:

Send a message to Pride »

View profile of Pride »

Solutions

Solution by yudi, published 15. jun, 2009; download (240 kb), password: crackmes.de or browse.

yudi has not rated this crackme yet.

Solution by skynetuniverse, published 15. jun, 2009; download (3 kb), password: crackmes.de or browse.

skynetuniverse has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

skynetuniverse
13. Jun 2009
Ok, solved it!! Thanks Pride, was very easy!! My solution would be available when moderator have reviewed it!!

skynetuniverse
Ganoes Paran
13. Jun 2009
yea solved it. easy encryption, only two lines =)


downloadbrowsePride's CrackMe#2 by Pride

Download CrackMe#2_by_Pride.zip, 127 kb (password: crackmes.de)
Browse contents of CrackMe#2_by_Pride.zip

This is my second CrackMe written in C++
I made it a bit harder, so its not as easy as the first one.
I also took more time for that, as for the first one.

Rules:
*No patching
*Make a KeyGen
*Upload a solution + tutorial

Hint:
*Serial's are only numbers.

Happy Cracking.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 28. Jun, 2009
Downloads: 1317

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Pride »

View profile of Pride »

Solutions

Solution by Dicrypt, published 31. aug, 2009; download (590 kb), password: crackmes.de or browse.

Dicrypt has not rated this crackme yet.

Solution by KernelJ, published 23. jun, 2009; download (132 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

Ganoes Paran
16. Jun 2009
found some errors on my side me thinks

if serial is > 10 chars, it skips master serial and says you put in the bad serial and bad master serial

and if you put in the correct serial, it skips master serial and says you put in the bad serial and bad master serial

here's what i have for me:

user : ganoes
serial : 3119803239 (B9F46B67h)
master : 3120785392 (BA0367F0h)

serial and master are both correct, but if you enter it in the program, it "drops" through a hole and gives you a bad boy when it's suppose to drop to the good boy

want to check it? open program in oll, go right before the CMP EAX, dword ptr ss:[ebp+38 (something like that) and change it to the corresponding serial (aka, Mov Eax,B9F46B67 - for the serial part)

as you step through the program it'll act fine, no problem at all giving you good boy message but if you run the program normally and put it in via console window, it kinda "crashes" the program, making it skip master serial and give bad boy

bad bad bug =P

using windows xp over here
Pride
Author
17. Jun 2009
ok i checked it and it rly does this bug =(, i'll try to fix it, and upload a new version as soon as i removed the bug.
Thx for reporting this bug.
Pride
Author
17. Jun 2009
It's difficultier than i thought.
It may take a while till i get round this.
Ganoes Paran
17. Jun 2009
my suggestion is to rebuild it from scratch if it does not work for you when you tried to fix it..
morsub4u
17. Jun 2009
I wondered about this. This seemed to be written very strange.
Pride
Author
19. Jun 2009
Ok this is the Updated Version now.
Ganoes Paran
20. Jun 2009
nope still broken.

user: pride
pass: 3119803208

it should work but instead of putting EAX to "3119803208d" and comparing it to the computed serial (which would be "3119803208d") it instead puts FFFFFFFFFFFF as EAX and compares it to "3119803208d" and then it says serial is wrong and skips master serial again lol...

I'm serious that this thing is a bit too buggy

i mean look at line 004014CD. it compares EAX (user input serial) to the calculated serial

calculated serial for pride = B9F46B48 (3119803208d) and when you entered 3119803208d as your serial, instead of having B9F46B48 as EAX to compare to the calculated serial (which is also B9F46B48 ), you get FFFFFFFFF which messes up the program...

maybe its the worng serial i dunno, but still...
KernelJ
21. Jun 2009
It's not broken, you have the wrong serial. Think how B9F46B48 would normally be interpreted in HLLs! It's nothing complicated, you'll get it I'm sure.
Pride
Author
02. Jul 2009
ok it works now.
djoko
01. Aug 2009
good job. this is me first time to crack
Reforce
01. Aug 2009
hehe ! nice crackme who is Lord Blix?
Dicrypt
31. Aug 2009
Submitted a detailed solution. :D


downloadbrowseprofdracula's Cryptok KeyfileMe {4}

Download Cryptok_KeyfileMe_.zip, 4 kb (password: crackmes.de)
Browse contents of Cryptok_KeyfileMe_.zip

Prof. DrAcULA presents, Cryptok KeyfileMe {4}
==============================

It is the 4th crackme in the Cryptok-series.
Hope you enjoy this!

You have to:
1. Code a keyfile-maker(inline-keygen is not allowed).

Solution for this KeyfileMe means;
1. Tutorial explaining how it works.
2. No patching, no self-keygenning.
3. A working keyfile-maker, with source.

Protection Level : For you to rate it

See u with next Cryptok Relaese.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 13. Feb, 2007
Downloads: 1851

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to profdracula »

View profile of profdracula »

Solutions

Solution by Guetta, published 23. feb, 2007; download (110 kb), password: crackmes.de or browse.

Guetta has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

happytown
14. Feb 2007
Anti debug inside?
P0wah
14. Feb 2007
Is it ok to just show how to patch the anti debug in the solution?
Guetta
16. Feb 2007
Ok, easy one, funny CRC part, I'm gonna make a keyfilegen ; ) Thanks profdracula !
Crosys
16. Feb 2007
yeah really easy one, i will write solution if noone else do
halsten
19. Feb 2007
An interesting crackme, liked it. Keep up the good work! :]
hound
23. Feb 2007
Cool crackme! First one of the series I actually solved by myself :):):).


downloadbrowseprofdracula's Cryptok KeygenMe {1}

Download Cryptok_KeygenMe_.zip, 11 kb (password: crackmes.de)
Browse contents of Cryptok_KeygenMe_.zip

Prof. DrAcULA presents, Cryptok KeygenMe 1
==========================================

It is the first KeygenMe in the Cryptok-series.
Hope you enjoy this!

Solution for this KeygenMe means;
1. Tutorial explaining how it works.
2. A working keygen with source(for a clean conscience plz don't rip code).

Protection Level : 2 (almost)

See u with next Cryptok Relaese.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 03. Jan, 2007
Downloads: 690

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to profdracula »

View profile of profdracula »

Solutions

Solution by Guetta, published 04. jan, 2007; download (34 kb), password: crackmes.de or browse.

Guetta has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

profdracula
Author
09. Jan 2007
Waiting for solutions :)


downloadbrowseprofdracula's Cryptok KeygenMe {2}

Download Cryptok2.zip, 12 kb (password: crackmes.de)
Browse contents of Cryptok2.zip

Prof. DrAcULA presents, Cryptok KeygenMe {2}
===============================

It is the 2nd KeygenMe in the Cryptok-series.
Hope you enjoy this!

You have to:
1. Code a keygen-loader(single executable that'll run my DLL).
2. On entering a valid-serial, Cryptok {2} displays a Googboy-dialogbox.
Your keygen-loader must be able to display given image(youdidit.bmp) in this dialog-box(without changing
code/resource of the DLL, of course. You have to code this feature in your leygen-loader).

Solution for this KeygenMe means;
1. Tutorial explaining how it works.
2. No patching, no self-keygenning.
3. A working keygen-loader with source.

Protection Level : For you to rate it

Hints: You have to be a Dan Brown fan?

See u with next Cryptok Relaese.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 24. Jan, 2007
Downloads: 461

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to profdracula »

View profile of profdracula »

Solutions

Solution by dreak, published 31. jan, 2007; download (96 kb), password: crackmes.de or browse.

dreak has rated this crackme as awesome.

Submit your solution »

Discussion and comments

profdracula
Author
26. Jan 2007
Another BIGGGG clue:
The wife of Christ! Was all small and lived without spaces :)
red477
26. Jan 2007
aha, nice crackme:)
profdracula
Author
30. Jan 2007
dreak solved it!


downloadbrowseprofdracula's Cryptok KeygenMe {3}

Download Cryptok_KeygenMe_.zip, 35 kb (password: crackmes.de)
Browse contents of Cryptok_KeygenMe_.zip

Prof. DrAcULA presents, Cryptok KeygenMe {3}
===========================================

It is the 3rd KeygenMe in the Cryptok-series.
Hope you enjoy this!

You have to:
1. Code a keygen(inline-keygen is not allowed).
2. On entering a valid-serial, Cryptok {3} displays a Goodboy-messagebox, but its text is encrypted.
You must code a decoding-dll that can decrypt this junk-text to original-text.

Solution for this KeygenMe means;
1. Tutorial explaining how it works.
2. No patching, no self-keygenning.
3. A working keygen and a decoding-dll, with source.

Protection Level : For you to rate it

Hints: I think there are more than enough clues in KeygenMe.

See u with next Cryptok Relaese.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 04. Feb, 2007
Downloads: 492

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to profdracula »

View profile of profdracula »

Solutions

Solution by red477, published 23. feb, 2007; download (36 kb), password: crackmes.de or browse.

red477 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

red477
05. Feb 2007
i am foolish enough to get the prize!:D
but, can you pm me a hint on how to keygen it, do i have to brute force the md5?
at last, I like your crackmes, they are nice;)
profdracula
Author
05. Feb 2007
Hi red477, when I say : "You have to get foolish", it means you have to let yourself befooled by the KeygenMe(KNOWINGLY). Its a hint in itself :)

And for keygenning, you don't have to bruteforce MD5, because there is nothing to bruteforce in it. Look somewhere else.
Ox87k
10. Feb 2007
i've some problem here:
004022DD |. 81F9 70617274 CMP ECX,74726170

how can it be possible? Ecx points to ntdll.someaddress and it's > than 74XXXXXXh while the Crc16 returns only XXXXh value so the sum never could be equal. Really confused!

Some hints?
red477
11. Feb 2007
@dreak, yes, i am killing by the serial checking routine, too. as you said, to generate a name from a serial is SO EASY, but to me it is nearly impossible to do it the other way...

@Ox87k, bro, this time you have to be careful:) there is a little anti at the beginning, i dont think you overlooked that;)
profdracula
Author
11. Feb 2007
hi dreak, Ox87k and red477, if you see that code is changing itself, then its definitely (little) SMC[self-modifying-code]. But whether to use SMC, it takes this decision on some valid reason. But whether its using SMC or not both are vital for the solution to keygenme.

And dreak, plz use PM's for sharing solving-methods, instead of posting them here. I think sharing solving-ideas here kills the joy of solution a bit :)
Ox87k
11. Feb 2007
yes mates, sorry i didn't see this trick and thank you for your hint! lol
btw, really hard this time!
red477
11. Feb 2007
i wrote a keygen and submitted it. but probably it is not the way you want;) it works, anyway, and i hope it will be accepted:D
Markus
24. Feb 2007
Great crackme.

red477: How did you identify the BigNum library and its functions, did you name them manually? nice solution.

thanks guys!
red477
24. Feb 2007
@Markus:yes,manually.


downloadbrowseprofdracula's Prof. DrAcULA's Keygenme#1

Download Prof._DrAcULA_keygenme#1.zip, 3 kb (password: crackmes.de)
Browse contents of Prof._DrAcULA_keygenme#1.zip

A keygenme inspired by Norton AV. Enter your name, generate a valid unlock-code and finally register using a valid-serial. Seems a little complicated but is not so :) I don't rate the difficulty-level but I think it is between 1-2. Enjoy!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 12. Sep, 2005
Downloads: 2546

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to profdracula »

View profile of profdracula »

Solutions

Solution by Ox87k, published 13. sep, 2005; download (8 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by NoRG, published 13. sep, 2005; download (4 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
13. Sep 2005
i would submit my special solution... buuuuuutt..... i don't know if this will be accepted.. i write a little tutorial and i modify ur keygenme in a keygen :)
kittmaster
04. Apr 2006
very nice...:)...........
afzalhusssain
03. Jun 2009
work fine thanks


downloadbrowseprofdracula's Prof. DrAcULA's OllyKiller Part 1 & 2

Download OllyKiller_1_and_2.zip, 34 kb (password: crackmes.de)
Browse contents of OllyKiller_1_and_2.zip

2 OllyKiller crackmes!
First part is very easy and second needs a little ........... luck?
Anyway, enjoy!!!

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Assembler

Published: 19. Jan, 2006
Downloads: 1424

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to profdracula »

View profile of profdracula »

Solutions

Solution by NexusC, published 23. jan, 2006; download (35 kb), password: crackmes.de or browse.

NexusC has not rated this crackme yet.

Solution by KrasivayaSvo, published 22. jan, 2006; download (26 kb), password: crackmes.de or browse.

KrasivayaSvo has rated this crackme as nothing special.

Solution by Ank83, published 22. jan, 2006; download (34 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments

deroko
19. Jan 2006
it works in modified olly, I tought there is a new debug trick, regarding mbox in 2nd cme, well there are some other debuggers also (eg. softice, ida debugger etc..)
profdracula
Author
19. Jan 2006
Yes deroko, the 2nd crackme captures Olly, but it uses nothing like OutputDebugStringA. Its very easy if u find the MAGIC-place. Anyway, i coded these OllyKillers for a guy learning reversing from me. So I thought these could be useful for other wannabes as well. If u like these OllyKillers, next time it could be something like "DebugKiller" that'll try to kill other tools as well :)
Ank83
19. Jan 2006
Some FAQ ?
Patching is allowed ?! ollykiller.exe id the part one, and OllyKiller#1.exe is part two ? Is that right ? Is it a good patch if we patched the good or bad boy JUMP ?
Regards
Ank83
zairon
Moderator
19. Jan 2006
I think the goal of the crackme it's pretty obvious, no need to add faq this time. Ank83, think about all the possible ways you have/know for avoiding the tricks :)
deroko
19. Jan 2006
@profdracula: I think that I've seen the same code for import and reloc handling =)


downloadbrowseprofdraculare's keygenme228

Download keygenme228.zip, 3 kb (password: crackmes.de)
Browse contents of keygenme228.zip

This is a basic keygenme in Linux. Enjoy!

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 23. Sep, 2015
Downloads: 409

Rating

No votes yet.
Rate this crackme:

Send a message to profdraculare »

View profile of profdraculare »

Solutions

Solution by aldeid, published 10. dec, 2015; download (185 kb), password: crackmes.de or browse.

aldeid has not rated this crackme yet.

Solution by acruel, published 25. sep, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

aldeid
28. Nov 2015
@acruel: serials like "xxxx" are also accepted because it also enters the "monotonic increasing" branch:
.text:080485AF test eax, eax
.text:080485B1 jle short loc_80485C0 ; jump to 0x80485C0 if myserial[i]-my_serial[i+1] <= 0
acruel
28. Nov 2015
@aldeid Absolutely. I think serials like "xxxx" are also included in the set of serials generated by my keygen. Thanks. :)
aldeid
28. Nov 2015
My solution posted here: https://www.aldeid.com/wiki/Solution-profdraculare-keygenme228


downloadbrowsepromix17's ConsoleInfinity

Download Console_Infinity_by_Promix17.zip, 47 kb (password: crackmes.de)
Browse contents of Console_Infinity_by_Promix17.zip

Console Infinity 1.0
Written by Promix17

Level of dufficulty: 2~3

Simple rules: find the right password for this programm and register it :-)
If you find code, send me your solution. Can't do it??? Then you can buy the
registration code for only 19.99$! Hope that it will be interesting for you!

Send me your responses, comments and offers.

E-mail: promix17@yandex.ru

Note: Patches aren't allowed!!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 03. Jan, 2011
Downloads: 482

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to promix17 »

View profile of promix17 »

Solutions

Solution by Vallani, published 14. jan, 2011; download (200 kb), password: crackmes.de or browse.

Vallani has not rated this crackme yet.

Submit your solution »

Discussion and comments

nardoman69
03. Jan 2011
I have alittle question..., it is packed??
draww
03. Jan 2011
indeed, but not a big problem. you can reach main routine easily.
simonzack
Moderator
03. Jan 2011
@zaabz: then don't post anything
3ton
03. Jan 2011
The password should be such kind:Password!*****Hacker!*********Infinity!***!
I can not find other part of a code :(
promix17
Author
03. Jan 2011
Yes, it has been packed by my sipmle packer a lot of times))) But I know that is won't be a big ploblem to unpack this programm.
promix17
Author
04. Jan 2011
Can anybody crack this programm?
Minotaurus0
07. Jan 2011
I will try, and i got the algorithm, but i can't reverse it and so i have to use bruteforce. But 14 000 000 000 000 000 000 years is a bit to long time for waiting ^^
I will try another way
promix17
Author
08. Jan 2011
But I think that bruteforce shouldn't be so long)))
Vallani
08. Jan 2011
I can't see a way to reverse it, too. So I've build a program to brute force it but it takes too much time with an alphabet consisting of higher and lower case letters+'!'. If you also don't know a solution, please specify the alphabet, to reduce calculating effort.
promix17
Author
09. Jan 2011
But you shouldn't brute all conbinations, you should find only suitable. So you have to try over N combinations to find suitable password. N less that INT32, that is evident.
CoLinS
09. Jan 2011
Valid keys are without space ;p
andrewl.us
Moderator
10. Jan 2011
CoLinS: please submit a proper solution instead of linking to other sites
Minotaurus0
10. Jan 2011
I have no idea.
Here are 19.99$, give me the pass ^^
promix17
Author
10. Jan 2011
the_man_with_the_plan: Now write a tutorial, please!!! Congratulaions!!! How long did it take?
apuromafo
20. Feb 2011
some friend was write a solution, doing a xploit, really buffer overflow and changing to see the good value..
here is in spanish:

http://ricardonarvaja.info/WEB/CONCURSOS%202011/CONCURSO%201/2011_01_02_Console_Infinity.Jorge.pdf

greetings Apuromafo
@mod this post is for say that are other type of solution. ;)


downloadbrowsepromix17's Cube by Promix17

Download Cube_by_Promix17.zip, 360 kb (password: crackmes.de)
Browse contents of Cube_by_Promix17.zip

Primitive Math v1.0
Written by Promix17

Level of dufficulty: 4/10

I think it's the most difficult crackme I've ever done. The goal is to write a
valid keygen. The crackme is really solvable, but it may take a lot of time to
fully understand a protection code. However, programming the keygen isn't easy
enougth, too. Hope that the idea of this crackme will be interesting for you.

Don't give up!

Good luck)))

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 27. Jul, 2012
Downloads: 441

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to promix17 »

View profile of promix17 »

Solutions

Solution by Dcoder, published 23. aug, 2012; download (925 kb), password: crackmes.de or browse.

Dcoder has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

mobius
27. Jul 2012
I'm still a beginner, but nobody got anywhere by just reading others solutions :p

Here goes the next week, cheers!
mobius
28. Jul 2012
Ahh fuck, I have to get around debug checking! :/
Skripter5000
30. Jul 2012
My Firewall Blocks it!
white_rabbit
13. Aug 2012
Got arount debug checking (he proof the windows name in a thread OllyDBG Ida...) now I am in the continously reading and evaluating input loop, Hmm looks like a math puzzle so far
promix17
Author
15. Aug 2012
Anybody has ideas?
hepL3r
23. Aug 2012
I've started to debug it today , seems you used some antidebug routines + nanomites which prevents olly or other debuggers to debug it :p
deurus
13. Oct 2014
Dcoder awesome like always.


downloadbrowsepromix17's Emptyness

Download Emptyness_by_Promix17.zip, 209 kb (password: crackmes.de)
Browse contents of Emptyness_by_Promix17.zip

Emptyness 1.0
Written by Promix17

Level of difficulty: 3

What should you do? You should find the correct password)))
You can ask me - where the edit box is, but I think you can
understand it by yourself :-) Note: patches aren't allowed!

Send me your solutions, questions, comments and offers.

E-mail: promix17@yandex.ru

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 04. Mar, 2011
Downloads: 381

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to promix17 »

View profile of promix17 »

Solutions

Solution by redoC, published 29. aug, 2012; download (7 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

yo-mismo
09. Mar 2011
SelfKeygen is allowed?
compass
10. Mar 2011
The password is from Six mouse click. But i still can't find the relationship between data file and password
promix17
Author
10. Mar 2011
What do you mean by SelfKeygen?

Think more)))
redoC
26. Aug 2012
"Well Done!"


downloadbrowsepromix17's Entangled Code by Promix17

Download Entangled_Code_by_Promix17.zip, 2 kb (password: crackmes.de)
Browse contents of Entangled_Code_by_Promix17.zip

Entangled Code by Promix17
Level of dufficulty: 3

The purpose is to find correct password.

Hope, it will be interesting

Don't give up and good luck :-)

Send me your solutions, questions, comments and offers.

E-mail: promix17@yandex.ru

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 31. May, 2012
Downloads: 240

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to promix17 »

View profile of promix17 »

Solutions

Solution by bike, published 04. jun, 2012; download (3 kb), password: crackmes.de or browse.

bike has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

promix17
Author
04. Jun 2012
bike, great solution!
yumi
11. Jun 2012
hello, this is my first time to crack something. i saw some videos, but now i want do it my self.

i want to ask if i can dubbug this programs with windows 64 bits, and with olly or ida pro.

thanks!
lovejoy226
20. Jun 2012
Hello bike. you have a great insight to see the codes. I wanna be like you someday.
temp002
22. Sep 2012
This took me for about a week before i give up. every part of the pass had its very own tweak. i actually did guess the third part of the pass and tried the whole password while debugging in olly, but it did not work. so i spent a whole day writing my first bruteforce and debugging it to make sure it calculates the sum correctly. and after not getting any result, i concluded that there is nothing that could fill this gap between the serial. now after reading the solution and seeing that i was able to guess the right pass, like 4 days ago, i am angry. but at least i learned a hard lesson: When you put a software breakpoint, even though the debugging software don't show you, the code in the memory will be change. it will be replaced with int3. so if you have a breakpoint where the sum is being calculated, you'll get the wrong sum. Thank you for this awesome Crackme :)


downloadbrowsepromix17's Hash Crack

Download Hash_Crack_by_Promix17.zip, 9 kb (password: crackmes.de)
Browse contents of Hash_Crack_by_Promix17.zip

Hash CrackME 1.0
Written by Promix17

Level of dufficulty: 3

The purpose is to find correct password. It is olny one.

Don't give up and good luck :-)

Send me your solutions, questions, comments and offers.

E-mail: promix17@yandex.ru

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 08. Feb, 2012
Downloads: 397

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to promix17 »

View profile of promix17 »

Solutions

Solution by s3Rious, published 27. nov, 2012; download (11 kb), password: crackmes.de or browse.

s3Rious has rated this crackme as awesome.

Solution by qpt^J, published 10. feb, 2012; download (17 kb), password: crackmes.de or browse.

qpt^J has not rated this crackme yet.

Submit your solution »

Discussion and comments

idid231
09. Feb 2012
Any body interesting in this crackme?
I see the FindwindowA and isdebuggerpresent antidebug trick. And 3 big numbers, don't know what to do with them :D. How can i know where the decrypt funtion to break when click button? Can i have some hint please?
promix17
Author
10. Feb 2012
Oh, crackmes.de is open at last!
Zero
Moderator
11. Feb 2012
Yes, we are finally back!


downloadbrowsepromix17's MazeJumps by Promix17

Download MazeJumps.zip, 6 kb (password: crackmes.de)
Browse contents of MazeJumps.zip

MazeJumps v1.0
Written by Promix17

Level of dufficulty: 3/10

The goal is to register this program with the keyfile.

This crackme has unusual code structure. Hope you will like it.

Good luck)))

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 03. Jan, 2013
Downloads: 295

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to promix17 »

View profile of promix17 »

Solutions

Solution by SFeS, published 20. mar, 2013; download (424 kb), password: crackmes.de or browse.

SFeS has not rated this crackme yet.

Solution by zairon, published 22. jan, 2013; download (7 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Solution by bike, published 09. jan, 2013; download (3 kb), password: crackmes.de or browse.

bike has rated this crackme as quite nice.

Solution by ForFun, published 09. jan, 2013; download (2 kb), password: crackmes.de or browse.

ForFun has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

3ton
05. Jan 2013
key.txt
Hello wor1d!
idid231
08. Jan 2013
Mov,Xor, ECX, EDX.. i don't know how to jump direct and remove un-use code. If we follow jump by jump command we must spend pretty much time to reverse longer code, not good.
3ton
08. Jan 2013
KEY DB "********r1d!",0

MOV EAX DWORD PTR [KEY]
MOV ECX DWORD PTR [KEY+4]
XOR EAX, 0F45A675Dh
XOR ECX, 04DDAFA31h
ADD EAX, ECX
CMP EAX, 0BAE3DC73h

MOV EAX DWORD PTR [KEY]
MOV ECX DWORD PTR [KEY+4]
XOR EAX, 0AADD357Dh
XOR ECX, 044FAFC3Ch
ADD EAX,ECX
CMP EAX,0F23F2C88h

MOV EBX, DWORD [KEY+8]
CMP EBX,21643172h ;"r1d!"
idid231
08. Jan 2013
I knew its algorithm. I just don't know how to split it out from junk codes. Tell me how did you do 3ton, please.
demoth
08. Jan 2013
I written a little program for deobfuscate this crackme.
You can see deobfuscated crackmes here:
http://rghost.ru/42840075
demoth
08. Jan 2013
3ton, how you understand what
MOV EAX DWORD PTR [KEY]
MOV ECX DWORD PTR [KEY+4]
XOR EAX, 0F45A675Dh
XOR ECX, 04DDAFA31h
ADD EAX, ECX
CMP EAX, 0BAE3DC73h

MOV EAX DWORD PTR [KEY]
MOV ECX DWORD PTR [KEY+4]
XOR EAX, 0AADD357Dh
XOR ECX, 044FAFC3Ch
ADD EAX,ECX
CMP EAX,0F23F2C88h

it is checking "Hello wo"? Just guessed?
demoth
08. Jan 2013
Mmm... I'm idiot.
There are many collisions, for example:
HelDo wG
JetLm oO
HOlLoNwO
JGldmFwg
etc.
But message is incorrect for them.
idid231
09. Jan 2013
hi demoth, can i have your source of deobf program? I need your ideal to know how to debof this crackme.
andrewl.us
Moderator
09. Jan 2013
two solutions accepted, and neither uses a deobfuscator that emits a cleaner crackmer

demoth, submit a solution with your deobfuscator!
ForFun
09. Jan 2013
@bike: Excellent tut !!
3ton
26. Jan 2013
My script for deobfucate crackme. http://rghost.ru/43327252
idid231
27. Jan 2013
Thank you guys for the excellence tut and scripts.
kiTo
08. Apr 2013
3ton: Why post the answer without a solution? Thats just plain stupid.
"Check me out, I know the answer but will not share!"


downloadbrowsepromix17's NEWEB

Download NEWEB.zip, 48 kb (password: crackmes.de)
Browse contents of NEWEB.zip

Find correct serial code for this crackme.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 20. Oct, 2016
Downloads: 250

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to promix17 »

View profile of promix17 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

acruel
26. Oct, 09:28
be cautious. it's a trojan packed with UPX.
promix17
Author
26. Oct, 12:06
acruel, you are a reverser - just reverse it and make sure that there's no trojans
acruel
26. Oct, 12:23
of course I did. it's kind of a video opener. did you hide a serial code?? :)
acruel
26. Oct, 13:44
ok. probably i'm missing something. does wallarm have something to do with the answer?
acruel
27. Oct, 14:26
I was totally wrong. This is not what I thought it would be. Interesting :)
nickchang918
18. Nov, 16:48
Surely it is not a trojan, it is UPX packed, unpacking go to the OEP at 401000, then it calls shellExecuteA(,"open", "https://www.youtube.com/watch?v=Yv-vmYfFuYE",...) and then calls existprocess to leave,
acruel
19. Nov, 03:56
of course not. also its enjoyable.
apuromafo
30. Nov, 00:56
entrypoint start here with tls i think:
00474703 55 PUSH EBP

if this not jump.>will go to the youtube link

0047489A 74 10 JE SHORT NEWEB.004748AC
if jump
will be to decode a file in %tmp% with name w.exe
this are a upx packed
and try to execute in
00474AF3 FF55 90 CALL DWORD PTR SS:[EBP-70] ; KERNEL32.WinExec


now in the unpacked w.exe (remember is upx)
004019E6 |. 8B3D 48204000 MOV EDI,DWORD PTR DS:[<&USER32.SetDlgIte>; USER32.SetDlgItemTextA
004019EC |. 68 60204000 PUSH w_unpack.00402060 ; /Text = "Enter your name..."
004019F1 |. 68 E9030000 PUSH 3E9 ; |ControlID = 3E9 (1001.)
004019F6 |. 56 PUSH ESI ; |hWnd
004019F7 |. FFD7 CALL EDI ; \SetDlgItemTextA
004019F9 |. 68 74204000 PUSH w_unpack.00402074 ; /Text = "Enter your serial..."
004019FE |. 68 EA030000 PUSH 3EA ; |ControlID = 3EA (1002.)
00401A03 |. 56 PUSH ESI ; |hWnd
00401A04 |. FFD7 CALL EDI ; \SetDlgItemTextA


im not studied the algo, but user can be any, serial have filter of 20 and some values, start in pushad end in popad, if fill with nop from pushad (from here) to popad)

show the good boy:
00401B8B |. FF15 20204000 CALL DWORD PTR DS:[<&USER32.MessageBoxA>>; \MessageBoxA

you do it :)

nice, but you need a serial, with my bogus serial crash
..with patch is show the valid msg

BR, Apuromafo
apuromafo
30. Nov, 01:54
done i was founded the serial correct

i will send the solution :)


downloadbrowsepromix17's Primitive Math

Download Primitive_Math.zip, 169 kb (password: crackmes.de)
Browse contents of Primitive_Math.zip

Primitive Math v1.0
Written by Promix17

Level of dufficulty: 5

This is quite difficult CrackME: you should be not only good cracker - you should
know some math yet... But don't worry about last at the beginning - find, reverse
and understand protection code first :-) I hope you will like this CrackME. Don't
give up!!! It's a really solvable and keygenable CrackME.

And of cause the purpose is to make a keygen. Good luck!

Send me your solutions, questions, comments and offers.

E-mail: promix17@yandex.ru

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 23. Mar, 2011
Downloads: 634

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to promix17 »

View profile of promix17 »

Solutions

Solution by tamaroth, published 08. apr, 2011; download (5 kb), password: crackmes.de or browse.

tamaroth has not rated this crackme yet.

Solution by Dcoder, published 07. apr, 2011; download (260 kb), password: crackmes.de or browse.

Dcoder has not rated this crackme yet.

Submit your solution »

Discussion and comments

tamaroth
Moderator
31. Mar 2011
I think there's a small error in your code in the middle of checking routine. After you've checked first two characters of serial, you then proceed do next function. This function is decrypted with a byte (let's call it a key) equal to some form of crc of code. The value should be 0x5D, and when first time it's decoded, everything works fine. But unfortunetaly at the end of the procedure you crypt it again, this time with the key equal 0x2B, and thus on next time, when checking the code, crackme decrypts the code wrongly and you end up with a crashed crackme.
example:
tamaroth
EO34567890103

run it and click check twice, after second click it will crash :(

One more thing, you should take care of this additional process you create, after you exit from the crackme it persists in system, you are also able to run multiple copies of that process (good idea would be to check mutex or smth like that)

Despite this, I've patched my version with proper values and I'm going further, so far it was fun :)
promix17
Author
01. Apr 2011
Yes, there is small bug. It may be so, becouse I started coding programm with C++ and finished with OllyDbg, so didn't notice this part of code...I only can say, that this bug can't appear in practice when you are legal user.

I think a lot about additional process but again have a mistake. It should end in a minute but it doesn't... And about mutexs: if you use a mutex, when you kill process mutex doesn't dissappeared -> so next time additional process won't run.

But the most interesting will be later. Really the idea of crackme let me even show you source code, but whith additional protection it will be more harder)))
tamaroth
Moderator
01. Apr 2011
If you assume that you enter the correct serial once, then yes, I agree. But it's rather dangerous bug for a legal software :)

And about mutexes: when process ends, you should kill mutex you control, so you can run the program again :)
promix17
Author
08. Apr 2011
Thanks for all solutions. Next time I will try harder and qualitative.


downloadbrowsepromix17's SecureConsole

Download secure_console.zip, 133 kb (password: crackmes.de)
Browse contents of secure_console.zip

The goal is to find correct PIN's and corresponding correct flag (CTF based crackme).

To run crackme use docker:

docker build -t secure-console ./
docker run -d -p 8080:80 -ti secure-console

Or use live mirror:

http://console.icats.cc/

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Assembler

Published: 20. Oct, 2016
Downloads: 118

Rating

No votes yet.
Rate this crackme:

Send a message to promix17 »

View profile of promix17 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

acruel
21. Oct, 11:39
solved it on my local pc emulator, but it says "Well done, but try to run it with js" before it shows me the flag. am i doing something wrong? :)
promix17
Author
21. Oct, 16:06
Original ISO is runned by JS emulator, you should check PIN's under original environment.
acruel
21. Oct, 16:43
Well I got the same result on the website of the emulator's author: https://copy.sh/v86/. But the same PINs are rejected on your mirror website. So I want to ask just to make sure if you modified the JS emulator (libv86.js) or not.
promix17
Author
22. Oct, 18:38
You have full application into zip archive. You can use docker to run it or use live mirror. Original https://copy.sh/v86/ doesn't matter. The goal is to find correct PIN's for given application.
acruel
23. Oct, 03:08
thanks. I'm gonna try docker. Can the message "Well done, but try to run it with js" be skipped before the flag is shown? sry for asking many questions.
acruel
23. Oct, 15:30
anyway, i submitted my answer. thanks.


downloadbrowsepromix17's TinyAsm by Promix17

Download TinyAsm.zip, 2 kb (password: crackmes.de)
Browse contents of TinyAsm.zip

TinyAsm by Promix17
Level of dufficulty: 0

I've recently found my first crackme which was
written in asm. A lot of memories have came...

The purpose is to find correct password

Good luck)))

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 19. Sep, 2012
Downloads: 1175

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to promix17 »

View profile of promix17 »

Solutions

Solution by morecode, published 06. oct, 2012; download (203 kb), password: crackmes.de or browse.

morecode has not rated this crackme yet.

Solution by syspher, published 02. oct, 2012; download (4 kb), password: crackmes.de or browse.

syspher has not rated this crackme yet.

Solution by ARCHANGEL, published 02. oct, 2012; download (38 kb), password: crackmes.de or browse.

ARCHANGEL has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

mausy131
19. Sep 2012
Nice Crackme,
Thanks!
whizz
19. Sep 2012
Got the key, will submit the tutorial by tomorrow. :)
crackamania
25. Sep 2012
I got the correct key, But in olly, it take me to wrong path.. Dont understnd why.... I am a newbies.
ksydfius
25. Sep 2012
thats because of the anti-debugging code
if you run it without a debugger than the key works fine :)

nicely written code, thx

-ksydfius
syspher
01. Oct 2012
Nice crackme !
I submitted my solution.
Brentbmwh
03. Oct 2012
why cant i open this program in olydbg?
it terminates
draww
06. Oct 2012
@Brentbmwh: do you know anything about IsDebuggerPresent API or anti-debugging? when you find out, you'll have your answer.
sa2304
11. Nov 2012
It's really nice to play with this crackme :)

After reversing code I had only one undecided question: is there a trick to check code integrity?

;;---------------------------------------------------------------------------------------------------------------
.text:0040134A checkCodeIntegrity: ; CODE XREF: sub_401126+18Aj
.text:0040134A ; DATA XREF: sub_401126+233o
.text:0040134A nop
.text:0040134B nop
.text:0040134C nop
.text:0040134D nop
.text:0040134E nop
.text:0040134F mov edi, offset loc_40127E
.text:00401354 mov ebx, 5DAAFCF2h
.text:00401359 mov ecx, offset checkCodeIntegrity
.text:0040135E sub ecx, offset loc_40127E
.text:00401364
.text:00401364 loc_401364: ; CODE XREF: sub_401126+247j
.text:00401364 mov eax, [edi]
.text:00401366 xor eax, ebx
.text:00401368 shl ebx, 1
.text:0040136A xor ebx, eax
.text:0040136C inc edi
.text:0040136D loop loc_401364
.text:0040136F sub eax, dword_403009
.text:00401375 jz loc_4012B5
.text:0040137B jmp short badKeyDetected
;;---------------------------------------------------------------------------------------------------------------
paradoxxl
29. Nov 2012
Beginner-friendly crackme. Thank you :)
NeoCortex
15. Jan 2013
Nice crackme. I just solved it, that one was realy fun! Thanks.
Fenix01
07. Jul 2013
nice crackme :D
Schinken
03. Aug 2013
My first CrackMe and solved it
Nice one ;-)
c0R3
05. Aug 2013
pretty good crackme ;D particularly for newbie
deibiz_xxl
15. Sep 2013
@sa2304 I'm there too... and I think that it has nothing to do with code integrity, because it just loads numbers, not contents of addresses...
deibiz_xxl
15. Sep 2013
@sa2304 i'm retarded... it does, forget that, but yes, it has something to do with integrity, but on memory...
kairouseki
13. Jul 2015
Nice crackme, thanks! And thanks to ARCHANGEL for the explanation behind the code integrity check.
analpapst
18. Sep 2015
i saw it and i want to do it, too. i like it yammy yes.


downloadprotexec's uxtt

Download uxtt.tar.gz, 1 kb

This crackme uses a few different techniques to throw you off. Ptrace is NOT one of them ;)

Your job is to spawn the hidden shell inside of it. How you go about doing this is up to you. One rule, no patching ;) Enjoy!

Extra points for whoever tracks down the bugs it exposes in the readelf utility (I didnt have the time to look into it).

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 02. Oct, 2006
Downloads: 336

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to protexec »

View profile of protexec »

Solutions

Solution by crp-, published 07. oct, 2006; download (1 kb), password: crackmes.de or browse.

crp- has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

crp-
02. Oct 2006
$ ./uxtt
Segmentation fault
$

is this expected?
protexec
Author
02. Oct 2006
Yes it is expected :)

Also I would downgrade the difficulty on this crackme to a 3. I must have accidently clicked 4. My apologies.
crp-
02. Oct 2006
jep, already noticed it. indeed 4 seems a bit high if i interpret correctly what i see :)


downloadbrowseProTreeBrain's ProTreeBrain's crackme #1

Download crackme_1.zip, 1 kb (password: crackmes.de)
Browse contents of crackme_1.zip

I do not know if it is a good crackme, I hope learn it something.

Good luck!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 12. Nov, 2006
Downloads: 1273

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to ProTreeBrain »

View profile of ProTreeBrain »

Solutions

Solution by BaKaE, published 18. nov, 2006; download (4 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as nothing special.

Solution by Ank83, published 18. nov, 2006; download (8 kb), password: crackmes.de or browse.

Ank83 has rated this crackme as awesome.

Solution by boonz, published 18. nov, 2006; download (5 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

hardcoder
12. Nov 2006
If patching is allowed..too easy to solve . Just 3 or 4 antidebugging checks .. Loved the way you check for bps and patched bytes
Fergo
12. Nov 2006
Very nice and clear code. Congratz.
ProTreeBrain
Author
13. Nov 2006
Hi!

Wednesday will come my second crackme.
ty123
13. Nov 2006
Yes! Nice anti-debugging codes!

The SN is there obviously, the author wants us to play his anti-debugging codes I think.
ProTreeBrain
Author
13. Nov 2006
Yes ty123 I want show you something nice.

And If somebody have the solution, please send it.

And, how it works with OllyDbg? :-{}
ProTreeBrain
Author
13. Nov 2006
For HARDCODER:

And some else solve of this cracking? It can't be solve any else way. It is possible to crack only with patching, if you want destroy all NAGs.
HMX0101
13. Nov 2006
Patching and serial fishing is damn easy... ;)
EvOlUtIoN
13. Nov 2006
Yes, there is only one good password, and you need just a calculator to find it!
good ideas to protect from debugger, i'm waiting for an harder version!
Am0k
13. Nov 2006
this one is very easy, but nice debugger tricks :)
ProTreeBrain
Author
14. Nov 2006
For EvOlUtIoN:

What name is that calculator?
ProTreeBrain
Author
14. Nov 2006
FOR EVERYBODY:

Is good make a crackme, what it be uncrackable for a long time? I think, when I make a very hard crackme, I will very unpopular in crackmes.de.
I think, I can solve a harder crackme, but I have not a lot of time. :-(

Should I do a uncrackable crackme (in real time)?
BaKaE
14. Nov 2006
@ ProTreeBrain
just use the windows-calculater (it can convert hex into dec)

and yes try to make a harder crackme (level 3 for example)
ProTreeBrain
Author
15. Nov 2006
I am not very experienced reverser, but in the some ways I am clever.

I would to please you to VOTE for my crackme, I want to know how quality it is. And I can improve my skills.

But I have one question:

I can'nt start SoftIce under Win XP. Always it writes Error 31, what is some error with VGA.
I have already Win NT 2.7 or 2.6 update.


Any solution?
BaKaE
15. Nov 2006
i vote it and submitted a solution

i have xp to!!
you need driverstudio 3.x for using softice
i think it was coded for 95/98 (NT) but xp is more complex than thoose
so a update didnt work

i have ds 3.2 and it worx fine
hardcoder
16. Nov 2006
Crackmes written in Assembly language are always great..
You got my vote too.We want some more man (of course harder than this one).
boonz
20. Nov 2006
thanks a lot for your advice (in your solution), Ank83!

greetings
boonz
ProTreeBrain
Author
21. Nov 2006
Yes, and I finding for the best cracker on this ground.
I am very insteresting in cracking.
ouchast
31. Dec 2006
Nice one. Solved it without patching :)
Ank83
31. Dec 2006
Happy New Year

Regards
Ank83
deibiz_xxl
28. Jul 2007
you have commited an "error" there are an infinity of valid serials...
deibiz_xxl
28. Jul 2007
and i can prove it...
KernelJ
28. Jul 2007
Well, prove it then lol. This crackme is closed now...
deibiz_xxl
29. Jul 2007
I can post two valid serials
but i dunno where to post it
deibiz_xxl
29. Jul 2007
supposing X a valid serial, for example

X-a
X abcdef

are too valid serials... it's because an "error" on some comprobations after calling an API.


downloadprout's The thing

Download thething.tar.gz, 5 kb

This is a simple command line app which asks for a name and a serial.
The difficulty is not really on the algo but is where is the algo...

Just write a keygen for this...

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 12. Mar, 2007
Downloads: 423

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to prout »

View profile of prout »

Solutions

Solution by Yoha, published 14. feb, 2013; download (33 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by lagalopex, published 06. may, 2007; download (1 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as boring.

Solution by macabre, published 21. mar, 2007; download (7 kb), password: crackmes.de or browse.

macabre has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

prout
Author
09. Mar 2007
If someone has any problem to execute this crackme, please
leave me here a comment and and I will upload a new version.
Good luck.

Regards.
macabre
09. Mar 2007
I have a box that is running glibc 2.3.6 and I think this is compiled for 2.4...any chance you have a box with an older glibc you can compile this on?
prout
Author
09. Mar 2007
Ok, you are not the first who tells me about that :-(
So, please wait a little while I check on my old Linux distros and reinstall it. I will soon deliver you a more portable version...

Thanks for your report...
macabre
09. Mar 2007
Thanks! I haven't been able to run it yet but what you do with the virtual address mapping is very nice! :D
prout
Author
12. Mar 2007
:-)
It should be ok now. I compiled it under Slackware 11.0 which uses glibc 2.3.6.
Tell me if you have any trouble with this version...
macabre
13. Mar 2007
I don't have much time today to look at it but I did test it and it seemed to run fine on my debian machine!! Thx! :D
macabre
14. Mar 2007
Solution submitted. You method is quicker than parsing the ELF header. neat!
prout
Author
21. Mar 2007
Good work Macabre. It was my first keygen, and I don't know how to strip an elf, so I modified the elf header with an hexeditor to hide section headers...
Since I'm a beginner, I found your solution very interesting.
And in fact, since ald seems not to be maintained for two years I didn't think to use it before.

See you soon here, I hope... :-)
macabre
21. Mar 2007
There are a couple of things for elf headers. sstrip comes with elf kickers and Elfsh has a method as well. Elfsh is probably best. I didn't use to use ALD until I saw crp- here use it on one of his solutions ;) I'm glad you liked my solution! :D
prout
Author
23. Mar 2007
Ok thank you.
Actually what elfsh can't do... :-)


downloadbrowsepulsar-tr's Pulsar Crackme Very very easy

Download crkme01.zip, 8 kb (password: crackmes.de)
Browse contents of crkme01.zip

This is very very easy crackme for NewBie's.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 26. Aug, 2004
Downloads: 4295

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to pulsar-tr »

View profile of pulsar-tr »

Solutions

Solution by zombie8, published 05. oct, 2004; download (2 kb), password: crackmes.de or browse.

zombie8 has not rated this crackme yet.

Solution by tiocsti, published 11. sep, 2004; download (2 kb), password: crackmes.de or browse.

tiocsti has not rated this crackme yet.

Solution by _pusher_, published 28. aug, 2004; download (1 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by alexandra, published 28. aug, 2004; download (978 b), password: crackmes.de or browse.

alexandra has not rated this crackme yet.

Solution by MaBi, published 28. aug, 2004; download (1 kb), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

Solution by NBS, published 28. aug, 2004; download (1 kb), password: crackmes.de or browse.

NBS has not rated this crackme yet.

Solution by BoR0, published 28. aug, 2004; download (8 kb), password: crackmes.de or browse.

BoR0 has not rated this crackme yet.

Solution by Plasmator, published 28. aug, 2004; download (42 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

deibiz_xxl
25. Jun 2005
This has helped me a lot, now i understand many new things, so thankyou pulsar.
doxob
25. Aug 2005
This has helped me too!
It let me know many things.
thinx you !
DavidxLoco
28. Aug 2005
HoHo, Very nice crackme for newbie like me.
Thank you!
kolistivra
31. Dec 2008
we learned a lot thanx
ReWrit
21. Feb 2009
rly nice crackme for beginners, its learnd me alot =)
thx man
imanoob
06. May 2009
can some say me how its work
i have ollydbg
i see vieos on youtube but i dont understand what they make
Noteworthy
24. Apr 2011
MADE ME SOMETHING HARD

OR I

^
| |
@#####@
(### ###)-.
.(### ###) \
/ (### ###) )
(=- .@#####@|_--"
/\ \_|l|_/ (\
(=-\ |l| /
\ \.___|l|___/
/\ |_| /
(=-\._________/\
\ /
\._________/
# ---- #
# __ #
\########/


SHOOT YOU
IsmailAbdullah
08. Sep 2012
I made something like JMP 004012FF. Hope you didnt expect me to figure out the right key. Was too lazy for that.
blue_devil
09. Sep 2012
@ismail 2004 yılında açılmış konu pulsar çoktan bu işleri bıraktı dostum
This is an easy crackme, just be careful ;)
bolzano_1989
30. Dec 2012
Does anyone have the password for the source code included in this crackme archive (src.zip)?


downloadbrowse_pusher_'s Crackme #1

Download crackme1.zip, 159 kb (password: crackmes.de)
Browse contents of crackme1.zip

Crackme #1

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Aug, 2002
Downloads: 2076

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to _pusher_ »

View profile of _pusher_ »

Solutions

Solution by DiKeN, published 08. aug, 2002; download (1 kb), password: crackmes.de or browse.

DiKeN has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsePutterPlace's PutterPlace's CrackMe #2

Download CrackMe2.zip, 135 kb (password: crackmes.de)
Browse contents of CrackMe2.zip

This one shouldn't be very hard to break. Much easier than my last one. All you have to do is get the proggy to accept any name and registration code. This program check the registration info when it starts up, so you have to make it to where it will always be shown as valid information. If you succeed then the nag screen will no longer appear.

Rules:

1.) Patching only.
2.) Do not keygen this crackme. That is not why it's here.

Submit your solutions to crackmes.de, and also email them to me at 'putterplace@cox.net'.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 03. Sep, 2006
Downloads: 531

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to PutterPlace »

View profile of PutterPlace »

Solutions

Solution by hardcoder, published 07. sep, 2006; download (3 kb), password: crackmes.de or browse.

hardcoder has not rated this crackme yet.

Submit your solution »

Discussion and comments

EvOlUtIoN
03. Sep 2006
i done it! But when you say ANY username means that it should also accept any user and pass length or you have only to register according the right length?
fatzbitz
03. Sep 2006
done it also and i have the same questions ? so ...
PutterPlace
Author
04. Sep 2006
You don't have to worry about the user and pass length. It should just register with anything according to the correct length.


downloadbrowsePutterPlace's WordMaster CrackMe 1.1

Download WordMaster.CrackMe.1.1.zip, 285 kb (password: crackmes.de)
Browse contents of WordMaster.CrackMe.1.1.zip

You must, first, bypass the "EXE corrupted" message. Then you have
to make this program last FOREVER. You are only allowed to patch
this file.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 31. Jul, 2006
Downloads: 509

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to PutterPlace »

View profile of PutterPlace »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Zaphod
03. Dec 2006
A long time ago I tried to solve this crackme. I couldn't. Then I thought - okay, I'll have to wait until someone posts a solution. But nothing happens!
There must be some expert out there who can solve this one - please?
PutterPlace
Author
04. Dec 2006
Lol. There has to be someone that can do it....


downloadbrowsepwn's Crackme 1

Download Crackme1.zip, 2 kb (password: crackmes.de)
Browse contents of Crackme1.zip

Fun crackme, mainly for begginers.
Has some anti-debugging tricks and modified pe headers.
After you pass the anti-debugging you just need to fish out the serial.
File isnt packed. Total code size is 732 bytes, so even if you new dudes are having trouble, it shouldnt take you too long to finish it.
Ant its great to learn the basic antidebugging and PE Header.
hf you all.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 12. Oct, 2005
Downloads: 904

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to pwn »

View profile of pwn »

Solutions

Solution by deroko, published 13. oct, 2005; download (4 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

deroko
12. Oct 2005
heh nice one =)
Shism
12. Oct 2005
pretty good.. Ill "decompile" your code :) and use the parts I like ;0
Shism
12. Oct 2005
oh Just noticied your code is compressed lol ;)
pwn
Author
12. Oct 2005
Im glad you guys like it...
MaxM
17. Oct 2005
eheh, nice:) I left header untouched, bpxed seh and your CRC caught me anyway - you got back at de10be instead??? where the hell you set it? Under my nose.. :D
MaxM
18. Oct 2005
When can we see the next one?? :)
KoЯn Rulz
30. May 2008
Somethings wrong, it says "Invalid Win32 PE File Type." when i load it into W32DASM, HIEW, Or OllyDBG
TiGa
30. May 2008
Have you thought of reading the already available solution?
It might tell you what is wrong with the crackme and why it doesn't load.


downloadbrowsepxor's Keygenmev1 seasy

Download keygenmy.zip, 2 kb (password: crackmes.de)
Browse contents of keygenmy.zip

Pure and simple keygen no patch :P"

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 03. Jun, 2005
Downloads: 1109

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to pxor »

View profile of pxor »

Solutions

Solution by ap0x, published 12. jun, 2005; download (15 kb), password: crackmes.de or browse.

ap0x has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

pxor
Author
04. Jun 2005
WTF? no one cracks it yet?! LOL :D
ill know thats newbies dedicated but....
u can't call yourself cracker if u dont crack it ;D
pxor
Author
04. Jun 2005
i'm waiting for your solutions :P
Oorja-HalT
06. Jun 2005
shudd up pxor . you know its just elementry anyone can write a keygen just ripping yours code.There aint anything special in it
pxor
Author
06. Jun 2005
ohhh i cant see your solution on my mail box .... resend your solution plz haha
pxor
Author
07. Jun 2005
i receive first solution from Renno (good job :P) anyone more ?
pxor
Author
07. Jun 2005
Another solution received from Mario/MBE (your solution is that what i want) :D
Orphankill
08. Jun 2005
I have it pretty muched solved all the way down to the final comaprison. I'm just confused in predicting what the FST (stack?) will be after an instruction like FLD. It seems random to me, and then you load FST into AX and cmp AX with 47! A little help, please?
DLAP
08. Jun 2005
I'm also was confused by this, but after some time, i understood, that it is Floating point operations. I almost crack it, but yesterday i haven't enough time to read a special literature for this. And i have not have any books about coprocessor.

P.S. Sorry for my English.
pxor
Author
08. Jun 2005
download intel x86 opcodes documentation u will find there all that u need :P

http://members.shaw.ca/contact_donkey/files/x86eas.hlp
pxor
Author
09. Jun 2005
YES this is correct (good job) :D
Orphankill
11. Jun 2005
I figured out what the floating point instructions do, and where they store there results (ST0, ST1, ST2...), I just don't understand the FST! I dowloaded some information on it buty still can't quite get it. Anyone? Why does the FST hold what it holds???
CuTedEvil
11. Jun 2005
ap0x, why don't you submit your solution instead of just posting a url? :)
ap0x
12. Jun 2005
Didn`t have time for writting a solution, i just keygened it... Ok, i`ll write soon :)
CuTedEvil
12. Jun 2005
Nice work ap0x :)


downloadbrowsepxor's KeygenMe v2

Download keygenme_v2.zip, 3 kb (password: crackmes.de)
Browse contents of keygenme_v2.zip

This is another keygenme by me ;P its easy and dedicated to noobs so get to work.....

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 23. Jun, 2005
Downloads: 858

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to pxor »

View profile of pxor »

Solutions

Solution by Knight, published 29. jun, 2005; download (22 kb), password: crackmes.de or browse.

Knight has not rated this crackme yet.

Submit your solution »

Discussion and comments

jeromecrea
23. Jun 2005
Lots of xlate tables. Gotten the first 8 chars with my m4d n00b sk|11z in about 6 hours. :P
pxor
Author
23. Jun 2005
i don't care :PP get to the work !! :-D
SunSatION
23. Jun 2005
Yes, too muuuch :)
renno
24. Jun 2005
I got 9 chars in about 10 seconds :D
renno
24. Jun 2005
sorry, mistake 13 chars, reverse first loop, and gues rest
jeromecrea
24. Jun 2005
Slowly made it up to L004012BF, and looks like it's about to get harder again. Finding that starting "X" from goodboy values is getting easier from practice though. Using only a disassembler and the exe is like working with stone and chisel! :)
pxor
Author
26. Jun 2005
No one cracks it yet ? LOL ? :D
Knight
28. Jun 2005
Cracked it in couple hours. Solution is coming.
pxor
Author
28. Jun 2005
YEA! thats what i like :P (hope your keygen generate xxx valid serials for any name)
Knight
29. Jun 2005
Yes of course it can. But... i know that there is bug in my keygen that i can't find, so some of those xxx serials are fake.
pxor
Author
29. Jun 2005
_CantFindGetOtha:
mov esi,offset name
mov edi,offset serial+13
mov ebx,offset s_dat1
mov ebp,8
_GenAnotherPart:
xor ecx,ecx
dec ecx
rdtsc
and eax,11111111b ;X
mov dl,al
xlatb
xor al,byte ptr [esi] ;X xor N
inc esi
_SearchForSameAsAl:
inc ecx
cmp ecx,256
jz _CantFindGetOtha
cmp byte ptr [ebx+ecx],al
jnz _SearchForSameAsAl
mov al,dl
stosb
mov al,cl
stosb
dec ebp
jnz _GenAnotherPart

mov ecx, 8
lea edx, [serial+13]
lea esi, name
lea ebx, s_dat1
B:
call rand
mov [edx], al
xlat
xor al, [esi]
push ecx
mov ecx, 100h
lea edi, s_dat1
repne scasb
not cl
mov [edx+1], cl
add edx, 2
inc esi
pop ecx
dec ecx
jnz B

..... hope u understand :P
pxor
Author
29. Jun 2005
One of invalid serials generated by your keygenme......
name: d9a
serial:Kocham Gosie-87881C0FFFAD1E3A574C1B0AF43BAD3FA8BD76B03DD0011D57ACA35D4AF1624BAF
pxor
Author
29. Jun 2005
lea esi, [serial+13]
;get 4'th part
mov eax, [esi]
xor eax, [esi + 4]
xor eax, [esi + 12]
mov [esi + 12], eax

;get 3'rd part
xor eax, [esi + 8]
xor eax, [esi + 4]
mov [esi + 8], eax

;get 1'st part
xor eax, [esi]
xor eax, [esi + 12]
mov [esi], eax

;get 2'nd part
xor eax, [esi + 4]
xor eax, [esi + 8]
xor eax, [esi + 12]
mov [esi + 4], eax

for siure this is good but there is another way to reverse it too ;p

mov esi,offset serial+13
mov edi,offset RevShitHere
mov eax,dword ptr [esi+4]
xor eax,dword ptr [esi]
mov dword ptr [edi+4],eax
mov eax,dword ptr [esi+8]
xor eax,dword ptr [esi+12]
xor eax,dword ptr [esi]
mov dword ptr [edi+8],eax
mov eax,dword ptr [esi+12]
xor eax,dword ptr [esi]
xor eax,dword ptr [esi+4]
mov dword ptr [edi+12],eax
mov eax,dword ptr [esi+4]
xor eax,dword ptr [esi+8]
xor eax,dword ptr [esi]
mov dword ptr [edi],eax

A=nB xor nC xor nA
B=nB xor nA
C=nC xor nD xor nA
D=nD xor nA xor nB
Knight
30. Jun 2005
About the first one well your code does same as mine, just checks if value was realy found. I think it's not necessary but even with that check it still sometimes fails.
About the second. A think there is no big difference which one to use, just mine uses only one buffer.


downloadbrowsepxor's Serialiseme seasy

Download serialme.zip, 2 kb (password: crackmes.de)
Browse contents of serialme.zip

SerialMe v1 easy job just find 1 valid serial"

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 09. Jun, 2005
Downloads: 1703

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to pxor »

View profile of pxor »

Solutions

Solution by phueghy, published 17. jun, 2005; download (37 kb), password: crackmes.de or browse.

phueghy has not rated this crackme yet.

Submit your solution »

Discussion and comments

pxor
Author
09. Jun 2005
Already cracked by Mario/MBE (good job man :P)
phueghy
15. Jun 2005
Hello there, I cracked it too and am writing a little essay about it now.
pxor
Author
15. Jun 2005
phueghy crack it also send to me tutorial + keygen :D
Keox
19. Mar 2006
It's toooooooooooooooooo easy...


downloadbrowsepython's Pythons FishMe#1

Download FishMe#1.zip, 9 kb (password: crackmes.de)
Browse contents of FishMe#1.zip

Written in: VB.Net
Written on: 5.April.2010

Rules:
-No patching

Goals:
-Fish a key that matches to your username
-Write a tut and a solution (should include: how got the keys hidden after generating?)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 09. Apr, 2010
Downloads: 424

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to python »

View profile of python »

Solutions

Solution by The-God-of-all, published 18. apr, 2010; download (20 kb), password: crackmes.de or browse.

The-God-of-all has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseqfqe's crackme 0x01 by qfqe

Download crkm0x1.zip, 1736 kb (password: crackmes.de)
Browse contents of crkm0x1.zip

It's very easy.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Python

Published: 14. Dec, 2008
Downloads: 650

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to qfqe »

View profile of qfqe »

Solutions

Solution by GUAN DE DIO, published 19. mar, 2009; download (214 kb), password: crackmes.de or browse.

GUAN DE DIO has not rated this crackme yet.

Submit your solution »

Discussion and comments

xrem
17. Dec 2008
Is patching allowed?
aout
17. Dec 2008
FYI: Just because you may have used an easy algorithm, this is not an easy crackme. Reversing py2exe'd files is complex. First we have to understand how/where the Python byte code is stored, then extract it and eventually decompile the byte code back to Python code.
synak
22. Dec 2008
bytecode is stored in the resource section of the exe, version python 2.6 i believe. unfortunately no free decompilers to handle 2.6.. also, appears that py2exe mangles python's magic number (first bytes of the pyc embedded in the resource section)..
aout
23. Dec 2008
Yeah I know it's stored in a ressource, I read the py2exe source, but I didn't quite get if it's one file or many or whatever. Searching for zip signatures in the dumped resource file gives you a good handful of 320 hits. py2exe seems to concatenate each zipped pyc file or something like that. Altogether way harder than the author thought it to be ;)


downloadbrowseqHF;'s ASM is fun

Download qhfasmcrackme.zip, 1 kb (password: crackmes.de)
Browse contents of qhfasmcrackme.zip

Acceptable Solutions:
Loader
Serial Fisher (the program gets the serial out of the crackme)
Keygen

Non Acceptable Solutions:
Just serial fishing your own serial
Patch
Anything else not in the list of acceptable solutions

Shouldn't be too hard at all...
my first program in assembly :P
Source on request
sorry if my coding is sloppy :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 26. Jan, 2010
Downloads: 1600

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to qHF; »

View profile of qHF; »

Solutions

Solution by DjH2oo7, published 29. jan, 2010; download (78 kb), password: crackmes.de or browse.

DjH2oo7 has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

DjH2oo7
27. Jan 2010
Keygen has been uploaded :>
djpnewton
27. Jan 2010
keygen uploaded

great test for a beginner
qHF;
Author
27. Jan 2010
good job for writing the keygens.

now I want to see other acceptable solutions :)
Dooms_day
28. Jan 2010
well, i phished the key easily, lets see if i can make a keygen...
qHF;
Author
28. Jan 2010
Yes, my newbie crackmes tend to be particularly easy to serial fish which is why I have to put "no just serial fishing your own serial" in the list of non-acceptable solutions.
This should be pretty easy but you can message me if you get stuck on the routine.
NicoPyright
29. Jan 2010
Keygen upload.
I don't know if it's a valid Keygen.
andrewl.us
Moderator
29. Jan 2010
four submissions, but only DjH2oo7 read the rules (tutorial + keygen + src required)
th3flood
30. Jan 2010
nice crackme :D my keygen: http://uploaded.to/file/74uo5w
(because of: "The submission of solutions is closed." :( )
m477hi45
05. Feb 2010
quit simple, but nice ;)
escortkeelcrack
19. Apr 2010
DjH2oo7's Keygen has a Virus! Don't touch it!
izlesa
23. Apr 2010
when key is valid, eax is not poped and stack damaged. ))
m0niSx
10. Jun 2010
good job, i solved this in 5 minutes, but was so fun and my first one
UserX
09. Mar 2011
Thanks for your keygen qHF. I like your work! I've solved your Full PatchMe as well. You make excellent exercises for those just starting out. Anyhow, I made the program self keygenning for fun then I decided to make a keygen ;) Looking forward to solving your other cracks as well.
mausy131
30. Apr 2012
Nice crackme.
cracked it in 2 minutes.
deepfocus
07. May 2012
i'got it,because long time use :(
Schinken
04. Aug 2013
Very good for Beginners, nice one ;-)
d4rK_r3v3rs3R
17. Oct 2014
Nice crackme, interesting for newbies like me :)
I did a keygen: http://www.filedropper.com/kgen6_1
I'm in love with Python very good languague to create keygens<3
Hacklearn91
03. Apr 2015
This was my first crackme and i made it!
RagingGrim
04. Jul 2015
Did you notice that you don't exit your program correctly ?
Also even though this is flagged as assembly your using functions from the C Library - not that there's anything wrong with that however you should stay away from gets.


downloadbrowseqHF;'s Full PatchMe

Download patchme.zip, 4 kb (password: crackmes.de)
Browse contents of patchme.zip

Patch this crippled crackme!

Tasks:
Patch the beginning and the end nags
Enable the File->Save option
Change the File->Save text
Patch so the listbox button works
Patch the about to something other than unregistered
Change Caption

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 08. Nov, 2009
Downloads: 1216

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to qHF; »

View profile of qHF; »

Solutions

Solution by pmaster, published 17. nov, 2009; download (6 kb), password: crackmes.de or browse.

pmaster has rated this crackme as quite nice.

Solution by RaH-, published 12. nov, 2009; download (6 kb), password: crackmes.de or browse.

RaH- has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

RaH-
11. Nov 2009
A nice beginner crackme. Was my first attempt at a crackme without cheating. I recommend this one if you are just starting out.
Dharok
13. Nov 2009
ummm...i am a newbie! a very newbie..i dont know nothing..what program i should dowload..or...what i should do..:c any can help me? plz!!!
qHF;
Author
14. Nov 2009
Nice solution, RaH-.

Dharok, if you really have absolutely no idea what to do to start reversing, please watch all of these videos: http://tuts4you.com/download/patchme.zip.php?list.17

They are what I am sure a lot of people (including me) started out with.

If you have a little better idea than that, you can check out RaH-'s solution where he explained what tools he used to patch this crackme and how he did it.
RaH-
14. Nov 2009
Dharok, if you download the solution I posted I included links to all the tools I used to crack it.
Dharok
15. Nov 2009
Ermm...thank so much guys..if any can be my teacher..is good..i am a good student..xd..and...if i look it good i have all the tools! 0.0
jabol61
13. Feb 2010
Very nice patchme :) I'm newbie, and it helped me :)
madmaurice
11. Jul 2010
good one :)
for newbies like me :P

but the "enable save button" was too easy.
Lethargy
07. Jan 2011
this was fun ;D


downloadbrowseqHF;'s qHF's CrackMe#1

Download qHFCrackme1.zip, 157 kb (password: crackmes.de)
Browse contents of qHFCrackme1.zip

Rules:
No Patching

Keygen is a must!
tutorial if you have the time.
but minimum is a solution.

~qHF

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Aug, 2009
Downloads: 622

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to qHF; »

View profile of qHF; »

Solutions

Solution by cyberdog, published 23. sep, 2009; download (462 kb), password: crackmes.de or browse.

cyberdog has not rated this crackme yet.

Submit your solution »

Discussion and comments

qHF;
Author
07. Nov 2009
Very nice tutorial cyberdog! Well written and easy to follow.


downloadbrowseqHF;'s Unique Code CrackMe

Download qhfuniquecodecrackme.zip, 21 kb (password: crackmes.de)
Browse contents of qhfuniquecodecrackme.zip

Name: qHF's Unique Code CrackMe
Difficulty: 1 Easy, for Newbies
Language: C++
Author: qHF

Rules:
Make a keygen for this unique crackme.
You are allowed to display the "key" as
a string of 1's and 0's (1 = checked,
0 = unchecked).

Example (working key):
qHF;
0011110001

No Patching.
Write a solution or a tutorial if you like
it a lot and have some spare time on your
hands.

by qHF

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 16. Nov, 2009
Downloads: 1032

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to qHF; »

View profile of qHF; »

Solutions

Solution by [xorolc], published 13. jan, 2010; download (277 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

c0nfig
23. Nov 2009
Interesting keygenme :)
qHF;
Author
23. Nov 2009
Please do not just post your keys. A lot of replies here have been removed because people have been just posting their keys.

The goal of this crackme is to write a keygen.

You may comment about this crackme, hints, discuss the checking routine, etc. Looks like no one here that are commenting are getting close to the routine.
Dionosis
24. Nov 2009
True, because in the case of this keygenme, serial fishing is a lot easier than keygening.
c0nfig
25. Nov 2009
>serial fishing is a lot easier than keygening.
yep :D
Keygenme = Keygen.
Just look in EAX Register and copy key, There's a whole Keygen
qHF;
Author
26. Nov 2009
Yes, you can also push the string and jump to a messagebox, but that isn't the point.

Look at the routine, discuss the routine here, not just "how to find the key just for lolz".

Analyze the checking routine, if you get stuck, post your comments here, otherwise figure it out and write keygen then upload your solution for everyone else to learn how it works.

The point is to see how the crackme works, not where it stores your key.
c0nfig
28. Nov 2009
-_- The point is to see how the crackme works, not where it stores your key.
bla-bla-bla...
The point is to get serial :)
qpt^J: KeyGenMe 3 - here it realized better :)
DeFiNe No HerOz
15. Jan 2010
very fun crack me !


downloadbrowseQHQCrker's QHQ crkmi no1

Download crkmeno1.zip, 202 kb (password: crackmes.de)
Browse contents of crkmeno1.zip

Serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 08. Aug, 2004
Downloads: 1151

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to QHQCrker »

View profile of QHQCrker »

Solutions

Solution by Oorja-HalT, published 19. aug, 2004; download (17 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseQHQCrker's QPatchmi No2

Download QHQPatchmeNo1.zip, 2 kb (password: crackmes.de)
Browse contents of QHQPatchmeNo1.zip

So simple. Hope U fun with it...

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 27. Sep, 2004
Downloads: 5976

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to QHQCrker »

View profile of QHQCrker »

Solutions

Solution by Immortal_One, published 20. aug, 2005; download (17 kb), password: crackmes.de or browse.

Immortal_One has rated this crackme as boring.

Solution by zombie8, published 13. oct, 2004; download (4 kb), password: crackmes.de or browse.

zombie8 has not rated this crackme yet.

Solution by SB_Cracker, published 02. oct, 2004; download (5 kb), password: crackmes.de or browse.

SB_Cracker has not rated this crackme yet.

Solution by rapid_snail, published 02. oct, 2004; download (9 kb), password: crackmes.de or browse.

rapid_snail has not rated this crackme yet.

Solution by malfunction, published 28. sep, 2004; download (4 kb), password: crackmes.de or browse.

malfunction has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

r-Evolution
02. Sep 2010
Beated the IsDebuggerPresent() antidbg trick but can't beat the 2nd one!!! :( patching seems to be easy
Noteworthy
25. Apr 2011
MADE US SOMETHING GOOD OR I SHOOT U : )
Anyway, thank you.
Ra1ningSn0w
03. Jun 2013
Had a lot of fun patching this one. Very Good for beginners!
DZ Nerve
13. Dec 2013
There's one thing i want to add.
Everyone who shared their solutions changed string "--> Patch this message to good message <--" with their own. But there's already branch with good message (start addr 0x00401069). So i used this way to display good message.
P.S. There's one surprise in this branch if you want to try it.
puelo
10. Aug 2014
@DZ Nerve: Thanks for the comment. Because of that i looked deeper into it and it was quite interesting for a beginner like me. :)
edza
31. Oct, 07:16
I made a quick 20 minute walk-trough for this patchme.

https://www.youtube.com/watch?v=L97YBcyfNqY

I'm not the best at video editing, but the video has all the information you need if you are stuck. Short and to the point on how to beat this step by step.

Very interesting crackme, had a lot of fun cracking it! :)


downloadQnix's krypto

Download krypto.tar.gz, 12 kb

It contains two binaries 32 and 64 bit use whichever you like they're both the same. Find the password if you can, beat the krypto :)

Difficulty: 4 - Needs special knowledge
Platform: Unix/linux etc.
Language: C/C++

Published: 11. Aug, 2013
Downloads: 197

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Qnix »

View profile of Qnix »

Solutions

Solution by s3Rious, published 05. sep, 2013; download (18 kb), password: crackmes.de or browse.

s3Rious has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadQnix's qcrk5

Download qcrk5.tgz, 196 kb

[No patching]

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 07. Mar, 2006
Downloads: 1274

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Qnix »

View profile of Qnix »

Solutions

Solution by pof_es, published 17. jan, 2008; download (8 kb), password: crackmes.de or browse.

pof_es has rated this crackme as quite nice.

Solution by _pNg, published 01. aug, 2006; download (67 kb), password: crackmes.de or browse.

_pNg has not rated this crackme yet.

Solution by stefanie, published 01. jul, 2006; download (7 kb), password: crackmes.de or browse.

stefanie has not rated this crackme yet.

Solution by clandestino, published 18. apr, 2006; download (635 b), password: crackmes.de or browse.

clandestino has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadQnix's Qcrk-1

Download qcrk.tgz, 3 kb

This is my first crackme at crackmes.de

info() :

- ELF 32-bit LSB executable
- Intel 80386
- version 1
- statically linked
- corrupted section header size
- Tricks you should find
- Some of Modefieded UPX Uses
- Wrong buffer size
- Bad key

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 18. Dec, 2005
Downloads: 654

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Qnix »

View profile of Qnix »

Solutions

Solution by taviso, published 06. jan, 2006; download (3 kb), password: crackmes.de or browse.

taviso has rated this crackme as boring.

Submit your solution »

Discussion and comments

taviso
03. Jan 2006
what do you mean by hijacking? just LD_PRELOAD'ing strcmp() away? this seems too easy...
macabre
30. Aug 2006
I noticed that the UPX version doesn't run (just exits) but if I snag the unpacked one it runs fine. Is that intentional?


downloadQnix's Qcrk-2

Download qcrk-2.tgz, 3 kb

This is a binary ELF crackme programmed in C for Linux
you should make the programe print CRACKED .

Rules : NO PATCHING .
HINT : BOF

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 10. Jan, 2006
Downloads: 636

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to Qnix »

View profile of Qnix »

Solutions

Solution by macabre, published 30. aug, 2006; download (2 kb), password: crackmes.de or browse.

macabre has rated this crackme as quite nice.

Solution by stefanie, published 03. sep, 2006; download (3 kb), password: crackmes.de or browse.

stefanie has not rated this crackme yet.

Solution by cyrex, published 12. jan, 2006; download (4 kb), password: crackmes.de or browse.

cyrex has rated this crackme as awesome.

Submit your solution »

Discussion and comments

cyrex
10. Jan 2006
how it should print CRACKED ? in overwriting the retn addr ? with the crap function ? and nice debug check :-)
cyrex
11. Jan 2006
Very Good crackme , im done with in like 3hours of reversing and testing :D
Qnix
Author
11. Jan 2006
Good job cyrex .. :)


downloadQnix's Qcrk-3

Download qcrk3.tgz, 2 kb

Rules :-
NO PATCHING
NO HIJACKING

Make it print CRACKED ...

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 20. Jan, 2006
Downloads: 458

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Qnix »

View profile of Qnix »

Solutions

Solution by cyrex, published 23. jan, 2006; download (2 kb), password: crackmes.de or browse.

cyrex has rated this crackme as awesome.

Submit your solution »

Discussion and comments

cyrex
20. Jan 2006
good crackme , done it :D solution will be submit


downloadQnix's Qcrk-4

Download qcrk4.tgz, 2 kb

NO PATCHING ...
JUST CRACK (ed()) IT !!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 26. Feb, 2006
Downloads: 540

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Qnix »

View profile of Qnix »

Solutions

Solution by lagalopex, published 06. may, 2007; download (2 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadQnix's timemachine

Download qvm32.gz, 7 kb

Understand what's going on and get the password :D

Difficulty: 5 - Professional problem to solve
Platform: Unix/linux etc.
Language: C/C++

Published: 20. Oct, 2013
Downloads: 264

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Qnix »

View profile of Qnix »

Solutions

Solution by rookie, published 22. jan, 2014; download (5 kb), password: crackmes.de or browse.

rookie has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

andrewl.us
Moderator
22. Jan 2014
rookie's solution is very good here
- nice walk-thru format
- uses newer tools
- finds password different than the one supplied by crackme author (author's mistake? LOLVMCODELOL doesn't work)
- method is able to ignore lower level structure and challenges that the author intended
s3Rious
22. Jan 2014
Very nice solution rookie!
rookie
22. Jan 2014
Sorry Qnix, I skipped/missed your LLVM implementation completely. I only realized the documentation on your homepage after I wrote the solution. Made it a lot it easier this way though ;)
Qnix
Author
29. Jan 2014
Congrats rookie, very nice solution!


downloadbrowseqpt^J's Crackme2

Download Crackme2.zip, 9 kb (password: crackmes.de)
Browse contents of Crackme2.zip

For this crackme you must find Serial number
Patch isn't allowed

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 22. Aug, 2009
Downloads: 489

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to qpt^J »

View profile of qpt^J »

Solutions

Solution by mjones, published 24. aug, 2009; download (8 kb), password: crackmes.de or browse.

mjones has rated this crackme as awesome.

Submit your solution »

Discussion and comments

kstangl
23. Aug 2009
Is there any way other than brute force to solve for the first part of the key?
qpt^J
Author
23. Aug 2009
This crackme can be solved only by bruteforcing
Lone.Wolf
24. Aug 2009
Wow, this crackme is a hard one (for me)

by implementing the function at $4012BA i figured (brute forced) out the string format:
- 18 characters long
- 4th and 10th character must be "-"
e.g: 123-12345-12345678

that function almost equals to this equation:
( SQR( ( SQR(x) * 4 + 9*x + $746 ) div 5 ) * 2 + 4 * ( ( SQR(x) * 4 + 9*x + $746 ) div 5 ) + $153F - $15F1F ) div 4 + $5A2D9 - $BBD59
EXCEPT for 1 iteration (ebx = 1)

I hope someone could dig deeper .. xD

Best regards
qpt^J
Author
24. Aug 2009
mjones
very nice solution
Lone.Wolf
24. Aug 2009
wow, im impressed;
i thought about analyzing the function and solving the equation for key/serial creation,
but bruteforcing also leads to victory xD
thanks
Torpor
25. Aug 2009
You can analyze the function, but not realistically reverse it.

The hash method is:
a = (4*a*a + 9*a + 1862) / 5;
a = (2*a*a + 4*a - 84448) / 4;
a -= 400000;
(the use of IDIV should mean the number is signed, however, the program operates on the unsigned number for me -- so if you use the above, declare "a" as unsigned.)

The problem with trying to reverse the hash is the use of integer division. The inverse is not a function -- it maps many-to-one. i.e.: int(6/5) = int(7/5) = int(8/5) = int(9/5) = 1 (in fact, with x/n, there are n-1 values for x that are equivalent). So without the knowing the modulus result, each loop has (5-1)(4-1) = 12 possibilities.

The calculation of the first three digits loops 0x1C4 (452) times. Thus,
Reversal: 452 * 12 = 5,424 possible solutions.
Brute Force: 10^3 = 1,000 possible solutions.

In the end reversing the algorithm is basically a less efficient version of brute force.
ringzro
10. Sep 2009
I may be wrong, but I think LoneWolf's equation could be brought to a 2nd grade equation of the form ay^2 + by + c = 0; where y equals to (4 * sqr(x) + 9 * x + 746) / 5;
For each y found, solve the equation of x.
So you end up with at most 4 values for x, some of which may be negative or complex. Of course, as x is the length of the code, it can only be a positive number.

For ebx > 1, you can still solve it by repeatedly propagating the result for the nth step to the nth-1 step.


downloadbrowseqpt^J's KeyGenMe 1

Download KeyGenMe.zip, 14 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

Rules are:
No Patching,Key-Fishing,SelfGening
Only Fully working KeyGen is a valid solution

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 14. Sep, 2009
Downloads: 546

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to qpt^J »

View profile of qpt^J »

Solutions

Solution by alex_ls, published 17. mar, 2010; download (65 kb), password: crackmes.de or browse.

alex_ls has not rated this crackme yet.

Solution by KernelJ, published 17. mar, 2010; download (20 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

cobrasniper555
02. Nov 2009
Well, I have been able to reverse the algorithm for the second part of the serial but the first 7 bytes are the tricky part. They are put through a StrToInt function and xor'd by 5050h. This result is an address that is followed after lstrcmp returns positive. Without the correct first 7 bytes, the program fails.

Help?
mazuki
18. Nov 2009
i didn't find any variable pushes to the stack for message boxes either, and there are only 4 wsprintfa calls, none of which have variable pointers, so no way to really modify those with a unique or crafty jump

the only way i found was to patch the invalid serial number box so that it reports the 40C07E string instead
qpt^J
Author
18. Nov 2009
mazuki,
like cobrasniper555 said,
>>the first 7 bytes are the tricky part. They are put through a StrToInt function and xor'd by 5050h.
then it's converting to an address which must be goodboy message address, and not need to patch the program
_ghandi_
05. Mar 2010
Looking at the lstrcat at 00401116, there is an element of randomness as you have saved the ESP value to 0041C385. As the address is stored little endian, it is included in the string added to the entered name.

Havent reversed it any further yet so i dont know how or even if this influences anything.
KernelJ
09. Mar 2010
As _ghandi_ pointed out, the current value of ESP (and other junk on the stack in fact) is included in the serial calculation mechanism. Changing the ESP at the program entry point (the OS doesn't have to give you the same one) gives you completely different valid serial, meaning it's impossible to write a proper keygen for this, the only solution is to fish for the serial or copy the code so that you get the same behaviour. Basically you have to self-keygen it, there's no other way worth mentioning. Finding the first 7 bytes was slightly enjoyable with analysis tools, but only because the chain of instructions was fairly short and could be traced back easily. Very poorly written keygenme in general... I've submitted a tutorial on how to reverse the required parts of this, find the first bytes, and selfkeygen.
qpt^J
Author
09. Mar 2010
thanks KernelJ for solving this shit. I knew that serials could be different in each computer. Maybe I will agree with selfkeygen, because there is no way to write keygen.
p.s: this is my first keygenme, thats why it has a stupid protection
alex_ls
10. Mar 2010
gpt^J
Would be nice crackme but this an unfortunate bug!
I have patched a few bytes into SHA1 modified function
(just put 0 to address 41c385) and created a keygen which works for every name. Very liked the obfuscated part of code :)


downloadbrowseqpt^J's KeyGenMe 3

Download keygenme3.zip, 184 kb (password: crackmes.de)
Browse contents of keygenme3.zip

KeyGenMe is for CrypToKeyGeNeRs and/or CrypToLoVeRs

-----------------------****Rulz****------------------------
No Patching,No BruteForcing
For Newbies lvl(3/10): Find a valid keys 4 your name
For Normal crackers lvl(4/10): Write a keygen 4 only 1 Activation key
For Professionals lvl(5/10): Make a Full working Keygen (with random values generation)
Full working Keygen is preferred :P
----------------------------------------------------------------

I hope you enjoy it :p
Happy keygening & thanks for attention

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 25. Nov, 2009
Downloads: 768

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to qpt^J »

View profile of qpt^J »

Solutions

Solution by Diabolito, published 11. nov, 2010; download (151 kb), password: crackmes.de or browse.

Diabolito has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

c0nfig
25. Nov 2009
Need help :)
SomeAlgo(AuthKey)=AuthHash
SomeAlgo(ActivKey)=ActivHash
if ActivHash=MyActivHash and AuthHash=MyAuthHash then Goodboy;
But some problems:)
Is 93C64631289064F9 static hash?
c0nfig
25. Nov 2009
AuthHash of 111 =
F08E534BBF52BCE4

ActivHash of 111 =
93C64631289064F9

Damn :D
BoRoV
25. Nov 2009
in keygenme:
00408976 . 68 24004100 PUSH OFFSET <SHA1Digest>
0040897B . 6A 14 PUSH 14
0040897D . E8 0AF6FFFF CALL <HAVALInit>

in sources HAVAL:
HavalInit proc uses esi edi DigestSizeBits:dword,Passes:dword
mov eax,Passes
mov edx,DigestSizeBits
mov HavalPASS,eax
...
HavalFinal proc uses esi edi ebx
...
mov eax,HavalSIZE
shl eax,6
mov edx,HavalPASS
shl edx,3
or eax,HavalVERSION
or eax,edx <-- or ..., address of SHA1Digest
...
you init HavalPASS by the address of SHA1Digest, and for wrote correct keygen address of SHA1Digest must be equal your address
qpt^J
Author
26. Nov 2009
@c0nfig
93C64631289064F9 is just a constant for initialazing that SomeAlgo's :p

@BoRoV
use SHA1Digest address like a constant and change some things in haval for right generation
BoRoV
26. Nov 2009
I did so, it remains _BigPowMod, and I've seen him somewhere with the same constants ;)
stejar
29. Nov 2009
Guys, sorry, i am just a beginner, and i am happy that i found this:

00408A82: 75 -> 90 (offset 7E82h)
00408A83: 14 -> 90 (offset 7E83h)
BLODYALBO
20. Jan 2010
I Have this
Name:orhan
??? Key:Blodyalbo
Activation Key:????
0012FB04 0040FF30 |Arg1 = 0040FF30 ASCII "2EB372D0845E967B"
0012FB04 0040FED0 |Arg1 = 0040FED0 ASCII "D0270A10E8D350FE"
0012FB04 0040FB6C |Arg1 = 0040FB6C ASCII "E004CE9646CAC41E"
Can one tell me if the serial number are correct ???
hound
17. May 2010
All solved.
Pretty fun, though a bit tedious to implement =).

Name: hound
Authorisation Key: al2KwFZBAXE=
Activation Key: DerE/AAc+ew=

Name: crackmes.de
Authorisation Key: 1u9/Z+ndZ2s=
Activation Key: lAvs1DPWLNs=

Will write up a solution =).


downloadbrowseqpt^J's Keygenme 6

Download keygenme.zip, 68 kb (password: crackmes.de)
Browse contents of keygenme.zip

Hello, this is my 6th keygenme

keygenme includes crypto

rules: Acceptable solution is only keygen
Good luck!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 03. May, 2010
Downloads: 558

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to qpt^J »

View profile of qpt^J »

Solutions

Solution by hound, published 13. may, 2010; download (82 kb), password: crackmes.de or browse.

hound has rated this crackme as awesome.

Submit your solution »

Discussion and comments

KKR_WE_RULE
03. May 2010
Hmm.. Appears to be ECC..
Will try to solve.. :)
qpt^J
Author
04. May 2010
Yea, man, you got it
Good luck in solving :)
Xspider
05. May 2010
why KANAL doesn't find it find just CRC32!!
qpt^J
Author
06. May 2010
Kanal wont help you too much. You need to apply IDA signatures for miracl
KKR_WE_RULE
06. May 2010
I used Olly to figure out what it was.
I kinda suck with IDA :p

But as my luck would have it, till that day, I've not got a single spare hour to try to solve it :(
I guess I'll have to wait for the week end :)
KKR_WE_RULE
06. May 2010
Ok.. I got 5 mins & was looking at the routine.
Chksum of name, check serial for $2D & after this suddenly the kgm terminated.
is it any Anti-debugging crap or is it my crappy netbook ?
qpt^J
Author
06. May 2010
There is no antidbg tricks. Maybe your input or serial base is invalid
Numernia
Moderator
06. May 2010
this keygenme is extremely straightforward. its nice to not have to deal with FGint though...
KKR_WE_RULE
06. May 2010
Yea, as far as my reading goes, it genning is actually signing.
Key = Sign(Crc(name)).

May be there are other custom hashes used, but didn't did that deep yet.

I am running short of time :(
qpt^J
Author
06. May 2010
I dont used any hashing in keygenme. only crc checksum
Keygenme dont have any obfuscations and tricks. Just a simple keygenme :)
You need only to understand whats going on in it, and you can easily keygen it
Good luck :p
KKR_WE_RULE
06. May 2010
yea, thats why why i said 'Maybe'.
Good 2 hear that there arn't any other than crc32.
Then thats the way to gen it :)
I'll try to submit a soln, of I get time :)
hound
11. May 2010
So far I have the problem defined as:

s1 = first section of serial.
s2 = second section of serial.
c = CRC32 of name.

s2_inv = inverse of s2 (mod 398B47BC33879)

r1 = (c * s2_inv) (mod 398B47BC33879)
r2 = (s1 * s2_inv) (mod 398B47BC33879)

P1 and P2 are defined points on an elliptic curve.

P3 = r1*P1 + r2*P2.

Serial is valid if the x-coordinate of P3 is equal to s1.

However, I am now in a bit of a pickle on how to actually find a solution to this. Any suggestions :( ?
cyclops
Moderator
11. May 2010
You know its ECC, and from the two parts of the serial, you can deduce it as some kind of signature scheme. Try to find some basic ECC signature schemes ;)
hound
11. May 2010
Thanks cyclops! Those last little keywords have brought up a wealth of information on google. I had a basic understanding of ECC and how to solve the DLP using the baby-step giant-step algorithm, but that is about it. Cheers!
hound
11. May 2010
Wow. Turns out the first ECC signature algorithm I stumble upon is exactly what I need ;). I hadn't looked at signature schemes over EC fields before, so this has definitely been a helpful crackme in terms of learning! Will definitely write up a solution.
hound
11. May 2010
Hmm I think I spoke to soon. As KKR_WE_RULE said, the solution to this is the signing process (for ECDSA). However, won't this require recovering the signing key s, where it is defined: P2 = s*P1? I.e. solving the DLP ...?
hound
11. May 2010
Finally solved. This has been a very nice introduction into ECDSA, as "simple" as it is :).
qpt^J
Author
11. May 2010
wow,
I don't think that this keygenme will be so interesting for people :)
thanks for solving, hound, hope you enjoyed it ;)
Xspider
11. May 2010
@gpt^J:
why it is not O_o anyway it is SO interesting for me :D
@hound:
waiting ya solution!
Coderess
13. May 2010
Awesome keygenme :)
Xspider
13. May 2010
thank's mate for ya solution :D
andrewl.us
Moderator
13. May 2010
well done, hound! :) congrats
qpt^J
Author
14. May 2010
thanks for nice solution, hound ;)
tamaroth
Moderator
13. Jan 2011
I decided it's about time to get my head around ECC, so I grabbed this crackme and tried to crack it. But for some reason my code is unable to generate the proper values and i do not know why:

1. crc of the name is correct
2. private key i found was exactly the same as the one in the solution (although slightly different job file)
3. i implemented an ECDSA verification in C++ with your curve parameters, and for my numbers everything's verified, but it still doesn't work with your kgme.

The only difference i noticed was the usage of divide in my code (that's how i found it in papers, wiki and in miracl sources)

Any tips? if you want/need i can show you my code, just let me know ;p
qpt^J
Author
13. Jan 2011
the miracl lib, which i've used in it, was from some old versions, wheres some bugs in ecc functions. I noticed this only when i've used same lib in making keygen for one commercial software. And maybe you're using old version too?
so it's not your fault ;)
qpt^J
Author
13. Jan 2011
ah, and please pm me your code also :)
tamaroth
Moderator
13. Jan 2011
Code is basically ripped from miracl, using 5.2 if i remember correctly.

I'll drop you the code tommorow :)
KKR_WE_RULE
15. Jan 2011
Why this kgm made my life difficult ?
Well here is why :

1) Miracl Library : When I saw function names like 'mad' , I was like - "Are these Shamus guys nuts ??" then thanks to documentation I was able to go through royal Shamus crap :)

2) ECDLP : I made a job file for kgm & & used Mr.Haandi's Creation. But what the heck, it was running for eternity.My fault i mistyped the 'a' param.
But after rectifying that, I got the K(private key) = 0 .
Now I was like, wtf!!
Then on experimenting a bit, with the job file & then a half an hour intermission of a film that qpt was watching yesterday, he was talking to me.
He solv'd the ecdlp using my job file. Then I realised that the factor count was creating the prob.

Infact there are two factors : '5' & another big one.
but when the factor count is 2 & the '5' is included in the factor, private key is 0.

But if the factor count was & 5 was excluded from the factor list, we get a private key .

I still dont understand why!!

Now writing the gen was not the prob..

Wrote a genner in less than 5 mins & amazingly to my surprise, it works!!

If some one takes some pain in explaining the factor problem, I'll be greatful to him :)

Regards
KKR
tamaroth
Moderator
15. Jan 2011
I was using Mr. Haandi's ECDLP solver 0.2 with this job file:

GF := GF(1012325832444403);
E := EllipticCurve([GF|-3,876059939881460]);
G := E![472617234852198,294947133781418];
K := E![563102923360204,103148785834121];
/*
FactorCount:=2;
5;
202465173611749;
*/

This took just couple of seconds on my machine, result is this:

Elliptic Curve defined by
y^2 = x^3 + -3*x + 876059939881460
over GF(1012325832444403)

k*G=K
G=[472617234852198,294947133781418]
K=[563102923360204,103148785834121]
Order(K)=5*202465173611749


Initializing rho solver
k*G=K
G=[530546720178592,121972385715163]
K=[36345436447195,851565637956894]
Starting thread 0
Starting thread 1
Starting thread 2
Starting thread 3
Time for 10000000 steps: 936
Time 1310ms; Steps: 14791488; Points: 883
k=134338524339855

Found k=741734045175102; time=1326ms

So on my end everything works as it should.

qpt^J: i've send you link to my code via pm ;-)
KKR_WE_RULE
16. Jan 2011
Dunno whats wrong with my machine.
Job that gave k = 0;

GF := GF(1012325832444403);
E := EllipticCurve([GF|-3,876059939881460]);
G := E![472617234852198,294947133781418];
K := E![563102923360204,103148785834121];
/*
FactorCount:=2;
5;
1012325868058745;
*/

Now Change Factor count to 1 & remove the '5' from the factor list.

Now k = 741734045175102;

Here is the job which gives k = 741734045175102;

GF := GF(1012325832444403);
E := EllipticCurve([GF|-3,876059939881460]);
G := E![472617234852198,294947133781418];
K := E![563102923360204,103148785834121];
/*
FactorCount:=1;
1012325868058745;
*/

Can any1 explain the reason for this ?
andrewl.us
Moderator
16. Jan 2011
KKR: check your curve order factors

sage: E=EllipticCurve(GF(1012325832444403),[0,0,0,-3,876059939881460])
sage: E.order()
1012325868058745
sage: factor(1012325868058745)
5 * 202465173611749
tamaroth
Moderator
16. Jan 2011
OK, i have solved it finally.

tamaroth
379897EA7254B-37ED198B7FF3C

I've learned quite a lot about ECC and ECDSA while having trouble with this particular crackme.

I'm still not quite sure what was wrong previously, because i have spend a lot of time modifying my code and i don't really know what was wrong back then, but now it's working.

Thanks a lot for this awesome introduction into ECC ;-)
(and you hound too for guidance with your code and solution)
KKR_WE_RULE
17. Jan 2011
hehe, congratz tamaroth :)
Now give HappyTown26 a try :)


downloadbrowseqpt^J's Keygenme 7

Download kgm7.zip, 8 kb (password: crackmes.de)
Browse contents of kgm7.zip

Rules:
No patching, No bruteforcing..
The only real solution is keygen and tut, if you have enough time :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 01. Nov, 2010
Downloads: 536

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to qpt^J »

View profile of qpt^J »

Solutions

Solution by |sas0|, published 14. nov, 2010; download (22 kb), password: crackmes.de or browse.

|sas0| has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Xspider
01. Nov 2010
ouh nice to see some new crackmes from you mate :)
andrewl.us
Moderator
01. Nov 2010
jeez that was fast xspider - approved like 3 seconds ago wtf
qpt^J
Author
02. Nov 2010
thx xspider, and waiting for your keygen andrewl ;)
KKR_WE_RULE
02. Nov 2010
Hey..Hey..Hey..Hey :D
Gonna try :D
Somehow my IM is totally fucked up & didn't talk to ya for ages :(


Nice to see ya posting some challenges :D
KKR_WE_RULE
02. Nov 2010
erppp... I see some pretty crappy asm code in there :p
Hehe gonna be fun..it appears :D

You just spoiled a new project of mine with this kgm lol :D
KKR_WE_RULE
02. Nov 2010
hmm... It may appear that I am spamming :p

but here is the prob :p

a bunch of ret in the middle of events is driving me nuts :p

Ya unleashed the power of asm on me :D
qpt^J
Author
02. Nov 2010
well, that's just non-standart calls ;)
keep going mate :p
KKR_WE_RULE
02. Nov 2010
yeap.. remembered ya gr8 speech by asm expert qpt^J :D
asm obfuscations :D
qpt^J
Author
02. Nov 2010
lol :D
ok, what did you figured out so far? :)
btw, too bad that, your IM is fucked up, so open xchat and come to efnet and lets not spam here ;)
KKR_WE_RULE
02. Nov 2010
lol..hehe.. I am fucked up both ways.. on ups atm..
Royal Power cut :D
tamaroth
Moderator
04. Nov 2010
tamaroth
Q6R7JU-GJHP1D-Y9JYTW-1YWXCZ-JY3R00

qpt^J
AA973U-9XA4V4-1HGTY0-HLD890-F1C890

crackmes.de
HUWKUX-M5ALG5-FQHTZJ-42RNQQ-YPQP01

Once i find some time, i'll drop a tutorial. Crackme was quite nice, had like two 'facepalm' moments when i didn't notice obvious things :>
qpt^J
Author
04. Nov 2010
nice work, tamaroth, waiting for tutorial :)
|sas0|
11. Nov 2010
|sas0|
1DJU44-5AF98C-L8N5PH-DJ4AY0-YW0000

Realy nice piece of code, solution is on the way
mre521
20. Dec 2010
all i got is the serial format and that it replaces some chars, it is obfuscated as fck... add eax,DEADBEEF..sub eax,DEADBEEF.... sub eax,eax....


downloadbrowseqpt^J's Keygenme 8

Download keygenme8.zip, 4 kb (password: crackmes.de)
Browse contents of keygenme8.zip

Hello everybody,

Here's a new challenge from me.
No obfuscation tricks this time, though code is a bit virtualized.
The algo inside vm, is more harder, than vm itself.

so the rules are.
1)No patching
2)No any sort of bruteforcing
3)Keygen only

enjoy! :)

btw, this crackme is tested only on WinXP SP2, but i guess it should work fine for any WinX system

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 21. Feb, 2011
Downloads: 512

Rating

Votes: 6
Crackme is good.

Rate this crackme:

Send a message to qpt^J »

View profile of qpt^J »

Solutions

Solution by gim913, published 23. mar, 2011; download (82 kb), password: crackmes.de or browse.

gim913 has rated this crackme as quite nice.

Solution by Vallani, published 04. mar, 2011; download (756 kb), password: crackmes.de or browse.

Vallani has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Xspider
24. Feb 2011
love it "The algo inside vm, is more harder, than vm itself" x)
Xspider
24. Feb 2011
it seems a long road algo :)
qpt^J
Author
24. Feb 2011
algo isn't that long, but it would take a while to reverse it :)
Xspider
24. Feb 2011
tell me about it :p
KKR_WE_RULE
25. Feb 2011
lmao :p Tell him bro ! hehe
Vallani
28. Feb 2011
Vallani: 22A7D60FB3C02E6E
Thank you for this KeyGenMe qpt^J! I really enjoyed reversing it. Hope I find tomorrow(which means today afternoon :) ) or tuesday some time to write a solution.
qpt^J
Author
28. Feb 2011
nice work, Vallani :)
looks like i knew that you'll do it :P
and looking forward for solution :)
KKR_WE_RULE
28. Feb 2011
Hey C00L work there :)
I am in exams atm & hence cant do anything.
Can you make a detailed tut about VM, coz I've never work'd on VMs' & would love to learn about it :)

& qpt^J : I am really missing chatting with ya :P

Best Regards
KKR
Xspider
28. Feb 2011
ouh good work val looking for a solution :p
cyclops
Moderator
02. Mar 2011
This is a fun crackme. Perfect place to use tracing functionality of olly ;)
gim913
05. Mar 2011
I've just noticed I got a bit late, but I've sent it anyway
hasherezade
06. Mar 2011
qpt^J, thanks for this nice crackme, and Vallani - thanks for detailed solution ^^
I learned a lot from it! Good job, guys!
blzbb
15. Mar 2011
nice keygenme, very learnable
thanks qpt^J
N1ghtm4r3
16. Mar 2011
Awesome one, keep it on qpt^J ;)
心如止境
23. Apr 2012
download learning,thank qpt^J!


downloadbrowseqpt^J's Keygenme N4

Download Keygneme_N4.zip, 230 kb (password: crackmes.de)
Browse contents of Keygneme_N4.zip

This is my first program, that I ever coded in Delphi, but isn't very easy
level is 3/10 or 4/10 - imho
Rules
No patching, No bruteforcing, ect
Write a keygen or fish serial 4 your name

MODERATE NOTE: no fishing solutions, please

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 13. Jan, 2010
Downloads: 573

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to qpt^J »

View profile of qpt^J »

Solutions

Solution by Encrypto, published 04. nov, 2010; download (168 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

qpt^J
Author
04. Nov 2010
nice work Encrypto :)
Encrypto
04. Nov 2010
:) I liked it. Good to flex the brain


downloadbrowseqpt^J's qpt^J's Crackme

Download Crackme.zip, 9 kb (password: crackmes.de)
Browse contents of Crackme.zip

There is no rules:
make a patch,keygen,or find a write serial number with Activation code

MODERATOR NOTE: keygen preferred :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 28. Jul, 2009
Downloads: 707

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to qpt^J »

View profile of qpt^J »

Solutions

Solution by DoomsDay, published 03. aug, 2009; download (2 kb), password: crackmes.de or browse.

DoomsDay has rated this crackme as awesome.

Submit your solution »

Discussion and comments

kilobyte.asm
28. Jul 2009
nice scheme, is it really for newbies :P
qpt^J
Author
28. Jul 2009
I think no,I choozed a Difficulty 4/10
HackerVirus_90
29. Jul 2009
sorry, but if i write active code and i push check button, the software crashed..sorry for my bad english..
obnoxious
29. Jul 2009
he he definitely not a lvl 2. :)
qpt^J
Author
29. Jul 2009
So,that is a wrong activation code.This Crackme isn't so easy
P.S. sorry for my bad english too :)
BoRoV
29. Jul 2009
and what I must see when all good?
P.S. sorry for my bad english too :)))
HackerVirus_90
29. Jul 2009
i think my activation code is correctly but i don't know if it is correct, call a messagebox or good message??!! :)
qpt^J
Author
30. Jul 2009
BoRoV
You must see there Message "Write Serial"

HackerVirus 90
your activation code isn't correct but you make a patch,because you can't find write serial number with its algorithm
cobrasniper555
30. Jul 2009
So far, I've got an activation code that has every 8th byte that'll pass the first check routine. However, you've included a nice routine that uncovers another procedure via polymorphism. I like these routines because they're hard but I also don't like them because of their tendencies to be bruteforced for a valid solution. I'm sorry but I think I'm going to call it quits on this one.
kilobyte.asm
30. Jul 2009
this should help -> http://ref.x86asm.net/coder32.html, if you're looking for opcodes
obnoxious
30. Jul 2009
it will be big time bruteforcing or a very very very good guessing session :)
qpt^J
Author
30. Jul 2009
obnoxious algorith for serial is very very very simple :)
kilobyte.asm
30. Jul 2009
no need for bruteforcing....just very good guessing session, i wouldn't call it guessing if you look through the code you can make some educated guess as to what sequences go where anyways just a hint :/ that are two functions that are never called, and i believe one of them is the serial checking routine. If you look at the activation string it starts and ends with a 6, so we can assume that it is a pushad/popad, just use careful analysis and *educated* guesses. look out for push/pops and conditional jumps etc.
kilobyte.asm
30. Jul 2009
one more hint, won't reveal too much, just how you should think about things. Think about how the serial checking routine would go. GetDlgItemTextA, checks etc, call calculate serial, lstrcmp (Already imported), goodboy,badboy etc, cleanup, exit. Don't assume that code is aligned. hopefully this is help and i haven't given incorrect hints :/ :P.
kilobyte.asm
30. Jul 2009
take hints at own risk :P, i've just noticed some minor mistakes, anyways i'll stop talking now.
obnoxious
30. Jul 2009
have you finished it @kilobyte.asm
i will wait for the tut then. :P
kilobyte.asm
30. Jul 2009
not yet, still at the edcuated guesses stage, will write if somebody doesn't and/or if somebody does but my methods are different.
qpt^J
Author
30. Jul 2009
kilobyte.asm your method is write, just continue guessing
Vallani
30. Jul 2009
Hello qpt^J,
maybe you are able and willingly to answer this simple question: Is there some umhh...hint in this CrackMe for the routine we are expected to restore, in addition to the first half byte of each dword and the included functions, which are seemingly not usedt?
Vallani
30. Jul 2009
Or is this designed as a opcode puzzle :) ?
cobrasniper555
30. Jul 2009
@kilobyte.asm, I know what you mean with the guessing part but you also misunderstood the bruteforcing part. Assuming the first dword or so of the procedure would be the correct way to finding the bytes that are supposed to be in the activation code. However, a bruteforcing method is what I thought I saw fit for finding the right characters in the activation code from the morphed code. Check out this crackme for a similar approach: http://crackmes.de/users/sharpe/unlockme_crackme_8_by_sharpe/
tamaroth
Moderator
03. Aug 2009
Ok, so i've done some part of it. need to finish off the puzzle you left, though it's kind of hard to guess what you put there. Nevretheless you could put SEH just before it's execution to prevent crackme from crashing everytime i enter wrong serial. hopefully keygen and most importantly activation code soon :)


downloadbrowsequaygod's crackme #1

Download qg_cm1.zip, 4 kb (password: crackmes.de)
Browse contents of qg_cm1.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 02. Dec, 2000
Downloads: 2079

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to quaygod »

View profile of quaygod »

Solutions

Solution by sonkite, published 21. jul, 2003; download (2 kb), password: crackmes.de or browse.

sonkite has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsequequero's uic strainer

Download uicstrainer.zip, 6 kb (password: crackmes.de)
Browse contents of uicstrainer.zip

strainers are allways interesting:)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Apr, 2001
Downloads: 1183

Rating

No votes yet.
Rate this crackme:

Send a message to quequero »

View profile of quequero »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsequetz's q keygenme 1.0

Download q_keygenme_1_0.zip, 139 kb (password: crackmes.de)
Browse contents of q_keygenme_1_0.zip

Lately, protection from static analysis becomes more and more popular. Almost every protector employs some kind of obfuscation, virtual machine, etc... This keygenme is an attempt to show what happens if you abuse idea of obfuscation.
Can human effectively analyse such code? Maybe with an assistance of a tool?
For your testing -- 'testuser', '78648A5B4C7ABA06' is a valid user-serial pair.

Happy cracking.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 21. Dec, 2007
Downloads: 483

Rating

No votes yet.
Rate this crackme:

Send a message to quetz »

View profile of quetz »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

IamTCM
01. Jan 2008
Congratulations. This program makes me want to kill myself.
hootydavis
25. Feb 2008
Thanks this is really good for a begginer, i finished in like 30mins:)
hound
25. Feb 2008
Hmm, going nuts doing this. Can selfkeygen it, but haven't looked into it too much further :\


downloadbrowseqwertydid's qwertydid's KeygenMe1

Download KGM1-qwertydid.zip, 2 kb (password: crackmes.de)
Browse contents of KGM1-qwertydid.zip

KeygenMe1 by qwertydid
---------------------
Rules:
Make a working keygen. No patching, serial fishing or selfkeygenning.
When you've made the keygen, submit tutorial, source & binary to crackmes.de

Difficulty:
3/10 (depending on skills)

Language:
Assembly

Author:
qwertydid

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 28. Jan, 2008
Downloads: 422

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to qwertydid »

View profile of qwertydid »

Solutions

Solution by cosmos, published 03. feb, 2008; download (80 kb), password: crackmes.de or browse.

cosmos has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowser00ster's CrackMe #01

Download cm001.zip, 2 kb (password: crackmes.de)
Browse contents of cm001.zip

This crackme is really easy, i had written it for those who are making their first steps in the world of reversing. Those are the rules:

1. Please, try to find a valid serial instead of cracking it

2. There is a "bug" in this crackme that will prevent good-boy message in a certain condition. You must discover it and explain how it works.

3. OPTIONAL: write a keygen

I hope you will have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 03. Apr, 2008
Downloads: 651

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to r00ster »

View profile of r00ster »

Solutions

Solution by _HellDashX_, published 12. dec, 2008; download (8 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

DigitalAcid
04. Apr 2008
Found the valid serial for my name ;).
Pretty easy algorithm.
Also found the bug.
Weird place to have a bug there.
I think i know why it happens =).
r00ster
Author
04. Apr 2008
Yeah, i think it was the easiest algorithm possible. As i said, it was just for starters, totally a no-match for seasoned reversers :-)
jvwarrior
10. Apr 2008
Hey I'm Nooby and have no clue how to disassemble this. Dot Net desnt work so I tryed Olly but I got no idea how to use it!!! AHHHH
r00ster
Author
10. Apr 2008
@jvwarrior: yea, it isn't written in .NET, as you can see is in ASM. I suggest you to read some papers about Olly, using it isn't so difficult.
indivisible_int
12. Apr 2008
I think using IDA and Olly together will be useful
apuromafo
13. Apr 2008
im noob but i think that is done, Your solution to this crackme is being reviewed by moderators.

but my english is basic sorry if are acepted..
indivisible_int
13. Apr 2008
my English is sorry too(heh-heh), but I can write it French or Russian :)
Crackme is really simple, but it is good practice for keygenning
apuromafo
13. Apr 2008
Your solution to this crackme is being reviewed by moderators.
SlayerOtf
14. Apr 2008
i sent an solution, it past one day but no answer
apuromafo
14. Apr 2008
maybe wait more solutions for not copy xD
r00ster
Author
22. Apr 2008
@indivisible_int: thanks for your appreciation ;-)


downloadbrowser00ster's CrackMe #02

Download CrackMe002.zip, 163 kb (password: crackmes.de)
Browse contents of CrackMe002.zip

Here's my second crackme, this time developed in .NET. I hope you'll find it interesting. Those are the rules:

1. Please, no patching
2. Find a valid serial
3. Write a keygen
4. Have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 09. Apr, 2008
Downloads: 620

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to r00ster »

View profile of r00ster »

Solutions

Solution by MACH4, published 17. apr, 2008; download (928 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

saitob
09. Apr 2008
A very simple crackme, maybe not even a lvl 2 :-O
I made a keygen in 2 mins max.

A valid serial for the name 'Mjinhew' would be something like:
5430-156-377-61*-**** (Hope I'm not breaking any rules now, if I am, please delete asap)
daZoe
09. Apr 2008
Yeah that was pretty simple. I'd say lvl 1. Did mine in about 10 mins.
r00ster
Author
10. Apr 2008
Ok, i'm sorry to have overstimated my CM.
Anyway, i hope you had fun ;-)

@saitob: serial is not only related to the inserted username.
jvwarrior
10. Apr 2008
I dont get it....... Its so much files spread out! I cant find were it calculates the serial.
Brook
13. Apr 2008
Thanks for this Crackme which even I could solve :)
r00ster
Author
22. Apr 2008
@Brook: good to hear that, i'm glad you found my CM useful :-)


downloadbrowser0m4n's crackme #1

Download roman_crackme1.zip, 114 kb (password: crackmes.de)
Browse contents of roman_crackme1.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Dec, 2000
Downloads: 2222

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to r0m4n »

View profile of r0m4n »

Solutions

Solution by Bytedevil, published 22. mar, 2004; download (4 kb), password: crackmes.de or browse.

Bytedevil has not rated this crackme yet.

Solution by snaik, published 02. dec, 2000; download (2 kb), password: crackmes.de or browse.

snaik has not rated this crackme yet.

Solution by sorvats, published 02. dec, 2000; download (5 kb), password: crackmes.de or browse.

sorvats has not rated this crackme yet.

Solution by cameron, published 02. dec, 2000; download (23 kb), password: crackmes.de or browse.

cameron has not rated this crackme yet.

Solution by nitrus, published 02. dec, 2000; download (20 kb), password: crackmes.de or browse.

nitrus has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseR4v3N-THS's OGS-Registration

Download OGSystems_Registration.zip, 10 kb (password: crackmes.de)
Browse contents of OGSystems_Registration.zip

Asks for a registration key, figure out the algorithm and try to create a valid serial key.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 22. Apr, 2015
Downloads: 228

Rating

No votes yet.
Rate this crackme:

Send a message to R4v3N-THS »

View profile of R4v3N-THS »

Solutions

Solution by HoLLy_HaCKeR, published 09. feb, 2016; download (518 b), password: crackmes.de or browse.

HoLLy_HaCKeR has not rated this crackme yet.

Solution by draww, published 23. apr, 2015; download (938 b), password: crackmes.de or browse.

draww has not rated this crackme yet.

Submit your solution »

Discussion and comments

givses
07. Jul 2015
I cannot test the keygenme because of the darn FW 4.5 (XP)


downloadbrowseR4v3N-THS's Tricky Registration

Download Tricky_Registration.zip, 10 kb (password: crackmes.de)
Browse contents of Tricky_Registration.zip

This program will ask you for a name and registration code. Your goal is to figure out the correct algorithm used for a successful combination. If you can write a keylogger once you figure it out!

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 22. Apr, 2015
Downloads: 209

Rating

No votes yet.
Rate this crackme:

Send a message to R4v3N-THS »

View profile of R4v3N-THS »

Solutions

Solution by PuN1sh3r, published 19. may, 2015; download (565 b), password: crackmes.de or browse.

PuN1sh3r has not rated this crackme yet.

Solution by draww, published 23. apr, 2015; download (6 kb), password: crackmes.de or browse.

draww has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRa$cal's Ra$cal crackme N3 with vm

Download CrackMe_3.zip, 16 kb (password: crackmes.de)
Browse contents of CrackMe_3.zip

Crackme with simple vm. Key check algorithm is simple, so main target - vm.
difficult of pcode is growing from start to end. first part seems like emulator, but then it looks like like machine with another logic, registers, commands =)
Good luck and have fun.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 11. Jun, 2008
Downloads: 545

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to Ra$cal »

View profile of Ra$cal »

Solutions

Solution by andrewl.us, published 20. jun, 2008; download (114 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

costy
15. Jun 2008
After someone solve this... could you send me the source please??
obnoxious
15. Jun 2008
ye yes same here!!!!!!!!!!!!!!!!!!!
andrewl.us
Moderator
15. Jun 2008
It is very difficult for me to solve. The instructions are variable length and many contain obfuscated operands. This appears true about all instructions, though:

instr[00h..01h] == opcode
instr[02h..05h] == jump label
instr[06h] = size of instruction - 0Fh
instr[07h..0Ah] == next instruction's jump label

07 00 is unconditional jump
02 00 is conditional
01 00 calls various functions

00407193: [01 00] 25 37 1F 41 08 F6 AD BA 05 00 00 00 00 !C3 C8 DA CE! 00 00 40 00 // kernel32!lstrlenA
00407236: [01 00] 9C 73 60 B7 08 30 F0 3C CE 00 00 00 00 !C3 C8 DA CE! 00 00 40 00 // kernel32!lstrlenA
004075FA: [01 00] A5 66 98 CF 08 10 23 0E 2F 00 00 00 00 !C0 C8 DA CE! 00 00 40 00 // kernel32!GetComputerNameA
0040BE60: [01 00] 8E E4 22 78 08 48 26 AA F2 00 00 00 00 !C6 C8 DA 8E! 00 00 40 00 // user32!SetDlgItemTextA
0040BF3A: [01 00] 81 1E C8 56 08 00 58 CF E4 00 00 00 00 !C7 C8 DA 8E! 00 00 40 00 // user32!SetDlgItemIntA
0040C031: [01 00] B0 56 11 29 08 60 1B 86 4C 00 00 00 00 !C6 C8 DA 4E! 00 00 40 00 // user32!MessageBoxA
0040737C: [01 00] C2 AA 49 45 08 3C CD 1E 5D 00 00 00 00 !C6 C8 DA 4E! 00 00 40 00 // user32!MessageBoxA

The DWORD marked with !'s is obfuscated address of import thunk.

There appears to be two context-like structures pointed to by pointers at at 405338h and 405340h:

Context structure:

+--------------------+
| EFLAGS
+--------------------+ <-- +20h
| EAX
+--------------------+ <-- +1Ch
| ECX
+--------------------+ <-- +18h
| EDX
+--------------------+ <-- +14h
| EBX
+--------------------+ <-- +10h
| ESP
+--------------------+ <-- +0Ch
| EBP
+--------------------+ <-- +08h
| ESI ?
+--------------------+ <-- +04h
| ESI ?
+--------------------+ <-- +00h

Here is list of VM instructions and addresses:

http://andrewl.us/rascalvm/all_instrs.txt

Here is diagram of VM instruction flow for when incorrect serial is entered:

http://andrewl.us/rascalvm/full_trace.txt

Maybe someone can use these to get further than I can.
Ra$cal
Author
16. Jun 2008
andrewl.us - very good =)
Ra$cal
Author
24. Dec 2008
http://rapidshare.com/files/176473964/blabla.rar.html
sources. but with russian comments.
cryostat13
04. Jul 2013
please reupload source code
andrewl.us
Moderator
09. Jul 2013
http://andrewl.dreamhosters.com/crackmes/ra$cal_VM_N3_src.rar
cryostat13
11. Jul 2013
thanks andrewl.us


downloadbrowseRaham2755's Sepanta 1170 Number 2

Download Sepanta_2.zip, 7 kb (password: crackmes.de)
Browse contents of Sepanta_2.zip

Hi My Dear Friend
This is my number 2 Crack Me for here
im working on a protction system
In this version:
i compiled it to PCODE
there is some Special Cryptography Method(Easy Level)
please crack this version of my crack me
and at end of it please give me a rank

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 05. Dec, 2009
Downloads: 275

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Raham2755 »

View profile of Raham2755 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseRaham2755's Sepanta 5.2

Download Sepanta_52.zip, 13 kb (password: crackmes.de)
Browse contents of Sepanta_52.zip

hi welcome to my fifth crackMe Engine
the goal of this target is JUST PATCH, there are two different engine on this app!
1.button with REGISTER caption
2.with METHOD2 caption
they have completly different Method of validition
GOAL:
1:GOLD: patch both of register/method2 button to accept any serial
2:SILVER: Make a keygen

notice: there are different method of making valid key for keygen

dont forget to write a paper for how to patch it , and........ give me a rank :d


good luck

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 27. Mar, 2010
Downloads: 533

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Raham2755 »

View profile of Raham2755 »

Solutions

Solution by _ghandi_, published 30. mar, 2010; download (27 kb), password: crackmes.de or browse.

_ghandi_ has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments



downloadbrowseRaham2755's Sepanta Build 4 <Not Protected>

Download Sepanta4_UnPro.zip, 24 kb (password: crackmes.de)
Browse contents of Sepanta4_UnPro.zip

It Version 4 of my Very Simple Sepanta Software Lock Engine
In this edition there is no packer/cryptor/protector/etc used!!!!!!!
because of it KeyGen isnt acceptable for me
just path it.
in the cracked version , program must register with any code either Valid or invalid.
PLZ give me a rank
and help me to improve my knowledge.
thanks anybuddy :x

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 08. Nov, 2009
Downloads: 374

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Raham2755 »

View profile of Raham2755 »

Solutions

Solution by mazuki, published 17. nov, 2009; download (21 kb), password: crackmes.de or browse.

mazuki has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseRamirez's Crackme#1byRamirez

Download Crackme#1byRamirez.zip, 128 kb (password: crackmes.de)
Browse contents of Crackme#1byRamirez.zip

My first crackme.
Simply crack it, write a keygen and send your solution.

Selfkeygenning and code ripping not allowed.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 21. Aug, 2008
Downloads: 774

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ramirez »

View profile of Ramirez »

Solutions

Solution by -HeX-, published 11. sep, 2008; download (123 kb), password: crackmes.de or browse.

-HeX- has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRammer's Reggie

Download Reggie.zip, 27 kb (password: crackmes.de)
Browse contents of Reggie.zip

Name: Reggie
Creator: Rammer (TheRammer@gmail.com)
Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++
Instructions:
Run this proggie and you'll get a "Unregistered" message box.
The goal is to run it and get the "success" message box *without* patching the executable.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 06. Jul, 2005
Downloads: 564

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Rammer »

View profile of Rammer »

Solutions

Solution by hewmon, published 21. jul, 2005; download (2 kb), password: crackmes.de or browse.

hewmon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRaMMy's Crackme_1

Download rammy_crk_1.zip, 8 kb (password: crackmes.de)
Browse contents of rammy_crk_1.zip

Just a crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Sep, 2002
Downloads: 1585

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to RaMMy »

View profile of RaMMy »

Solutions

Solution by bRaiN_faKKer, published 24. oct, 2002; download (10 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRaMMy's Crackme_2

Download rammy_crk_2.zip, 6 kb (password: crackmes.de)
Browse contents of rammy_crk_2.zip

Another crackme

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Sep, 2002
Downloads: 1476

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to RaMMy »

View profile of RaMMy »

Solutions

Solution by kRio, published 29. jun, 2005; download (16 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowserantasipi's Little Headache

Download LHeadache.zip, 61 kb (password: crackmes.de)
Browse contents of LHeadache.zip

'Little Headache' by rantasipi for crackmes.de

It uses some tricks that could be confusing for a total beginner...

Goal:

1. Understand how program and verification algorithm works.
Don't patch verification algorithm.

2. Write a tutorial.

[no need for keygen]

Tested on WinXP SP3

-rantasipi

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 24. Mar, 2012
Downloads: 1428

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to rantasipi »

View profile of rantasipi »

Solutions

Solution by tinqnpro, published 04. nov, 2012; download (11 kb), password: crackmes.de or browse.

tinqnpro has not rated this crackme yet.

Submit your solution »

Discussion and comments

ShadowOfDeath
29. Mar 2012
OllyDbg gave me a error when i try to run this ..
crackamania
05. Apr 2012
Use OllyAdvanced plugin for disable IsDebuggerPresent.
cyberdog
07. Apr 2012
1 h into it and learnt the VB asm and structures first time ... thanks ... Found the correct and wrong msg box and some thread creation and timer, but kindda stuck now on where to look as I can't trace how the correct gets called back in VB (no ref to it)
cyberdog
08. Apr 2012
patch offset E05A from 75 to 74 and the IsDebugger Check is inverted letting you analyse under IDA and Olly with no additional plugin.
darklanx
01. May 2012
what's this...
d0d0
28. May 2012
how can i learn cracking from a to e ?
mobius
01. Aug 2012
You don't have to run a plug in, just rename OllyDBG to Oll or Olly or anything else. In addition, there does not appear to be a IsDebugerPresent call, only a NtQueryInformationProcess, which performs the same function at offset 5b348 from the module base of ntdll. Cyberdog, that offset means nothing because you don't explain what it's offset from. I can't fucking figure it out and it's getting really fucking irritating, so just attach to the fucker after you run it :p
mausy131
04. Nov 2012
Finaly a solution!
rantasipi
Author
18. Mar 2013
good job, tinqnpro!


downloadbrowserascal's keygenme#1

Download raskgme1.zip, 25 kb (password: crackmes.de)
Browse contents of raskgme1.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Nov, 2001
Downloads: 2040

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to rascal »

View profile of rascal »

Solutions

Solution by roy, published 04. nov, 2001; download (52 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Solution by the+q, published 04. nov, 2001; download (100 kb), password: crackmes.de or browse.

the+q has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadRascal999's Rascal999's crackme challenge! [Cryptography]

Download encrypt.tar.gz, 19 kb

Your challenge is to decrypt the crackme file using anything you want. I have provided the file used to encrypt/decrypt messages.

You can reverse-engineer the program if you want.

Good luck and read the notes in readme.txt

-Rascal999

Difficulty: 7 - Very hard
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 09. Jun, 2008
Downloads: 412

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Rascal999 »

View profile of Rascal999 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseRascal999's Rascal999's crackme challenge! [Cryptography] #2

Download Archive.zip, 43 kb (password: crackmes.de)
Browse contents of Archive.zip

Your challenge is to decrypt the crackme file using anything you want. I have provided the file used to encrypt/decrypt messages.

You can reverse-engineer the program if you want.

Good luck and read the notes in readme.txt

I expect NOTHING to work :D

-Rascal999

Difficulty: 7 - Very hard
Platform: Multiplatform
Language: Unspecified/other

Published: 06. Jul, 2008
Downloads: 275

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Rascal999 »

View profile of Rascal999 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadRascal999's Rascal999's crackme serial challenge!

Download serial.tar.gz, 15 kb

Your challenge is to find a valid serial.

You can reverse-engineer the program if you want.

Good luck and read the notes in readme.txt

-Rascal999

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 11. Jun, 2008
Downloads: 389

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Rascal999 »

View profile of Rascal999 »

Solutions

Solution by Yoha, published 14. feb, 2013; download (88 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Submit your solution »

Discussion and comments

stefanie
18. Oct 2008
ok, so i'm curious.. i haven't downloaded the crackme (nor took the liberty of disassembling it) yet... but the sheer number of downloads (93 at this time of writing) to solutions is rather staggering.
Rascal999
Author
24. Oct 2008
I believe someone has cracked this one, but only emailed me. My other serial crackme has not been broken ;)

I guess people download it, get bored? :D


downloadbrowseRascal999's Rascal999's crackme serial challenge! #2

Download Archive.zip, 30 kb (password: crackmes.de)
Browse contents of Archive.zip

Your challenge is to find a valid serial.

Your extra challenge is to make a serial gen.

You can reverse-engineer the program if you want.

Good luck and read the notes in readme.txt

-Rascal999

Difficulty: 3 - Getting harder
Platform: Multiplatform
Language: Unspecified/other

Published: 22. Jul, 2008
Downloads: 301

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Rascal999 »

View profile of Rascal999 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseRascal999's Rascal999's [windows] crackme challenge! [Cryptography]

Download encrypt.zip, 23 kb (password: crackmes.de)
Browse contents of encrypt.zip

Your challenge is to decrypt the crackme file using anything you want. I have provided the file used to encrypt/decrypt messages.

You can reverse-engineer the program if you want.

Good luck and read the notes in readme.txt

I only expect brute-force to work.

-Rascal999

Difficulty: 7 - Very hard
Platform: Windows
Language: Unspecified/other

Published: 11. Jun, 2008
Downloads: 340

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Rascal999 »

View profile of Rascal999 »

Solutions

Solution by MR.HAANDI, published 10. jul, 2012; download (64 kb), password: crackmes.de or browse.

MR.HAANDI has not rated this crackme yet.

Submit your solution »

Discussion and comments

zart
13. Jun 2008
For anyone who may have been confused, the encryption routine in the provided program doesn't read a file, it reads whatever you enter on the "Type>" line - then encrypts it with your two keys and saves it to a file.

Might be a little confusing for ESL people since it wasn't listed in ReadMe :)
Rascal999
Author
13. Jun 2008
woops, I'll make sure to fully document my crackmes in future. Thanks zart
MR.HAANDI
07. Jul 2012
After 1049 days trying nearly 10^18 key combinations the computing cluster got the result:

pass1 = 756384985
pass2 = 999345234
Congratulations on cracking my encryption. I bet you brute forced ;P As you may
have determined pass1 was 756384985 and pass2 was 999345234...

Just kidding, simple meet in the middle attack with about 2^32 iterations. Fun as a riddle, but the algorithm is weak using less than 3 passwords.
Rascal999
Author
07. Jul 2012
Wow, you have me at a loss for words ;) how long did it take? With a MITM attack, did you just use one password or..?
MR.HAANDI
08. Jul 2012
With some probable assumptions it takes ~ 184 seconds on my machine to find a password pair.
I have submitted my solution, so the details about the attack are explained there.
Dcoder
10. Jul 2012
The description is simpler if you recognize the LCG is only used as the seed for Mersenne Twister.


downloadbrowseRascal999's Rascal999's [windows] crackme serial challenge!

Download serial.zip, 17 kb (password: crackmes.de)
Browse contents of serial.zip

Your challenge is to find a valid serial.

You can reverse-engineer the program if you want.

Good luck and read the notes in readme.txt

-Rascal999

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 11. Jun, 2008
Downloads: 363

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Rascal999 »

View profile of Rascal999 »

Solutions

Solution by DigitalAcid, published 16. jun, 2008; download (4 kb), password: crackmes.de or browse.

DigitalAcid has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowserAsM's rAsM's ring0 KeyGenMe

Download rAsM_kGm.zip, 55 kb (password: crackmes.de)
Browse contents of rAsM_kGm.zip

Hello this an original and experimental crackme, it's incompatible on some systems. I recomend you to use a virtual machine to run it. Read readme for more info!

The rule is to keygen it, be carefull the algorithm is different from multicore and single core.

I hope you will like it even it is unstable...

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 05. Dec, 2008
Downloads: 511

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to rAsM »

View profile of rAsM »

Solutions

Solution by deroko, published 12. dec, 2008; download (34 kb), password: crackmes.de or browse.

deroko has rated this crackme as awesome.

Submit your solution »

Discussion and comments

_HellDashX_
03. Dec 2008
I like it, but the nice interface not appear in my vmware machine using xp sp2. Appear in my real computer but crash later (IRQL problems), anyways is a nice crackme, :)
rAsM
Author
03. Dec 2008
Hello, you must add svga.maxFullscreenRefreshTick = "2" in your .vmx file. I'm sorry about crash problems sometimes it happens to my computer too. I tried for a long time to correct this bug but i didn't manage to fix it. This crackme is just experimental :)
_HellDashX_
03. Dec 2008
Thanks rAsM! I forgot put this line in the .vmx file, :) Now i see the lovely interface, :)
main
08. Dec 2008
When this is cracked I´d like to see the source! :)
Really good work!
andrewl.us
Moderator
08. Dec 2008
My computer is USB only, keyboard won't respond :(

Nice graphics though!
rAsM
Author
08. Dec 2008
It will work on vmware even your keyboard is usb read the readme please to config vmware for it.
deroko
10. Dec 2008
quite interesting crackme, and solution is submitted :) also I described why you have problems with keyboard and mouse, and it's not vmware releated :P
rAsM
Author
10. Dec 2008
Hello, thanks you for solving it :)
I'm impacient for reading your solution. For the mouse i test the bit AUXB on the status register of keyboard controller maybe this a wrong way...
deroko
10. Dec 2008
You are doing it right way, but you don't take care of mouse input buffer :)
when that flag is set then you have to do in on port 0x60 to release buffer, and discard data. You see, you will clear this after 200h loops, but you could test for it immidiately.

something like:

test al, 20h
jnz __mouse_read_and_loop
test al, 1
jnz __read_keyboard_and_process
rAsM
Author
10. Dec 2008
Hehe thx, I'll improve it for next version if there will be one. :)
deroko
11. Dec 2008
I hope there will be next one :)


downloadbrowserAsM's rAsM-MiniKeyGenMe

Download rAsM-MiniKeyGenMe.zip, 3 kb (password: crackmes.de)
Browse contents of rAsM-MiniKeyGenMe.zip

This is a ring0 crackme, run this program in a vm please.

Rules: keygen only.

The ring0 code is quite easy but it may be difficult for newbies, the algorithm has nothing special.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 06. Jun, 2007
Downloads: 504

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to rAsM »

View profile of rAsM »

Solutions

Solution by red477, published 17. jun, 2007; download (8 kb), password: crackmes.de or browse.

red477 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

mikado
12. Jun 2007
Very bad ring0 coder. I got BSoD :-)
rAsM
Author
12. Jun 2007
lol, i forgot something: incompatible with multiprocessor. If you got the bsod while debugging it's your own fault :P
mikado
12. Jun 2007
no. when i input too long and click check, my computer crashes. i have uniprocessor man :-) pentium 3.
rAsM
Author
13. Jun 2007
I have tested it under windows xp sp2. Check if you have somme tools witch remove somme hooks (like AV or anti-rootkits)


downloadbrowseratsoul's CrkMe #1

Download CrkMe#1.zip, 41 kb (password: crackmes.de)
Browse contents of CrkMe#1.zip

a) find a valid: name/serial
b) write a tutorial
x) no patching
x) no brute

I hope you enjoy :)
- ratsoul

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 11. Oct, 2007
Downloads: 634

Rating

Votes: 4
Crackme is good.

Rate this crackme:

Send a message to ratsoul »

View profile of ratsoul »

Solutions

Solution by __imp__, published 06. nov, 2007; download (112 kb), password: crackmes.de or browse.

__imp__ has rated this crackme as awesome.

Submit your solution »

Discussion and comments

antisec
15. Oct 2007
anyone working on this ?
ratsoul
Author
16. Oct 2007
any feedback? questions?
DigitalAcid
16. Oct 2007
I looked at it a bit and left it.
Trying some more now, looks interesting since we aren't allowed to patch =)...
noah
24. Oct 2007
interesting indeed...
spent some time finding out the input format of the serial. Looks like some sort of command string that does some operations with a buffer, but i on the first sight it looks rather complicated. Guess it takes a lot time finding out what's the exact purpose of every operator. Maybe there's a trick...
any hints?
ratsoul
Author
25. Oct 2007
Think about a puzzle...
noah
29. Oct 2007
is somebody else still working on this?
Zaphod
30. Oct 2007
I'm working on it but I think it is a tough job. There is SO much code to analyze...
noah
30. Oct 2007
You're right. But there must be some other way but to analyize hundreds of MOVs to a buffer...
As ratsoul said, think about a puzzle, but i really don't get the idea.
what's your opinion ratsoul?
ratsoul
Author
30. Oct 2007
don't think about the serial as the result of an algorithm but as the algorithm itself :)
Zaphod
31. Oct 2007
Interesting, ratsoul, the serial being the algorithm itself - are you saying that we don't need to map all the shuffling around of those numbers in the buffer? Because that would be a LOT of work...
unicorn
31. Oct 2007
The serial may be the solution to some problem, like N-Queen problem :)
ratsoul
Author
31. Oct 2007
don't think at "low-level" ;)
__imp__
06. Nov 2007
I've submitted the solution. Very nice crackme!
ratsoul
Author
06. Nov 2007
excellent work __imp__ :)
Zaphod
10. Nov 2007
My congratulations to ratsoul for writing an excellent crackme - and to _imp_ for solving it and explaining the solution so well.

P.S. It is the hardest level 4 crackme I have seen...:)
ratsoul
Author
11. Nov 2007
@Devoney, you are off topic. Post removed.


downloadbrowseratsoul's CrkMe #2

Download CrkMe#2.zip, 245 kb (password: crackmes.de)
Browse contents of CrkMe#2.zip

CrkMe #2 by ratsoul
-------------------
e-mail: ratsoul at autistici.org
--------------------------------

Steps:
a) find the key (use brain)
b) find the serials
c) write a tutorial
x) no patching
x) no brute

I hope you enjoy :)
- ratsoul

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 11. Feb, 2008
Downloads: 514

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ratsoul »

View profile of ratsoul »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ratsoul
Author
17. Feb 2008
any feedback? comments?
Spooky
18. Feb 2008
Have these Latin words any meaning ? Find a 64-digit key is not so easy ;)
ratsoul
Author
19. Feb 2008
The meaning is: "What you are looking for is in this beautiful image".
Finding the key it's not the main task of this crackme, so two hints for you:
Hint 1: You have to "find" the image
Hint 2: You have to find a way to "translate" this image into a string

Hope may help ;)


downloadbrowse_raven's ende

Download ende.zip, 1 kb (password: crackmes.de)
Browse contents of ende.zip

Only some sourcecode and a encrypted file this time. Write a bruteforce tool to decrypt the file (contains ONLY strings) or try to find a flaw in the algorithm. The key is not longer than 5 characters and contains only ones from this alphabet: '0123456789abcdefghijklmnopqrstuvwxyz'.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Multiplatform
Language: C/C++

Published: 21. May, 2010
Downloads: 352

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to _raven »

View profile of _raven »

Solutions

Solution by lagalopex, published 26. may, 2010; download (2 kb), password: crackmes.de or browse.

lagalopex has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
22. May 2010
file contains ONLY strings ... what characters? any from ASC(32) to ASC(126)?
_ghandi_
22. May 2010
Yes, can you define exactly what type of string you mean please? It makes a big difference to bf design.
Xspider
22. May 2010
@author:
at first you said (contains ONLY strings) and then you said
The key is not longer than 5 characters and contains only ones from this alphabet: '0123456789abcdefghijklmnopqrstuvwxyz'.
this means that there are numbers too ?!
_raven
Author
25. May 2010
The decrypted file contains strings only.
_raven
Author
25. May 2010
Yes a-z, A-Z. Charset is ASCII.
redoC
25. May 2010
surely a-z, A-Z ? no spaces or dots?
lagalopex
25. May 2010
Just to be sure:
key: len<=5 only a-z, 0-9
decrypted string: len=40 only a-z, A-Z
No spaces or punctation, then why "stringS"?
The sourcecode is the encryption, are you sure the algorithm is reversable?
BoRoV
25. May 2010
the algorithm is not reversable, only brute
_raven
Author
25. May 2010
a-z, A-Z, space and punctation are possible of course, think of the tool 'strings' to find all strings in a binary file.
_ghandi_
25. May 2010
Increasing the keyspace with these extra characters makes it a longer bruteforce process.
lagalopex
25. May 2010
Okay, I solved it ;)
(Brute force, all solutions in ~3ms.)
Xspider
25. May 2010
nice :) looking forward that solution :)
_raven
Author
26. May 2010
nice solution lagalopex!
_ghandi_
26. May 2010
nice solution legaloplex.


downloadbrowse_raven's Justfun

Download justfun.zip, 4 kb (password: crackmes.de)
Browse contents of justfun.zip

Justfun by _raven
_______________________________________________
Rules:
- No patching
- Solution is a tutorial and a working keygen!
_______________________________________________

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 20. Dec, 2007
Downloads: 854

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to _raven »

View profile of _raven »

Solutions

Solution by narf, published 24. dec, 2007; download (33 kb), password: crackmes.de or browse.

narf has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

SIDEBOTTOM
21. Dec 2007
Crashes on my Vista Home Premium desktop stating:

"The application has failed to start because its side-by-side configuration is incorrect. Please see the application event log for more detail."
halsten
21. Dec 2007
It executes correctly on my WinXP machine. Maybe it's just VISTA acting normally. :þ
Zaphod
21. Dec 2007
It won't start on my XP machine either. I thought it might be .NET 3 instead af C/C++ as stated. I only have .NET 1 and 2 installed. What do you say about that, raven?
kaspar
21. Dec 2007
For raven:http://www.codeguru.com/forum/showthread.php?t=408061
TiGa
21. Dec 2007
It works for Zairon and me.
I use Vista Ultimate x64 and it is usually the worst OS for compatibility.
We test crackmes before approving, really.
halsten
21. Dec 2007
Zaphod: I don't have .NET framework installed, and it runs smoothly.
_raven
Author
21. Dec 2007
Hmmm... I think you must have .Net 3.0 or .Net 3.5 installed to run it.
halsten
21. Dec 2007
_raven: You think? uhm...you created it, so I suppose you might have a specific reason about that doubt of yours maybe.
_raven
Author
21. Dec 2007
@halsten: You are right, but it's not my fault, if it doesnt run on some machines.
halsten
21. Dec 2007
_raven: True, but maybe you can take crash logs? :)
cyclops
Moderator
21. Dec 2007
Just checked it to make sure that it runs, and its working fine for me. Needs msvcr80.dll to run. and the manifest says "Microsoft.VC80.CRT" version="8.0.50727.762" ;)
Zaphod
21. Dec 2007
I downloaded msvcr80.dll but that didn't help :(
narf
21. Dec 2007
_raven, your crackme is behaving weirdly... The idivs return negative remainders if the divisor is negative. This causes the crackme to access the xlat table with a negative index and read other stackvars.
Is this intentional? Makes coding a keygen somewhat harder, as I have to kind of simulate the stack.
_raven
Author
22. Dec 2007
No, that was not my intention, i just forgot, that there also could be negative remainders, i just looked at my source and saw it!
kaspar
22. Dec 2007
First, make it distributable (for everybody). Copy files (msvcr80.dll and Microsoft.VC80.CRT.MANIFEST) from here
http://www.ebi.ac.uk/~ajb/scott/
to the justfun folder. (make sure the name "Microsoft.VC80.CRT.MANIFEST" is correct).
Zaphod
22. Dec 2007
This is surely a strange crackme. I downloaded the files mentioned by kaspar. This made the program work. Then I tried entering 3333333333 just to see what happened - and well, sweet miracle, it said Valid serial!!!
_raven
Author
24. Dec 2007
Thanks to narf for his solution! I really liked to read it!
synak
24. Dec 2007
@narf
nice job, excellent writeup/tutorial.
narf
25. Dec 2007
Thanks, guys -- I had fun writing it, and chewing on your crackme in the first place, of course =)


downloadbrowse_raven's no_reason

Download no_reason.zip, 5 kb (password: crackmes.de)
Browse contents of no_reason.zip

The rules are:
-no patching
-no serial fishing

Just write a keygen and submit your solution!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 08. Sep, 2007
Downloads: 447

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to _raven »

View profile of _raven »

Solutions

Solution by alex_ls, published 13. sep, 2007; download (44 kb), password: crackmes.de or browse.

alex_ls has not rated this crackme yet.

Submit your solution »

Discussion and comments

Wasted_Bytes
08. Sep 2007
Sorry but the crackme does not work here..Reinstall the prog and this may solve the problem
Ox87k
08. Sep 2007
For me it works good. However (imho) this crackme is a little bit over rated!
Good job raven!
alex_ls
08. Sep 2007
Good job man! I liked to solve it. Solution is on its way!
_raven
Author
08. Sep 2007
Thank you for your comments, this makes me happy! On my second computer I also have problems to start this. Maybe that's because i have no Visual Studio installed on it.
madlogik
08. Sep 2007
ez to crack... but the keygenning is harder for me ..
madlogik
08. Sep 2007
spoiler :
madlogik
B65y-334x-B65y-334x

(yeah I read the cmp) ... but how do you trace the serial calculation?
thanks
_raven
Author
09. Sep 2007
@madlogik: Just set a breakpoint after the read of the serial from the user, the step into the next call that comes and you are at the beginning of the serial calculation. It's at 0x1140 I think. Maybe this helps you a little.
zart
09. Sep 2007
does run on winxp sp2 ;\
zairon
Moderator
10. Sep 2007
No zart, it works on winx sp2.
Which is exactly your problem?
_raven
Author
10. Sep 2007
Maybe you need the "Microsoft Visual C++ 2005 Redistributable" installed to make it work...
zart
10. Sep 2007
Apon execution I get:
"The application has failed to start because the application configuration is incorrect. Reinstalling the application may fix this problem."
zart
12. Sep 2007
@_raven that works;

more info here about the problem;
http://en.wikipedia.org/wiki/Visual_C++

Read under: Visual C++ 2005 Express
_raven
Author
13. Sep 2007
@alex_ls: Good job! :-)


downloadbrowse_raven's no_reason#2

Download no_reason#2.zip, 6 kb (password: crackmes.de)
Browse contents of no_reason#2.zip

It's compiled with Microsoft Visual C++ 2005.

The rules are:
-no patching
-no serial fishing

Just write a keygen and submit your solution!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 14. Sep, 2007
Downloads: 451

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to _raven »

View profile of _raven »

Solutions

Solution by alex_ls, published 17. sep, 2007; download (53 kb), password: crackmes.de or browse.

alex_ls has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

alex_ls
15. Sep 2007
Very nice crackme! It looks harder than first one and exactly corresponds to the level difficulty. I like it!
_raven
Author
16. Sep 2007
@alex_ls: Thank you!
_raven
Author
17. Sep 2007
thx to alex_ls for his nice solution, but if he always reverses
my algo then i have to write a harder one... :) ...so be patient for my next keygenme!


downloadbrowse_raven's snow

Download snow.zip, 4 kb (password: crackmes.de)
Browse contents of snow.zip

snow by _raven
_________________________________________________
Compiled with Microsoft Visual C++ 2005

Rules:
- No patching!
- Solution is a working keygen and a tutorial!

It uses a modified algo of my Justfun keygenme.
_________________________________________________

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 23. Dec, 2007
Downloads: 521

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to _raven »

View profile of _raven »

Solutions

Solution by IamTCM, published 04. jan, 2008; download (10 kb), password: crackmes.de or browse.

IamTCM has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

BieX
23. Dec 2007
when I try to open it, I get this error msg: "serial.bin not found"
BieX
23. Dec 2007
do you want us to create a serial.bin file ourselves? aint that hard afterall
_raven
Author
23. Dec 2007
Yeahh this is not hard, but the serial.bin must have a valid content :P
Trey
23. Dec 2007
I'm a little past half way done. Wow you used a lot of math. ;)
Trey
23. Dec 2007
Oh and is this really a level 2? I think it should be harder. But I'm still new to this. Anyone else agree?
Trey
25. Dec 2007
I took a small break but am working on it again. Almost done. Good work by the way. ;)
jE!
28. Dec 2007
if 1 solution is acceptable, why is need keygen??
(there is no Name or PC-unique calculations, ye?)
_raven
Author
29. Dec 2007
Keygen is not so hard, if you know how serial checking works! So please write a keygen if you can.
_raven
Author
30. Dec 2007
Has somebody solved it already?
IamTCM
01. Jan 2008
Runs on one of my computers, doesn't run on the other. Maybe something weird with the Ming compiler.
IamTCM
04. Jan 2008
Solved. Uses brute-force though, but that's your fault. I'll write a tutorial tomorrow when I sober up.
_raven
Author
04. Jan 2008
Thank you IamTCM for your nice solution!


downloadbrowse_raven's wish

Download wish.zip, 10 kb (password: crackmes.de)
Browse contents of wish.zip

wish by raven (2008)
Rules:
- No patching!
- Solution is a tutorial and a working keygen!
Compiled with VC 2008, you will need the VC 2008 runtime!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 12. Oct, 2008
Downloads: 327

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to _raven »

View profile of _raven »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

_raven
Author
23. Oct 2008
Anyone tried yet?
vsealv
24. Oct 2008
I will crack this one next. Just finished up on Mt2007's. :-)
_raven
Author
16. Dec 2008
Nobody solved yet?
kstangl
25. Feb 2009
In the future, please don't infinite-loop; I shouldn't have a crackme using >90% CPU doing nothing.
_raven
Author
08. Apr 2009
This "infinite loops" are part of some anti-trace protection, so you will have to patch them out while reversing this one.
T.0.R.N.A.D.0.
09. Apr 2009
"...so you will have to patch them out while reversing this one."

You should mention this in the rules above.
Instead, you've written : "No patching!"
_raven
Author
09. Apr 2009
I meant by "No patching!" that you should not patch it to make it say valid serial to every one you enter.


downloadbrowseRayko's CrackMe

Download CrackMe.zip, 9 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Requires .NET Framework 3 to run

Write Keygen and tutorial for this and upload your solution

Enjoy :-)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 07. Sep, 2008
Downloads: 818

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Rayko »

View profile of Rayko »

Solutions

Solution by spray9, published 11. sep, 2008; download (26 kb), password: crackmes.de or browse.

spray9 has not rated this crackme yet.

Solution by arpm, published 11. sep, 2008; download (30 kb), password: crackmes.de or browse.

arpm has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments



downloadbrowseRayko's KeyGenMe#1

Download KeyGenMe#1.zip, 128 kb (password: crackmes.de)
Browse contents of KeyGenMe#1.zip

*********************************
* KeyGenMe#1 By Rayko *
*********************************

Rules:

-No patching
-Keygen is required
-Write tutorial (if you want)
-Upload solution
-Have Fun!

a simple algorithm that MIGHT require a little brain

The crackme/keygenme itself is pretty clean and straightforward since i'm pretty new to c++ myself though!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Sep, 2008
Downloads: 689

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Rayko »

View profile of Rayko »

Solutions

Solution by asterix, published 06. may, 2009; download (17 kb), password: crackmes.de or browse.

asterix has not rated this crackme yet.

Solution by captaintrips, published 23. sep, 2008; download (6 kb), password: crackmes.de or browse.

captaintrips has not rated this crackme yet.

Solution by obnoxious, published 15. sep, 2008; download (7 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRayko's KeyGenMe#2

Download KeyGenMe#2.zip, 128 kb (password: crackmes.de)
Browse contents of KeyGenMe#2.zip

********************************
* KeyGenMe#2 By Rayko *
********************************

Okay, my second (actually third if you count my first crappy one) keygenme

this one is getting a little harder, not protectiont-wise since i have not learnt any

anti-debugger protection yet...

HOWEVER I HAVE put a LOT more thought into the algo!

let's see some of you crack and make a tutorial out of this one!

!not for the complete newbie!

rules apply as to all others

-No patching
-No bruteforcing
-Write keygen
-Write a tutorial
-Upload solution
-HAVE FUN!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 17. Sep, 2008
Downloads: 846

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Rayko »

View profile of Rayko »

Solutions

Solution by asterix, published 11. may, 2009; download (18 kb), password: crackmes.de or browse.

asterix has not rated this crackme yet.

Solution by egogg, published 20. sep, 2008; download (18 kb), password: crackmes.de or browse.

egogg has not rated this crackme yet.

Solution by obnoxious, published 19. sep, 2008; download (9 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRaz0r's Raz0r Crackme #1

Download crackme_1.zip, 27 kb (password: crackmes.de)
Browse contents of crackme_1.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Sep, 2003
Downloads: 1721

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Raz0r »

View profile of Raz0r »

Solutions

Solution by jps, published 25. feb, 2004; download (55 kb), password: crackmes.de or browse.

jps has not rated this crackme yet.

Solution by boylizard, published 16. sep, 2003; download (55 kb), password: crackmes.de or browse.

boylizard has not rated this crackme yet.

Solution by scarabee, published 13. sep, 2003; download (1 kb), password: crackmes.de or browse.

scarabee has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseRaz0r's Raz0r Crackme #2

Download crackme_2.zip, 74 kb (password: crackmes.de)
Browse contents of crackme_2.zip

Crackme created in C++, the second one so far. It is protected with name and serial. Take a look at the text file in the zip for further details.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 28. Oct, 2005
Downloads: 2020

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Raz0r »

View profile of Raz0r »

Solutions

Solution by fjlj, published 03. nov, 2005; download (78 kb), password: crackmes.de or browse.

fjlj has not rated this crackme yet.

Solution by Ox87k, published 03. nov, 2005; download (451 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by D4ph1, published 03. nov, 2005; download (26 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Ox87k
28. Oct 2005
name: Ox87k
serial: 4xJTGKVakv8E259a

very g00d job Raz0r, i don't submit keygen and tutorial because i've no time for this :( sorry... maybe a day ;)
TELOPHASE
30. Oct 2005
Nice work Raz0r.

Serial Sniffing was easy as pie, will try to work on the keygen now ;)
Name: TELOPHASE
Serial: 8Ee2589SLv8E259a

PS: Seeing the above posted serial i think that the serial number is of the format "%sv8E259a" bcoz of the following as well :-
Name:- Testing
Serial:- 8e38FUTakv8E259a
Ox87k
30. Oct 2005
i'm not sure for string "%sv8E259a" but maybe for string "%s8E259a"

ex:
name: asjdoighau
serial: 8s47JQThkB8E259a

and if the name have len = 15 and some letters and numbers the string doesn't exist in serial.

ex:
name: 314eahr8y0755ay
serial: f1E88Pe852ILR5G
TELOPHASE
01. Nov 2005
Keygen ready, PM send to Raz0r ;)
Ox87k
01. Nov 2005
ok, also my keygen is ready! I must write a little tutorial and after i'll send my solution...

Thanks Raz0r and g00d job TELOPHASE ;)
TELOPHASE
01. Nov 2005
I am really busy so i cant write a tutorial :( and hence cannot submit a soln. :((

PS: I also solved logan's CrackmeV5 :D

Made a keygen too! But no time for tutorial :(
Ox87k
01. Nov 2005
eheh, try to submit ur kgn, maybe the moderators publicate it (sorry for english! ghghgh)
D4ph1
02. Nov 2005
I submit a tutorial with a keygen :)
ipmsdos
03. Nov 2005
name:starcwl
serial:Lt07BUYakv8E259 ( Lt07BUYakv8E259*)

the sn longer than correct sn is also correct.
fjlj
07. Nov 2005
yea i took a different approach to try to teach a few things i recomend everyone check out how i made my keygen
modchip
08. Nov 2005
good job to all of you!
TWiST
10. Mar 2006
I made a patch, so that the program accepts every serial you enter, you can find the patch at:

hxxp://www.megaupload.com/?d=N4OF395D

I'm working on a keygen, I'm trying to understand the algorithm
HuliGun
11. Jul 2006
I made a patch too :)
jollyjester
26. Nov 2007
name:jester
serial:Fe38CXVakv8E259
This may help me with my homework assignment. Thanks.


downloadbrowseRaziel's Raziel's KeygenMe v1.0

Download Raziel__s_first_crackMe.zip, 5 kb (password: crackmes.de)
Browse contents of Raziel__s_first_crackMe.zip

Ok, it's my first crackme so do not expect too much.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 27. Oct, 2008
Downloads: 898

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Raziel »

View profile of Raziel »

Solutions

Solution by MoUsE-WiZ, published 10. feb, 2009; download (8 kb), password: crackmes.de or browse.

MoUsE-WiZ has not rated this crackme yet.

Submit your solution »

Discussion and comments

main
27. Oct 2008
The algo is quite long.
Of course, it´s not "hard", but there is some work you must do to produce keygen i think. So maybe level 2 because of that?
main
27. Oct 2008
"long" = Total function is about 2.5 pages in olly (with default settings).
indomit
28. Oct 2008
I don't like long algos :P
main
28. Oct 2008
Nah, me neither, takes too long time :)

This algo is quite straight-forward, but I don´t think I want to make keygen anyway.

Of course, if you´re lazy (like me), you could just rip it, but i don´t think that goes under keygenning. :)
main
28. Oct 2008
Thank you Raziel for this crackme, it made me develop some tools that could be useful in the future. :)
bendThis
18. Nov 2008
Is the difficulty of this crack-me that is doesnt show anything ? I didnt find anything of an algorithm and the crackme doesnt start. At OllyDbg i can see it sets an ExceptionHandling Routine and i think this is what it does calling an exception and exiting immedetialey. Am i wrong ?
Please explain. Thanks.
andrewl.us
Moderator
18. Nov 2008
I'm having the same problem as bendThis.

The DialogBoxParamA() call fails, returning -1. GetLastError() says nothing is wrong. The DlgProc gets called but ends up receiving a WM_NCDESTROY before anything is displayed.
main
18. Nov 2008
There is one call to IsDebuggerPresent, and the algo starts at 0040141e.
bendThis
19. Nov 2008
Ok. When this is an crackme who checks if is a debugger present i would not categorize this as beginner or easy.
But thanks for the hint i try to find my way through it. I am really new to OllyDbg.
bendThis
19. Nov 2008
@4018BE IsDebuggerPresent
returns 0, so it doesnt find any debugger like HELP says:
"If the current process is not running in the context of a debugger, the return value is zero."
And again. It doesnt start or shows anything when i start it right out of explorer. No debugger present at all. I dont use SoftICE.
Can someone please write a tutorial that i understand or can compare. Thanks.
bendThis
19. Nov 2008
@4018E0 it should show a Dialog, its calling
DialogBoxParamA. But it doesnt at all.
So why ? Very strange and i am still believing this file
is corrupt.
bendThis
19. Nov 2008
Both ways after @4018E0 are going to the Exit routine and end the program.
main
19. Nov 2008
I don´t understand. Nop:ing the jump after the call to IsDebuggerPresent did it for me anyway. Try downloading the file again maybe?
bendThis
19. Nov 2008
I skip this file. Maybe i am a real real real noob. But i reversed some programs already and found a solution. Not here the crackmes. Some time ago. Now iam new in again. And restart all over. But this file ...... :-(
JoKa
20. Nov 2008
bendThis: Reason is used compiler, not corrupt crackme.
Compiler must insert InitCommonControls call, when includes manifest resource, for correct work on all windows.
To "heal" the file just remove manifest resource (type 24) with any resource editor for exes.
JoKa
20. Nov 2008
Second way of "healing" is add something from comctl32.dll to import (I just added InitCommonControlsEx).
I was wrong: call of InitCommonControls is not necessary. Importing comctl32.dll has great value.
JoKa
21. Nov 2008
andrewl.us, bendThis:
Simplest way of "healing" is changing two bytes (offset 21FC from begin of file) 1D 02 to 00 00. This is patching, but it is resource section patching, not code patching.

main:
What kind of tools did you develop for this crackme?

I made keygen by copying text of generation procedure to asm file.
It is interesting that resulting dialogbox with message depends on clicking within text edit window.
For example:
Case 1: Start crackme. Enter (by hands, not copy-paste) name and correct password. Then click in name editbox. Then click Test. Got "You failed". Close crackme.
Case 2: Start crackme. Enter (by hands) name and correct password. Then click Test. Got "You succeeded".
main
22. Nov 2008
JoKa:
Oh, nothing special, just some WriteProcessMemory stuff.
I put a link to that, but it got deleted by moderators (I guess because it was pathing?).

I am not done with the final product yet though.
shellwolf
25. Jan 2009
keygen:
{
sn= sub_4014fe (name,hdinfo)
}
main
27. Jan 2009
Hey guys, I have a question... =)

I´ve used ReadProcessMemory for some time now and used it to extract information and so, but now I´m thinking, is it possible to dump a (entire) process to disk?
main
27. Jan 2009
Do I have to be in another runlevel?
omeromeromer
18. Feb 2009
hello bro!! em sorry to disturb u!!!
sorry em new here!!
i just patched it!! coz i dont know how to sniff serials!!
pls help us
windowbase
21. Mar 2009
I could sniff a serial...? To sniff means to fish a serial? right?

Have a nice day.^^

Kind Regards.
boon
21. Mar 2009
>>main
Yes, it is possible to dump an entire process to disk ,without that we would have a hard time defeating packers.
Mr.Andersen
23. Mar 2009
yes, crackme is easy. but long, tooo long. and booored.


downloadbrowserborer's Fais-moi rire

Download Fais-moi_rire.zip, 203 kb (password: crackmes.de)
Browse contents of Fais-moi_rire.zip

I am a Swiss student in computer sciences, doing his diploma on software protection. I would like to know what you think of the following software protection I have been developping.

This example software displays joke (in French only, I am very sorry for that) and, to see the end of the story you have to be registered.

Understanding and cracking the registration procedure is not so hard, but you have to figure out other interesting things before, because you won't be able to change the registration procedure otherwise.

P.S: It's my first crackme, don't forget to read the Readme.txt file, it contains useful informations.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 26. Nov, 2007
Downloads: 225

Rating

No votes yet.
Rate this crackme:

Send a message to rborer »

View profile of rborer »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

EvOlUtIoN
26. Nov 2007
sorry but on my pc the program doesn't work...not crashing, invalid file here.
rborer
Author
26. Nov 2007
Does the error message says that you have to reinstall the software ? If that's the case, you need to install the Visual C++ 2005 redistributable package available on http://www.microsoft.com/download/Fais-moi_rire.zips/details.aspx?displaylang=en&FamilyID=32bc1bee-a3f9-4c13-9c99-220b62a191ee (official one) or http://faux.warwickcompsoc.co.uk/vcredist/ (if you don't like WGA). This should solve your problem.
DigitalAcid
27. Nov 2007
Detected 66 crypto signatures (in 0.5s)
Well, you made ME laugh =).
rborer
Author
27. Nov 2007
I am far from being an expert in cryptography, so maybe I am using some publicly available library that offers cryptography (and that is open source by the way...). So don't be scared by this number, I believe it is only the possibilities offered by this library, not what I am really using ;-)
DigitalAcid
28. Nov 2007
I didn't try to crack it yet, but it's probably like you say. I guess it's used to pack/protect the exe in a way.
dkcoder
29. Nov 2007
Well even after install the redistrutable it does not run. However going over the code in my hex editor, it seems it includes several PE files in one. IE, try to search for the MZ signature, it'll show several PE files is actually inside.

Not sure why this is. Since well, i cant even run it. Could you perhaps try to compile it without the need for vcredist?
rborer
Author
29. Nov 2007
I wasn't aware of the multiples MZ signature inside the file. Maybe it's because I use statically linked libraries. Anyway, I've done nothing special to PE headers, and the software is not packed.

Concerning the vcredist stuff I've already tried multiple compiler flags to avoid having to install it, but I found nothing to prevent it. It seems to be a requirement for every project built with Visual Studio 2005...
w00b
29. Nov 2007
visual studio 2005 makes me angry.. i have it installed and that's probably why i am able to run the program, but as far as someone else running a program i make, i need to keep dreaming!
cyclops
Moderator
30. Nov 2007
I am not able run the vcredist, may be i need latest internet explorer or some update from M$ :P
The protection is crypto, OpenSSL 0.9.8g :)


downloadbrowseRDGMax's [Crackme] RDG Simple Crackme .NET v5 2015

Download RDG.Crackme.net.v5.2015.zip, 387 kb (password: crackmes.de)
Browse contents of RDG.Crackme.net.v5.2015.zip

[Crackme] RDG Simple Crackme .NET v5 2015

VB.NET

Try to get the correst serial for your user name

+include some anti debug code

level 5 of 10

thanks

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: .NET

Published: 19. May, 2015
Downloads: 762

Rating

No votes yet.
Rate this crackme:

Send a message to RDGMax »

View profile of RDGMax »

Solutions

Solution by josh, published 29. jul, 2015; download (62 kb), password: crackmes.de or browse.

josh has not rated this crackme yet.

Submit your solution »

Discussion and comments

elmasmalo1
05. Jun 2015
Still trying to understand few things, there is SOOO much code obfuscation, it really makes it difficult. This is my reversing log just in case any other person would like to know some stuff, if it ever helps.

QXUQKZ.pYXzSR() : Void //Has the current (Form1)
AYqGAp.ePDIfq() : Void //Has the Registered Form


ON pYXzSR():

Bunch of buttons, probably to prevent reversers to find the button that handles the serials and stuff!
Only 2 Textboxes, This is what we want!
Me.XgilGY(New TextBox)
Me.SDZPaZ(New TextBox)

Jackpot???
QXUQKZ.mMAnma(): Routine checks if Serial is valid?

QXUQKZ.sKwmgz() : TextBox (Serial TextBox) and it's assigned by XgilGY(TextBox) : Void

This is so far what I have... it's 1:48 AM Need to take a rest :D

@RDG, Tell me how I'm doing.
RDGMax
Author
05. Jun 2015
excellent! but not enough. this crackme is very easy to solve
elmasmalo1
05. Jun 2015
Ahah, thanks, :D I really see how easy it is for a professional like you, but I'm starting :D - Thanks for the compliment :D, also did you hard coded your obfuscation or you used a 3D party software? I'm really intrigued it is really amazing
RDGMax
Author
06. Jun 2015
Con ese nick seguramente hables castellano. obfuscator made in Yo :p
elmasmalo1
06. Jun 2015
Lo hicistes tu? esta demaciado bueno jaja lo que si veo es que hay un patron de mutacion en los nombres de los modulos, por ejemplo:

aAbBcC
aAcBcC
AadBcC
aBbBcC
aBcBcC
aCdBcC
aCbBcC

Etc etc... jaja espero que entiendas lo que digo :D

Pero ya hast ahi llego, me rindo, quisas es mucho para mi, pero como quisiera ver que alguien suba alguna solucion para ver como lo logró!!! jajaja

Salu2s y hasta luego!

Nota: Quisiera tener tu cerebro! para poder hacer estas cosas! jaja
RDGMax
Author
06. Jun 2015
Es tan simple que ni siquiera necesitas un debugger
elmasmalo1
06. Jun 2015
Como! jajaj que increible, en verdad que ya no se que hacer jaja, y ahora dices que se puede hacer sin mirar un debugger! jaja ya tengo el cerebro torcido! mejor se lo dejo a otro :D
zairon
Moderator
06. Jun 2015
Only english please
Matteo
08. Jun 2015
seems interesting, i have not downloaded it but i can give you a tip (i hope) why don't you try a .NET deobfuscator? for example DeSmart (which should be used for smart assembly)
it will rename everything for you in field1, field2...
which is much better than QXUQKZ
elmasmalo1
10. Jun 2015
I know, I've tried running a generic symbol renamer I found online, but I left the assemly corrupted :D


downloadbrowseRDGMax's RDG CrackMe2

Download RDG_CrackMe2.zip, 223 kb (password: crackmes.de)
Browse contents of RDG_CrackMe2.zip

RDG CrackMe2

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 10. Nov, 2005
Downloads: 490

Rating

No votes yet.
Rate this crackme:

Send a message to RDGMax »

View profile of RDGMax »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseRDGMax's RDG Crackme 2016 v0.1

Download RDG_Crackme_vb6_v0.1_2016.zip, 215 kb (password: crackmes.de)
Browse contents of RDG_Crackme_vb6_v0.1_2016.zip

Difficulty : 5/10
Language : VB6 [Inmortal]
Platform : Windows 32/64
OS Version : All windows
Packer / Protector : None

Description :

1) Try to get a Valid serial for your ID

or

2) Patch :/ (for good work Message)

Anti Debug: 5/10

Anti Decompile: 3/10

Anti Tracing: 5/10

Anti Dump: 2/10

Anti Dump: 2/10

Extra: 8/10

Thanks

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 25. Aug, 2016
Downloads: 41

Rating

No votes yet.
Rate this crackme:

Send a message to RDGMax »

View profile of RDGMax »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseRDGMax's RDG CrackMe X1 (English)

Download RDG_CrackMe_X1.zip, 129 kb (password: crackmes.de)
Browse contents of RDG_CrackMe_X1.zip

RDG CrackMe X1

Target: To find the only one password to be able
to register.

To find the password will be Easy once you avoid
the Anti-Debugger.

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 27. Aug, 2006
Downloads: 232

Rating

No votes yet.
Rate this crackme:

Send a message to RDGMax »

View profile of RDGMax »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

costy
18. Jul 2008
any help about anti-debugging?
DigitalAcid
18. Jul 2008
Yeah, the Optional Header doesn't look alright.
I can make it run in Olly, but then it doesn't run anymore outside of Olly =).
I still get an error with Olly though.
It dumps a file saying the CRC is not correct, but fixing it doesn't seem to help.


downloadbrowseRDGMax's RDG Simple Crackme .NET

Download RDG_Simple_Crackme_.NET.zip, 132 kb (password: crackmes.de)
Browse contents of RDG_Simple_Crackme_.NET.zip

A new Crackme :)

Get the correct serial for your username

That is all.

Best Regards

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 14. Aug, 2013
Downloads: 297

Rating

No votes yet.
Rate this crackme:

Send a message to RDGMax »

View profile of RDGMax »

Solutions

Solution by rmolina, published 03. sep, 2013; download (2 kb), password: crackmes.de or browse.

rmolina has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRDGMax's Simple Crackme 2014 level 2 of 3 (vb6)

Download RDG_Simple_Crackme_2014_v2.zip, 158 kb (password: crackmes.de)
Browse contents of RDG_Simple_Crackme_2014_v2.zip

Crackme Made in vb6.. Goal.. get correct serial. or patch to get correct notification!

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: (Visual) Basic

Published: 13. Nov, 2014
Downloads: 189

Rating

No votes yet.
Rate this crackme:

Send a message to RDGMax »

View profile of RDGMax »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseREcodeD's REcodeD KeygenMe #1

Download KeygenMe_1.zip, 2 kb (password: crackmes.de)
Browse contents of KeygenMe_1.zip

The first of my KeygenMe's.

Shouldn't be too easy or difficult for anyone with basic reversing skills, so I rated it accordingly.

Your task is to reverse the algorithm and create a Keygen for it.
No patching.

Good luck and have fun.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 24. Sep, 2010
Downloads: 561

Rating

Votes: 8
Crackme is quite nice.

Rate this crackme:

Send a message to REcodeD »

View profile of REcodeD »

Solutions

Solution by Vallani, published 08. oct, 2010; download (5 kb), password: crackmes.de or browse.

Vallani has rated this crackme as quite nice.

Solution by tamaroth, published 08. oct, 2010; download (47 kb), password: crackmes.de or browse.

tamaroth has rated this crackme as quite nice.

Solution by redoC, published 08. oct, 2010; download (21 kb), password: crackmes.de or browse.

redoC has rated this crackme as nothing special.

Solution by KKR_WE_RULE, published 08. oct, 2010; download (227 kb), password: crackmes.de or browse.

KKR_WE_RULE has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

0verbreaK
24. Sep 2010
Did you have keygen for your kgme? I think need brut
KKR_WE_RULE
24. Sep 2010
Yea, Genning it seems out of question.
Bruting appears the only applicable soln.
KKR_WE_RULE
24. Sep 2010
I am not so sure now.
Saw something amazing while coding !! I can be wrong abt the bruting thing ..
REcodeD
Author
24. Sep 2010
It is completely keygenable, I have coded a keygen for it as well.
BoRoV
24. Sep 2010
KKR_WE_RULE, that keygened and simple ;)

if u wont I can give u my keygen ;)
KKR_WE_RULE
24. Sep 2010
Sure is..But no need to give me any keygen :)
I'll try & figure it out on my own :)
The 'Calculate()' function used by the keygen me is giving me trouble.

Say My Serial is : 12345678901234567890123456789012345

So first the 1st 25 chars of serial is taken, & 0 is added in front to make it 26.
So when '1' is taken by the loop, its ASCII in Hex is 31.

So 31 - 30 = 1
But in the next line 1 shl $60 is operated .. & amazingly, the Eax remains 1 .

ie according to Olly 1 shl $60 = 1 !!

This is what is confusing me :p
redoC
24. Sep 2010
try something like this:

12345678-12345678-12345678-12345678
KKR_WE_RULE
24. Sep 2010
Now the output of ya function is same as my delphi code..
But Damn, That was good :)
KKR_WE_RULE
25. Sep 2010
Keygen + Tut Uploaded :)
Fieryarts
25. Sep 2010
Very nice. I can't wait to see it.
AlexAltea
25. Sep 2010
I have write a keygen, but the keys only work when I open the program with Olly. I don't know why... :S
KKR_WE_RULE
25. Sep 2010
Lol... I faced the same thing :p
Think of what changes when a program is opened in Olly,
than when its opened Normally :)

I am sure ya can figure it out :)
AlexAltea
25. Sep 2010
Thanks KKR_WE_RULE!
A little plugin help me. I can't believe how stupid I was. :)
Keygen uploaded! That was a great keygenme.
KKR_WE_RULE
25. Sep 2010
Y.W :)
This was an easy but interesting kgm.

I got a lil complesant at the beginning, & overlooked the $2D Check..
After that I was as careful as always :)

Btw Congratz AlexAltea:)
REcodeD
Author
25. Sep 2010
I'm glad you liked it. I look forward to viewing your solutions.
jE!
28. Sep 2010
heya, Author, how about PRESERVING registers in DLGmain callback!?!?
next time, improve your progg-skills
tamaroth
Moderator
07. Oct 2010
keygen and solution submitted as well.
Vallani
07. Oct 2010
Thank you for KeyGenMe. Added my solution also few moments ago.

@KKR_WE_RULE: What are you talking about? There is a check of the debug Flag. I didn't see any int 2d?!?
KKR_WE_RULE
08. Oct 2010
Well, may be the modded verision of ya olly fool'd the anit-debug :D

But there is an antidebug trick..
The author can confirm it :)
BoogerHaze
08. Oct 2010
REcodeD, thank you for interesting KeygenMe.
KKR_WE_RULE
08. Oct 2010
lol..mine was rejected :)
KKR_WE_RULE
08. Oct 2010
My keygen had a bug. I didn't pad the serial if the hex part is < 8 chars :(
REcodeD
Author
08. Oct 2010
Great solutions.
I'll work on a trickier KeygenMe when I have the time.

@jE! Thanks for the tip, I'll be sure not to overlook that again.
@BoogerHaze No problem. 'interesting' is exactly what I was hoping some to think of it.

To those of you that gave solutions; Good job and thank you for sharing so others can learn from it as well.


downloadbrowserect's SWF Crackme 1.1

Download SwfCrackMe1.zip, 107 kb (password: crackmes.de)
Browse contents of SwfCrackMe1.zip

1. use Alchemy
2. Adobe Flash Player version 11.1.0
3. this is my first CrackMe and is vary easy!
4. you should read the file "ReadMe.txt" first.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 05. Sep, 2012
Downloads: 212

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to rect »

View profile of rect »

Solutions

Solution by deurus, published 30. may, 2013; download (720 kb), password: crackmes.de or browse.

deurus has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

abhulla
08. Sep 2012
Check email, i've sent you cracked version.
seVeb
29. Apr 2013
Oo i tested some inputs and after the second attempt the combination e + exxxxx worked
zairon
Moderator
29. Apr 2013
Are you sure?
rect
Author
14. Aug 2013
good job abhulla~


downloadbrowseredbeansoup's 2nd IronPython Nightmare

Download IronPythonCrackme2.zip, 1561 kb (password: crackmes.de)
Browse contents of IronPythonCrackme2.zip

Are these IronPython crackmes unsolveable?

Written in IronPython, for the .NET platform.
Use tools that you would normally crack any .NET program with.

See my previous submission and give it a try, too.
This one is one that checks for a valid keyfile.
A "demo" keyfile is provided, but it won't unlock the crackme fully.

Unacceptable Solutions: None.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 03. Feb, 2010
Downloads: 407

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to redbeansoup »

View profile of redbeansoup »

Solutions

Solution by ejube, published 17. jul, 2010; download (1 kb), password: crackmes.de or browse.

ejube has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseredbeansoup's RedBeanSoup's First Crackme

Download RbsCrackMe1.zip, 1136 kb (password: crackmes.de)
Browse contents of RbsCrackMe1.zip

Written in .NET with IronPython

Crack/Keygen it any way you want.

I gave it a 3 because cracking should be a 2 and keygenning is much harder, probably 4-5.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Python

Published: 14. Jan, 2010
Downloads: 679

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to redbeansoup »

View profile of redbeansoup »

Solutions

Solution by ReWolf, published 06. oct, 2013; download (113 kb), password: crackmes.de or browse.

ReWolf has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

redbeansoup
Author
14. Jan 2010
By the way, you don't need to have Python installed to run my crackme. It's compiled to a binary, you only need .NET framework.
ReWolf
02. Oct 2013
Solution submitted, writeup can be read here http://blog.rewolf.pl/blog/?p=709


downloadbrowseredoC's DaPrUnk

Download DaPrUnk.zip, 20 kb (password: crackmes.de)
Browse contents of DaPrUnk.zip

Level 2-3. Some code should be reversed. It's little different, anyway it's really easy. I hope you enjoy it.

Good boy message is MsgBox ("Successfully registered") ... or if you want you can experiment some more. Your task is to write registrar program and solution.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 27. Jul, 2010
Downloads: 522

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to redoC »

View profile of redoC »

Solutions

Solution by PEboy_fior, published 02. aug, 2010; download (35 kb), password: crackmes.de or browse.

PEboy_fior has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

deurus
28. Jul 2010
I view that it is listening in por 6378 but nothing more, is too much for me.

Good Job anyway
PEboy_fior
30. Jul 2010
It's Very Nice.
--
I make a registrar program, But It only runs successfully in the debugger,Without Debugger it can't be Execute(MY Code is writted but couldn't execute),I don't know why.
redoC
Author
30. Jul 2010
Great, program doesn't contain any debug-related tricks, be aware of 3s socket timeout interval... and post solution.
PEboy_fior
30. Jul 2010
Oh I don't think so.
--
I used a tool (winhex) to view the Memory .
I found the reg code is already written.
And except the VirtualProtect no error can be occurred.
so I doubt it is the real reason, but I find it can return 1 in the debugger.so I can't find the reason..
Manchala
31. Jul 2010
i didn't understand that program do we need to assemble our msg ? because i haven't found in the program good boy message


downloadbrowseredoC's DaPrUnk#2

Download DaPrUnk#2.zip, 22 kb (password: crackmes.de)
Browse contents of DaPrUnk#2.zip

Level 3-4. It is based on code from DaPrUnk #1 but is little more complicated. No anti-debug. Crackme contains windows crypto API. You need to construct bruteforcer as a part of solution. It has only one regular password. Don't post it to discussion. Password consist of no more than 8 characters from a-z,A-Z,0-9.

Write keygen and post solution.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 10. Aug, 2010
Downloads: 317

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to redoC »

View profile of redoC »

Solutions

Solution by bike, published 16. jun, 2012; download (74 kb), password: crackmes.de or browse.

bike has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

onepatop
14. Aug 2010
I dont get it. Gimme a tip.
Sockets_function is called if Certain_Message is recived but Certain_Message is sent from Sockets_function.
redoC
Author
30. Dec 2010
Certain_Message must be sent from your registration program. You should write program which will communicate with crackme and feed them with appropriate data... through window messages/sockets/filemapping. Investigate better Sockets_function() and DialogProcedure(). Take note of Windows file mapping and RegisterWindowMessage() function. Study few basic WinCrypto API functions... you don't need to crack any crypto algorithm! Some assembler programming required (bruteforcer). Good boy message is MsgBox ("Congrats, xyz is right password. Now write solution.")

Come on! It's easy.
lovejoy226
20. Jun 2012
even after reading the solution, I couldn't follow it to see the goodboy message. but it needs to be bruteforced and sending a user window message to get the only one password.hew...it is really a good and hard crackme.
redoC
Author
21. Jun 2012
good work, bike


downloadbrowseredoC's KeyFileMe

Download redoC__s_Crackme.zip, 6 kb (password: crackmes.de)
Browse contents of redoC__s_Crackme.zip

Level 3-7. It' small program written in assembler but code is highly obfuscated, hardly readable and full of anti-tricks. No heavy cryptography. Key generation procedure is trivial.

Your task is to fight the way to the check procedure, write keyfile generator and brief tutorial. No patching nor bruting. Tested on Win XP SP3.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 20. Jul, 2010
Downloads: 329

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to redoC »

View profile of redoC »

Solutions

Solution by simonzack, published 22. jul, 2010; download (3 kb), password: crackmes.de or browse.

simonzack has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

redoC
Author
22. Jul 2010
That was fast, nice work simonzack, congrats


downloadbrowseredoC's Krypto Krakme

Download krakme.zip, 42 kb (password: crackmes.de)
Browse contents of krakme.zip

It's little different crackme, anyway kinda easy. First you must find unlock password (it's quite short) than register the program.

Bruting allowed, no patching. Write keygen and solution.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 04. Feb, 2013
Downloads: 318

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to redoC »

View profile of redoC »

Solutions

Solution by bike, published 01. jun, 2013; download (95 kb), password: crackmes.de or browse.

bike has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Zuma555
03. Nov 2012
although I didn't analise it very deeply, there seems to be something strange: you seem to Hash the 'password' and then use it to decode a function (probably the good boy function) and you don't seem to check any other conditions on the hashed key, you simply jump to the decoded function and hope for the crackme to crash... is this totally true or am I missing something?
redoC
Author
04. Nov 2012
it's true, bruting allowed
tamaroth
Moderator
06. Nov 2012
Which implementation of AES did you use?
redoC
Author
08. Nov 2012
try this http://www.codeproject.com/Articles/57478/A-Fast-and-Easy-to-Use-AES-Library
...but I think you dont necessarily need source code to break it
tamaroth
Moderator
09. Nov 2012
What I need is an implementation that behaves on same input data (key, iv, data) in the same way as yours in order to create a bruteforce. Without it my tries are futile, I'm not gonna manually bruteforce it ...
redoC
Author
09. Nov 2012
I use source code v1.0 mentioned above, try AesDecryptPCBC_InPlace(), if do not match you can still do self-brutforcer, inject dll or so, good luck
Dcoder
09. Nov 2012
For what it's worth, I can confirm that the encryption it works as advertised by redoC. Cool challenge.
tamaroth
Moderator
13. Nov 2012
Ok, finally done.

name: tamaroth
serial: RnLbU+ngDOe9AucFnLFdKw==

For future reference, when you write code similar to this, make sure to give us at least some boundaries, like a charset or length of a password. It was a wild goose chase and hoping that pass isn't too long/complicated.
redoC
Author
01. Jun 2013
Good solution, bike


downloadbrowseredox's reBase Serie #1

Download reBaseOne_Release.zip, 14 kb (password: crackmes.de)
Browse contents of reBaseOne_Release.zip

This is my first crackme (kgme).
It's not hard, neither easy.
Just Keygen it (no patching allowed, unless you can't do it the right way! ^_') and don't forget to write a tutorial of the whole approach. [ thanx a lot ]
This is a good practice for the advanced beginners.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 06. Oct, 2005
Downloads: 711

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to redox »

View profile of redox »

Solutions

Solution by NoRG, published 06. oct, 2005; download (12 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments

Lesco
06. Oct 2005
Is it planned, that the name cannot contain chars, in which ascii value the least significant bit is set? Because otherwise after the ror instruction, the most significant bit in the register is set and no single byte can match this value, neither before xor'ing with 12 nor after.
Tell me, if i didn't notice something in my thoughts.
Scortile
06. Oct 2005
haha, you must've been really in love while writing this crackme.. :p
redox
Author
07. Oct 2005
hi lesco, when i'm not drunk i code. ;)
redox
Author
12. Oct 2005
hi NoRG, theses are not errors! ;) but hope you love the next. respect.


downloadbrowseReDucTor's Bitwise fun

Download app.zip, 13 kb (password: crackmes.de)
Browse contents of app.zip

An old app I built, very basic, but requires alot of paying attention to whats happening. No patching, make a keygen.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 25. Mar, 2007
Downloads: 410

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ReDucTor »

View profile of ReDucTor »

Solutions

Solution by lithium, published 21. may, 2008; download (162 kb), password: crackmes.de or browse.

lithium has not rated this crackme yet.

Submit your solution »

Discussion and comments

ReDucTor
Author
03. Apr 2007
Any body give it a shot?
neo_40
22. May 2008
i don't know how to make a keygen
lithium
24. May 2008
Well, I personally think that it's "in bad taste" to change the level _after_ a solution is made...
TiGa
26. May 2008
We don't have time to solve every crackme that comes in.
The rating is first set by the crackme's author and then adjusted by the moderators AFTER solutions have been reviewed.
It has always been that way.


downloadbrowseReHPer's ReHPer CrackMe v1.0

Download CrackMe_v1.0.zip, 315 kb (password: crackmes.de)
Browse contents of CrackMe_v1.0.zip

ReHPer CrackMe v1.0

Hi All!

Compiler: CodeGear Delphi 2007

Level: 1/10

Packed: None

Mission:

- Disable NAG Messages
- Unlock 'CHECK' button
- Patching 'CHECK' button protection
- Patch CrackMe ;)
> Write a tutorial. Send solution to crackmes.de ;)

From Russia, with Love. :)

Bye.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 15. Jun, 2007
Downloads: 1635

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ReHPer »

View profile of ReHPer »

Solutions

Solution by BaKaE, published 26. jun, 2007; download (317 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as quite nice.

Solution by TiGa, published 22. jun, 2007; download (319 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Solution by qwertydid, published 22. jun, 2007; download (138 kb), password: crackmes.de or browse.

qwertydid has not rated this crackme yet.

Submit your solution »

Discussion and comments

noukeys
19. Jun 2007
I remove nags yet :), now I´m trying to enable CHECK BUTTON, but im never do before :(
BaKaE
26. Jun 2007
this is an easy one. thnx rehper

From Germany, with Love ^^
deskyet
27. Jun 2007
Good crackme:D I didn't had any problems with the nags, but to enable the button was fun.


downloadbrowseReHPer's ReHPer KeyGenMe v1.0

Download ReHPer_KeyGenMe_v1.0.zip, 192 kb (password: crackmes.de)
Browse contents of ReHPer_KeyGenMe_v1.0.zip

ReHPer KeyGenMe v1.0

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 24. Dec, 2006
Downloads: 1248

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to ReHPer »

View profile of ReHPer »

Solutions

Solution by Computer_Angel, published 14. jan, 2008; download (6 kb), password: crackmes.de or browse.

Computer_Angel has not rated this crackme yet.

Solution by Encrypto, published 03. jan, 2008; download (189 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as boring.

Solution by WoCCC, published 04. jan, 2007; download (302 kb), password: crackmes.de or browse.

WoCCC has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

str_2006
26. Dec 2006
Its a easy one. I dont have time right now to code keygen, byt in few days i will post the solutions. Good job ;)
Computer_Angel
13. Jan 2008
It's good for newbie like me ^.^


downloadbrowseReHPer's ReHPer KeyGenMe v1.1

Download ReHPer_KeyGenMe_v1.1.zip, 271 kb (password: crackmes.de)
Browse contents of ReHPer_KeyGenMe_v1.1.zip

ReHPer KeyGenMe v1.1

Date: 10.03.07

Compiler - Delphi 7.1+ ReHPer(r) Edition (c) VCL Library

Packed - NONE :D

Level: 3-4/10

Report.
Added:
[!] Added BASE64 Encode function;
[!] New Style;
[x] Productivity in function GetComputerName is increased;

Mission:
Dont not patching!
1). Search valid serial.
2). Write working keygen.
3). Write tutorial.
4). Send to crackmes.de

Example:
Name: ReHPer
Serial: JbGnCZKnDJWrCJSmC30m

Good Luck!

ReHPer. (Saint-Petersburg, Khabarovsk) ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 16. Mar, 2007
Downloads: 2408

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ReHPer »

View profile of ReHPer »

Solutions

Solution by Encrypto, published 06. jan, 2008; download (200 kb), password: crackmes.de or browse.

Encrypto has not rated this crackme yet.

Solution by l0calh0st, published 13. may, 2007; download (10 kb), password: crackmes.de or browse.

l0calh0st has not rated this crackme yet.

Submit your solution »

Discussion and comments

Crosys
16. Mar 2007
nice and easy
sended keygen...
red477
17. Mar 2007
um, cannot quite get it. what do you mean by "Example"?
Guetta
17. Mar 2007
Really easy, but funny one !
Thx for this one ReHPer,
Gonna send you a keygen =)


downloadbrowseRelayer's EXECryptor official CrackMe

Download execryptorcrackme.zip, 428 kb (password: crackmes.de)
Browse contents of execryptorcrackme.zip

You need solve one of the next goals:
1. Patch code and disable sn checking
2. Create new valid sn
3. Create keygen

in file CrackMe.sn you can find list of valid sn for easy of your work :)
More info about EXECryptor you can find on http://www.strongbit.com

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: Borland Delphi

Published: 10. Nov, 2004
Downloads: 3292

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Relayer »

View profile of Relayer »

Solutions

Solution by kao, published 07. jul, 2005; download (587 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments

ge0rge
21. Jun 2005
Looks very difficult. Nobody managed to crack it?
Rammer
07. Jul 2005
Wow! Congratulations to kao! Nicely written tutorial too.
Relayer
Author
10. Aug 2005
Good work kao! Bug with serials fixed. Most other "holes" not actually in current version of EXECryptor.
You can write to me for getting some encouragement.
EvOlUtIoN
17. Mar 2006
Really a good work Kao! It was very difficult to reconstruct OEP morphed! ;-)
apuromafo
07. Jul 2008
nice work kao i open the kao
and see this
---------------------------
patched
---------------------------
Access violation at address 77E768FD in module 'RPCRT4.dll'. Write of address 77E76915.
---------------------------
Aceptar
---------------------------

well maybe can add too
00441799 |. E8 0EFEFFFF CALL patched.004415AC

to
00441799 90 NOP
0044179A 90 NOP
0044179B 90 NOP
0044179C 90 NOP
0044179D 90 NOP

and mj wrong dissapair
because not nag present

i have see that was do many code analiced
my oep tracert is 44301C without reconstruct oep
and if are changed the EP to this direction is run too :) (un your unpacked)

nice oep morphed reconstructed
and nice tutorial


downloadbrowserendariaka's KeygenMev1.0

Download KeygenMe1.zip, 14 kb (password: crackmes.de)
Browse contents of KeygenMe1.zip

This is a simple KeygenMe written in vb.net.
A little math is required.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 07. Nov, 2004
Downloads: 922

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to rendariaka »

View profile of rendariaka »

Solutions

Solution by Oorja-HalT, published 10. nov, 2004; download (1 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowserendariaka's KeygenMev2.0

Download KeygenMe2.zip, 5 kb (password: crackmes.de)
Browse contents of KeygenMe2.zip

A simple .NET keygenme. The solution should contain a keygen.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 27. Dec, 2004
Downloads: 1093

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to rendariaka »

View profile of rendariaka »

Solutions

Solution by monkey, published 01. jan, 2005; download (12 kb), password: crackmes.de or browse.

monkey has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowserendariaka's LoaderCrackMev1.0

Download LoaderCrackMev1.0.zip, 14 kb (password: crackmes.de)
Browse contents of LoaderCrackMev1.0.zip

I was working with loaders a while ago,
so I thought to make a loader crackme

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 13. Oct, 2004
Downloads: 931

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to rendariaka »

View profile of rendariaka »

Solutions

Solution by Oorja-HalT, published 11. nov, 2004; download (1 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowserendariaka's LoaderCrackMev2.0

Download LoaderCrackMev2.0.zip, 189 kb (password: crackmes.de)
Browse contents of LoaderCrackMev2.0.zip

A moderatley hard crackme. The objective is to find the serial.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 05. Nov, 2004
Downloads: 1027

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to rendariaka »

View profile of rendariaka »

Solutions

Solution by Oorja-HalT, published 10. nov, 2004; download (3 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by LuCiFeR, published 10. nov, 2004; download (1 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowserendariaka's LoaderCrackMev3.0

Download LoaderCrackMev3.0.zip, 39 kb (password: crackmes.de)
Browse contents of LoaderCrackMev3.0.zip

The objective is to write a keygen.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 08. Nov, 2004
Downloads: 1436

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to rendariaka »

View profile of rendariaka »

Solutions

Solution by LuCiFeR, published 11. nov, 2004; download (738 b), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by el_vena, published 11. nov, 2004; download (2 kb), password: crackmes.de or browse.

el_vena has not rated this crackme yet.

Solution by akcom, published 11. nov, 2004; download (9 kb), password: crackmes.de or browse.

akcom has not rated this crackme yet.

Solution by Oorja-HalT, published 10. nov, 2004; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowserendariaka's MyLameCrackMe1

Download LameCrackMe1.zip, 4 kb (password: crackmes.de)
Browse contents of LameCrackMe1.zip

This is just a lame crackme I coded on the fly.

Good Luck

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 01. Oct, 2004
Downloads: 1984

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to rendariaka »

View profile of rendariaka »

Solutions

Solution by ReDucTor, published 05. oct, 2004; download (436 b), password: crackmes.de or browse.

ReDucTor has not rated this crackme yet.

Solution by ManWithNoName, published 05. oct, 2004; download (638 b), password: crackmes.de or browse.

ManWithNoName has not rated this crackme yet.

Solution by Plasmator, published 05. oct, 2004; download (5 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by xyzero, published 05. oct, 2004; download (741 b), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by LuCiFeR, published 05. oct, 2004; download (1008 b), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

unon
05. Aug 2015
Since everyone gave the solution already what i was about to post but well i ll go one step ahead:

"if (StringType.StrCmp(this.SerialBox.Text, "cracked", false) == 0)
{" ;)


downloadbrowserendariaka's PackedCrackMev1.0

Download PackedCrackMev1.0.zip, 178 kb (password: crackmes.de)
Browse contents of PackedCrackMev1.0.zip

This crackme should be easy to crack, once you've unpacked it...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 04. Nov, 2004
Downloads: 1643

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to rendariaka »

View profile of rendariaka »

Solutions

Solution by haggar, published 10. nov, 2004; download (83 kb), password: crackmes.de or browse.

haggar has not rated this crackme yet.

Solution by el_vena, published 06. nov, 2004; download (2 kb), password: crackmes.de or browse.

el_vena has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

daVektor
22. Dec 2005
I tried to learn a bit about manual unpacking from haggar's tut. However, when I use ollydump, I don't get a working EXE. Instead, I get Entry Point Not Found for RtlGetLastWin32Error -- seems like something's not going on correctly with the import table? I'm using Olly 1.10 and Ollydump 2.11.108. Haggar refers to making sure the Fix Imports is checked and select "Method #2" but I don't have any sort of choice...

Can anybody explain?!?
haggar
24. Dec 2005
I solved this one a long time ago and I don't remember what was it. Problem could be bug in ImportREC. Do you have windows 9x, that bug cause dumped files to not work on those machines?

You cann find fixed ImpREC at http://tuts4you.com/ under tools. Good luck.
Ganoes Paran
11. Jun 2009
lol, since submissions are still open i might as well...

extremly easy if you unpack it...but you don't have to =)

will write and upload a solution lol


downloadbrowseRevenge's Crack Me If You Can

Download CrackMeIfYouCan.zip, 40 kb (password: crackmes.de)
Browse contents of CrackMeIfYouCan.zip

Crackme name: Crack Me If You Can
Language: C#.NET
Obfuscation/Encryption: No
Difficulty level: 2

Crack it anyway you can but you have to explain what you did...
Good Luck :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 11. Feb, 2011
Downloads: 505

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Revenge »

View profile of Revenge »

Solutions

Solution by stlcoder, published 15. aug, 2013; download (77 kb), password: crackmes.de or browse.

stlcoder has not rated this crackme yet.

Solution by Zephy, published 21. feb, 2011; download (703 kb), password: crackmes.de or browse.

Zephy has not rated this crackme yet.

Solution by promix17, published 15. feb, 2011; download (40 kb), password: crackmes.de or browse.

promix17 has not rated this crackme yet.

Submit your solution »

Discussion and comments

promix17
13. Feb 2011
I can't find any sense in this CrackME - It's really RANDOM CrackME!!!
But anyway I send solution...
Zephy
15. Feb 2011
I love this crme!!! Hitman, very nice work ;-) ...wait a tut :-)))
Revenge
Author
16. Feb 2011
Glad you like it Zephy :)
andrewl.us
Moderator
15. Aug 2013
stlcoder's solution has good mix of hacker (ILDasm) and mainstream tools (WinDbg + SOS extension), good job!


downloadbrowseReverend's KeygenMe2

Download KeygenMe2.zip, 10 kb (password: crackmes.de)
Browse contents of KeygenMe2.zip

This is my first submission to crackmes.de But it's not my first contact with reversing :). If you write a working keygen, please send it to me (e-mail address will pop up when the name and s/n are correct). Have fun!

Difficulty: 7 - Very hard
Platform: Windows
Language: Assembler

Published: 08. Feb, 2007
Downloads: 707

Rating

Votes: 8
Crackme is quite nice.

Rate this crackme:

Send a message to Reverend »

View profile of Reverend »

Solutions

Solution by jB_, published 13. feb, 2007; download (18 kb), password: crackmes.de or browse.

jB_ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

EvOlUtIoN
15. Feb 2007
wow jB you are the best! awesome solution!
Reverend
Author
19. Feb 2007
Thanks jB for great tutorial!
As the KeygenMe is cracked I published its sources on my homepage (get there via my profile). All the virtual machine code was "compiled" thanks to fasm pwoerful macro system. All the opcodes were automatically defined and I coded it just like using x86 asm (maybe a little different :)). Check out sources if you want to know more.


downloadbrowserevme's Szi keygenme

Download revme-crackme-szi.zip, 33 kb (password: crackmes.de)
Browse contents of revme-crackme-szi.zip

szi - a simple keygenme
c++, win32 api
not packed or obfuscated
goal: keygen and solution.txt
glhf

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 14. Feb, 2013
Downloads: 829

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to revme »

View profile of revme »

Solutions

Solution by hepL3r, published 05. mar, 2013; download (47 kb), password: crackmes.de or browse.

hepL3r has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

hepL3r
22. Feb 2013
Keygen+Solution is attached
I was in hurry so sorry if I missed sth in my tut :p


downloadbrowseReWolf's CrackMe #2.1

Download CrackMe#2.1_by_ReWolf.zip, 19 kb (password: crackmes.de)
Browse contents of CrackMe#2.1_by_ReWolf.zip

This CM was created five months ago, but previous version had some bugs (on WinNT and XP). This ver should work on every Win :).
Protection based on simply math and crypto

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 04. Jan, 2005
Downloads: 1070

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ReWolf »

View profile of ReWolf »

Solutions

Solution by Kreet, published 15. apr, 2005; download (13 kb), password: crackmes.de or browse.

Kreet has not rated this crackme yet.

Submit your solution »

Discussion and comments

ReWolf
Author
20. Nov 2005
source code published at http://www.rewolf.cjb.net


downloadbrowseReWolf's CrackMe 4 by ReWolf

Download CrackMe4_by_ReWolf.zip, 171 kb (password: crackmes.de)
Browse contents of CrackMe4_by_ReWolf.zip

Some crypto, some maths...

Rules:
- don't patching
- don't brute-forcing
- required solution: only keygen, nothing more, nothing less...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 02. Dec, 2004
Downloads: 1191

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to ReWolf »

View profile of ReWolf »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ReWolf
Author
22. Dec 2005
source code published at www.rewolf.cjb.net
Cubinator
10. Mar 2015
Cannot find rewolf.cjb.net and Kaspersky says "malware detected"
tomkol
10. Mar 2015
Try rewolf.pl and it's no malware.
tamaroth
Moderator
11. Mar 2015
Source is available at http://rewolf.pl/stuff/ReWolf.CrackMe.4.SRC.zip (courtesy of ReWolf)
ReWolf
Author
11. Mar 2015
I would post a link to the keygen, but it is without solution, so I guess it would be agains the rules. Anyway, crackme was solved back in 2005.


downloadbrowseReWolf's CrackMe #5 by ReWolf

Download CrackMe5_by_ReWolf.zip, 163 kb (password: crackmes.de)
Browse contents of CrackMe5_by_ReWolf.zip

After six months of working, finally done. Crypto + math + something special :>. It's Unofficial Trial Crackme, so you can post solutions here :]

Difficulty: 7 - Very hard
Platform: Windows
Language: Assembler

Published: 12. Jul, 2005
Downloads: 880

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ReWolf »

View profile of ReWolf »

Solutions

Solution by Tymon, published 24. jul, 2005; download (16 kb), password: crackmes.de or browse.

Tymon has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Otton
27. Jul 2005
Congrats Tymon.
MD5 (now I know what it is) stopped me.
After some cleaning of it's code I still couldn't identify
what it was :(

Nice crackme, by the way.

Regards,
Otton
ReWolf
Author
30. Jan 2006
source code available at http://www.rewolf.cjb.net


downloadbrowseReWrit's ReWrit's Crackme#1

Download ReWrit__s_Crackme#1.zip, 127 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme#1.zip

ReWrit's Crackme#1

Ok this is my first crackme.
and its not that hard so its perfect for newbies :)


Rules:
i dont care how you do it, just create a
keygen or selfkeygen.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 23. Sep, 2008
Downloads: 1709

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by Peroxaide, published 02. dec, 2008; download (256 kb), password: crackmes.de or browse.

Peroxaide has rated this crackme as nothing special.

Solution by ShadowRayzz, published 27. sep, 2008; download (127 kb), password: crackmes.de or browse.

ShadowRayzz has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Alsor
23. Sep 2008
Good afternoon,

I am also a newbie, but could it be that there is only one password (Hex: 0x7F97E56C ASCII: 2140661100 ) that is compared at 00401555 with "CMP DWORD PTR SS:[EBP-4],7F97E56C" ?

Kind regards from Germany
WarRock
23. Sep 2008
@Alsor yeah that is it :D

00401555 |. 817D FC 6CE59>CMP [LOCAL.1],7F97E56C
0040155C |. 75 36 JNZ SHORT ReWrit's.00401594
JoKa
24. Sep 2008
One of the simplest crackmes.
jelly_lover
24. Sep 2008
I am a newbie too.
00401555 |. 817D FC 6CE59>cmp dword ptr [ebp-4], 7F97E56C.
dkink
24. Sep 2008
哦,非常好。
I use ollydbg to see the "00401555 |. 817D FC 6CE59>cmp dword ptr [ebp-4], 7F97E56C
"
I think that we all do it with ollydbg.
Alsor
24. Sep 2008
Thank you. I use Ollydbg :)

@WarRock
Ok. I only wondered why we should write a keygen for
just one password.
simonzack
Moderator
25. Sep 2008
he said selfgen was ok, well maybe just replace one of the strings with the pass to print out, won't take too long
simonzack
Moderator
25. Sep 2008
ah sorry for double-posting. next time could you not include debug information? It makes the app terribly big
thanks
WarRock
25. Sep 2008
keygen or selfkeygen. lol sould i post a keygen ? damn
ShadowRayzz
25. Sep 2008
A hard-coded Decimal value cmp? lol.
now tell me this, how u build a key-gen to a hard coded serial check? rofl.
WarRock
25. Sep 2008
Its a hardcoded serial ;)
ReWrit
Author
27. Sep 2008
yeah im sorry, wrote wrong in the descriptions, its only one password.
icebot
28. Sep 2008
it was nice ...took me a bit by surprise on i saw in the description to keygen it :P...even tho there was only one password ....hope next one will be more complex :)
GES1234
29. Sep 2008
Happy that this one was indeed very easy, took like 5 second, hate it when easy ones take me all day! Cheers
Yo123
21. Nov 2008
you are right alsor...
but you can also make it a self keygen :)
Profeta
23. Nov 2008
Thanks for a good crackme bro!
threv
09. Sep 2015
My first solved crackme, i did it! Nice, thanks for it ;)
xaeroborg
26. Dec 2015
My first solved crackme..Yeee thanks ReWrit
Minuscule
28. Dec 2015
cmp to fixed number can't keygen that.


downloadbrowseReWrit's ReWrit's Crackme#2

Download ReWrit__s_Crackme#2.zip, 312 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme#2.zip

ReWrit's Crackme#2


This is my second Crackme, i hope its a bit harden then
the first one. =P
---------------


patch it so the correct password will
be visible (check the picture in zip file)
and upload a solution.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 01. Oct, 2008
Downloads: 1079

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by main, published 05. oct, 2008; download (298 kb), password: crackmes.de or browse.

main has rated this crackme as quite nice.

Solution by JoKa, published 03. oct, 2008; download (296 kb), password: crackmes.de or browse.

JoKa has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

main
01. Oct 2008
It´s indeed very easy to find the password, but not _very_ easy to actually implement it. Btw: du är från sverige alltså?
ReWrit
Author
02. Oct 2008
japp jag är från Sverige
main
02. Oct 2008
I´ve solved it now. A nice crackme. But I don´t think it´s a level 1, more like level 2 if you compare with other crackmes (spelar ju iofs ingen roll, men ändå).

Thanks anyway swedish friend! :)
main
02. Oct 2008
Testa förresten min VBCrackme om du vågar dig in på VBs outgrundliga vägar! :P
zairon
Moderator
03. Oct 2008
[Only english here...]
main
03. Oct 2008
Oh, yes, sorry. Only english from now on!
main
03. Oct 2008
I solved this by importing printf with LordPE.
cli3nt
03. Dec 2008
Well, if someone need to patch something to see something then simply replacing jnz is quicker and give us same result.
windowbase
24. Mar 2009
I could not understand JoKa's solution. ^^
0043F103 |. 8BCC MOV ECX,ESP
0043F105 |. 83C1 E0 ADD ECX,-20
0043F108 |. 894C24 0C MOV DWORD PTR SS:[ESP+C],ECX ; sets argument for call at 401A09

why "ADD ECX,-20" & "MOV DWORD PTR SS:[ESP+C],ECX" must be written, and

0043F189 |> 66:83F8 64 /CMP AX,64
0043F18D |. 7C 07 |JL SHORT cr7.0043F196
0043F18F |. 66:83E8 64 |SUB AX,64
0043F193 |. 43 |INC EBX
0043F194 |.^EB F3 \JMP SHORT cr7.0043F189
0043F196 |> 41 INC ECX
0043F197 |. 8819 MOV BYTE PTR DS:[ECX],BL
0043F199 |. B3 30 MOV BL,30
0043F19B |> 3C 0A /CMP AL,0A
0043F19D |. 7C 05 |JL SHORT cr7.0043F1A4
0043F19F |. 2C 0A |SUB AL,0A
0043F1A1 |. 43 |INC EBX
0043F1A2 |.^EB F7 \JMP SHORT cr7.0043F19B
0043F1A4 |> 41 INC ECX
0043F1A5 |. 8819 MOV BYTE PTR DS:[ECX],BL
0043F1A7 |. B3 30 MOV BL,30

why 'AX' is changed to 'AL' suddenly? ^^

and why "MOV BL,30" must be written?

Could anybody explain it to me kindly?

JoKa ~ Can you hear me? ^^

Kind Regards.
breakpoint
21. Jun 2009
@main: why did u use LordPE, printf was already imported?

kul crackme, bra jobbat!


downloadbrowseReWrit's ReWrit's Crackme#3

Download ReWrit__s_Crackme#3.zip, 315 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme#3.zip

ReWrit's Crackme #3

This one is probably as easy as:
ReWrit's Crackme #1
ReWrit's Crackme #2
...

well i dont know, leave a comment and say what
you think about this one. :)

-----------------------
Rules:
* Make a keygen or self-keygen.
* Patch it so you allways get Good boy message.
* Upload a solution.
-----------------------

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 02. Oct, 2008
Downloads: 1208

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by mubai34, published 01. jul, 2014; download (2 kb), password: crackmes.de or browse.

mubai34 has not rated this crackme yet.

Solution by user2k, published 08. oct, 2008; download (4 kb), password: crackmes.de or browse.

user2k has not rated this crackme yet.

Submit your solution »

Discussion and comments

ShadowRayzz
06. Oct 2008
Slightly harder then 1 and 2, i like it :)

waiting for #4.
JoKa
09. Oct 2008
Ha-Ha. I runned crackme first time.
Entered 123 as username and password and got Good Job!
If I enter numerical username and the same password I get Good.
cli3nt
03. Dec 2008
well this time you need to replace je instead of jnz.
windowbase
23. Mar 2009
I can't understand user2k's solution. ^^

and his keygen don't work fine.
windowbase
23. Mar 2009
Could anyone explain the keygen how it could work nicely? ^^

Kind Regards.
user2k
23. Mar 2009
ok , tested on windows 7 and it doesnt work corectly :)
on linux wine it was working :( [so sry...]

solution is to write simple search and replace keygen
data.asm is dumped table of letters and numbers to search and replace
and thats all in this keygen... simply
NylonGamer
21. May 2014
nice bug described by JoKa ;)


downloadbrowseReWrit's ReWrit's Crackme#4

Download ReWrit__s_Crackme#4.zip, 5 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme#4.zip

ReWrit's Crackme #4
--------------------
This is my first C# crackme. its extremly simple
so everyone should be able to crack it.

Serial should only be numbers, otherwise you might
get an error.


+--Goals------------------------------------------------+

For Gold: Remove the NAG and Create a keygen.
For Silver: Remove the NAG and Create a self-keygen.
For Bronze: Remove the NAG and Just give me a
Username and a Serial.
+-------------------------------------------------------+

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 06. Oct, 2008
Downloads: 970

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by JoKa, published 08. oct, 2008; download (31 kb), password: crackmes.de or browse.

JoKa has not rated this crackme yet.

Solution by main, published 08. oct, 2008; download (7 kb), password: crackmes.de or browse.

main has not rated this crackme yet.

Submit your solution »

Discussion and comments

ReWrit
Author
06. Oct 2008
The Serial cant be more then 10 digits
JoKa
08. Oct 2008
NET assembly is the case when to make keygen simpler than self-keygen
I think you must give Gold for self-keygen (without recompiling)
Sinok
09. Oct 2008
CAN you even self-keygen a .NET app? :\
indomit
09. Oct 2008
Sinok, it's very easy with Reflector+Reflexil
Killalord1
09. Oct 2008
@someone... how can i disasambly it in Reflector?? (got the reflexil plugin.....)

I will try to look at the code tomorrow in ollydbg (i'm in austria)
JoKa
10. Oct 2008
I think, Reflexil does recompiling of code
JoKa
10. Oct 2008
Killalord1: To find the right code in OllyDbg(1.10) do this:
Load app in Olly (it will start automatically unless you change some options).
After NAG displayed press Pause in Olly.
Then go away (Run till return + Step over) until EIP will be in main thread (when program will not stop press OK in NAG MessageBox). There you can see made by interpreter machine code. After some tracing you can see other parts of code (including key generation code). But it is not convenient way of exploring the code.
Killalord1
13. Oct 2008
@joka ok thx... i will see if i can find it..


downloadbrowseReWrit's ReWrit's Crackme#5

Download ReWrit__s_Crackme#5.zip, 295 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme#5.zip

ReWrit's Crackme #5
...

feels like .NET crackmes aint that fun
so im gonna stick to C++.

tho im not that good programer so if
someone wanna help me a little to write a
crackme, or we could write one together.
just send me a msg :)



-------------------------------------------
Rules:
* Gold: Make a keygen
* Silver: Make a Self-Keygen
* Bronze: Patch it so it allways display
the Good Boy message.
* Upload a solution.
-------------------------------------------

Name: ReWrit's Crackme #5
Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 12. Oct, 2008
Downloads: 1531

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by Peroxaide, published 02. nov, 2008; download (152 kb), password: crackmes.de or browse.

Peroxaide has rated this crackme as boring.

Solution by main, published 21. oct, 2008; download (2146 kb), password: crackmes.de or browse.

main has rated this crackme as nothing special.

Solution by itsho, published 18. oct, 2008; download (702 b), password: crackmes.de or browse.

itsho has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

main
13. Oct 2008
ReWrit, please change the pause>null statement. You will create a file called null instead of pipelining to nul.

But even better, replace it with getch() or getchar(). Or if you are writing C++, please use cin.get().

Thanks in advance!
ReWrit
Author
13. Oct 2008
ok i will in my comming crackmes.
JoKa
14. Oct 2008
I didn't see nothing new in this crackme.
You still get username length, do some calculation, get number and compare this number with entered text.
HamptonHills
14. Oct 2008
how do i do the internal keygen? i think this may be too hard for me lol
STaRDoGGCHaMP
16. Oct 2008
Calculating a password is pretty easy (as already mentioned), here a little pseudo code:
pass = strlen(name)
pass = 3*pass
pass = pass shl 2
pass = pass^3
pass = pass + 23
pass = pass + pass * 708224
ReWrit
Author
16. Oct 2008
cmon now. i wanna see a keygen :)
doggbielord
16. Oct 2008
i havent enought expert to Write a Keygen but Soon i will could :-) i made patch now
itsho
17. Oct 2008
1
@STaRDoGGCHaMP:
i got the same result as you did, but doenst really works for all usernames - only for short ones. funny.

2.
tried to make self-keygen - but it keeps crash :-(
STaRDoGGCHaMP
17. Oct 2008
hmm,
My keygen works for every username (length doesn't matter)
ReWrit
Author
18. Oct 2008
upload it then :)
main
18. Oct 2008
My first video solution on the way! :)
Peroxaide
02. Nov 2008
Meant to rate this just ok :) . This is one of those nice ones for starters.
windowbase
22. Mar 2009
I just fished a serial for my initial. ^^
blackjoker
22. Mar 2009
@offset at 4015a2
jne 000000A3C > je 000000A3C
Good Job!
And Thank You "Boring"
I'm a Thai


downloadbrowseReWrit's ReWrit's Crackme #10

Download ReWrit__s_Crackme_#10.zip, 135 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme_#10.zip

ReWrit's Crackme #10

I Guess this crackme is pretty easy
but give it a try =)

Rules:
-------------------------------------
* Only Keygens will be allowed
-------------------------------------

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 15. Feb, 2009
Downloads: 1060

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by ForFun, published 25. feb, 2009; download (10 kb), password: crackmes.de or browse.

ForFun has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

ReWrit
Author
22. Feb 2009
come on guys, give me a solution =)
ForFun
24. Feb 2009
I think this is more a 2-3 in difficulty. I doubt a newbie will find it that easy, but a good little crackme to get you adrenalin pumping :)
ReWrit
Author
25. Feb 2009
thx for solving it ForFun =), well i dont think its a lvl 3 crackme, maybe on the edge to lvl 2,,
Sergeus
04. Mar 2009
I'm newbie and it was easy 4 me, but thanks! Good job!
mazuki
07. Mar 2009
I thought it was higher than level 1 since it required a keymaker, if it was just a crackme, then level 1 definitely.

Great tutorial ForFun, but you used extra functions you really didn't need to in your code ;)
windowbase
20. Mar 2009
I just fished the serial for my initial. I'm just a newbie.
MrGneissGuy
11. Apr 2009
I think each of us has their own definition for "newbies".


downloadbrowseReWrit's ReWrit's Crackme #11

Download ReWrit__s_Crackme_#11.zip, 148 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme_#11.zip

ReWrit's Crackme #11
----------------------------------------------
This is my first crackme/keygenme
that has "One-name-many-serials",
my other crackmes only have one
serial for each name so give this
bastard a try =)

Special thx to Numernia for helping
me with this crackme.


Rules / Goals:
----------------------------------------------
* Gold: Keygen and solution + Bronze
* Solver: Try it and rate it
* Bronze: -

* No Self-keygen, i want a real
keygen
----------------------------------------------

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 19. Feb, 2009
Downloads: 578

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by ForFun, published 27. feb, 2009; download (13 kb), password: crackmes.de or browse.

ForFun has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

zero5
21. Feb 2009
nice exercise for patching, was quite easy but i'm too lazy for writing a keygen :P i wouldnt rate it as very easy, but as "Needs a little brain" because of the "anti debugger protection" lol
ForFun
26. Feb 2009
I disagree.... I dont think MD5 hashing and modulus aritmetics are newbie stuff ! Just my 5 cents ;)
zero5
27. Feb 2009
yeah, depends on how u wanna solve it.. its easy to patch but much harder to keygen
MACH4
28. Feb 2009
@ForFun
Nice keygenning tute mate!
I would have thought d3

MACH4
ReWrit
Author
28. Feb 2009
182 download and only one rating? come on guys.. its allways fun to see your crackme get rated =) =P
JukJuk
28. Feb 2009
damn guys, i am new here, so im trying to download the crackmes to learn, but most of the times i miss some points, like: what is it to place a RETN, like ForFun said, what is it to run after placing this RETN and why the of the target still existing is important?

thx in advance
ForFun
28. Feb 2009
@JukJuk: I'm not sure what you mean ? I guess you refer to the anti-debugging trick !? I mean you have to replace the code at 401390 and 401424 with the command RETN. Or as the tut also state: use Olly Advance or similiar plug-in :)

@ReWrit: Maybe I'm the only one who solved it 8P !?
MACH4
28. Feb 2009
@ReWrit Nice keygenme btw! The problem might have been it's published low difficulty rating, must admit I didn't look at it for that reason!

@ForFun Sorry a typo, I meant to agree with you difficulty 3-4. btw small question. In your asm source, Why didn't you use GetModulaHandle ? and ExitProcess, eax Not complaining, just wondered?

@Mods Why doesn't the rating reflect what you select in the rating box? ForFun gives a rating of quite nice. but its not there in the select box?

MACH4
MACH4
28. Feb 2009
@ReWrit, It's not much point giving several solutions if a good one is already posted, unless someone uses an interestingly different way to solve it!

MACH4
ForFun
28. Feb 2009
@MACH4: I used template in RADasm to create the window creation, but the argument used by ExitProcess is simply an exitcode. You dont need to use handle of module. You can use any value you want !
ReWrit
Author
28. Feb 2009
changed it to lvl 2 now coz some said it was too hard for lvl 1


downloadbrowseReWrit's ReWrit's Crackme #12

Download ReWrit__s_Crackme_#12.zip, 32 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme_#12.zip

ReWrit's Crackme #12
---------------------

Another Crackme.

Rules / Goals:
--------------------------------------
* Write a keygen and tutorial
* No Patching(includes self-keygen)
--------------------------------------

MODERATOR EDIT: some computers pop up error "application configuration is incorrect" or similar ... try to download the microsoft visual studio redistributable package

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 04. Mar, 2009
Downloads: 485

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ReWrit
Author
07. Mar 2009
is anyone working on a tutorial yet? =)
Troyx
07. Mar 2009
ReWrit

Keygen will be soon ;)
And won't just source (C++) of keygen will be enough as "tutorial"? Plus list of key offsets like where debugger-check is and where validation starts...
ReWrit
Author
14. Mar 2009
just write a regualar solution like everyone else does and include a keygen
ReWrit
Author
21. Mar 2009
hows it going ppl? =) new crackme comming up soon but i would like a solution to this one first...
Ganoes Paran
11. Jun 2009
Just downloaded and opened in olly and it said that it was compressed/packed/w.e. and i was like what?

opened in PEiD and i see this

Microsoft Visual C++ 8.0 [Debug]

Please upload the "Release" version. thanks =)

**Debug is probably reversable but I just think it's code is just a bit too messed up in olly =(


downloadbrowseReWrit's ReWrit's Crackme #13

Download ReWrit__s_Crackme_#13.zip, 128 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme_#13.zip

ReWrit's Crackme #13
--------------------
This crackme feelt a little different from
my other ones... i dont know why but it
would be nice if your solution tells me what
this crackme does =)
Its really easy to fish a password but that
not the goal here.

Rules / Goals:
--------------------------------------
* Create a keygen and write solution
* No Patching(includes self-keygen)
--------------------------------------

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 10. Apr, 2009
Downloads: 910

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by Holy, published 30. apr, 2009; download (7 kb), password: crackmes.de or browse.

Holy has not rated this crackme yet.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
11. Apr 2009
@ Author

Nice CrackMe :)
D!PSW!TCH
11. Apr 2009
i found a valid serial, but not really found the algo
dustin
19. Apr 2009
I founf the first algo that generated by login and constant string but i confused at serial algo.
Btw i found a valid serial too but thats not enough i guess
ReWrit
Author
20. Apr 2009
nope, i want a keygen =)
j2innet
24. Apr 2009
any discussion group or forum that can talk abt possible solution?
Holy
30. Apr 2009
It wasnt so hard :P


downloadbrowseReWrit's ReWrit's Crackme #6

Download ReWrit__s_Crackme#6.zip, 98 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme#6.zip

ReWrit's Crackme#6



Rules:
--------------------------------
* Only Keygen will be accepted.
* Self-Keygen is not allowed.
--------------------------------

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 16. Oct, 2008
Downloads: 1041

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by JoKa, published 11. nov, 2008; download (4 kb), password: crackmes.de or browse.

JoKa has rated this crackme as nothing special.

Solution by Acorpxx, published 11. nov, 2008; download (103 kb), password: crackmes.de or browse.

Acorpxx has not rated this crackme yet.

Submit your solution »

Discussion and comments

ReWrit
Author
20. Oct 2008
132 download and no comments? anyone working on a keygen yet? :)
main
20. Oct 2008
As soon as I get some time over, I´ll post a solution. I´ve found the routines anyway. This one is a bit harder than your previous cm´s if you think in terms of making a keygen.

Nice cm anyway (and thx for the greets)! :)
nkcss
20. Oct 2008
I've found the routine where you generate the password.

00401C18 . 8B85 C4FDFFFF MOV EAX,DWORD PTR SS:[EBP-23C] ; ||Password?

Prefix:
00401C22 . 8D85 98FCFFFF LEA EAX,DWORD PTR SS:[EBP-368] ; ||ReWrit-

Post: 00401C30 . 8D85 98FBFFFF LEA EAX,DWORD PTR SS:[EBP-468] ; |-Swe

Just trying to find out now how to create a keygen (just started ASM yesterday), don't fully understand the code yet.

In my case, the l/p was: nick / ReWrit-10990496671870608401-Swe
nkcss
20. Oct 2008
Maybe someone can give me some pointers. I've been trying to get the application to somehow dump the valid key, no matter what the input was. My first idea was to trigger a MsgBox, but User32.dll wasn't loaded in the application. Since I've never written to the console, I tried to replicate the functions in the ASM like so:

00401B70 E9 A3120000 JMP ReWrit's.00402E18 ; Find a way to patch code and show a messagebox
00401B75 90 NOP
...
004045E3 894424 04 MOV DWORD PTR SS:[ESP+4],EAX ; Push Generated Valid Serial Into Buffer
004045E7 E9 28E8FFFF JMP ReWrit's.00402E14 ; Jump to Second part
...
00402E14 C70424 C0834400 MOV DWORD PTR SS:[ESP],ReWrit's.004483C0 ; 2nd part to write to console
00402E1B E9 551D0000 JMP ReWrit's.00404B75 ; Jump to 3rd part
...
00404B75 E8 AEB90300 CALL ReWrit's.00440528 ; Call ReWrit's Console Write
00404B7A E9 A3010000 JMP ReWrit's.00404D22 ; Jump to 4th part
...
00404D22 8985 C4FDFFFF MOV DWORD PTR SS:[EBP-23C],EAX ; Original Code!
00404D28 ^E9 49CEFFFF JMP ReWrit's.00401B76 ; Jump Back

These are the patches I made in the code (wasn't able to find a large enough memory space, so had to use 4 NOP fields that were unreferenced). The code crashes on the 2nd part, where it references 004483C0. If I NOP that part, it works, but nothing gets written out. Can someone give some info as to what I am doing wrong and how I would go about this? Thanks in advance.
main
20. Oct 2008
You can free up a lot of bytes by nop-ing the SetConsoleTextAttribute API. The only thing you will "loose" is the text color. I have a keygen to this, but if you want to patch it so it prints the password you can look at my patch:

http://rapidshare.com/files/155948113/ReWrit_s_Crackme_6.Patching.Solution.by.main.zip.html
nkcss
21. Oct 2008
Thanks a lot main, it looks so clean the way you do it :)

I've found the parts you edited, and I must say: nicely done. You've used his own functions for everything (might be shorter to just add the pre and post text hardcoded, but my ASM isn't up to par to be able to tell if that is the case or how to go about it).

I'll continue along with Iczellion's ASM tutorials and come back later to understand it better.

Btw, and other tutorials regarding MASM that I should read up on that would help me patching/rebuilding code?
main
21. Oct 2008
nkcss:
Thanks! :)

I think Iczellion's tutorials are the best, but if you want to you could buy "Introduction to Assembly Language Programming" ISBN: 0-387-20636-1, it´s really good and detailed.
You also have "REVERSING - Secrets of reverse engineering" ISBN: 978-0-7645-7481-8.

Keep on coding!
nkcss
21. Oct 2008
Thanks for the tips! I'll be sure to check them out.

I also started reding the art of assembly: http://maven.smith.edu/~thiebaut/ArtOfAssembly/artofasm.html
nkcss
21. Oct 2008
I've been able to 'aquire' both books. I must say that I'm exited :)

The only downside that I can think of is that the 2nd revision of "Introduction to Assembly Language Programming" is focued on NASM and Linux, gcc and gdb, when I run Windows, MASM32, OllyDbg, IDA Pro and Microsoft Visual Studio :).

The other thing is that I am missing out on some basic Win32 api info that .NET has always taken care off for me (messed around with basic gui controll api's and windows messages, but none of the real basics) that I don't even know how to write to a console application from scratch (to bad int 21h no longers, 16-bit knowledge in a 32-bit world :P).

On the other hand, I've been meening to mess around with Backtrack 3 and ubuntu since I've had a lot of fun in the past playing with Red Hat 5.3.
main
23. Oct 2008
Ok. Keygen + optimized source here:
http://rapidshare.com/files/156795822/ReWrit.CrackMe06.Keygen.by.main.zip.html

I have no time to write solution now, maybe later. But here is source and keygen.

"optimized source" = replaced 2 functions with 1.
ReWrit
Author
28. Oct 2008
ok, 593 downloads now, atleast one if you should be able to create a keygen and write a solution...
main
28. Oct 2008
ReWrit:

You have keygen + source above. I just don´t have time to make solution at the moment. Maybe later. :)
ReWrit
Author
28. Oct 2008
yes i know but i want the solution uploaded at crackmes.de
blackfire
31. Oct 2008
Unfortunately i solved it by luck :( but am just want to get my magic spot to know the routine . can u help geeks


downloadbrowseReWrit's ReWrit's Crackme #7

Download ReWrit__s_Crackme_#7.zip, 150 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme_#7.zip

ReWrit's Crackme#7

This crackme has 3 parts:
part 1. Serial fishing (numeric serial)
part 2. Keygening (numeric serial)
part 3. Keygening (alphabetic serial)


Rules:
-------------------------
* Make a Keygen.
* No Self-Keygen.
* No Patching.
-------------------------

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 02. Nov, 2008
Downloads: 1273

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by JoKa, published 24. nov, 2008; download (9 kb), password: crackmes.de or browse.

JoKa has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

ReWrit
Author
03. Nov 2008
i dont know if lvl 3 might be too hard for this one, maybe it should be called lvl 2 instead? tell me if i choose wrong difficult lvl
main
03. Nov 2008
Second part is hardest in my opinion.


downloadbrowseReWrit's ReWrit's Crackme #8

Download ReWrit__s_Crackme_#8.zip, 40 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme_#8.zip

ReWrit's Crackme #8

Kinda easy crackme...
you just have to patch it so it shows
the correct password in the (gray)textbox
and remove the nag... so the goals are:

Goals:
--------------------------------------------
+ Remove the nag.
+ Patch it so it shows the correct password.
--------------------------------------------

good luck :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 05. Jan, 2009
Downloads: 425

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by indomit, published 12. mar, 2009; download (42 kb), password: crackmes.de or browse.

indomit has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

main
06. Jan 2009
If you generate the number in the same proc as you do the check, there is not much room for any other code like printing the password. Is this intended?
costy
07. Jan 2009
I successful removed the nag and the password is displayed in the textbox on the bottom but I removed the New Form2().Show line.
I don't know why but reflector gives me some problem with it...
indomit
12. Mar 2009
We know the password only when the user clicks the button. We can't pre-specify a password, because we didn't know when the user clicks the button. As password generated from system time. Only thing we can do is to store system time at first pre-generation and restore it before new generation. But I do not know this is possible to catch/leave the time in right moment.
indomit
12. Mar 2009
Ha-ha. Else we can wait about 50days, after user click when TickCount will be the same again :) :lol:
So only way I see is to repalce(patch?) Random() to Random(saved_tickcount). Is this allowed? =)
ReWrit
Author
12. Mar 2009
yep, as long as it show the correct password as your solution does its ok =)


downloadbrowseReWrit's ReWrit's Crackme #9 noob challenge

Download ReWrit__s_Crackme_#9_noob_challenge.zip, 31 kb (password: crackmes.de)
Browse contents of ReWrit__s_Crackme_#9_noob_challenge.zip

ReWrit's Crackme #9 .NET Noob Challenge

This crackme is dedicated to beginners
for .NET cracking. It has 5 parts:

Part 1: Serial Fishing
Part 2: Serial Fishing
Part 3: Keygening
Part 4: Serial Fishing and patching
Part 5: Keygening and patching

Rules:
------------------------------------
Do not patch so other parts are
open, you have to get the password
for every part to unlock the next
one.
Dont patch the nag, you remove it
with the correct password.
------------------------------------

Good luck =)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 15. Jan, 2009
Downloads: 875

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to ReWrit »

View profile of ReWrit »

Solutions

Solution by wibf, published 03. sep, 2009; download (53 kb), password: crackmes.de or browse.

wibf has not rated this crackme yet.

Solution by c0nr4id3r, published 02. mar, 2009; download (95 kb), password: crackmes.de or browse.

c0nr4id3r has rated this crackme as awesome.

The submission of solutions is closed.

Discussion and comments

WinFan
15. Jan 2009
Really nice crackme for beginners, i think this one can help many newbies!
GordonBM
15. Jan 2009
I tried to keygen at part 3, but I always have the same result...0
You put i as 0 and you can't multiply by 0. I'm lost lol.
The So;X
16. Jan 2009
Happy new year to ya
WinFan
16. Jan 2009
Part 3 can be done with easy copy 'n paste ;)
GordonBM
16. Jan 2009
Aw, now I'm stuck at part 4! I have the serial but I can't paste!! =(
ReWrit
Author
19. Jan 2009
has anyone solved it yet? :)
simonzack
Moderator
22. Jan 2009
of course many people have solved it
just nobody write solutions :p
btw I don't have vs, it seemed strange .net's output differs from javascript's
obnoxious
01. Feb 2009
Well do you guys need a solution for it. Will upload one by evening.
The So;X
02. Feb 2009
did any one solve phaze 3 of the crackme coz i am really get f*** up by this one ..
error : can not able to conver string into value
Kalippan
03. Feb 2009
if anyone need a solution i can provide it..
have phun..
indomit
12. Feb 2009
Very good crackme. I think with this one we don't need more 1-level crackmes for .net :)
ReWrit
Author
12. Feb 2009
glad you like it =)
Filler
13. Feb 2009
For beginners, best one.
I think it is not require to write a Tutroial, how to crack it... =D
c0nr4id3r
28. Feb 2009
I've written one, and i already submitted it, sry for my bad english in the tut.
wibf
23. Aug 2009
hi this wibf , i submission ma solution for part 1 ,2,3,4,5
but the problem in part 4 and part 5 i must edit the code in textbox6 event because u didn`t give any of those constant chars to be writtten in the textbox6.text in runtime and i tried to edit using ollydbg but am faied do if u know programe that i cane edit exe created by dot net so send it and i will patch the exe by editing the textbox event delete it`s contetns so plz send name of programe edit exe created by dot net ; thx
c0nr4id3r
30. Aug 2009
Read my solution, i mention the programms used in there. It's ildasm for decompiling the Exe and ilasm for compiling it. You can use the Freflexil-Addin for refelctor, too.
owl1
01. Sep 2009
I get an error when I try to run this crackme. It says something like "the application fail to initialize properly. Click Ok to terminate."

Did anyone experience the same issue? I am running a virtual XP machine.
Knight
02. Sep 2009
I think you dont have .net framework installed.
wibf
08. Sep 2009
thx c0nr4id3r for ur concern


downloadbrowsereywen's CrackMe 2

Download crackme.v2_reyw.htb.zip, 6 kb (password: crackmes.de)
Browse contents of crackme.v2_reyw.htb.zip

hmm try solve it, simple algo implemented ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 24. Apr, 2005
Downloads: 2588

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to reywen »

View profile of reywen »

Solutions

Solution by Kreet, published 28. apr, 2005; download (11 kb), password: crackmes.de or browse.

Kreet has not rated this crackme yet.

Submit your solution »

Discussion and comments

SmellyMoo
04. Feb 2009
Virus. as detected by avg.
$kip
14. Feb 2010
Like smelly said IT IS a virus and you are a f**n Script-Kiddie!
Xspider
16. Feb 2010
no it's just packed with FSG
lilalexq22
06. Jul 2012
This file was already analysed by VirusTotal on 2009-07-26 05:46:46.

Detection ratio: 27/41

You can take a look at the last analysis or analyse it again now.

I think its a virus. Wouldnt take a chance
congchuahoatuyet1997
04. Aug 2012
because FSG make all antivirus don't trust this, you need disable them to continue crack this
missinginbytes
27. May 2013
why don't you reverse it and publicly release the analysis first before blame the guy...


downloadbrowserezk2ll's BeatME

Download BeatMe.zip, 839 b (password: crackmes.de)
Browse contents of BeatMe.zip

hello !
the task is simple :)
just try to make a working keygen for this crackme !
good luck and have a good day :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 23. Sep, 2015
Downloads: 184

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to rezk2ll »

View profile of rezk2ll »

Solutions

Solution by aldeid, published 10. dec, 2015; download (150 kb), password: crackmes.de or browse.

aldeid has not rated this crackme yet.

Solution by acruel, published 25. sep, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
23. Sep 2015
Sorry. I've uploaded a wrong solution. Please reject it or I'll upload a new version later.
rezk2ll
Author
23. Sep 2015
your solu still in queue
acruel
23. Sep 2015
Just updated. Thanks. ;)
aldeid
05. Dec 2015
My solution posted here: https://www.aldeid.com/wiki/Solution-rezk2ll-BeatME


downloadbrowserezk2ll's Crackme_Nasm

Download CrackMe_ASM.zip, 915 b (password: crackmes.de)
Browse contents of CrackMe_ASM.zip

simple crackme coded in assembly ( NASM ) :p for newbies

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: Assembler

Published: 21. Jan, 2015
Downloads: 532

Rating

No votes yet.
Rate this crackme:

Send a message to rezk2ll »

View profile of rezk2ll »

Solutions

Solution by Delirium, published 07. feb, 2015; download (854 b), password: crackmes.de or browse.

Delirium has not rated this crackme yet.

Solution by 1995parham, published 07. feb, 2015; download (425 b), password: crackmes.de or browse.

1995parham has not rated this crackme yet.

Solution by josamont, published 07. feb, 2015; download (500 b), password: crackmes.de or browse.

josamont has not rated this crackme yet.

Solution by draww, published 07. feb, 2015; download (10 kb), password: crackmes.de or browse.

draww has not rated this crackme yet.

Solution by downabc, published 07. feb, 2015; download (830 b), password: crackmes.de or browse.

downabc has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

rathos
26. Jan 2015
BUG

mov ecx, ds:flag
mov ebx, ds:var
cmp ecx, ebx
jnz short failure

./CrackMe_ASM
Flag : S3Cr
you are correct !
易木马
01. Feb 2015
Flag:S3CrE+Fl4G!
but ,just begin with S3Cr,we can go right way!!
like this : S3Cr1111111111111111111111
S3Cr232313134335345fdgdgdgfdfsa
ok!
ecx ,ebx only saved 4 byes,
rezk2ll
Author
02. Feb 2015
my bad xD i will fix it
shahril
25. Feb 2015
try to use cmps for comparing strings

http://www.tutorialspoint.com/assembly_programming/assembly_cmps_instruction.htm
cd0c
11. Jun 2015
done in 2 minutes. very simple.
printf
13. Aug 2015
Nice one :) solved it with radare2
0x4a414154
06. Oct 2015
there was the bug and because of the bug, I didn't need the rest of the string, lol
bluehex
05. Jun, 03:34
Essentially, it asks for input and writes it to memory.
Next, it loads the flag one char (8 bytes) at a time into memory.
Lastly, it compares your input with the flag in memory. If they're equal the jump is not taken and you solve it.
bluehex
05. Jun, 03:35
*8 bits at time. Cant edit my comment, oops


downloadbrowserezk2ll's f1nd_My_k3y5

Download f1nd_My_k3y5.zip, 1 kb (password: crackmes.de)
Browse contents of f1nd_My_k3y5.zip

Hello !
the task is simple , just make a keygen that generates valid keys for this crackme !

I hope you enjoy it and good luck !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 11. May, 2015
Downloads: 247

Rating

No votes yet.
Rate this crackme:

Send a message to rezk2ll »

View profile of rezk2ll »

Solutions

Solution by m1nstr3l, published 10. jun, 2015; download (8 kb), password: crackmes.de or browse.

m1nstr3l has not rated this crackme yet.

Submit your solution »

Discussion and comments

zbychu
22. Jul 2015
Solved :-)
Pretty nice.


downloadbrowserezk2ll's KeygenmeNasm

Download KeygenmeNasm.zip, 1 kb (password: crackmes.de)
Browse contents of KeygenmeNasm.zip

KeygenmeNASM written in assembly ( NASM )

*task = make a keygen for it ! + no patching :p
*rank = easy :p
*have fun :) and good luck !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 19. Feb, 2015
Downloads: 158

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to rezk2ll »

View profile of rezk2ll »

Solutions

Solution by jockcranley, published 18. may, 2015; download (2 kb), password: crackmes.de or browse.

jockcranley has not rated this crackme yet.

Solution by bat.serjo, published 22. apr, 2015; download (5 kb), password: crackmes.de or browse.

bat.serjo has rated this crackme as quite nice.

Solution by vigilanz, published 22. apr, 2015; download (1 kb), password: crackmes.de or browse.

vigilanz has not rated this crackme yet.

Solution by draww, published 16. mar, 2015; download (8 kb), password: crackmes.de or browse.

draww has rated this crackme as nothing special.

Solution by x3ae12, published 16. mar, 2015; download (3 kb), password: crackmes.de or browse.

x3ae12 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

tibl
06. Mar 2015
my first keygenme! I enjoyed it
rezk2ll
Author
10. Mar 2015
that's great :)
you can make a write-up if you want to !
l0lvvu7
10. Mar 2015
Easy one but nice :)
My writeup on it: https://legdbsurlherbe.wordpress.com/2015/03/09/keygenme-softly-pt-i/
Don't read if you don't want to get spoiled.
draww
12. Mar 2015
already submitted my tut+keygen (Feb, 24th) but still under mod review ;) (all done with static analysis btw)
jockcranley
28. Apr 2015
Had a lot of fun with this one.
Organis
29. Apr 2015
Thanks for this nice keygenme :)
I did a C# keygen and a tutorial (french only sorry) : http://organis-official.blogspot.fr/2015/04/keygenme-nasm-by-rezk2ll-keygenning.html
rezk2ll
Author
04. May 2015
great work guys (y)


downloadrgcalsaverini's crackme_de2_1

Download cmrgc1.tar.gz, 10 kb

This is my first cm :) Shouldn't be too hard.
Just try to find a working key or make a keygen.
Please NO patching/injecting!

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 13. Dec, 2013
Downloads: 733

Rating

No votes yet.
Rate this crackme:

Send a message to rgcalsaverini »

View profile of rgcalsaverini »

Solutions

Solution by Qnix, published 02. jan, 2014; download (1 kb), password: crackmes.de or browse.

Qnix has not rated this crackme yet.

Submit your solution »

Discussion and comments

Catalyst
25. Jan 2014
hey how to open it with ollydbg
tomkol
26. Jan 2014
"Platform: Unix/linux etc." - as you can see no olly this time.


downloadbrowserith's crackme #1

Download rith_crackme1.zip, 4 kb (password: crackmes.de)
Browse contents of rith_crackme1.zip

name/serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 14. May, 2000
Downloads: 1615

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to rith »

View profile of rith »

Solutions

Solution by czdrillard, published 14. may, 2000; download (2 kb), password: crackmes.de or browse.

czdrillard has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRnd0M's keygenme

Download keygenme_v2.0.zip, 199 kb (password: crackmes.de)
Browse contents of keygenme_v2.0.zip

keygenme wrote in delphi7 for newbies. it is easy. good luck

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 30. Jul, 2013
Downloads: 900

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to Rnd0M »

View profile of Rnd0M »

Solutions

Solution by zhc_ykt, published 28. oct, 2013; download (4 kb), password: crackmes.de or browse.

zhc_ykt has rated this crackme as quite nice.

Solution by givses, published 15. aug, 2013; download (12 kb), password: crackmes.de or browse.

givses has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Rnd0M
Author
17. Aug 2013
it doesn't work for two characters :(
botanyaki
08. Apr 2014
Thank you. this is so difficult for another reason.


downloadbrowseRooJ's Button Race!

Download button_race.zip, 9 kb (password: crackmes.de)
Browse contents of button_race.zip

Keygenme, a poor algo for a poor game :)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. May, 2004
Downloads: 966

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to RooJ »

View profile of RooJ »

Solutions

Solution by LuCiFeR, published 20. may, 2004; download (711 b), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRooJ's Crackme #1

Download crackme_1.zip, 5 kb (password: crackmes.de)
Browse contents of crackme_1.zip

Find the correct hardcoded serial(VB)no protection

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 31. Mar, 2004
Downloads: 2061

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to RooJ »

View profile of RooJ »

Solutions

Solution by elfz, published 06. apr, 2004; download (16 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRooJ's Crackme #2

Download crackme_2.zip, 7 kb (password: crackmes.de)
Browse contents of crackme_2.zip

Keygen me with no debug protection (VB)

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 31. Mar, 2004
Downloads: 1868

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to RooJ »

View profile of RooJ »

Solutions

Solution by elfz, published 07. apr, 2004; download (42 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRooJ's Crackme #3

Download crackme3.zip, 8 kb (password: crackmes.de)
Browse contents of crackme3.zip

Find the password

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. May, 2004
Downloads: 1063

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to RooJ »

View profile of RooJ »

Solutions

Solution by kao, published 19. may, 2004; download (5 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseroot.'s Passwordme #2 | root.

Download crackme.zip, 70 kb (password: crackmes.de)
Browse contents of crackme.zip

Crackme #2 by root.

TIP: There is only one correct password.

Task 1:
Patch!

Task 2:
Find out the correct Password.

If you want to submit a solution, please put the patched file and a text file
containing the correct password in a .zip archive.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 22. Dec, 2009
Downloads: 691

Rating

No votes yet.
Rate this crackme:

Send a message to root. »

View profile of root. »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Alessandro Lupo
22. Dec 2009
Find password AND patch file?
or
Find password OR patch file?
root.
Author
22. Dec 2009
Read the description please.
If you want to submit a solution, please put the patched file and a text file
containing the correct password in a .zip archive.
Alessandro Lupo
23. Dec 2009
I'm sorry, I just wanted to be sure ...
I do not know English very well
redbeansoup
31. Dec 2009
I give up. Not sure how to do this one, I'm a beginner to reverse engineering.
Hopefully someone submits a solution.
nitrix
18. Jan 2010
I cracked it easily, i must find the password now.
nitrix
18. Jan 2010
Its has some kind of algorithm with ultrapw1337, i also know first characters are discarded because the routine check only 4 chars I think... i don't know yet, working on it :) It will obviously increase my reversing skills when i be done.
nitrix
21. Jan 2010
I uploaded my crack with my solution so people could help me out maybe. Lets find that damn password now >:D
BLODYALBO
22. Jan 2010
uuullttrraappww11333377
root.
Author
08. Jan 2011
Cmon guys, one year, 580 Downloads and noone has done it?
It is not that difficult.


downloadbrowseRootSec's UTW Crackme

Download UTW_Crackme_v2.zip, 5 kb (password: crackmes.de)
Browse contents of UTW_Crackme_v2.zip

A simple crackme that need user & pass.

- No patching!
- Find user & key

Bye!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 08. Oct, 2005
Downloads: 764

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to RootSec »

View profile of RootSec »

Solutions

Solution by konstAnt, published 09. oct, 2005; download (10 kb), password: crackmes.de or browse.

konstAnt has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

RootSec
Author
08. Oct 2005
Its my first crackme, I hope you like it!
konstAnt
09. Oct 2005
Well, solved and solution submitted I'm waiting for mod's response. If accepted 'll be my first tut... SO my heart's is hardly beating...
bigboss1988
09. Oct 2005
lol

olly closed

change ollydbg.exe for ollyeedbg.exe ^_^

wait konstant i wanna crack it ^_*
RootSec
Author
09. Oct 2005
Good work konstAnt ;)
Yesterday, I made a KeyGenMe more hard, when moderators aprovved it, I hope you know to make a keygen for it ;)

greats!
konstAnt
15. Oct 2005
Ok..ok I'll try it...I haven't seen coz we were having festival then.... Ok now i'll try.....


downloadbrowseRootSec's UTW KeyGenMe

Download UTW_KeyGenMe.zip, 6 kb (password: crackmes.de)
Browse contents of UTW_KeyGenMe.zip

|UTW KeyGenMe|
--------------------

- Written by otromasf

Target:

- Make a keygen
- No patching allowed
- Write a tutorial

Good luck!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 09. Oct, 2005
Downloads: 1041

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to RootSec »

View profile of RootSec »

Solutions

Solution by Lesco, published 09. oct, 2005; download (5 kb), password: crackmes.de or browse.

Lesco has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Lesco
09. Oct 2005
Lesco
11557500

Now i try to make a keygen
Lesco
09. Oct 2005
solution submitted ;)
bLaCk-eye
Moderator
09. Oct 2005
solution aproved :)
Take care guys :]
RootSec
Author
09. Oct 2005
Good job lesco :D
mushigoya
12. Oct 2005
Can anyone tell why Olly exits when i run this crackme in Olly. (It happens only for this crack), I already unpacked the crackme.
Doodcom
28. Dec 2009
same problem here mushigoya
DigitalAcid
28. Dec 2009
It searches for Olly and when it finds it, it terminates the process (It also searches for IDA as you can see here and some other stuff not shown below):

00402F6F |. 68 FC234000 PUSH UTW_KeyG.004023FC ; UNICODE "OLLYDBG.EXE"
00402F74 |. E8 37000000 CALL UTW_KeyG.00402FB0
00402F79 |. 68 24244000 PUSH UTW_KeyG.00402424 ; UNICODE "idag.exe"
00402F7E |. E8 2D000000 CALL UTW_KeyG.00402FB0

I usually patch the string to something else :P.


downloadbrowseRootSec's UTW KeyGenMe v3

Download UTW_KGMv3.zip, 10 kb (password: crackmes.de)
Browse contents of UTW_KGMv3.zip

|UTW KeyGenMe v3|
------------------------

- Written by otromasf
- More hard that UTW KeyGenMe

Target:

- Make a keygen
- No patching allowed
- Write a tutorial

Good luck!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 12. Oct, 2005
Downloads: 1200

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to RootSec »

View profile of RootSec »

Solutions

Solution by deroko, published 13. oct, 2005; download (4 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Solution by Lesco, published 13. oct, 2005; download (5 kb), password: crackmes.de or browse.

Lesco has not rated this crackme yet.

Submit your solution »

Discussion and comments

Lesco
12. Oct 2005
Lesco
1155710000

Keygen in work ;)
Lesco
12. Oct 2005
Solution submitted ;)

i think the rating 4 is a little bit too high
deroko
12. Oct 2005
agree 4 is too high =)
RootSec
Author
12. Oct 2005
Hi!

I'm a noob and I thought when I did the Keygenme that it isnt too easy, sorry if the level is too high

greats!


downloadbrowseRootSec's UTW KeyGenMe v4

Download KGMv4.zip, 15 kb (password: crackmes.de)
Browse contents of KGMv4.zip

|UTW KeyGenMe v4|
-----------------------

- Written by otromasf
- More hard that UTW KeyGenMe(v3)

Target:

- Make a keygen
- No patching allowed
- Write a tutorial

------
NOTE: Is possible it doesnt work on SP1 Platforms...
------

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 15. Nov, 2005
Downloads: 779

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to RootSec »

View profile of RootSec »

Solutions

Solution by deroko, published 19. nov, 2005; download (4 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

RootSec
Author
17. Nov 2005
Can anybody resolve it?
deroko
17. Nov 2005
solved, I'll submit tut in 15-20min, just to write it...
RootSec
Author
18. Nov 2005
Do you like it deroko? ;)
deroko
19. Nov 2005
it was easy one =)


downloadbrowseror32's Crackme #01

Download r32crkme01.zip, 4 kb (password: crackmes.de)
Browse contents of r32crkme01.zip

The validation algorithm is simple arithmetic.

If you figure out a way to generate a license key for a given user name, then create a keygen and send it to me with the source code. Povided that the keygen works, you will get the source code of this crackme and my keygen!

Rules:
1) No patching
2) No bruteforce

Tasks:
1) Find a license key for your name
2) Create a keygen that generates a license key for any given user name

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 11. Feb, 2011
Downloads: 325

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ror32 »

View profile of ror32 »

Solutions

Solution by SFeS, published 23. mar, 2011; download (2 kb), password: crackmes.de or browse.

SFeS has not rated this crackme yet.

Submit your solution »

Discussion and comments

promix17
12. Feb 2011
Is it real to reverse this algorithm?
Especially this part of code:

int f1(char* a1)
{
int result;
char* v2;
int v3;
char v4;

v2 = a1;
result = 0;
while ( 1 )
{
v4 = *v2;
if ( !v2 ) break;
v3 = 16 * result;
if ( v4 < 48 || v4 > 57 )
{
if ( v4 < 65 || v4 > 70 )
{
if ( v4 < 97 || v4 > 102 ) return -1;
result = v3 + v4 - 87;
}
else
{
result = v3 + v4 - 55;
}
}
else
{
result = v3 + v4 - 48;
}
++v2;
}
return result;
}
promix17
12. Feb 2011
Or it is possible... I will think more.
ror32
Author
12. Feb 2011
If you see the function in isolation, you cannot make the inverse function because an input and the output of the function don't have a one to one correspondence. But with the range of input values possible in the crackme, you can make the inverse function.

Maybe needless to say, the function is only the first step and not the core of the crackme.
SFeS
04. Mar 2011
Add:
(value + constant_add) % 2^64 = value_2
reverse
if (value_2 < constant_add): value_2 += 2^64
value = (value_2 - constant_add) % 2^64

Mul:
(value * constant_mul) % 2^64 = value_2
reverse
?????
KKR_WE_RULE
04. Mar 2011
Well Modular Multiplicative Inverse :)


downloadbrowseroticv's Roticv&#039;s crackme#1

Download crackme1.zip, 2 kb (password: crackmes.de)
Browse contents of crackme1.zip

Roticv's crackme1

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 06. Oct, 2003
Downloads: 2581

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to roticv »

View profile of roticv »

Solutions

Solution by bLaCk-eye, published 12. jun, 2004; download (13 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Solution by elfz, published 16. oct, 2003; download (3 kb), password: crackmes.de or browse.

elfz has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseRouse_'s keygenme 1

Download keygenme.zip, 59 kb (password: crackmes.de)
Browse contents of keygenme.zip

try solve it

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 10. Dec, 2015
Downloads: 254

Rating

No votes yet.
Rate this crackme:

Send a message to Rouse_ »

View profile of Rouse_ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

d0ping
10. Dec 2015
doesnt start vm (xp sp3). or is that a part of challenge?
Rouse_
Author
11. Dec 2015
I forgot about XP support, change field value MajorOperatingSystemVersion and MajorSubsystemVersion in structure _IMAGE_OPTIONAL_HEADER32 (old value 0x0006) new value 0x0005
Rouse_
Author
24. Dec 2015
Just wondering - someone recognized VM main basis?
CrackR
09. Jan, 11:20
You left the text in the keygenme... XD
redoC
16. Feb, 18:43
I wonder who will crack this one.
halsten
08. Mar, 15:29
Way too long, very discouraging to to dive in to given there is nothing intriguing about it from the start. Though, I like Rouse's work in general.


downloadbrowseroy's teddybear

Download teddybear.zip, 12 kb (password: crackmes.de)
Browse contents of teddybear.zip

reverse the encryption

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Mar, 2002
Downloads: 1203

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to roy »

View profile of roy »

Solutions

Solution by death, published 30. mar, 2002; download (1 kb), password: crackmes.de or browse.

death has not rated this crackme yet.

Solution by j!m, published 30. mar, 2002; download (15 kb), password: crackmes.de or browse.

j!m has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseRuev's Lambda KeygenMe

Download rue_lambda_keygenme.zip, 12 kb (password: crackmes.de)
Browse contents of rue_lambda_keygenme.zip

My second KeygenMe, this one is considerably
harder than my first one, coded in C++ using
some C++11 features.

Rules:
[+] Keygen
[-] No Patching

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 06. Oct, 2013
Downloads: 193

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Ruev »

View profile of Ruev »

Solutions

Solution by Bargest, published 09. oct, 2013; download (38 kb), password: crackmes.de or browse.

Bargest has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

evaboy
08. Oct 2013
This keygenme is not that too hard.
Call lsmbada_k 00311d5a checks for the correct serial while
Cmp under it checks for the lenghr which must be at least 10 chars.
Solution v soon.
Bargest
08. Oct 2013
evaboy, not at all. :) It's much more interesting. function at xxx1d5a (base is random) is smth from iostream rubbish.
evaboy
15. Oct 2013
@Bargest: Wow! You are a good cracker!


downloadbrowseRuev's Rue KeygenMe #1

Download RueKGM.zip, 4 kb (password: crackmes.de)
Browse contents of RueKGM.zip

A simple mathematical KeygenMe.

Rules:
[+] Keygen
[-] No Patching
[-] No Bruteforcing.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 10. Aug, 2010
Downloads: 534

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Ruev »

View profile of Ruev »

Solutions

Solution by Stardust, published 17. aug, 2010; download (7 kb), password: crackmes.de or browse.

Stardust has rated this crackme as nothing special.

Solution by onepatop, published 17. aug, 2010; download (21 kb), password: crackmes.de or browse.

onepatop has not rated this crackme yet.

Solution by redoC, published 17. aug, 2010; download (26 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

xbroak
10. Aug 2010
Working on this now, may have a keygen in a few hours if that.
Stardust
17. Aug 2010
Nice Crackme! There exists a lot of "good" serials for the same name. For example: Name "Ruev" with Serial:"5479A0F5D52587473390A9B8942445135775D82D6CD10A9D" or "5073A4F9D92789413699A2B5932643185775D82D6CD10A9D". May be I write a keygen for this.
Ruev
Author
19. Aug 2010
Thanks everyone for your tutorials and solutions. Ill be posting a much harder one in the coming days since this was too easy for you.


downloadbrowseRUNDLL's CRACKME_1

Download CRACKME_1.zip, 234 kb (password: crackmes.de)
Browse contents of CRACKME_1.zip

Just find the password
This is my first crackme

rules: no patches.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 12. Dec, 2009
Downloads: 1641

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to RUNDLL »

View profile of RUNDLL »

Solutions

Solution by g4hsean, published 19. dec, 2009; download (1 kb), password: crackmes.de or browse.

g4hsean has not rated this crackme yet.

Solution by ItsJeezus, published 12. dec, 2009; download (740 b), password: crackmes.de or browse.

ItsJeezus has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

sd333221
12. Dec 2009
This is level 2?
dahiphop
13. Dec 2009
"SAHF" What?
_pusher_
13. Dec 2009
"Store AH Register into FLAGS"
ref:
http://www.penguin.cz/~literakl/intel/s.html
dahiphop
14. Dec 2009
Difficult to understand
321Kami
23. Dec 2009
how to send sollution?
Maxn
04. Mar 2010
double GetPw()
{
int v1 = 0;
signed __int64 v2 = 4785733294794162176;
double v3[100] = { 0 };

do
{
v3[v1++] = *(double *)&v2 * 2.0;
v3[v1++] = *(double *)&v2 * 5.0;
v3[v1++] = *(double *)&v2 * 11.0;
}
while ( v1 < 99 );

v1 = 0;
double result = 0.0;

do
result = result + v3[v1++];
while ( v1 < 99 );
return result;
}

not too difficult ;)


downloadbrowseRuptor's dec0deme1

Download drcipherdec0deme1.zip, 26 kb (password: crackmes.de)
Browse contents of drcipherdec0deme1.zip

create a working keyfile

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 2206

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ruptor »

View profile of Ruptor »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseRuptor's dec0deme2

Download drcipherdec0deme2b.zip, 2 kb (password: crackmes.de)
Browse contents of drcipherdec0deme2b.zip

CRC and Keyfile

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1782

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Ruptor »

View profile of Ruptor »

Solutions

Solution by RElf, published 15. nov, 2002; download (58 kb), password: crackmes.de or browse.

RElf has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowserutio's ZerialMe #1

Download 1.zip, 27 kb (password: crackmes.de)
Browse contents of 1.zip

This is my first KeygenMe.
There are no anti-debug tricks, or obfuscation.
Rules: No patch/bruteforce allowed.
Enjoy.

/Lutio

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 19. May, 2010
Downloads: 326

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to rutio »

View profile of rutio »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

rutio
Author
31. May 2010
No solution guys? Come on! :D
BoRoV
31. May 2010
nope, I know man who brute your crackme :D
Coderess
01. Jun 2010
I know too who brute :)
Coderess
03. Jun 2010
It's crackme cannot be solved - only patch
c0mmunique
06. Jun 2010
This doesn't seem possible without patching. Regardless of what (valid) inputs I plug into it, it seems as though eax and ebp-8 will always contain the same values.
jE!
08. Jun 2010
@ 0040CFE0 are valid input for serial
Coderess
09. Jun 2010
@jE! What that mean?
jE!
09. Jun 2010
i mean at 0040CFE0 are valid chars for serial input.
govule
10. Jun 2010
can make keygen for this but would have to brute the possible serials. "may" be possible to work out non-brute alg. but not worth the hassle. would be interested to see if the writer could make a non-brute keygen himself :)
simonzack
Moderator
11. Jun 2010
I bruteforced 00000000..FFFFFFFF
there is no valid pass
Coderess
11. Jun 2010
@Rutio correct your crackme and reupload new version
govule
11. Jun 2010
Thanks last two posters for saving me time. I was going to have a go tonight at bruteforce keygen. I did think there was a hell of a lot of XOR'ing so there could probably only be 1 valid serial.
jE!
14. Jun 2010
when proc@004011B0 start,
[ebp-2C] is "dirty". i have there pointer: 00403308.
then begins hash calculation on this three char: 40|33|08.
this looks more mistake then trick.

(additionally we can overwrite stack by serial-chars.. but dunno..)
jE!
14. Jun 2010
then at same [ebp-2C] will placed Name-chars & there will NO calculation on those.
So maybe here things are inversed:
Hash-calculation should be after get-Name.
jE!
17. Jun 2010
further, Serial-convertinc proc misses conversion result & stores 01000000 every time.

so, if Name hash missed & Serial conversion missed,
Keygen is impossible.
but it is called "my first KeygenMe" by author.

bcoz stack can be overwritten by 28 chars, we can force good message.
but 2 chars are non-ascii.

so what are thinking Mods?


downloadbrowser-Evolution's Keygenme#2 by the r-Evolution crew

Download Keygenme#2_by_r-Evolution.zip, 125 kb (password: crackmes.de)
Browse contents of Keygenme#2_by_r-Evolution.zip

An easy windows crackme written in C running on the command line

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 04. Nov, 2010
Downloads: 862

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to r-Evolution »

View profile of r-Evolution »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

r-Evolution
Author
04. Nov 2010
because of misunderstood in my last version of the current crackme i give an example to work with ifyou have problems...
user: r-Evolution
serial: 1128592

good luck~~~~
slackwarshik
05. Nov 2010
r-Evolution:
I try
user: r-Evolution
serial: 1128592
and this serial is invalid. Maube you misprint?
r-Evolution
Author
05. Nov 2010
@slackwarshik try to run it through ollydbg or any other debugger-dissasembler
slackwarshik
05. Nov 2010
r-Evolution
I try to run it in OllyDbg 1.10 and it still invalid serial.
r-Evolution
Author
06. Nov 2010
i really dont know what is wrong it works with me..just try to phish your serial and write a keygen and tutorial don't care about my post
tamaroth
Moderator
16. Nov 2010
I think i know what's the problem here. It seems to me that local variables were fucked up somewhere in the process of displaying/gathering information and thus entire checking routine is basically skipped.

.text:00401470 cmp [ebp+var_2C], 0Eh
.text:00401474 jg short loc_4014A8

.text:004014A8 cmp [ebp+var_30], 0Eh
.text:004014AC jg short loc_4014C1

Those two jumps are executed every time without a fail, because the variables they compare contain garbage instead of some value. If you set those values to 0, serial will always be the same, so my next logical guess is that those variables contain length of entered data.

Regardless, code is faulty and is not working as intended (unless i missed something very obvious)
r-Evolution
Author
16. Nov 2010
@tamaroth i am so happy for figuring out.i honestly apologise
voila
20. Nov 2010
@tamaroth: yup man .. you are absolutely right .. as values are not initalized .. so it is taking garbage value .. but if value is iniitialize ... then it will make serial constant ..
voila
20. Nov 2010
hello again .. well i m little confused .... when i was cracking this crackme.. then i found that serial is in heap of one of the dll (msvcrt.dll) ... so how it is possible .. that serial is not in heap of application.... it is in heap of some dll .. ?? ..
tamaroth
Moderator
21. Nov 2010
@voila: my guess is that those variables contain length of the name you enter, so serial changes based on just that, the actual name doesn't realy matter, but that is just my guess, we'd need to see normal code to get proper solution.
deurus
21. Nov 2010
deurus
2017267716
r-Evolution
Author
21. Nov 2010
@deurus i am afraid not :(
deurus
21. Nov 2010
me too
r-Evolution
1128592

serial invalid
deurus
21. Nov 2010
Ok, there is something wrong because all the good serial for my pc are 2017267716
r-Evolution
Author
22. Nov 2010
i really don't know pal.I have some other stuff to do,and idk if i will manage to upload a new version.anyway you can leave it as it is.
Natrium
07. Jun 2012
if found something but it don't do anything with the Username. It's only an math algorithm that returns always the same value.
for(int i = 0;i<= 14;i++)
{
val1 = 15253645 ^ 17372834;
val2 = 15253645 / 25;
val3 = 17372834 + 65;
}
for(int i = 0;i<=14;i++)
{
key = val3+val1+val2;
}
my key is: 49560691
but it's still wrong
vorhon
20. Apr 2014
@Natrium, same here


downloadbrowser-Evolution's Our first keygenme by r-Evolution crew

Download first_r-Evolution_keygenme#1.zip, 128 kb (password: crackmes.de)
Browse contents of first_r-Evolution_keygenme#1.zip

Very easy windows crackme running on the command line

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 09. Sep, 2010
Downloads: 1256

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to r-Evolution »

View profile of r-Evolution »

Solutions

Solution by hardbop, published 14. sep, 2010; download (9 kb), password: crackmes.de or browse.

hardbop has not rated this crackme yet.

Solution by ORacLE_nJ, published 14. sep, 2010; download (13 kb), password: crackmes.de or browse.

ORacLE_nJ has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

MRw0rmX
12. Sep 2010
Its sooooo fucking easy LOOL. it took me a few secs with olly ^^
r-Evolution
Author
13. Sep 2010
@MRw0rmX Ok!!!I am waitng for your solution.And believe me....More challenges by r-Evolution coming soon :).
@freesoul I removed your last comment :/.If you solved it please upload a solution.No offense
MRw0rmX
13. Sep 2010
r-Evolution I've already submitted my solution but it is being analysed by MODS

LOOL its so fucking easy. Just search for strings click on the error that is being displayed when wrong serial, then find the JE and fill it with NOPS. Save the cracked version and u are done with it ^^

MY SUGGESTION: Don't display any message when serial is wrong. Use a obfuscator to encrypt strings. It will be much more fucking hard to solve ^^
MRw0rmX
13. Sep 2010
well actually it will be easy anyways LOOL. But for newbies it will be harder.
MRw0rmX
13. Sep 2010
I've upload my crackme. Try to solve it :)
r-Evolution
Author
13. Sep 2010
@MRw0rmX Well yes I tried to make it very easy because it is our first crackme.You solved it???I am glad you did.I would really like to analyze the easy ago and write a keygen.Patching is too easy and it's not allowed!! I thnk I 've said that before ,haven't I??I will try your crackme as soon it will be reviewed by the moderators.
MRw0rmX
13. Sep 2010
OK. Patching not allowed?? don you want me to make a keygen? ok I will do it :)
MRw0rmX
13. Sep 2010
lol. I can make a keygen after patching xD. just kiding LOOL
r-Evolution
Author
13. Sep 2010
OKP.I am happy you will :P :)
voneiden
13. Sep 2010
I'm curious to see if MRw0rmX can produce a keygen..
MRw0rmX
14. Sep 2010
Why do you think I'm a newbie?uh?
MRw0rmX
14. Sep 2010
Patching: Fill with NOPS in the JE that goes to Invalid Serial
Keygen. Username+Ê

Very Easy LOOL
vasto
14. Sep 2010
thx for the good explanation @ hardbop and thx for this keygen @ r-Evolution
r-Evolution
Author
15. Sep 2010
Well Done guys for the great solutions.I am really happy you solved it :) (Yes I really am).....
r-Evolution
Author
15. Sep 2010
I read your solutions1!!How many f@cking :) times am i gonna say it.It was our first keygenme god damn it.We are still teenagers.Do you think we can do much more?????????
r-Evolution
Author
15. Sep 2010
Great solution hardbop i am really imressed
r-Evolution
Author
15. Sep 2010
:) I mean from your explanation and keygen
hardbop
15. Sep 2010
Thank you, r-Evolution ( & vasto ). I am not new to programming but am fairly new at reversing/cracking. I am going to be spending more time on this site downloading crackmes and trying to learn more & hone my skills.
r-Evolution
Author
15. Sep 2010
Well believe me that's what you exactly have to do
ORacLE_nJ
15. Sep 2010
I didnt mean to offend you by making such a short tut..

I didnt have enough time..

"We are still teenagers. Do you think we can do much more????????"

Me too...
MRw0rmX
16. Sep 2010
"We are still teenagers. Do you think we can do much more????????"

Me too...


Me too LOOL
manorhacker
16. Sep 2010
@oracle_nj no no offense!!! :) I told you i am happy you solved it :P
manorhacker
16. Sep 2010
@MRw0rmX :P :) LOL
manorhacker
16. Sep 2010
Well i logged in with my original account!!You might not recognized me.I am one of the r-Evolutions
MRw0rmX
16. Sep 2010
nice. my crackme was cracked by one of the mods (and I used my obfuscator. however he still cracked it :)
MRw0rmX
16. Sep 2010
@manorhacker
Man 'm crating a new crack me. And It will be so fucking hard to crack. I got some ideas ^^
r-Evolution
Author
17. Sep 2010
I am thinking of creating a keygenme in .net a bit harder algo and an obsfucator as well :)
s0nik42
02. Oct 2010
I'm quite confused,
I follow the solution provided above, but when I go to ebp-58, I can't find the string as expected :

->[ebp-58] = 002D2C8C -> Raw Hex Dump ->

002D2C8C 68 61 72 64 62 6F 70 D2 00 AB AB AB AB AB AB AB hardbop-.ΩΩΩΩΩΩΩ

but :

Stack[0000097C]:0022FF20 var_48 db 0Ch ; DATA XREF: Stack[0000097C]:off_22FCD0o
Stack[0000097C]:0022FF20 ; Stack[0000097C]:var_D8o ...
Stack[0000097C]:0022FF21 db 26h ; &
Stack[0000097C]:0022FF22 db 3Eh ; >
Stack[0000097C]:0022FF23 db 0
Stack[0000097C]:0022FF24 db 94h ; ö
Stack[0000097C]:0022FF25 db 5Ch ; \
Stack[0000097C]:0022FF26 db 0C3h ; +
Stack[0000097C]:0022FF27 db 77h ; w
Stack[0000097C]:0022FF28 db 88h ; ê
Stack[0000097C]:0022FF29 db 20h
Stack[0000097C]:0022FF2A db 0C1h ; -
Stack[0000097C]:0022FF2B db 77h ; w

Someone can help me ?
r-Evolution
Author
02. Oct 2010
@s0nik42 well it looks like you are a newbbie on reversing so let me give you a hint....You have to keep tracing for hours if you want to learn something don follow solutions or ready scripts it is better for you to start with something easy (like this crackme) and do it yourself...You will propable learn something more ;)
P.S:Learn assembly if you don't already know

friendly,
SearcH_AnD_dEstroY
hardbop
04. Oct 2010
s0nik42,

ebp-58 in this case is not a quantity, but a reference.

Notice that I use the notation, [ebp-58]. In Microsoft/Intel assembly, the "[]" brackets mean de-reference. That is, give me the VALUE located at the address that is the result of the expression between the "[]" characters.

In our case, the value stored at ebp-58 is a location in the dynamic heap (which could change every time you execute the program). So take the whatever DWORD (4 bytes) you get from [ebp-58], then look at *that* memory location to find your string.

So according to the runtime dump you printed out in your message, the absolute location of ebp-58 is the stack area address 0x0022FF20.

So, jump 4 bytes (starting at 0022FF20) ahead of that address and this gives you the start of the DWORD you want, which is: 0022FF23. Then read *backwards* (little endian) from there until you get back to 0022FF20 and you get your full 4 byte address:

003E260C

In other words: DWORD PTR [ebp-58] = 003E260C

Now, take a look at THAT address and see if you don't find your string there.
Xzil0
08. Oct 2010
Hey guys i have 1 question.

I opened this crackme in olly, i found piece of code with "Invalid se" string.

The question is: Will it be patched if i change the condition? Its giving me: "Yeahp!Well done this is it now make a keygen!"

I will try to make the keygen. :D

00401627 . E9 24010000 JMP keygenme.00401750
0040162C > 8D45 A8 LEA EAX,DWORD PTR SS:[EBP-58]
0040162F . 890424 MOV DWORD PTR SS:[ESP],EAX
00401632 . C785 78FFFFFF >MOV DWORD PTR SS:[EBP-88],2
0040163C . E8 EFD80200 CALL keygenme.0042EF30
00401641 80BD 6FFFFFFF >CMP BYTE PTR SS:[EBP-91],0 ; Will this make it patched ---->>> CMP BYTE PTR SS:[EBP-91],1
00401648 . 74 7E JE SHORT keygenme.004016C8
0040164A . C74424 04 1C01 >MOV DWORD PTR SS:[ESP+4],keygenme.004401>; ASCII 0A,"Yeahp!Well"
00401652 . C70424 C033440 >MOV DWORD PTR SS:[ESP],keygenme.004433C0
00401659 . E8 5AAE0300 CALL keygenme.0043C4B8
0040165E . C74424 04 58B2 >MOV DWORD PTR SS:[ESP+4],keygenme.0043B2>
00401666 . 890424 MOV DWORD PTR SS:[ESP],EAX
00401669 . E8 728D0200 CALL keygenme.0042A3E0
0040166E . C70424 4B01440 >MOV DWORD PTR SS:[ESP],keygenme.0044014B ; |ASCII "PAUSE"
00401675 . E8 26F40000 CALL <JMP.&msvcrt.system> ; \system
0040167A . 8D45 B8 LEA EAX,DWORD PTR SS:[EBP-48]
0040167D . 890424 MOV DWORD PTR SS:[ESP],EAX
00401680 . C785 78FFFFFF >MOV DWORD PTR SS:[EBP-88],3
0040168A . E8 A1D80200 CALL keygenme.0042EF30
0040168F . 8D45 C8 LEA EAX,DWORD PTR SS:[EBP-38]
00401692 . 890424 MOV DWORD PTR SS:[ESP],EAX
00401695 . C785 78FFFFFF >MOV DWORD PTR SS:[EBP-88],4
0040169F . E8 8CD80200 CALL keygenme.0042EF30
004016A4 . 8D45 D8 LEA EAX,DWORD PTR SS:[EBP-28]
004016A7 . 890424 MOV DWORD PTR SS:[ESP],EAX
004016AA . C785 78FFFFFF >MOV DWORD PTR SS:[EBP-88],-1
004016B4 . E8 77D80200 CALL keygenme.0042EF30
004016B9 . C785 70FFFFFF >MOV DWORD PTR SS:[EBP-90],0
004016C3 . E9 27010000 JMP keygenme.004017EF
004016C8 > C74424 04 5401 >MOV DWORD PTR SS:[ESP+4],keygenme.004401>; ASCII 0A,"Invalid se"
r-Evolution
Author
28. Oct 2010
@xzil0 i have to tell you that this command:
0040163C . E8 EFD80200 CALL keygenme.0042EF30
is really important....And no more hints :P
r-Evolution
Author
28. Oct 2010
@hardpob i told you your solution is great but your keygen has to be analysed in a debugger for someone to get his serial..You have entered return 0; without system("PAUSE");
next time pay attention to that ;)...Anyways i don't count on the keygen......but on how you explain what you do in order to write it!
krankenversicherungsvergleiche
15. Aug 2013
cracked pretty easily, but i don't know the first thing about creating keygens XD. Hopefully I can use this to help learn how to do this because it's supposed to be easy
tinmarino
08. May 2015
Cool, One has to go in the functions, but not all of course, it is interesting. Possible for beginners like me, but a good practice.


downloadbrowses3rh47's KeygenMe-1 s3rh47/TccT

Download KeygenMe-1.zip, 54 kb (password: crackmes.de)
Browse contents of KeygenMe-1.zip

This is my first KeygenMe
Serial must be resolved against name
Md5 is used
Its not packed
Coded in radasm
If the algorithm is solved, then its easy write a keygen.
You need to concentrate to solve the algorithm.
If you dont understand ASM,then you wont find the serial number.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 09. Oct, 2009
Downloads: 999

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to s3rh47 »

View profile of s3rh47 »

Solutions

Solution by Dionosis, published 17. nov, 2009; download (96 kb), password: crackmes.de or browse.

Dionosis has rated this crackme as quite nice.

Solution by qpt^J, published 17. oct, 2009; download (46 kb), password: crackmes.de or browse.

qpt^J has not rated this crackme yet.

Submit your solution »

Discussion and comments

tony
10. Oct 2009
a little interesting.:)
obnoxious
11. Oct 2009
:) Seems like this one will be a comeback keygen from my side :D
the hoax
11. Oct 2009
Funny crackme. However, you should've disguised your check more, since it can be solved pretty fast by detecting known patterns :)
cobrasniper555
12. Oct 2009
I liked this one. It was fun! =D Short theory on what is happening: A MD5 hash (with modified constants?) is used on the username (+"TccT"). The entered serial has to contain every 3rd WORD in the hash. The numbers from the entered serial are combined with the MD5 hash and summed up. This sum must equal the original hash sum to get a good_boy.

Let me know if I'm right, s3rh47! XD

-Cobrasniper555

P.S: I'm working on a keygen now.
s3rh47
Author
12. Oct 2009
Congratulations for All

Coming 2.KeygenME :D sorry my bad english
Dionosis
17. Oct 2009
ok, I think i own the algo.
I'll try to make a tuto+keygen tomorow.

Anyway, thanks for this keygenme. :)
sisheng
20. Oct 2009
Thank you for sharing
omeromeromer
22. Oct 2009
hey bro!! we all can do this!!
but the prob is with when EXE is packed :(
Dionosis
22. Oct 2009
I have a lot of work to do, that is why I didn't have the time to write a solution and I see that qpt^J has already written one.

However he didn't exploit the fact that there are 17.592.186.044.416 different possible serials for one given name. That is why I will try soon to post another little solution.
Dionosis
10. Nov 2009
To moderation :
I'm sorry, I uploaded a zip file with the non saved solution.
I upload it again.
tarequlcrack
10. Mar 2012
its a good keygenme, thanks s3rh47.


downloadbrowses3rh47's KeygenMe-2 by s3rh47

Download KeygenMe-2_by_s3rh47.zip, 22 kb (password: crackmes.de)
Browse contents of KeygenMe-2_by_s3rh47.zip

Find Serial against their name Write a Keygen

No Patching

Not Packed

No Criypto

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 22. Oct, 2009
Downloads: 480

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to s3rh47 »

View profile of s3rh47 »

Solutions

Solution by dragonuv, published 25. oct, 2009; download (47 kb), password: crackmes.de or browse.

dragonuv has not rated this crackme yet.

Submit your solution »

Discussion and comments

Dionosis
22. Oct 2009
Ok for me. ^^
Thank you !
z1hye
22. Oct 2009
Names with length of the form 16*k+12 (k=0,1,...) register with any serial :D
z1hye
22. Oct 2009
(any serial of the form XXXXX-XXXXX-XXXXX-XXXXX)

where X=alphanumeric char.
-Lord Virus-
23. Oct 2009
great!. I'll try it today.
pxor
24. Oct 2009
name: Pxor
Serial: -BADA-SSMOT-HERFU-CKER3

kinda like it...xD


downloadbrowses3rh47's KeygenMe 4 by s3rh47

Download KeygenMe_3_by_s3rh47.zip, 50 kb (password: crackmes.de)
Browse contents of KeygenMe_3_by_s3rh47.zip

Hi all this is my 4. KeygenMe

I will a Keygen

No Criypto and not Packed. coded in RadASM

If your intelligence is good ! Simple for Serial find !

If you follow if is little difficult !

I Lock to Your !

Sorry Bad English !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 10. Aug, 2010
Downloads: 416

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to s3rh47 »

View profile of s3rh47 »

Solutions

Solution by Klaria, published 16. aug, 2010; download (55 kb), password: crackmes.de or browse.

Klaria has not rated this crackme yet.

Solution by RiskyMethodz, published 16. aug, 2010; download (10 kb), password: crackmes.de or browse.

RiskyMethodz has rated this crackme as quite nice.

Solution by onepatop, published 16. aug, 2010; download (4 kb), password: crackmes.de or browse.

onepatop has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

Klaria
12. Aug 2010
Hi, I made a keygen.This keygenme is easy, but is pretty to reverse it.
freesoul
16. Aug 2010
Not bad for newbies, however there's a bug. Try to enter 12345612345612345612345- as serial
freesoul
16. Aug 2010
hehe sorry if I'm annoying but you I got a lot of serials for username freesoul
----P8UET2LWPS80G2C9IID6
P8UET-2-LW-P-S80G2C9IID6
---P8UET2LWPS80G2C9II-D6
.. :D
RiskyMethodz
16. Aug 2010
@freesoul: As I documented in my solution, up to 8 bytes of serial number are effectively ignored. As a result of the logic, there are far more working serials for your username than that, but I won't go into details here to avoid giving unwanted hints or spoilers to future hackers.
freesoul
16. Aug 2010
I see only 4 junkz. hmm hackers? ^^ this is a playground for crackers
RiskyMethodz
16. Aug 2010
If you understood how it works, or if you'd read the note I made in my solution, you might see that there are 8 junk bytes allowable. And, depending on if you choose to use hyphens as 'junk', they can create a very large array of 'valid' serial numbers.

For example, the key "P8-UET-2LWPS803THGIID6Q1" is also a valid serial for your username. As is "P8UET2LWPS80--HACK--IID6".

Do you really want to grief me over saying "hackers"? In my experience, it's people of the hacker mindset that would find themselves here to learn..."hackers", if you will. If you feel that 'crackers' is more appropriate, that's fine, but don't grief me over the perfectly acceptable use of the term 'hackers'.
freesoul
17. Aug 2010
yes I understood lol xD
well "P8UET2LWPS80--HACK--IID6" <- I see only 4 junk bytes
I didn't want to grief you sorry, anyway I pm you to stop spamming this ^^
tarequlcrack
10. Mar 2012
very nice keygenme, great for people like me, thanks.


downloadbrowses3rh47's KeygenMe-8 s3rh47

Download KeygenMe8_by_s3rh47.zip, 138 kb (password: crackmes.de)
Browse contents of KeygenMe8_by_s3rh47.zip

KeygenMe is easy , but heads need to run ! such thing as mental game.

If they have solved Serial, please write with HardWare ID or Make a Keygen !!!

No Pack,No Criypto , coded in RadASM

I wish so fun !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 22. Jun, 2010
Downloads: 551

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to s3rh47 »

View profile of s3rh47 »

Solutions

Solution by quangredlight, published 25. jun, 2010; download (42 kb), password: crackmes.de or browse.

quangredlight has rated this crackme as nothing special.

Solution by Coderess, published 25. jun, 2010; download (13 kb), password: crackmes.de or browse.

Coderess has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

tarequlcrack
10. Mar 2012
nice crack me, thanks brother s3rh47,


downloads4t4y's easy celen

Download celen.tar.gz, 288 kb

The super easy peazy crackme challenge.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 12. Jul, 2016
Downloads: 443

Rating

No votes yet.
Rate this crackme:

Send a message to s4t4y »

View profile of s4t4y »

Solutions

Solution by Maxwell Harley, published 25. aug, 2016; download (839 b), password: crackmes.de or browse.

Maxwell Harley has not rated this crackme yet.

Solution by buga0205, published 25. aug, 2016; download (558 b), password: crackmes.de or browse.

buga0205 has not rated this crackme yet.

Submit your solution »

Discussion and comments

meesgroenhuyzen
15. Jul, 19:32
where isthe dl my man??!!!?!?!!??!
blackroserion
23. Aug, 21:05
the_flag_is_arip_power
what ???


downloadbrowses4tan's CrackME#1 s4tan

Download CrackMe#1.zip, 6 kb (password: crackmes.de)
Browse contents of CrackMe#1.zip

This .NET crackme implements a simple key generator. The tricky part is to understand the msil code (reflector will not be much usefull) : )

rules:
no patching
no bruteforcing
write a key generator

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 24. May, 2009
Downloads: 504

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to s4tan »

View profile of s4tan »

Solutions

Solution by cyclops, published 30. may, 2009; download (14 kb), password: crackmes.de or browse.

cyclops has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

MCxCodex
24. May 2009
Congrats s4tan, interesting crackme.
kao
24. May 2009
That's a good one! Really easy but most people will have to learn something new.. ;)
T.0.R.N.A.D.0.
24. May 2009
Nice Crackme ! :)
Filler
24. May 2009
Nice one, hehe.
For long time ago, I had the same idea, but I was to lazy and stupid to do it ^^
The So;X
24. May 2009
msil really sucks...Dude :(
i tried 15 times to recode k-gen ....
papanyquiL
24. May 2009
You can get the strings of MSIL code using ILDasm
indomit
25. May 2009
Very nice crackme, but key may contain untypable characters. :)
s4tan
Author
25. May 2009
Hi guys, i'm glad to know that you enjoyed my crackme. @indomit yes you are right it is my fault, i hadn't done the check :P
Neket110
06. Oct 2012
It took me 20 seconds to crack it. I started cracking .net 2 days ago.


downloadbrowses4tan's s4tanic0de

Download s4tanic0de.zip, 58 kb (password: crackmes.de)
Browse contents of s4tanic0de.zip

This is my second .NET crack-me, I hope you enjoy it : )

Description:
This crackme implements a very basic math function (I think you have more fun in
reversing code than math function :P), the real difficulty is to understand how
the program works.

Tasks:
1. write a tutorial on how the program works
2. write a keygen

Rules:
You can use every tool you want ; )

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 13. Aug, 2009
Downloads: 570

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to s4tan »

View profile of s4tan »

Solutions

Solution by cyclops, published 17. aug, 2009; download (74 kb), password: crackmes.de or browse.

cyclops has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

cyclops
Moderator
16. Aug 2009
Nice crackme, but can be defeated without much work. Hook JIT, dump IL, write keygen :)
simonzack
Moderator
18. Aug 2009
just like to add, for longer names, there will be no valid serial, as the unicode str is compared with the must-be ascii str
s4tan
Author
18. Aug 2009
@cyclops well done, you rock :)


downloadbrowseSacredLamat's SacredCrackme 5.0

Download SacredCrackme_5.0.zip, 7 kb (password: crackmes.de)
Browse contents of SacredCrackme_5.0.zip

It's my fifth crackme that I wrote in Turbo Pascal. I think it's great for newbies.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 24. Apr, 2005
Downloads: 1536

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SacredLamat »

View profile of SacredLamat »

Solutions

Solution by Cthulhu, published 01. may, 2005; download (21 kb), password: crackmes.de or browse.

Cthulhu has not rated this crackme yet.

Solution by Contritus, published 01. may, 2005; download (2 kb), password: crackmes.de or browse.

Contritus has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseSaduff's FPU KeygenMe #2

Download FPU_KeygenMe_#2.zip, 203 kb (password: crackmes.de)
Browse contents of FPU_KeygenMe_#2.zip

I present you my second FPU KeygenMe. You may be wondering where's the first one. Well, I decided not to publish it here, because I think it's not as interesting as this one.
The algo may look a bit long at first look, but it's not really. The real stuff is at the end.
There are no cryptos, hashes or anything like that, just pure math. :)

Rules:

- No Patching!
- A Keygen is the only solution.

Good luck and I hope you like it. :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 09. Oct, 2010
Downloads: 460

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to Saduff »

View profile of Saduff »

Solutions

Solution by tamaroth, published 15. oct, 2010; download (231 kb), password: crackmes.de or browse.

tamaroth has rated this crackme as quite nice.

Solution by KKR_WE_RULE, published 15. oct, 2010; download (1329 kb), password: crackmes.de or browse.

KKR_WE_RULE has rated this crackme as awesome.

Submit your solution »

Discussion and comments

r-Evolution
08. Oct 2010
Is this obsfucated???
Saduff
Author
08. Oct 2010
No, it's not. It's just written using API and not the Delphi IDE.
KKR_WE_RULE
08. Oct 2010
heh- its more clear than normal delphi code i suppose :D
Saduff
Author
08. Oct 2010
There is a small problem with the KeygenMe.
Due to the differences in regional settings,
some will have the decimal separator set as a comma.
The KeygenMe supports only dot as the decimal separator.
I'm working on fixing this at the moment.
Saduff
Author
09. Oct 2010
OK, it shouldn't matter what decimal separator is set in your OS settings now. :)
Xspider
09. Oct 2010
and what about these exception ^o)
KKR_WE_RULE
09. Oct 2010
Some exceptions occur if ya serial format is wrong :)
& if ya spend enough time on this , ya will understand, whats the right serial format & shy these exceptions are thrown :)

@saduff : can ya handle that exception ?
Worth giving a try :)
Xspider
10. Oct 2010
yes that's what i meant it's worth giving a try :)
Saduff
Author
10. Oct 2010
Exceptions only occur when your serial format is wrong.
I don't care to handle these exceptions. It's your job to find out why it crashes and make a keygen that produces good serials, so it doesn't crash. :)
Consider these unhandled exceptions as part of the challenge.
If you believe you've found another bug that is not triggered by wrong serial format, then PM me and I'll see what I can do.
KKR_WE_RULE
10. Oct 2010
Good Idea :D

Beat it XSP!D3R :)
tamaroth
Moderator
11. Oct 2010
name: tamaroth
serial: 1P545859-5P069423-N2P67136-N16P6414

kg and tut on it's way
Saduff
Author
11. Oct 2010
Well done, tamaroth. Waiting for the keygen.
Expecting keygen from others too.
tamaroth
Moderator
11. Oct 2010
Solution uploaded (with kg ofc), should be up as soon as mod review it. Was quite nice kgme, cheers!
KKR_WE_RULE
11. Oct 2010
Waiting to see the tut :)

Must be interesting :D
tamaroth
Moderator
13. Oct 2010
Meh, i did stupid mistake in a keygen and my tut was therefore rejected, fixed it now and reuploaded, should be fine now, but you'll have to wait few more days for the result ;p
KKR_WE_RULE
13. Oct 2010
I've submitted a soln aswell :)

Got no response till date :D

Waiting to see ya soln :D


downloadbrowseSaduff's KeygenMe #1

Download KeygenMe_#1.zip, 266 kb (password: crackmes.de)
Browse contents of KeygenMe_#1.zip

Not really my first KeygenMe ever.

Rules:
No patching! A stand-alone Keygen is the only valid solution!

I hope you like it. :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 21. May, 2010
Downloads: 542

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Saduff »

View profile of Saduff »

Solutions

Solution by BoRoV, published 24. may, 2010; download (269 kb), password: crackmes.de or browse.

BoRoV has rated this crackme as awesome.

Submit your solution »

Discussion and comments

BoRoV
22. May 2010
not hard, solved ))
soon submit my soution
Saduff
Author
22. May 2010
For you nothing is hard. :D
But yeah, this isn't difficult.


downloadbrowseSaduff's KeygenMe #17

Download KeygenMe_#17.zip, 703 kb (password: crackmes.de)
Browse contents of KeygenMe_#17.zip

This KGM is a result of quite a lot of research, so I hope you'll like it. :)
You'll need to be good with cryptography to solve this.
The difficulty depends on the person solving it.

Accepted solutions: serial, keygen

Good Luck! :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 30. Apr, 2012
Downloads: 524

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Saduff »

View profile of Saduff »

Solutions

Solution by tamaroth, published 06. jan, 2015; download (21 kb), password: crackmes.de or browse.

tamaroth has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

redoC
14. May 2012
this server is dead !?
tamaroth
Moderator
06. Jan 2015
Hey,

So during Christmas I've found some free time and solved it. Once you find a scheme it becomes trivial and you then just have to focus on implementation.

Anyhow:
tamaroth
204b6fbccfb4c0e661f82f43092e1ff1-e330def4e96844bcaf2df9c91927c2b4-6ffdc756494f6e5b75ecd2be46ab1eba-db115e5e84c7c9b83aa27353b27e25ca

crackmes.de
44cd56e2acf5b805754457807a55de4b-f16d35494ac7937022b564735665bafe-4cb16de404867191627aea2469eb886c-391804080950ea9b883991af28fde797

Saduff
9033796a853193bba09b5f1f665b5deb-999904e0be91e45482a0780df25e8ed4-7a813e4f378b0c5bb0404068a4b07f5b-9bea77ed9457747bb5f3c43108a8c499

Basic solution is on its way.


downloadbrowseSaduff's KeygenMe #2

Download KeygenMe_#2.zip, 231 kb (password: crackmes.de)
Browse contents of KeygenMe_#2.zip

Here is another one. Every name has 2 serials, so it would be nice if your keygen would cycle through them instead of showing only one. It's not mandatory though.

Rules:
NO patching!
A stand-alone keygen is the only valid solution.

I hope you enjoy solving this. :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 09. Jun, 2010
Downloads: 412

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Saduff »

View profile of Saduff »

Solutions

Solution by BoRoV, published 15. jun, 2010; download (215 kb), password: crackmes.de or browse.

BoRoV has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Intline9
09. Jun 2010
Nice obfuscation or so, breaking a lot of tools. Or i just plain suck. anyways did it by hand, also nice idea about generating strings based on name mixing the serial and comparing those two. So you really do not have the serial generator clear in your prog. :)
Intline9
09. Jun 2010
Um you talking about the <~~> as two keys? or something else
Saduff
Author
09. Jun 2010
[QUOTE]Um you talking about the <~~> as two keys? or something else[/QUOTE]

Yeah. Is there any other way that I'm not aware of?
Intline9
09. Jun 2010
Nevermind i see, never ever heard of that encryption even ;) let me figure out a few more things and after some sleep i will create a keygen
Intline9
10. Jun 2010
Finished :) working for all names 2 serials
Saduff
Author
10. Jun 2010
Yeah, good job. Received your solution. :)


downloadbrowsesaitob's Atra 1.2

Download Atra.zip, 81 kb (password: crackmes.de)
Browse contents of Atra.zip

Name: Atra
Language: C/C++
Difficulty: 2-3 / 10

Your job is to make a keygen that will generate some random, valid serials.

Selfkeygen, pathing, etc is not allowed (Patching is not allowed only if it affects the algo).

This is my first crackme made in C++, I used MFC as a tool.

Please submit a tutorial if you compleate the crackme.

Best of Regards;
Mjinhew.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 07. Jul, 2008
Downloads: 548

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to saitob »

View profile of saitob »

Solutions

Solution by HMX0101, published 08. jul, 2008; download (167 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

saitob
Author
07. Jul 2008
Here is some valid serial numbers to ease your job:

5P1KQ - 6B8C5071
I7Q8B - A6936837
K2DV6 - 65F022B6
T30JP - 3CB1D729
9R4DQ - F879D53F
Q7JD0 - 5A4BB5CE
2PPT8 - D3A2B883
01TBT - 6E17C8F8
PV5R1 - 51773B57

If you're stuck / need some advice, please feel free to send me a PM or post a comment.

Happy Cracking! : )
sd333221
08. Jul 2008
Omfg, what do i get if i get it? xD
saitob
Author
08. Jul 2008
You'll get a big bear hug ;)

Btw, how is the progress going? Anyone breaked it?
sd333221
08. Jul 2008
The routines are almost endless xD
It is very much work to do the second part.

I don't know if i do it later
HMX0101
08. Jul 2008
I've breaked... very very easy... i don't think its level 2, probably 1 :P...
sd333221
08. Jul 2008
The mission is not to get a serial but to keygen it.
Getting a serial is very easy
HMX0101
08. Jul 2008
Lol... i didn't like to get serials ;)... I always go for a keygen if its possible.. so i'm talking about the keygen, not about sniffing a serial :PP
sd333221
08. Jul 2008
Oki looking forward to your solution then
HMX0101
08. Jul 2008
I don't like to write solutions... :PP if nobody writes a tutorial this week, i'll write for sure :D
saitob
Author
08. Jul 2008
I'll be wainting for that solution HMX0101 ;)
phuquoc
19. Aug 2015
i love you saitob. OMG! my homework is this :)
Robertwilson
23. Aug 2015
BE SMART AND BECOME RICH IN LESS THAN 3DAYS....It all depends on how fast
you can be to get the new PROGRAMMED blank ATM card that is capable of
hacking into any ATM machine,anywhere in the world. I got to know about
this BLANK ATM CARD when I was searching for job online about a month
ago..It has really changed my life for good and now I can say I'm rich and
I can never be poor again. The least money I get in a day with it is about
$50,000.(fifty thousand USD) Every now and then I keeping pumping money
into my account. Though is illegal,there is no risk of being caught
,because it has been programmed in such a way that it is not traceable,it
also has a technique that makes it impossible for the CCTVs to detect
you..For details on how to get yours today, contact viisa cards on viisacards@outlook.com
Tell your loved once too, and start to live large. That's the simple testimony of how
my life changed for good...Love you all ...the email address again is ;
viisacards@outlook.com
marwan
24. Aug 2015
activation Youtube Télécharger
marwan
24. Aug 2015
comment activater Youtube Télécharger svp?


downloadbrowsesaitob's CD Key check v1.0

Download CD_Key_Check_v1.0.zip, 9 kb (password: crackmes.de)
Browse contents of CD_Key_Check_v1.0.zip

==============ABOUT==============
NAME. . . . . . : CD Key Check
LANGUAGE. . . . : Visual Basic 6.0
COMPILER OPTIONS: Compile to Native Code, No Optimization
MADE BY . . . . : Mjinhew (username saitob)
ANTI-DEBUG TRIX : None
PROTECTION. . . : Your job to find out
=================================

==============PLOT===============
Bob has been working all day long and on the way home from work he bought himself
a nice software that he has been waiting for a while.
Glad and exited he runs home, turns on his computer, inserts the CD and runs the Setup.
The installation goes smoth and everything looks fine. He runs the program, but he gets
a prompt asking for a CD-Key, saying you'll find the CD Key on the back of your manual.

Well this is nothing unusual Bob thinks for himself while he looks on the back of his Manual.
But he can't find any serial or CD key. There is nothing there.
Frustrated, tierd and a bit angry, Bob decides to drive back to the store to get his money back.

So he goes out, gets into his car, only to discover that is left back wheel is flat.

Bob can feel that the anger is building up inside of him and that he must try out the new software
or else his whole day will be ruined.

As a last way out of this whole mess, Bob takes up his phone and calls his best friend, you. He
knows how skilled you are in cracking software and he beggs you to help him. And as the kind-hearted
person you are, you accept and decides to help Bob.

So now Bob's day lies in your hands and it's your job to help Bob out of this horrible situation.

- May the force be with you -
=================================

==============RULES==============
NO PATCHING
NO SELFKEYGENING
NO BRUTEFORCING

Make a keygen that will make as many serials Bob may want and a tutorial that will explain Bob
how you cracked the program. You see, Bob want's to learn things to.
And upload your solution to hxxp://www.crackmes.de so that other may learn as much as Bob.
Then there is only one more thing left to do and that is to lean back, put your legs on your table
and smile, knowing that you have saved the day to your very best friend.
=================================

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 07. Nov, 2007
Downloads: 946

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to saitob »

View profile of saitob »

Solutions

Solution by ORacLE_nJ, published 09. jun, 2010; download (87 kb), password: crackmes.de or browse.

ORacLE_nJ has not rated this crackme yet.

Submit your solution »

Discussion and comments

saitob
Author
10. Nov 2007
So how are things going?
Someone who has cracked it yet?
Black Anathema
15. Nov 2007
I'm attempting on this one... Don't expect too much because I'm still quite a noob :D
DigitalAcid
16. Nov 2007
I just patched it, much easier.
I'm satisfied with that :).
saitob
Author
16. Nov 2007
@DigitalAcid: Why don't you try making a keygen. The algo is not that hard:P If you or anyone need hint's ect please send me a PM or mail right away.
HMX0101
16. Nov 2007
Its not harder IMHO... you just need to recognize some algos, if i'm not wrong there's some crc calculation... if you want i can write a keygen and probably a solution :P
saitob
Author
16. Nov 2007
Your right HMX0101, there is a crc calculation.
It would be nice for a solution =)
DigitalAcid
17. Nov 2007
I just wanted to say that, if I met this in real life, i would simply patch it.
I'm not a programmer, so even if I found the algo I wouldn't be able to write a keygen.
saitob
Author
18. Nov 2007
@DigitalAcid: Ok, I see... I did not make this crackme hard to pacth tho:P
Anyway, I'm glad you tried it out :D
w00b
24. Nov 2007
my solution doesnt work... mods can delete it. i'm embarassed :)
w00b
24. Nov 2007
actually it does but i need to fix it first, so don't approve the first one! haha
rokrz
26. Nov 2007
Easy to patch with FFFF,
is the keygen is real?
this cd-key seems like do nothing with the key!
it just put it somewhere and maybe leave VB do something.
I need a solution!
saitob
Author
26. Nov 2007
@Rokrz:
Yes the crackme is very easy to patch, becauce the point was never to patch it.

But there is a serial generating algorithm wich you need to keygen. The algo isn't that hard, and if you need hints, please mail me.

Anyway, hoping that someone will solve this one and submit a solution right away.
saitob
Author
04. Dec 2007
@w00b:
Have you made a solution that woks? If so please submit it.
Come one guys, I really need a solution for this one! =)
w00b
04. Dec 2007
i never made a keygen.. just a way of getting valid serials for any name.. sorry to let you down saitob!
HMX0101
05. Dec 2007
keygenning it is easy after you know what's going on... btw, vb suxxx too much code just to make a stupid crc32 calculation =/
KoЯn Rulz
18. Dec 2007
pretty hard also i agree with HMX0101
synak
14. Apr 2010
it is brutal combing through this native compiled vb code... this is old so i don't think anyone would mind me posting a valid key: 55556 55558 538B3 15122


downloadbrowsesaitob's KeyGenMe!

Download KeyGenMe.zip, 37 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

Make a keygen for this KeyGenMe!


Some valid License combinations:

License ID: 330067059593
License Key: 4FTL-35HMOP-563TP-IYYHER-GQ6C

License ID: 607830092260
License Key: H3NC-37GOBA-E3FTE-6TQ4MP-E3ZG

License ID: 326157689166
License Key: 3CUA-5AL2VB-TBGA2-ODFEAI-LPPM

License ID: 014602072762
License Key: RMIU-L5AHEA-FP7V4-3B5MH7-I4EG

License ID: 768077427146
License Key: Y5CD-T733TX-TFUNE-6ZGSWV-VEVF

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 16. Aug, 2010
Downloads: 400

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to saitob »

View profile of saitob »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

saitob
Author
21. Aug 2010
Anyone managed to solve this one yet? And is the difficulty rating correct?
onepatop
21. Aug 2010
Im trying, but its too damn tough, is this the library you used? http://www.di-mgt.com.au/crypto.html#BlowfishVB
Did you modify the library?
saitob
Author
22. Aug 2010
^ Yes, it's the correct library, and no I have not modified it.
saitob
Author
30. Aug 2010
If you guys need any help, please send me a message. This really isn't that hard. And I would really love to see a solution.
sby444
05. Oct 2010
I've figured out how the license ID works, but the license key is harder...


downloadbrowsesaitob's Mjinhew's Keygenme #1

Download Mjinhew__s_Keygenme_#1.zip, 88 kb (password: crackmes.de)
Browse contents of Mjinhew__s_Keygenme_#1.zip

Mjinhew's keygenme #1
Written in VB6 ~ 07/08/07
Packed: Ofc not!
Level: Don't know really, but would say a 3/10

What to do:
Simply make a keygen that works for every name

What NOT to do:
Patching
Self keygen
etc

Hint: Smartcheck may display a lot of shit, and shit it may be!

Submit your solution to Crackmes.de or send it to tobberg@gmail.com

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 08. Aug, 2007
Downloads: 584

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to saitob »

View profile of saitob »

Solutions

Solution by ORacLE_nJ, published 13. dec, 2010; download (31 kb), password: crackmes.de or browse.

ORacLE_nJ has not rated this crackme yet.

Submit your solution »

Discussion and comments

saitob
Author
10. Aug 2007
So i'm just wondering, is it a 3/10 or is it to easy?
And if you make it, please submit an solution!
HMX0101
11. Aug 2007
Too easy, after you know 70% of procedures are only junk code... btw, left shifting routine used by MD5 is bugged... please don't think if you use VB it will make your crackme more harder, that's only fantasy ;)

I'll be waiting for some really harder coming from you :D


downloadbrowsesaitob's Saibot's crackme #4

Download Crackme-#4.zip, 12 kb (password: crackmes.de)
Browse contents of Crackme-#4.zip

Well hello again! So I've been looking at some crackme's on this site and I came up with (well I hope) a little treat.
So let's get to the point!

Mission objectives:
-Find a valid serial
-Make a KeyGen
-And as always; Have fun! ;D

Rules:
-No patching

~ Enjoy

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 02. Mar, 2007
Downloads: 390

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to saitob »

View profile of saitob »

Solutions

Solution by MACH4, published 01. oct, 2008; download (40 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

saitob
Author
03. Mar 2007
If you should discover any bug's in this crackme, please let me know. I will allso wait for a tutorial.

Happy Cracking ~ Saibot ;D
Adjiang
05. Mar 2007
Nice CrackMe,saitob ;)
saitob
Author
05. Mar 2007
Txn m8! ;D If you solved it, please make a tutorial :P
Adjiang
06. Mar 2007
Your solution has been reviewed by moderator.
saitob
Author
09. Mar 2007
Wll, it hasn't comed trough yet. ^^
Adjiang
10. Mar 2007
Saitob,you can get tutorial here : http://www.mediafire.com/?btmm0mgntmm
Run test and working all fine for me accept 4 th degree!:)

~Adjiang
saitob
Author
11. Mar 2007
I liked your tutorial Adjiang, it was very nice. Gotta laugh when I see how simple it is to crack if you have Reflector :P
Adjiang
11. Mar 2007
Thanks you,mine has been rejected!
I just start to make "Cracker Tool" or "sLz Tool for keygenning visual basic or vb.net":
Hash,RSA,DSA,Elgamal all in VB.NET that i think better using VB.NET,by the way better than solution asking for floor,ceiling,big number and other sucks ...
PM me for that sucks stuff,tq! :(
Perhaps one month will be done!Send me your email!
I give you free all for vb or .NET programmer for it! : )
Website will be coming yet soon and learn for it!
Thanks!

Best Regards
~Adjiang or "sLz"
Drakenza
03. Jun 2007
Just uploaded my own solution and tutorial to this crackme (it is still being reviewed by moderators).
Haha, I had to resort to decompiling the .NET as well.... just goes to show that microsoft better improve their protection on .NET or no one will ever be able to make commercial shareware in VB.NET.
I didn't even have to understand most of the algorithm, I just copied it over and tweaked it.


downloadbrowsesaitob's Saibot's Crackme #5

Download Crackme5.zip, 8 kb (password: crackmes.de)
Browse contents of Crackme5.zip

Hi again folkz! So I made a challenge for you.

I dont know what else to say about this challenge exept try making it without any patching!

So...

Rules:
-------
No Patching
Enjoy!

And as always, I'll be waiting for a tutorial!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 20. Mar, 2007
Downloads: 417

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to saitob »

View profile of saitob »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

bundy
21. Mar 2007
One of those "Impossible to solve without luck" crackmes.
It hashes with MD5 the first line of License.dat file. Then the hash is converted to base64 and compared with fixed string.
boonz
21. Mar 2007
Hmm, it would appear, that MD5 must be brute-forced...
saitob
Author
21. Mar 2007
Good luck, Have fun! ;D
boonz
30. Mar 2007
MD5 is a 128-bit hash, so we have 32-digit-Hashes.
Each digit can range from 0..f. That should lead us to
16^32 possible hashes. Is this a crackme based on luck or did I miss something? Are we supposed to use Rainbow tables?
bundy
30. Mar 2007
Don't even try to brute-force it. And I really think even Rainbow tables are useless here. Why? I forgot to add before, that the read line is converted to utf16 (unicode) and after that processed with MD5 [example: bundy -> unicode -> 'b',0,'u',0,'n',0,'d',0,'y',0 -> MD5 -> base64 -> compare with fixed string].
There were some "attacks" on MD5 recently, but I don't think any of those could be applied here (as I recall those were only on finding collisions in reasonable time - feel free to correct me). But maybe here, with those 0 chars between all these read chars, some weakness could be found. But I guess this is a task for some cryptoanalyst/cryptographer out there ;)
boonz
31. Mar 2007
Well, the MD5-Hash we are looking for is
2920729e44b4bfa44d07058ec987e2ff
I think I'm gonna give the rainbow tables a shot. This will take a while... :)
saitob
Author
31. Mar 2007
Emm, yeah, it WILL take time ;D

Im sorry this is a boring and hard challenge if you not patch it, but hey, Im only learning, right! ;D


downloadbrowsesaitob's Saitob's crackme for the very starters.

Download CrackApp1.zip, 13 kb (password: crackmes.de)
Browse contents of CrackApp1.zip

Hello everybody! This will be my first application for this amazing site. I hope that you will enjoy playing with my program and cracking it.

~ Saitob

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 25. Feb, 2007
Downloads: 1067

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to saitob »

View profile of saitob »

Solutions

Solution by boonz, published 05. mar, 2007; download (2 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Solution by Ki11Roy, published 05. mar, 2007; download (2 kb), password: crackmes.de or browse.

Ki11Roy has not rated this crackme yet.

Submit your solution »

Discussion and comments

saitob
Author
07. Jul 2007
Bloddy daim easy, I know :)


downloadbrowsesaitob's (VB) Crackme#2_by_Mjinhew

Download (VB)_Crackme#2_by_Mjinhew.zip, 26 kb (password: crackmes.de)
Browse contents of (VB)_Crackme#2_by_Mjinhew.zip

Crackme#2 by Mjinhew
Language : Visual Basic .NET
Main Class: Approximately 140 lines of code
Tested on : Microsoft Windows XP (SP2)
-----------------------------------------------------

NOTE: REQUIRES THE DOT NET FRAMEWORK.
-----------------------------------------------------

Mission:
Bad: Find a valid serial
Not that bad: Make a keygen
Good: Make a keygen in a non framework based environment
THE VERY BEST: Make a keygen in a non framework based environment
+ a tutorial

Hint: It's created 10 serials for your System ID where only 1 is correct. Remember that in your keygen ;)

Send your solution to tobberg@gmail.com or to crackmes.de
-----------------------------------------------------

Happy Cracking

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 26. Jul, 2007
Downloads: 586

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to saitob »

View profile of saitob »

Solutions

Solution by halsten, published 01. aug, 2007; download (77 kb), password: crackmes.de or browse.

halsten has rated this crackme as boring.

Submit your solution »

Discussion and comments

saitob
Author
27. Jul 2007
Ok, so there is a zip-file with a working keygen. I included the file because I didn't remember exactly how the algorithm worked when I was submiting it to this site, so it was basicly just to show the admin that the crackme works.

Anyway if you manage to crack my crackme, you may request the password =)

Happy Cracking!
ChupaChu
28. Jul 2007
Please send a link to working keygen. It has been removed from .zip you send.
saitob
Author
29. Jul 2007
Ok, so I've uploaded a working keyGen.
You can find it here:
hxxp://files.filefront.com/VB+Crackme2+by+Mjinhew+KENzip/;8173618;;/fileinfo.html

It's password protected so you'll have to send me at least 1 working serial to your System ID + the hidden char.
If you don't manage to crack the app, but still want to see the keyGen. Include that in your message.
halsten
01. Aug 2007
Good: Make a keygen in a non framework based environment
THE VERY BEST: Make a keygen in a non framework based environment

Contradicting yourself there, eh? :þ
halsten
01. Aug 2007
"It's created 10 serials for your System ID where only 1 is correct" I don't understand your English.
halsten
01. Aug 2007
Nevermind, solved anyways. :)
saitob
Author
01. Aug 2007
Good! Halsten! What about a tutorial? That would be great.

Btw: Sorry for my English xD
saitob
Author
01. Aug 2007
RE: "It's created 10 serials for your System ID where only 1 is correct" I don't understand your English.

If you take 5 mins of your time, to study the algo, you'll know what I mean :)

And THE VERY BEST is if you can make the keygen in a non framework based environment PLUS a tutorial. :)

But hey, thankes for commenting!
Best regards, Mjinhew
halsten
01. Aug 2007
Yeah, I uploaded a solution.
saitob
Author
03. Aug 2007
Nice tutorial halsten, the problem is that your keygen can dispay 100++ invalid serials. If you study my crackme a bit you should see that you can make a keygen wich generates only 10 serials, where the correct serial will be located.


downloadbrowseSalar's Chaloia

Download Chaloia.zip, 17 kb (password: crackmes.de)
Browse contents of Chaloia.zip

My First KeygenMe. So it's proably very easy.
Written in C++.
Rulez:
1. Do NOT make a patch.
2. Make a Keygen (not a selfkeygen).
3. Make a video tutorial and post the solution.
4. Have fun.

The zip contains a keygen. Password is pass for user Meow.
Passwords are a bit weird... But you can make it.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 12. Jul, 2016
Downloads: 786

Rating

No votes yet.
Rate this crackme:

Send a message to Salar »

View profile of Salar »

Solutions

Solution by xXTurdhunterXx, published 20. oct, 2016; download (3 kb), password: crackmes.de or browse.

xXTurdhunterXx has not rated this crackme yet.

Solution by AnonymousKid, published 25. aug, 2016; download (9 kb), password: crackmes.de or browse.

AnonymousKid has not rated this crackme yet.

Submit your solution »

Discussion and comments

chocolate
13. Jul, 20:34
I have tried to run this executable several times and I keep getting the error of

The program can't start because MSVCP100D.dll is missing from your computer. Try reinstalling the program to fix this problem.

I have VS installed fine and all my debug projects run just fine. Not entirely sure if it's the executable you submitted.
metacube
14. Jul, 01:33
I've faced the same problem
TomwithM
14. Jul, 03:13
I have some problem.0x21+0x65>0x7F.
How to keygen it????
TomwithM
14. Jul, 03:15
the name is everyting,but the pass is null(0x00)??
redoC
15. Jul, 17:32
probably bugged crackme ? generated passwords are out of asci range, beside this you use movsx to char expansion so you compare 'char values' like 0xFFFFFFC6, or is this all intentional?
Seprum
18. Jul, 17:10
redoC, I noticed it too. But I am completely new in cracking so I thought it's some kind of protection and wasted more than 5 hours analyzing it. So is it bugged or not?
UltraM4N
24. Jul, 18:34
for missing dll visit:
https://www.dll-files.com/msvcr100d.dll.html
BadNiiw
26. Jul, 21:30
Download dll from http://www.telecharger-dll.fr/download/Chaloia.zip.php?dll=msvcr100d.dll

and put in in same folder as Chaloia.exe ;)
xXTurdhunterXx
07. Aug, 15:25
@redoC This also stumped me for a while, but I found out that movesx extends the MSB of a byte. So if we have 0111, it won't extend it to say 1111 0111. But something like 1000 would be extended to 1111 1000.

As far as the crackme, I did come up with a solution but I am having quite a hard time copying the extended ascii characters to clipboard or trying to enter them.

Here is psudo code for my solution:
add_char = 'e'
password = ""

for c in characters
password += ((c - 30) + div_by_char) + 0x30

add_char = c


The algorithm looks like it uses modulus...but from one of the names I tested it only was accepted without it...
password += (((c - 30) + div_by_char) % 0x7A) + 0x30. My solution probably doesn't work with all strings. I just gave up since entering extended ascii is hard :(

I ended up using a website to copy and paste extended ascii characters:
http://www.theasciicode.com.ar/extended-ascii-code/letter-a-ring-ascii-code-134.html

For example !!!! coresponds to åBBB.
xXTurdhunterXx
07. Aug, 15:27
Sorry there are errors in my comment:
div_by_char should be add_char and c - 30 should be c - 0x30
shikata.ga.nai
14. Aug, 02:55
@Seprum, most likely it's bugged. I came out with solution similar to @xXTurdhunterXx's, but it works from time to time. If, like @xXTurdhunterXx wrote down, my function for !!! returns åBB for password and crackme accepts it, same function for aaa input returns LHH as password, but now it's somehow not accepted by the crackme.
shikata.ga.nai
14. Aug, 02:58
It's interesting though where is the bug. Couldn't identify bug in comparison function with IDA decompiler though.
beaver
24. Aug, 11:11
void Checksumm(char * name, char * checksumm, int lenght)
{
char e = 'e', b = 0, x = 0, z = 0, a = 0;
if (name[0] == 0) return false;
for (int i = 0; i < lenght; i++)
{
b = name[i];
b -= 48;
checksumm[i] = b;
x = checksumm[i];
x += e;
checksumm[i] = x;

e = name[i];
z = checksumm[i];
z = z % 122;
checksumm[i] = z;

a = checksumm[i];
a += 48;
checksumm[i] = a;
}
checksumm[lenght] = '\0';
}
Salar
Author
12. Sep, 11:42
Sorry for being inactive for a while.
Non-ascii pass is perfectly correct.
Keep it on!
Salar
Author
12. Sep, 11:45
Is there a way to remove solutions? Rules state that you should not patch!
Salar
Author
12. Sep, 11:51
i also like how you got that complicated stuff. Cant dig up my code. But it was like 5 loc.
xXTurdhunterXx
13. Sep, 04:04
I submitted my fully working solution 3 weeks ago but it hasn't been approved by mods...why?
Barkhat
22. Sep, 17:23
Salar, what code table you used?
Salar
Author
24. Sep, 14:19
@Barkhat
what do you mean by code table?
Barkhat
02. Oct, 13:47
@Salar
What code page is used in your CMD?
Bakasura
09. Nov, 05:16
@SalarI have the keygen, but the console alters the string. Any suggestions?

var
User: String;
Serial, Seed, Tmp, I: ShortInt;
begin
Seed := $65;
User := TxtName.Text;
TxtSerial.Clear;
for I := 1 to Length(User) do
begin
Serial := 0;
Serial := Serial + ShortInt(User[I]) - $30;
Serial := Serial + Seed;
Serial := Serial mod $7A;
Serial := Serial + $30;
Seed := Integer(User[I]);

TxtSerial.Text := TxtSerial.Text + Chr(Byte(Serial));
end;

end;
Salar
Author
19. Nov, 12:53
@Barkhat
I'm using 850 (Latin1 I guess).


downloadbrowseSalazan's Light keygenme

Download light.zip, 219 kb (password: crackmes.de)
Browse contents of light.zip

Light keygenme

Rules:
1) Try to keygen it... less then in ten minutes :)
2) Submit your solution

Thank's.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 30. Jan, 2009
Downloads: 619

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to Salazan »

View profile of Salazan »

Solutions

Solution by br0ken, published 10. feb, 2009; download (274 kb), password: crackmes.de or browse.

br0ken has rated this crackme as awesome.

Submit your solution »

Discussion and comments

freesoul
30. Jan 2009
lol I don't even know how I've did it.. First download... I put some chars and: Serial 5656 is ok xD
5645:5656
Salazan
Author
30. Jan 2009
>Difficulty: 2 - Needs a little brain (_or luck_)
freesoul, you are lucky :)
br0ken
01. Feb 2009
I think brute forcing is required. Am I correct?
fool
01. Feb 2009
just keep putting chars, the serial will be ok:)
Salazan
Author
01. Feb 2009
br0ken, good job! Algo is correct. Now, try to write keygen that will generate correct serial.

It's my mistake, I do not understand you correctly.
br0ken
01. Feb 2009
@Salazan: Thank you!

Today I managed to solve my first ever crypto crackme! (however simple it may be).
Bruter is finished and it works fine :D
andrewl.us
Moderator
01. Feb 2009
Congrats br0ken, keep up the good work :)
andrewl.us
Moderator
01. Feb 2009
(assuming a solution is inbound :))
Salazan
Author
01. Feb 2009
br0ken, my congratulations :) Don't forget to submit your solution ;)


downloadbrowseSalazan's Salazan's KeyGenMe! # 0001

Download SalazanKeygenMe0001.zip, 222 kb (password: crackmes.de)
Browse contents of SalazanKeygenMe0001.zip

It's my first keygenme. I think, it's very simply. Try to write keygen. Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 09. Sep, 2005
Downloads: 894

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Salazan »

View profile of Salazan »

Solutions

Solution by Ox87k, published 09. sep, 2005; download (57 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
09. Sep 2005
i keygen it but... the name??? the name was get only for check the len! right?

I submit my keygen with little tute.. i hope is correct! bye!
Salazan
Author
09. Sep 2005
Good job!

You keygen works correctly!
Ox87k
09. Sep 2005
thanks! nice job for keygenme, it's more funny! :D
Salazan
Author
10. Sep 2005
It's crack4fun =)
Shism
11. Sep 2005
Hope everyone tries mine out ... Which I hope is published soon ...


downloadbrowseSalazan's Salazan's KeyGenMe! # 0003

Download salazan_keygenme_0003.zip, 266 kb (password: crackmes.de)
Browse contents of salazan_keygenme_0003.zip

Simply KeyGenMe. If you have some free minutes, i recommend you to download it =))

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 12. Sep, 2005
Downloads: 992

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Salazan »

View profile of Salazan »

Solutions

Solution by NoRG, published 13. sep, 2005; download (160 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments

Salazan
Author
14. Sep 2005
Good job, NoRG!


downloadbrowsesamfisher9000's sam's crackme#2

Download samcrackme2.zip, 206 kb (password: crackmes.de)
Browse contents of samcrackme2.zip

yay, crackme#2 is out. keygen this and write a solution. of course, no patching. above all, have fun! yeah i know i promised a c++ one this time, my bad got lazy again.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 30. Jul, 2005
Downloads: 920

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to samfisher9000 »

View profile of samfisher9000 »

Solutions

Solution by warrantyVoider, published 31. jul, 2005; download (73 kb), password: crackmes.de or browse.

warrantyVoider has not rated this crackme yet.

Submit your solution »

Discussion and comments

TQN
31. Jul 2005
Hi samfisher9000 !
Why did your crackme include the keygen itself. Maximize or resize the form to show the keygen part (Edit3, Edit4, Keygen button), enter the name in Edit3, press Keygen, the real serial will showed in Edit4. Is it your bug ???


downloadbrowsesamfisher9000's sam's keygenme

Download crackme3.zip, 5 kb (password: crackmes.de)
Browse contents of crackme3.zip

just a quick keygenme. i know it's VB don't sue me, i got lazy. i'll make a couple c++ ones later

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 18. Jul, 2005
Downloads: 703

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to samfisher9000 »

View profile of samfisher9000 »

Solutions

Solution by EsKiMo, published 05. aug, 2005; download (9 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsesamhjn's Lazarus CrackMe

Download cm.zip, 643 kb (password: crackmes.de)
Browse contents of cm.zip

This is a CrackMe which is written by Lazarus IDE.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 10. Jul, 2012
Downloads: 1417

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to samhjn »

View profile of samhjn »

Solutions

Solution by iLovro, published 25. jul, 2012; download (1263 kb), password: crackmes.de or browse.

iLovro has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Supergoldfish
12. Jul 2012
Craking it is easy. Keygening it is proving to be slightly messy for me..

So far I got 64 chars for the key, char 1 = ('1' or '2' or '3'), char 2 = ('A' or 'B' or 'C') alternatly repeating 32 times. The last 32 chars are giving me the grief. The code sure jumps around alot, hard to follow.

close or not even?
bawalove
12. Jul 2012
how do i use this tool
samhjn
Author
13. Jul 2012
Reply to #1:
It's true that char n=('1' or '2' or '3') (n=2k-1,k=1,2,3,...)
char n=('A' or 'B' or 'C')(n=2k,k=1,2,3,...)
But the key has only 64 chars.What you should do is to find some other rules of these 64 chars.
(I'm sorry that my English is not so good.Maybe what I say is hard to understand.)
iLovro
14. Jul 2012
I think I got it, I should be done today. :D We'll see.
iLovro
14. Jul 2012
Btw, Supergoldfish, the first check is not checking 32 chars. It sure is repeating 32 times but it's not checking 32 chars. Analyse it again. (Misunderstanding maybe?)
iLovro
14. Jul 2012
Hey, I managed to find one of the many serials that are valid: 1A3B3C1A1C3C3A1C3B3A1A3B3C1A1C3C3A1C3B3A3C3B1A3C3A1A1C3A3B1B1B1C. Now I only need to figure out how to write the keygen (do we have to?).
samhjn
Author
15. Jul 2012
Yes,you'd better write.
iLovro
15. Jul 2012
Is there any way I could contact you? E-mail, anything?
iLovro
15. Jul 2012
I'll send you a PM actually.
iLovro
15. Jul 2012
The keygen is done. Gonna wrap it in a GUI and then write a solution. Awesome crackme! :)
iLovro
17. Jul 2012
I have updated the solution. Waiting for it to be approved.
digitalcold
27. Jul 2012
I got it! Pretty fun crackme
fimidm
04. Aug 2012
Access violation on empty key.
ZerOC00L
05. Aug 2012
Hay guys,

I chose this crackme, because it is rated easy - and I am new here :)

I have done re (Very basic ones) a very long time ago (When I was growing up). I used to use W32Dam (I think thats how you spell it) and HEXEditor - mainly to JMP the CMP's and to get rid of Nag screens.

Can someone point me in the right direction to what tools I need to re these days and help me get started with this crackme?

Cheers
sasue11
06. Aug 2012
@ZerOC00L
OllyDBG.
ZerOC00L
14. Aug 2012
@sasue11
Thanks mate =)
IHateAliases
22. Aug 2012
The key is used as coordinates into a table.

The table looks like this (at least what is being used)

A B C
1
2
3

and starts out as

2 0 2
0 0 0
1 0 1

The algo uses the key as a source/destination to move the bytes in the table. Values of 1A3B will move row 1 column A to row 3 column B.

The table at the end needs to be
1 0 1
0 0 0
2 0 2

As long as you get the table to look like above the key should work.


downloadbrowsesan01suke's SomeCrypto~01

Download SomeCrypto~01.zip, 52 kb (password: crackmes.de)
Browse contents of SomeCrypto~01.zip

Just solve this simple crackme

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 01. Jul, 2014
Downloads: 1180

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to san01suke »

View profile of san01suke »

Solutions

Solution by baderj, published 04. aug, 2014; download (225 kb), password: crackmes.de or browse.

baderj has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

[xorolc]
04. Jul 2014
nice. A simple exercise in frequency analysis.
idid231
07. Jul 2014
this supposes to be in ctf challenges, not in crackme section, you gave us nothing but the final crc.
san01suke
Author
14. Jul 2014
idid231 - you have enought information to solve this.
sjager
25. Aug 2014
i think i ve got the solution and the decryption looks meaningful. but if i copy the long serial in the input field of your program, it goes to crash. dont know why. sorry, i cant upload an image.
the warning windows says: the program doesnt work and bla bla
idesirejustice
03. Jan 2015
Dude, seriously it's not funny, you made a trollment,
wasted me 3 hours to understand eventually you are encrypting something impossible to understand.. move this crackme far away from here...
tinmarino
08. May 2015
Cool, look at the solution before trying too hard to reverse,
Should not be rated "for newbies"
beaver
05. Oct, 15:53
Not for absolutely newbies. For those who learned first chapter 'Applied Cryptography' by Bruce Schneier


downloadbrowsesan01suke's SomeCrypto~02

Download SomeCrypto~02.zip, 52 kb (password: crackmes.de)
Browse contents of SomeCrypto~02.zip

Just write a valid keygen for this crackme.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 01. Jul, 2014
Downloads: 1337

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to san01suke »

View profile of san01suke »

Solutions

Solution by baderj, published 04. aug, 2014; download (601 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Submit your solution »

Discussion and comments

Noob Noobinsky
15. Sep 2014
san01suke: 2504613
noob: 3250641

Solution (not such detailed as baderj gave) is at my homepage.
Dilise
06. Mar 2015
Dilise: 4316502
SomeCrypto~2: 6430521


downloadbrowsesan01suke's SomeCrypto~03

Download SomeCrypto~03.zip, 52 kb (password: crackmes.de)
Browse contents of SomeCrypto~03.zip

Just write a valid keygen.

You should know x86 perfectly to solve this.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 01. Jul, 2014
Downloads: 496

Rating

No votes yet.
Rate this crackme:

Send a message to san01suke »

View profile of san01suke »

Solutions

Solution by baderj, published 09. sep, 2014; download (179 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
21. Aug 2014
redoC:5349827601

no need any x86 knowledge, easy and funny crackme
Rad01
24. Aug 2014
do you want a keygen without writing solution?
because i'm bad in english.
here some keys:
San01suke = 0761954382
crackmes.de = 2937601548
Rad01 = 5348927601
.
.


downloadbrowsesan01suke's SomeCrypto~4

Download SomeCrypto#4.zip, 52 kb (password: crackmes.de)
Browse contents of SomeCrypto#4.zip

Just find correct password.

Post comment with good boy message as evidence of solving this.

Some crypto knowledge never hurt anyone.

P.S. Stupid bruteforce is not good solution.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 20. Oct, 2016
Downloads: 102

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to san01suke »

View profile of san01suke »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

acruel
25. Oct, 22:50
hmm S-box applied 129 times during encryption


downloadbrowsesantmat's canyou

Download santmat_canyou.zip, 12 kb (password: crackmes.de)
Browse contents of santmat_canyou.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Aug, 2001
Downloads: 1625

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to santmat »

View profile of santmat »

Solutions

Solution by alf, published 30. aug, 2001; download (2 kb), password: crackmes.de or browse.

alf has not rated this crackme yet.

Solution by sushi, published 30. aug, 2001; download (191 kb), password: crackmes.de or browse.

sushi has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowsesarkar112's SrkNewbCrkMe1

Download SrkNewbCrkMe.zip, 6 kb (password: crackmes.de)
Browse contents of SrkNewbCrkMe.zip

This is a very simple crackme, it's for
very unexpirienced users, YOU MUST MANUALLY UNPACK THIS,
read the readme inside the .zip file.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 01. Mar, 2006
Downloads: 1327

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to sarkar112 »

View profile of sarkar112 »

Solutions

Solution by TWiST, published 09. mar, 2006; download (2 kb), password: crackmes.de or browse.

TWiST has rated this crackme as boring.

Solution by Ank83, published 09. mar, 2006; download (1 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by HMX0101, published 03. mar, 2006; download (1 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

HMX0101
01. Mar 2006
very very easy, the serial is... easy to fish...
sarkar112, congratulations for the crackme
l0calh0st
01. Mar 2006
Only thing that can trouble somebody very new to art is how to use that serial..:) and manual unpacking.....:)
HMX0101
01. Mar 2006
l0calh0st:
yeah, that's right XD
HMX0101
02. Mar 2006
i has submitted my solution...
OuTiMe
02. Mar 2006
I submitted the solutions yesterday, and I'm waiting to show here.
HMX0101
02. Mar 2006
the crackme can be solved without unpack...
blehjutsu
02. Mar 2006
as HMX said... super easy fish
HMX0101
03. Mar 2006
i has called to this the "upx effect" :D
sarkar112
Author
03. Mar 2006
HMX thanks for the solution
HMX0101
03. Mar 2006
thank you, and i can wait for the next crackme :D
TWiST
05. Mar 2006
Thanks for this nice crackme for newbies like me ;).
Am0k
05. Mar 2006
easy to find the password, but a good crackme for starting noobs like me :)


downloadbrowse|sas0|'s .NET Anarchy

Download NET_Anarchy.zip, 4 kb (password: crackmes.de)
Browse contents of NET_Anarchy.zip

My first .NET crackme, maybe a little bit different from others ;)

Rules: Calculate the serial and/or make a keygen, patching is trivial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 15. Sep, 2010
Downloads: 376

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to |sas0| »

View profile of |sas0| »

Solutions

Solution by Holy, published 21. sep, 2010; download (197 kb), password: crackmes.de or browse.

Holy has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

kao
17. Sep 2010
Finally something original! :) Nice work!
|sas0|
Author
17. Sep 2010
Thanks, I hope it is interesting ;)
The So;X
22. Sep 2010
@|sas0| good Work :)
@Holy nice and detail solution man,
bower
26. Dec 2010
Actually you don't have to bruteforce num or num4.

Calculate num:((0x8b8d5dd5 ^ num) + 1) == 0

10001011100011010101110111010101 //bin(0x8b8d5dd5)
xor num
= 11111111111111111111111111111111 //=-1

num = ~(0x8b8d5dd5) = 01110100011100101010001000101010

Now that we have num, we can calculate num4 as the loop above just reverses the binary string of num4 and stores it in num.

num = 01110100011100101010001000101010
num4 = reverse(num) = 01010100010001010100111000101110 = 0x54454E2E => "TEN."

So the first block of the serial must be ".NET"


downloadbrowse|sas0|'s crackme

Download crackME.zip, 1 kb (password: crackmes.de)
Browse contents of crackME.zip

The third crackme

- no patching please
- find the right code and/or code keygen/loader

Have fun

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: Assembler

Published: 12. Oct, 2005
Downloads: 497

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to |sas0| »

View profile of |sas0| »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

NoRG
12. Oct 2005
sas0, I see data for checking generates with every time with random timer values. Or exists some hidden correlation? :)
|sas0|
Author
13. Oct 2005
If you carefully watch this "random" data you'll see that some bytes of data are evrytime almost the same I think that there is no hidden correlation but I think that it can be predictable from algo which is "random" generated...or you can code loader/dumper to dump this data and calculate serial from it
NoRG
15. Oct 2005
I don't think so. I've dumped blocks few times and them is different everytime. I can calculate serial for current run, but on next run it is not valid. Maybe here need pure DOS, who knows, I run under WINXPsp2 with TD and TR.
Anyway, I want look at keygen. I think it's not possible without ask code. Patch is right and fast solution :)
|sas0|
Author
18. Oct 2005
If you run it under debuger then there is a big posibility that it will be totaly different evry time...try to patch the prog so that it shows data on screen..you'll see that without a debuger some parts of data are almost evrytime the same
|sas0|
Author
18. Oct 2005
...and yes the crackme was tested under win9x and win2000 so I'm not sure if it acts different under XP....try to make self-keygen instead :) patch is too easy
pants
29. Dec 2005
I have to agree with NoRG - this appears to be an odd crackme, unless we're both missing something very obvious.

Easy to create self-keygen (or loader) - but for what purpose? Patch in this case is equally valid due to randomness of the init vector.

Still, nice to see a DOS crackme - thanks |sas0| :)
|sas0|
Author
29. Dec 2005
Thanks pants....well I gues I fucked up this crackme a little bit :) thanks anyway to try this crackme....next crackme I hope it will be more difficulty and chalenging then this one....anyway happy new year folks
pants
29. Dec 2005
Don't be so hard on yourself - other than the randomness of the timer it had the makings of an interesting crackme! I'm very intrigued though - you say there is little change in the timer results on your system? This is interesting... Anything special about your system that would produce so little timer variance? You seem familiar with the traditional usage of such code (and probably realise the implications of low timer variance on them...)

Anyway - thanks again and keep them coming :)


downloadbrowse|sas0|'s crackmeRTDSC

Download crackmeRTDSC.zip, 737 b (password: crackmes.de)
Browse contents of crackmeRTDSC.zip

crackme for DOS, password protection, no patching please"

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: Assembler

Published: 17. May, 2005
Downloads: 1281

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to |sas0| »

View profile of |sas0| »

Solutions

Solution by red477, published 27. may, 2005; download (2 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Solution by strelok, published 19. may, 2005; download (2 kb), password: crackmes.de or browse.

strelok has rated this crackme as nothing special.

Solution by thehyper, published 24. may, 2005; download (22 kb), password: crackmes.de or browse.

thehyper has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

1899
18. May 2005
nice one m8! keep 'em coming
|sas0|
Author
19. May 2005
I'm glad that you like it when I'll have some time and some new idea I'll code another one :) have fun
strelok
19. May 2005
really nice idea, waiting for more!
|sas0|
Author
20. May 2005
strelok: Good solution and you're right on other processors there will probably be another vaule, I even try on other windows (win98,2000) and the value is changed, I think it depends on NMI interrupts too...
东方介
29. Sep 2008
it doesn't work in my debuger.
disasm it.
OH,I have to make a keymaker ! hoho.
|sas0|
Author
01. Oct 2008
The whole point of this crackme is that it work different if it is run in debugger check on the internet for "RDTSC" instruction and you'll see what i mean ;)
falcon_1
27. Dec 2015
what;s this
dseg:0000 00000060 C A43589734022345KSFGNRRRZ6346347457z234576782bniDF4366236888335t945635285826PASDFN6345539485810\t


downloadbrowse|sas0|'s patchIT

Download patchIT.zip, 792 b (password: crackmes.de)
Browse contents of patchIT.zip

Another DOS crackme....this time it's time for some patching :)""

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: Assembler

Published: 09. Jun, 2005
Downloads: 1016

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to |sas0| »

View profile of |sas0| »

Solutions

Solution by bi0w0rM, published 24. jun, 2005; download (3 kb), password: crackmes.de or browse.

bi0w0rM has not rated this crackme yet.

Submit your solution »

Discussion and comments

code_inside
05. Jun 2005
There are multiple ways of patching this CrackMe.
One way is a bit more difficult (And I think this was the way you meant it to be patched :) ).
But there's also a much easier way of patching the CrackMe and I think you overlooked that... :)
I'm not going in further detail because it could spoil the fun for someone else, but I just wanted to say this :)
|sas0|
Author
06. Jun 2005
Yes you're right I overlooked one way to patch this god I'm stupid :) yea well I'll probably submit fixed version of
this crackme if I'll have some time to fix it. Thanks a lot code_inside
Oorja-HalT
06. Jun 2005
I wish you would have paid as much attention to last string printing as you did for the intial string. That would have sure made it more intresting. The offending byte sems to stare at you face telling you : oh comeon just patch me . Btw i am still puzzled as to why the good job string dont have a line break like wrong message.
Any idea code_inside
code_inside
06. Jun 2005
Hi Oorja-HalT,

I don't see a problem with both strings, they are both terminated with the $ character :)
There's also nothing wrong with the code which is printing the strings.
Or do you mean something else?
|sas0|
Author
06. Jun 2005
I don't see the problem neither the good msg have "new line" chars (13,10) and yea I'll make it a little bit more interesting in next "version" of this lame crackme and I'll fix the "little" problem that code_inside point it out :)
Oorja-HalT
06. Jun 2005
What i meant is the bad message starts in a new line
Whereas the good message continues in the same line .ie press any key to continue. Maybe this line doesnt have the termination chars.I think i will have any other look sometime
DLAP
07. Jun 2005
Do I need to send you solution?
|sas0|
Author
08. Jun 2005
DLAP: If you wish you can send me your solution on my email I would like to see if you figured out the easy way to patch it :)
|sas0|
Author
10. Jun 2005
this crackme is updated there is no big difference just a little fix that code_inside point it out :)
DLAP
12. Jun 2005
I solved it :) it wasn't very divicult, but i have to use much paper :)
|sas0|
Author
13. Jun 2005
DLAP: I told you that it isn't hard :) paper is always useable when you crack apps :)


downloadbrowse|sas0|'s TheGame

Download TheGame.zip, 10 kb (password: crackmes.de)
Browse contents of TheGame.zip

Second .NET crackme, enjoy the game ;)

Rules: no rules

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 27. Nov, 2012
Downloads: 509

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to |sas0| »

View profile of |sas0| »

Solutions

Solution by ReWolf, published 14. feb, 2013; download (63 kb), password: crackmes.de or browse.

ReWolf has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ReWolf
04. Feb 2013
Keygen sent to the author, solution under way.
ReWolf
12. Feb 2013
Solution is now online: http://blog.rewolf.pl/blog/?p=502 (keygen + PDF print of the blog post was submited here)


downloadbrowse|sas0|'s w32crackme1

Download w32crackme.zip, 3 kb (password: crackmes.de)
Browse contents of w32crackme.zip

Helo...my first win32 crackme...goal is to find out serial that will correctly decode "good msg" and show it in Status

Have fun

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 21. Sep, 2006
Downloads: 564

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to |sas0| »

View profile of |sas0| »

Solutions

Solution by ty123, published 01. jan, 2007; download (100 kb), password: crackmes.de or browse.

ty123 has not rated this crackme yet.

Submit your solution »

Discussion and comments

geeko
22. Sep 2006
u are out of your mind! the algo is too long and complicated. It's not worth to reverse. It does to checks: 1 for first 4 chars and then for last 4 chars. Self generating code! ugly. It took me a day just to step into the algo till the end. IS not very very hard, but is very long.I gave up.
|sas0|
Author
22. Sep 2006
It's not that hard as it look like.Algo is rather long,but if you analize the code you'll see that there are about 5 or 6 checks...so If you want to crack it just study evry check for itself :)...yea well...I include smc just to make a bit harder to
analize :)
l0calh0st
22. Sep 2006
Good work m8....Analysing now :)
geeko
25. Sep 2006
u said to find the serial, not to patch, right?
|sas0|
Author
25. Sep 2006
If you patch the code where it checks if the entered password is correct you won't do any good becouse "good message" is encrypted with "password" and with bytes that indicates that password is correct...decryption algo isn't hard...you can ofcourse manualy enter some good text in crackme and then display it but I think that is not the goal of the crackme :)
ty123
15. Dec 2006
@|sas0|
plz confirm the following DW (BCED5428h) is correct. Thanks!
004012F1 > 35 2854EDBC XOR EAX,BCED5428

I would rate this crackme as 4/10. You will know the reason from my solution.
|sas0|
Author
15. Dec 2006
Yep ty123 0xBCED5428 is right dword so the eax == 0
You're on the right track :)


downloadbrowseSasaMaker's CrackMe#1 By:SasaMaker

Download Crackerme1.zip, 6 kb (password: crackmes.de)
Browse contents of Crackerme1.zip

Disable The Anti-Debuger And Find The S/n(Serial Name Maybe?)
And/Or
Disable The Anti-Debuger And Patch It!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 03. Apr, 2006
Downloads: 837

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to SasaMaker »

View profile of SasaMaker »

Solutions

Solution by SoN, published 20. apr, 2006; download (9 kb), password: crackmes.de or browse.

SoN has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

HMX0101
03. Apr 2006
The harder of the crackme is disable the antidebugger because the serial is hardcoded but its only has a serial for all the names...
astigmata
04. Apr 2006
unsolved, lol
not really hard, look in the stack
SasaMaker, are you a Romanian ?
HMX0101
04. Apr 2006
look in the stack window after the call to __vbaVarTstEq :D
SasaMaker
Author
10. Apr 2006
Im Not
By Serial Name I Ment That It Had A Meening
Not A Random String
And Has Any One Completed Dis Crack Me?
Should I Have Set The Diff. Higher?
SoN
20. Apr 2006
I thought this crackme was extremely simple. Only took about 1 minute to kill the anti-debugger. Took another 10 seconds to patch it.
SasaMaker
Author
22. Apr 2006
"I thought this crackme was extremely simple."
Thought Or Knew?
Well, I As I May Quote:
"Nothing Good Happens When YOU Think"
- My Older Sister
All-Well, Congrats!
You Get Ah Cookie! (;:)
I Didn't Think It Was Too Easy,
Wait Till My Next One Is Complete!
SoN
22. Apr 2006
Im looking foward to the challenge SasaMaker.


downloadbrowseSasaMaker's OmG mY sErIal Iz DoOd V2

Download OmGmYsErIalIzDoOd.zip, 5 kb (password: crackmes.de)
Browse contents of OmGmYsErIalIzDoOd.zip

Im BACK!
Latly Ive Been Owned By School And Other Hobbys
BUT
The Mission Is To:
Enable The Register Button
Make A Keygen

OR

Enable The Register Button
Patch It To Accept Any Serial

Its Some What Of A Math Using Len And Stuff

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 04. Jul, 2006
Downloads: 779

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to SasaMaker »

View profile of SasaMaker »

Solutions

Solution by El_PuPaZzArO, published 12. jul, 2006; download (9 kb), password: crackmes.de or browse.

El_PuPaZzArO has rated this crackme as nothing special.

Solution by didnie, published 10. jul, 2006; download (145 kb), password: crackmes.de or browse.

didnie has not rated this crackme yet.

Solution by The french beginner, published 10. jul, 2006; download (6 kb), password: crackmes.de or browse.

The french beginner has not rated this crackme yet.

Submit your solution »

Discussion and comments

The french beginner
04. Jul 2006
i've owned it! i write my solution (verry simple...)
SaXoN
04. Jul 2006
I've never really undestood how it makes that grayout button but its obviosly some kinda API or import or whatever it's called. Can somebody give me a hint? Im quite sure im capable of patching it afterwards =D

saxx
SasaMaker
Author
04. Jul 2006
See Zairon?
It Does Work

And To Enable The Button, Use A Hex Editor

I Made This One About A Month And A Half After My First One

Very Simple, If You Complete It, And Send A Solution In And YOU Ask For Teh Source, I Wil Send It For You

Haha, If You Use Smart Check, It Is WAY To Easy
The french beginner
04. Jul 2006
thats exactly what I did...
I sent my solution this afternoon, I wait its approbation
ind0r
04. Jul 2006
It's really easy! I don't know how to enable it by Olly (coz I'm kind of newbie) but I used VeoVeo (v3.4) to the button. The rest is just to modify this address 004032DC (JE 0040348F) to NOP.
The progam checks if your last name has at least 5 letters but it can be skip too (00402C8C).

Have a luck!
SasaMaker
Author
04. Jul 2006
Well If You Can Nop The Check On The Phone Number Some How, And Have It As Like (000)000-0000
THEN Your Serial Whould Be 0
Well, Did Any One REALY Crack It?
Or Just Patch It?
B/c Zairon Said It Didnt Work, I Did It, And It Worked Just Fine
The french beginner
05. Jul 2006
I found that the serial "0" always works
what do you mean in REALLY??
I have patched it and found a good serial : "0"
isn't it enough??
is there anything to do??
SasaMaker
Author
05. Jul 2006
Um Made A Keygen
SasaMaker
Author
05. Jul 2006
"0"? After Patching Or B/4?
The french beginner
05. Jul 2006
the only patch i did is the activation of the button
nothing else? is there a problem somewhere??
The french beginner
05. Jul 2006
I just tried with lots of names/phone numbers
"0" always works
SaXoN
05. Jul 2006
Just succeded; easier than i thought :D
The serial calc was far too hard for me so i just enabled the button and patched some JMP/JE/JNZ operations and wolla ;D

I dont know if i should write a tut, i feel like i've not done it properly like a keygen would have been :\

SaAx
El_PuPaZzArO
06. Jul 2006
I have write and send a tutorial for "Enable The Register Button and Patch It To Accept Any Serial"..
This is my first tut..
Bye...
SasaMaker
Author
06. Jul 2006
:) Try My First One, I Think Its A Lil' Harder
Thx Y'all For Not Uh-
Teasing Me For It Not Being Good
El_PuPaZzArO
06. Jul 2006
I can't to make a keygen for no program with my current acquaintances, in fact I have opted for the second possibility. I will study a language to learn to make them. However i think that my solution is right.

Sorry for my english :P
El_PuPaZzArO
06. Jul 2006
Excuse me but in the sended solution I forgotten to attach the cracked program. I have uploaded it on rapidshare with password. I have sended the password in pm to SasaMaker.

Link to rapidshare: http://rapidshare.de/files/25123137/Challange2CrackedByEl_PuPaZzArO.rar.html
SasaMaker
Author
07. Jul 2006
Uh, Send It To A Mod Or Some One With Uh, Higher Authoritys


downloadbrowseSashx41's AntiOlly #1

Download AntiOlly.zip, 6 kb (password: crackmes.de)
Browse contents of AntiOlly.zip

Let this small app work fine(!) with Ollydbg. Do not change any jumpcommands, patch the code as less as you can to lead it to the good message.

There are 4 antidebug/-olly "methods". (Some are easy, some are hard)

Please explain the methods in your solution.

ADDENDUM: installation of visual c++ redistributable package is required on some machines for this crackme to run

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 17. Jan, 2009
Downloads: 402

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Sashx41 »

View profile of Sashx41 »

Solutions

Solution by macduff, published 19. feb, 2009; download (9 kb), password: crackmes.de or browse.

macduff has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

br0ken
19. Jan 2009
Doesn't run here. (xpsp3)
WinFan
19. Jan 2009
AntiVir detects a virus ^^
Sashx41
Author
19. Jan 2009
My detected it too, its heuristik isn't allways right :p (The reason is because 1 Olly annoying method.)
shellwolf
20. Jan 2009
Doesn't run here too.
But it seems a easy one by disasm.
1.Isdebugpresent,
2.gettickcount
3.findwindows("OllyDbg")
4.numofRvaAndSizes is changed .(most virus does this)
Bswap
21. Jan 2009
When I use a olly-plugin like "Olly Advanged" the protection is no problem at all (debugger is not detected).
simonzack
Moderator
22. Jan 2009
based on shellwolf's description, olly advanced bypasses all of those...
I think this one is loads easier than the last anti-olly, maybe level 2...
Sashx41
Author
22. Jan 2009
I thought it's sure to not use such plugins... :/


downloadbrowseSashx41's Keygen #1

Download Keygenme1_by_sashx41.zip, 6 kb (password: crackmes.de)
Browse contents of Keygenme1_by_sashx41.zip

Your can patch it, you can keygen it. But if your really want to solve it then keygen it.

I thinks it's pretty easy for newbies.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 17. Jan, 2009
Downloads: 7122

Rating

Votes: 7
Crackme is quite bad.

Rate this crackme:

Send a message to Sashx41 »

View profile of Sashx41 »

Solutions

Solution by givses, published 09. oct, 2013; download (10 kb), password: crackmes.de or browse.

givses has not rated this crackme yet.

Solution by boon, published 17. jan, 2009; download (50 kb), password: crackmes.de or browse.

boon has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Wasted_Bytes
15. Jan 2009
It does not run for me.Why?
Sashx41
Author
15. Jan 2009
hmm I tested it on 2 other PCs and it worked there. (And yes it's compiled for release.)
boon
16. Jan 2009
Worked for me , I'm going to submit my solution soon.
Spike--
16. Jan 2009
Won't run here...
Sashx41
Author
17. Jan 2009
Now it should work.
LeeviON
18. Jan 2009
You know, if you put bobobobobobob as username and bobobobobobob to the password too, it says the goodboy message =D Need a tut?:)
Sashx41
Author
18. Jan 2009
Now describe why the goodboy is shown :p
Spike--
18. Jan 2009
Hmm, still won't run :P "The application has failed to start because the application configuration is incorrect. Reinstalling the application may fix this problem" I have tried it on two different machines...
Sashx41
Author
18. Jan 2009
What OS are you using? :p
kao
18. Jan 2009
Non-working on standard XP SP2 ENG. :( Needs MSVCP90.DLL, MSVCR90.DLL which are not part of standard XP installation.
Spike--
19. Jan 2009
I'm using winXP sp3 eng. :P
Sashx41
Author
19. Jan 2009
I know the reason I'll be fixin it soon.
Spike--
20. Jan 2009
Okay, great. :)
Spike--
21. Jan 2009
Hmm, weird. Now it works. Wasn't really hard, but very good practice. :) I also made a keygen, but sending another one would be a waste of time.
junkey
23. May 2009
Yeah.

Uploaded Solution : )
skynetuniverse
24. May 2009
Really easy... Toke me about 30min to figure it out!!! But this is great!

Thanks
qHF;
11. Nov 2009
Nice.
I'd upload a solution, but I doubt I'd add anything to the existing solution...

Wasn't hard, but at least it was some practice.
mem0rex
09. Oct 2010
sith si yase...
r-Evolution
10. Oct 2010
Yes really easy indeed!!!
!!!deedni ysae yllaer seY

;)
luthotho88
13. Jul 2012
I dnt mean to be stupid but I would like to know if the keygen works on all softwares
blabla
11. Aug 2012
its took me 3 mins that is easy
hack00
05. Jan 2013
that is just a masterpiace
alin_c9
09. Jan 2013
this is my first attempt to crack :D

I'm so happy that I did it !!
dzxyasser
12. Jul 2013
Done .. Cracked By Me :)
fokolo
04. Oct 2013
nice i liked it very good for as a noob :D
cracknoob
02. Nov 2013
its already cracked lol
Unknown Coder
28. Nov 2013
low...
http://www.dodaj.rs/f/2e/qu/3olCGuXK/capture.jpg
Cracked
Floatz
24. Jul 2014
If you write the username as 8 letters of the same, and the password 8 of the same it says it's right.


downloadbrowseSavage's Slayer's Crackme # 1

Download Slayer_Crackme1.zip, 7 kb (password: crackmes.de)
Browse contents of Slayer_Crackme1.zip

Easy for first :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 24. Nov, 2006
Downloads: 1722

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to Savage »

View profile of Savage »

Solutions

Solution by pwn, published 04. feb, 2007; download (4 kb), password: crackmes.de or browse.

pwn has not rated this crackme yet.

Solution by BaKaE, published 05. dec, 2006; download (229 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as quite nice.

Solution by hardcoder, published 01. dec, 2006; download (12 kb), password: crackmes.de or browse.

hardcoder has rated this crackme as quite nice.

Solution by crack, published 01. dec, 2006; download (9 kb), password: crackmes.de or browse.

crack has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Fergo
25. Nov 2006
Nice serialme. Already enabled the button, but i'm stuck at the serial generation. :(
modchip
25. Nov 2006
Yeah, me too, Step 1 ok, but can't always fail in registration, any hints? :(
jessica
25. Nov 2006
i don't understand what do you mean sign S(Hex)
and how about the result for this
A xor B =S
How i can make this xor = S
HMX0101
25. Nov 2006
2nd part is easy...

A serial can be:

0000XX00
XX = 3030 xor Sum(ComputerName)
Put in X's two bytes as ascii char...

Example:

XX = 3030 xor 1CB (my computername sum)
XX = 31FB

0000û100
||
FB|
31

That's all ;)
Fergo
25. Nov 2006
Hum, thanks HMX. The problem is that i've got stuck on all those DWORD PTR DS:[...]. I don't know what to do when see some codes with ald theses pointers. I don't know exatcly what this means and where are those values pointed.
IronButterfly
27. Nov 2006
Solved without enabling the button. Just finding the right serial. Where is my mistake. Tomorrow i will post the sol.
IronButterfly
27. Nov 2006
Sorry, need some more minutes. I am very close, however.
IronButterfly
27. Nov 2006
Ok, give a hint how to enable the button without patching. I think I can give the routine calc.
ty123
27. Nov 2006
TO IronButterfly,

Pls re-read clipboard part of this proggie. Is this a hint? I dont know, ;-)
IronButterfly
27. Nov 2006
Many thanks, ty123. It is a good hint. I already figured it out. I hope to post the sol tonight. Thank you again for your message! and sorry for my too many messages...
BaKaE
28. Nov 2006
yes thiz crackme is nice, easy to understand, but you need to think
a little to create a keygen

good work savage
Savage
Author
28. Nov 2006
i hope you liked it :)
IronButterfly
30. Nov 2006
Nice crackme. I enjoyed a lot. I asked also for a little help. I am posting the solution. Hope to be clear.
deibiz_xxl
01. Dec 2006
HMX1010's comment should be removed... very big hint.
Savage
Author
05. Dec 2006
Here is the sourcecode as i promised (:

http://d.turboupload.com/d/1297607/crackme1_source.zip.html
Immortal_One
08. Feb 2007
Cool crackme :)
hound
09. Feb 2007
Just did it, I like it :).


downloadbrowseSavage's Slayer's Crackme # 2

Download Slayer_Crackme2_fixed.zip, 68 kb (password: crackmes.de)
Browse contents of Slayer_Crackme2_fixed.zip

Some big nums :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 29. Nov, 2006
Downloads: 707

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to Savage »

View profile of Savage »

Solutions

Solution by ORacLE_nJ, published 25. jun, 2010; download (179 kb), password: crackmes.de or browse.

ORacLE_nJ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

DaBookshah
27. Nov 2006
AVG free detects it as an "unknown virus". How on earth does it work that one out?
TQN
27. Nov 2006
I have unpacked the exe, but I could not able to unpack the crap0.dll. On my OS: WinXP Sp2, the crap0.dll could not dynamic load. The LoadLibary call at 00401102 in the exe failed.
Can you show me the packer name which used to pack the crap0.dll.
TQN
27. Nov 2006
I run Process Explorer, and I see the crap0.dll could not loaded in the process memory of original and not unpack Crackme2.exe. Can it be a bug of packer.
aallove
27. Nov 2006
@TQN:dll packed in the same way as the exe. here my unpacked dll,though i do not think it is necessary to unpack it.
http://www.live-share.com/files/102972/crap0.zip.html
Savage
Author
27. Nov 2006
upx + Morphine 2.7
zairon
Moderator
29. Nov 2006
New version uploaded, packers/crypters removed. Enjoy the crackme :)
boof
29. Nov 2006
i have a silly question.. :)
the read me says that the rules are in the about button
well i got to a part that the crackme is acting wierd :)
when i load it i get a wierd msg box with .caption in cap
and when i click the about button some wierd msg box comes up again..and it doesnt show the rules...
so....i was thinking if it shows no rules could i patch it? hehe i'm kiddin i'm stuck :(
hardcoder
30. Nov 2006
@boof:
check if s2License.reg file exists in the same directory.Delete it you have a clean About box.......
@savages, very boring crackme, still diging into it but no luck
Savage
Author
30. Nov 2006
everyone has ideas but i personally dont think its boring, you must just see what is happening there, i've received a working keygen after 2days i released this crackme. So if you dont like it, you just dont spend your time on it, since this is just for fun..
hardcoder
30. Nov 2006
Hey, Savage just no offense at all, I liked it and your first one... But Cryptography is what makes me sweating in the winnter....................
m@rio_crk
01. Dec 2006
this is pretty easy if are familliar with crypto basics, nothing new but nice idea for keyfile crackme :) cheers Savage


downloadbrowsesaytos's EnableMe & PushMe #1 by saytos

Download PushMe#1.zip, 2 kb (password: crackmes.de)
Browse contents of PushMe#1.zip

Simple crackme in asm...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Assembler

Published: 05. Sep, 2006
Downloads: 729

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to saytos »

View profile of saytos »

Solutions

Solution by cyclops, published 10. sep, 2006; download (2 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Solution by D4ph1, published 10. sep, 2006; download (7 kb), password: crackmes.de or browse.

D4ph1 has rated this crackme as quite nice.

Solution by Kostya, published 10. sep, 2006; download (53 kb), password: crackmes.de or browse.

Kostya has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

EvOlUtIoN
05. Sep 2006
Ok, i solved it...i think this crackme is very interesting! Now i write a solution
saytos
Author
10. Sep 2006
Congrat EvOlUtIoN, cyclops, D4ph1 and Kostya!!!
r00ster
04. Apr 2008
The subs for runtime code substitution are really really interesting. For me, this is definitely a great job.
Congratz to saytos!


downloadbrowsesaytos's Keygenme#2

Download keygenme#2_saytos.zip, 12 kb (password: crackmes.de)
Browse contents of keygenme#2_saytos.zip

.:.:. Keygenme#2 .:.:.
---------------------------------
Compiled in : MASM
Date : 5.01.2007 3.57 am
YES : keygen with src
NO : self-keygenning,patch,serial-fishing
Tested on : WinXp SP2
Happy cracking :)
saytos
/2007\

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 08. Jan, 2007
Downloads: 696

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to saytos »

View profile of saytos »

Solutions

Solution by crack, published 15. jan, 2007; download (83 kb), password: crackmes.de or browse.

crack has not rated this crackme yet.

Solution by Guetta, published 15. jan, 2007; download (301 kb), password: crackmes.de or browse.

Guetta has rated this crackme as nothing special.

Solution by profdracula, published 15. jan, 2007; download (11 kb), password: crackmes.de or browse.

profdracula has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

profdracula
09. Jan 2007
KeygenMe contains a bug. What is the length of TEA_KEY?
If its 8, from where next 8-bytes will come? :)

Anyway, solved and submitted :)
HMX0101
09. Jan 2007
profdracula... length of TEA_KEY is 16 :)
but yeah contains a bug... TEA can't encode more than 8 chars... if the name uses more than 8 chars? he only are going to take 8 chars :)
profdracula
09. Jan 2007
Yes HMX0101, I know TEA Block-length=8 Bytes and TEA Key-length= 16 bytes. Actually my question was a tip to guyz trying to solve this keygenme :)

This keygenme uses a key that was actually not intended to be used. It gets a tail from around LOL. But name-length is not a problem, because TEA_Encrypt handles the names>8 chars, or in case of name<8 uses 0-padding :)
Guetta
09. Jan 2007
Yeah, you're right for the bug profdracula,
anyway keygen done, i'll write a solution tomorow.
saytos
Author
30. Jan 2007
Oooh.. Yes! TEA_KEY 16b It is necessary to be closer:) All thanks. It was interesting to me to esteem yours tut!


downloadbrowsescarabee's Keygen Me #1

Download keygenme1scrb.zip, 5 kb (password: crackmes.de)
Browse contents of keygenme1scrb.zip

Name/Serial with a twist!

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2003
Downloads: 1423

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarabee »

View profile of scarabee »

Solutions

Solution by Oorja-HalT, published 10. sep, 2003; download (35 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarabee's Keygen Me #2

Download keygenme2.zip, 5 kb (password: crackmes.de)
Browse contents of keygenme2.zip

Name/Serial in VB6

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. Nov, 2003
Downloads: 1395

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarabee »

View profile of scarabee »

Solutions

Solution by kao, published 27. nov, 2003; download (6 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarabee's Scarabee Crackme #1

Download crackme1scrb.zip, 146 kb (password: crackmes.de)
Browse contents of crackme1scrb.zip

Basic Name/Serial crackme in Delphi.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 03. Mar, 2003
Downloads: 1675

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarabee »

View profile of scarabee »

Solutions

Solution by _pusher_, published 05. mar, 2003; download (18 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by _RiPTiDE_, published 05. mar, 2003; download (2 kb), password: crackmes.de or browse.

_RiPTiDE_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarabee's Scarabee Crackme #2

Download crackme2scrb.zip, 4 kb (password: crackmes.de)
Browse contents of crackme2scrb.zip

Small packed crackme coded in VB6.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 24. Feb, 2003
Downloads: 1621

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarabee »

View profile of scarabee »

Solutions

Solution by sonkite, published 20. apr, 2003; download (7 kb), password: crackmes.de or browse.

sonkite has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarabee's Scarabee Crackme #3

Download crackme3_scrb.zip, 5 kb (password: crackmes.de)
Browse contents of crackme3_scrb.zip

Name/Serial in VB (not packed)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 10. Mar, 2003
Downloads: 1375

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarabee »

View profile of scarabee »

Solutions

Solution by Nopper, published 24. feb, 2004; download (12 kb), password: crackmes.de or browse.

Nopper has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarabee's Scarabee Crackme #4

Download crackme4_scrb.zip, 151 kb (password: crackmes.de)
Browse contents of crackme4_scrb.zip

Name/Company/Serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Mar, 2003
Downloads: 1456

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarabee »

View profile of scarabee »

Solutions

Solution by ceep, published 02. apr, 2003; download (11 kb), password: crackmes.de or browse.

ceep has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarabee's Scarabee Crackme #5

Download crackme5_scrb.zip, 147 kb (password: crackmes.de)
Browse contents of crackme5_scrb.zip

Name/Serial in Delphi6

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Borland Delphi

Published: 12. Apr, 2003
Downloads: 1582

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarabee »

View profile of scarabee »

Solutions

Solution by oorja, published 20. apr, 2003; download (3 kb), password: crackmes.de or browse.

oorja has not rated this crackme yet.

Solution by _pusher_, published 17. apr, 2003; download (20 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarabee's The Button Crackme

Download ButtonCrackme_scrb.zip, 220 kb (password: crackmes.de)
Browse contents of ButtonCrackme_scrb.zip

Not too hard, but just a fresh idea i hope ;)
Have fun, eventhough it's a VB crackme :))

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 07. Nov, 2004
Downloads: 1025

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarabee »

View profile of scarabee »

Solutions

Solution by JJtRvXX, published 20. nov, 2004; download (28 kb), password: crackmes.de or browse.

JJtRvXX has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarabee's The Checkme Project

Download checkmeproject_scrb.zip, 6 kb (password: crackmes.de)
Browse contents of checkmeproject_scrb.zip

Easy 3-part crackme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Mar, 2003
Downloads: 1662

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarabee »

View profile of scarabee »

Solutions

Solution by devilz, published 31. mar, 2003; download (21 kb), password: crackmes.de or browse.

devilz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarabee's XORdinary

Download xordinary_scrb.zip, 5 kb (password: crackmes.de)
Browse contents of xordinary_scrb.zip

Decryption based on XOR

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Jul, 2003
Downloads: 1441

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarabee »

View profile of scarabee »

Solutions

Solution by Scortile, published 07. jul, 2003; download (1 kb), password: crackmes.de or browse.

Scortile has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarebyte's crackme #7

Download cm_nr7.zip, 170 kb (password: crackmes.de)
Browse contents of cm_nr7.zip

a few challanges: nag, password, serial,...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Apr, 2001
Downloads: 1961

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarebyte »

View profile of scarebyte »

Solutions

Solution by figugegl, published 29. jul, 2003; download (20 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Solution by NeO&#039;X&#039;QuiCk, published 12. apr, 2001; download (76 kb), password: crackmes.de or browse.

NeO&#039;X&#039;QuiCk has not rated this crackme yet.

Solution by sphinx, published 12. apr, 2001; download (11 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments

deurus
17. Feb, 22:23
I solved long time ago, and now reminiscing.

http://deurus.info/2016/02/1048/


downloadbrowsescarebyte's keygenme #03

Download sb_kgme03.zip, 24 kb (password: crackmes.de)
Browse contents of sb_kgme03.zip

try to keygen this little thing ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 27. Sep, 2004
Downloads: 1228

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarebyte »

View profile of scarebyte »

Solutions

Solution by Plasmator, published 06. oct, 2004; download (72 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarebyte's keygenme #04

Download sb_kgme04.zip, 34 kb (password: crackmes.de)
Browse contents of sb_kgme04.zip

i won't say anything about the protection. its not so hard. so try it and have fun ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 27. Sep, 2004
Downloads: 1015

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarebyte »

View profile of scarebyte »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsescarebyte's keygenme #2

Download sb_kgme2.zip, 30 kb (password: crackmes.de)
Browse contents of sb_kgme2.zip

just a keygenme .. do it and be happy

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 15. Apr, 2003
Downloads: 1252

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarebyte »

View profile of scarebyte »

Solutions

Solution by figugegl, published 29. jul, 2003; download (20 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsescarebyte's uCF keygenme 1.0 (official uCF trial)

Download ucfkeygenme.zip, 548 kb (password: crackmes.de)
Browse contents of ucfkeygenme.zip

NO SOLUTIONS ACCEPTED HERE (Trial !!!)

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Jan, 2003
Downloads: 2428

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scarebyte »

View profile of scarebyte »

Solutions

Solution by Tymon, published 08. aug, 2005; download (46 kb), password: crackmes.de or browse.

Tymon has not rated this crackme yet.

Submit your solution »

Discussion and comments

bundy
08. Aug 2005
Conratz Tymon, very good solution. Altough I solved this crackme a long time ago (1 year) I never had the time to write a tutorial.
Btw, I factorized the modulus in 17 hours :( with RSATool.
If I correctly remember there was MD5 too and shifting CRC32 tables ... you were right no to mention those, because the values were overwritten later :).
In my keygen I got rid of the SHA1 too. I've set the a (big)= b:d [parts od sn] to 1 and M (big)= c:e [parts od sn] was x regardless of the hash :)
scarebyte
Author
10. Aug 2005
yes .. i was stupid at coding that keygenme .. dunno why i set the sha-1 context back .. maybe it was too late in night or something else .. but congrats tymon for solution ;)
5aLIVE
10. Aug 2005
I've go two questions about this keygenme.
1. If I enter a serial using Tymons keygen I get the error message "Datei nicht gefunden" upon pressing Alt+C
pressing the Check button gives a "Serial is not correct" message.

2.The keygenme also creates a key in the registry:
HKEY_LOCAL_MACHINE\SOFTWARE\Krypton\"C:-DOCUME~1-LOCALS~1-Temp-Temporary Directory 1 for ucfkeygenme.zip-keygenme.exe"
Webroot Spy Sweeper report this key as the rbot (Trojan Horse).
Rbot is an Internet Relay Chat controlled Trojan horse that may allow a hacker to gain unrestricted access to your computer when you are online.

Thoughts please?
scarebyte
Author
11. Aug 2005
in the crackme u can dl at crackmes.de or at my site there is no trojan inside. i think its because the file is crypted/packed. some scanner or anti-spy apps think there is a trojan but there isn't.
5aLIVE
11. Aug 2005
Hi SB. Thanks for the reply.

Webroot detects the trojan when scanning the registry NOT the keygenme exe. The suspected registry entry is created upon running the keygenme.

Scanning the .zip reveals no infection.

Your file was downloaded from this site. It does seem unlikely that a trojan would be able to succesfully infect a packed file. Confused.
haggar
11. Aug 2005
Krypton is name of one older packer/protector.

I don't know how that key could harm you. It is under software key, which is mented for third paty software. As you can see, it points to some temp folder, so it could be just pathe that packer knows where tu unpack files. I have Krypton on my computer and some simmilar key for a long time now.

But then again, I'm toally noob so don't take my word for fact.


downloadbrowsescherzo's KeygenMe 1 by scherzo

Download KeygenMe_1_by_scherzo.zip, 402 kb (password: crackmes.de)
Browse contents of KeygenMe_1_by_scherzo.zip

Welcome to a very interesting crypto-math KeygenMe!!!
Probably, you will see some new things for you, I hope.

Objectives:
- Understand the algorithm
- Write a tutorial
- Make a keygen

Rules:
- No patches

OS:
- This KeygenMe work perfectly only with Windows2000 and WindowsXp (NT systems)

Enjoy it and good luck!!!
You will need :)

scherzo

Difficulty: 6 - Hard, for very professionals only
Platform: Windows 2000/XP only
Language: C/C++

Published: 01. May, 2006
Downloads: 407

Rating

No votes yet.
Rate this crackme:

Send a message to scherzo »

View profile of scherzo »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

TQN
02. May 2006
This crackme uses NAG C Library, too big to download the lib (132 MB).
scherzo
Author
02. May 2006
Hello TQN!
I know that NAG is big but here http://ceu.fi.udc.es/SAL/B/0/index.shtml there are a lot of free and small numerical libraries.
Good luck!
scherzo


downloadbrowseScR1pT_'s CrackME by ScR1pt_

Download crackMe_by_ScR1pT_.zip, 94 kb (password: crackmes.de)
Browse contents of crackMe_by_ScR1pT_.zip

THis easy crackMe!

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 06. Apr, 2006
Downloads: 832

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ScR1pT_ »

View profile of ScR1pT_ »

Solutions

Solution by sherwinjaye, published 15. apr, 2007; download (490 kb), password: crackmes.de or browse.

sherwinjaye has not rated this crackme yet.

Submit your solution »

Discussion and comments

l0calh0st
06. Apr 2006
If you have solved previous crackme then there should be no trouble.....Solved it...Thanks....and expecting some harder stuff
sherwinjaye
16. Apr 2007
Level changed to 3/10? I remember it was 1/10 when I cracking it...
Anyway, a simple crackme if you only patch it,but you can learn more about VB when you try to keygen it.


downloadbrowseScR1pT_'s > Crack me by ScR1pT_ [rds*dc]

Download CrackMe_by_ScR1pT__[rds.dc].zip, 7 kb (password: crackmes.de)
Browse contents of CrackMe_by_ScR1pT__[rds.dc].zip

My first crackMe. To my mind it's very easy crackme.
Good luck!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 03. Mar, 2006
Downloads: 1237

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to ScR1pT_ »

View profile of ScR1pT_ »

Solutions

Solution by HMX0101, published 06. mar, 2006; download (866 b), password: crackmes.de or browse.

HMX0101 has rated this crackme as boring crap.

Solution by l0calh0st, published 06. mar, 2006; download (50 kb), password: crackmes.de or browse.

l0calh0st has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

l0calh0st
03. Mar 2006
Very Very Easy...:)
The login information is hardcoded..so there will be no trouble for anybody ;)
@hotmail.com
04. Mar 2006
This was really easy. Great for n00bs.
astigmata
04. Mar 2006
yeah easy, but there is a bug for me
when you register a software
it stays registered
if you exit and restart it, you ll see UNREGISTERED
:D
Ank83
04. Mar 2006
astigmata that is not a bug. the app don't have any code to save the name on wich you register it.
songangel
04. Mar 2006
I saw the login info also but I went the extra mile and cracked it so any login/pass will be accepted.
ScR1pT_
Author
05. Mar 2006
All greetings!
I only start to program on Visual Basic and yet I do not know, how to keep parameters in CrackMe. Help me somebody. Leave for me the message on crackes.de or write on e-mail:: rustyfog@rambler.ru
l0calh0st
05. Mar 2006
just get a good book like "Visual basic black book" to get started..it is available online..just seach for it..if any trouble pm me:)
ScR1pT_
Author
06. Mar 2006
And where solution to mine CrackMe's was gone!!
Dr_me
14. Mar 2006
Dude there is an easy way to register it with anything!, after you locate strcmp, simply change the following sbb with XORthis ensures that you will always get 0 -----> tada regitered


downloadbrowseScR1pT_'s EnableMe v1.0 by SCRiPT

Download EnableMe_v1.0_by_SCRiPT.zip, 8 kb (password: crackmes.de)
Browse contents of EnableMe_v1.0_by_SCRiPT.zip

Easy CrackMe (EnableME). Coded in MiCROSOFT ViSUAL BASiC 6.0.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 12. Apr, 2006
Downloads: 1237

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to ScR1pT_ »

View profile of ScR1pT_ »

Solutions

Solution by El_PuPaZzArO, published 10. sep, 2006; download (12 kb), password: crackmes.de or browse.

El_PuPaZzArO has not rated this crackme yet.

Solution by HMX0101, published 20. apr, 2006; download (11 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by Taliesin, published 18. apr, 2006; download (23 kb), password: crackmes.de or browse.

Taliesin has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

moofy
12. Apr 2006
What is hidepe? I opened it up in Hex Workshop and at the bottom it says hidepe...
Taliesin
12. Apr 2006
open in W32dasm - it will disassemble it all. Choose load process and follow it. Offset 1240 is being overwritten with 68B01A4000E8F0. change that with hex editor and change program entry point to 401240.
Taliesin
12. Apr 2006
From what I can tell hidePE seems to confuse some disassemblers (i.e. Olly). You can change the OEP by typing 4012 at offset E0. That allows Olly to work correctly.
EsKiMo
17. Apr 2006
Humm the CheckedMe button is interesting...
VB does not include the code for standard properties like Enable=True and Visible=True. This is what happens with the Check=True !
How can you change the property if it is not explicit in the crackme?
I would try rename the "CheckedMe" to something shorter in order to get some free bytes for the Check property (2 bytes are needed).. but so far this tecnique has failed.
Btw, I enjoyed the HidePE thing.
SasaMaker
17. Apr 2006
Ok, I HAve Gotten Rid Of HidPE But, HOW DO I ENABLE THEM!?!?!?
Whats With The Time?
And I HAVE Tryed VBReformer, But, GRRR! I DONT UNDERSTAND THIS!
Oh! And Scr1pt, Good Job =)
LeeviON
29. Nov 2008
There is a virus!
When i downloaded it, Avast! said there is a worm!!
(Named Win32:Trojan Gen)


downloadbrowseScR1pT_'s MultyCrackMe by ScR1pT_

Download MultyCrackMe_by_ScR1pT_.zip, 63 kb (password: crackmes.de)
Browse contents of MultyCrackMe_by_ScR1pT_.zip

MultyCrackMe by ScR1pT_. Easy crackMe, for newbies.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 26. Mar, 2006
Downloads: 802

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ScR1pT_ »

View profile of ScR1pT_ »

Solutions

Solution by l0calh0st, published 29. mar, 2006; download (80 kb), password: crackmes.de or browse.

l0calh0st has not rated this crackme yet.

Submit your solution »

Discussion and comments

l0calh0st
26. Mar 2006
Thanks for this crackme ScR1pT.It will keep me buzy for some time :P
HMX0101
26. Mar 2006
Easy crackme, but too much goals
thanks!
Ank83
26. Mar 2006
WOW ! This is very nice crackme ! It's easy one but very nice ! I can see u put a lot of work in it.
I solve it all, but writting a solution will take a day or so ! I will try to post it as fast as I can !
Best Regards
Ank83
Caleb
27. Mar 2006
Btw, what tools do you use to crack VB crackmes?
Caleb
27. Mar 2006
I can find most of the passwords as strings :) But still, if there's a better tool for looking at this code, would be nice.
Ank83
27. Mar 2006
All u need is Olly and some HEX editor. But if u want to do this faster u can use VBReformer, VB Decompiler, VBDecompiler 6.0 e.t.c.
Regards
Ank83
l0calh0st
27. Mar 2006
Most of the things in this crkme are hardcoded....only interesting thing is enabling the secret menu :P
Ank83
27. Mar 2006
secret menu ???
You mean EnableMe1,EnableMe2 and EnableMe3 or there is something else I didn't see it !
For them you can use VBReformer and then NOP the messages !
l0calh0st
27. Mar 2006
No need to worry Ank...You have done that..:)


downloadbrowseScriptKiddy's AntiDBG Crackme#1

Download Crackme#1.zip, 13 kb (password: crackmes.de)
Browse contents of Crackme#1.zip

The crackme is being detected by avira and bitdefender as a virus. This is due to the use of anti reverse engineering techniques.

1. The file is not packed.
2. I have used some common antireverse engineering techniques, I did not invent these techniques so I take no credit for them.

TO COMPLETE:
1. Make a keygen
2. Make a tutorial

You must actually show how you got rid of my antidebugging techniques, your solution will not be accepted if you do not show how to get past the antidebugging techniques. No bruteforcing, serial fishing, or cracking allowed.

Most importantly, have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 16. Aug, 2010
Downloads: 493

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ScriptKiddy »

View profile of ScriptKiddy »

Solutions

Solution by |sas0|, published 23. aug, 2010; download (9 kb), password: crackmes.de or browse.

|sas0| has not rated this crackme yet.

Solution by onepatop, published 19. aug, 2010; download (453 kb), password: crackmes.de or browse.

onepatop has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

MikeRocke
18. Aug 2010
Not bad crackme, shouldnt you change the name field to something more suitable?
ScriptKiddy
Author
20. Aug 2010
I am not sure what you mean MikeRocke. Also, nice solution onepaptop.
onepatop
21. Aug 2010
Glad you liked it.


downloadbrowsescut's scut&#039; s 2nd

Download scut2.zip, 1 kb (password: crackmes.de)
Browse contents of scut2.zip

do you know what&#039; s a g-lfsr ? well, you...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1654

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to scut »

View profile of scut »

Solutions

Solution by the+q, published 11. jul, 2002; download (5 kb), password: crackmes.de or browse.

the+q has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesd333221's Aperture Crackme

Download ApertureCrackme.zip, 261 kb (password: crackmes.de)
Browse contents of ApertureCrackme.zip

Warning:
This Crackme & Keygenme needs Irrlicht to run.
Due to the size of the Irrlicht.dll (2MB) I could not place it into the archive.

You can extract the Irrlicht.dll from the official SDK
http://download/ApertureCrackme.zips.sourceforge.net/irrlicht/irrlicht-1.5.zip

Or you can use the direct link I set up for you:
http://plisting.bplaced.net/Irrlicht.dll

Requirements:
++ You NEED DirectX 9 to run this ++
++ At least Windows XP ++

Comments:
++ This is one of my most advanced Keygenmes, it took me 3 days to code it ++
++ Therefore it is worth spending 30 minutes on it :-) ++

Task:
++ You are a hacker who gained access to one of the Aperture Laboratories computers ++
++ Your task is to steal the sourcecode from the computer, using the terminal ++

Rules:
++ Only patch to bypass the anti-debugging code or to enable all usernames ++
++ Write a tutorial if you liked it ++

- Disable the Anti-Debugger Code
- Find the hidden method to input your username
- Find a valid Username / Password combination
- Patch the Crackme to make it allow all usernames
- Keygen it
- Try to get the "sourcecode"

< Tested on Windows XP SP3 >

Greetings to the gRn-Crew

MODERATOR NOTE: tested to work on XP sp3 native (non-VM)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 26. May, 2009
Downloads: 611

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to sd333221 »

View profile of sd333221 »

Solutions

Solution by simonzack, published 19. jun, 2009; download (11 kb), password: crackmes.de or browse.

simonzack has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

sd333221
Author
26. May 2009
I hope you guys like this one,
It is something new :-)

BTW: It should now also work on Vista and other Windows based systems
simonzack
Moderator
27. May 2009
beautiful graphics!
it took me >1/2 hours to solver, however the actual keygen is not that hard,
more like lvl2-3
your last crackme was very good too
why is the main.cpp not the actual source of the crackme?
:)
sd333221
Author
27. May 2009
Yes, actually I had to remove some of the anti-debug code to make it Vista-compatible, therefore it is now a bit easier.

I first thought about making the main.cpp the source of the crackme but actually the source is quite big and hard to understand (as you can imagine), because it contains a lot of stuff to manage the 3d graphics and the console.
Numernia
Moderator
29. May 2009
good and wellcoded, thank you sd333221, i enjoyed it, is that a orchid?
sd333221
Author
30. May 2009
I don't know for sure. I came across it when browsing some ASCII arts and thought it was beautiful enought to add it to my crackme :-]
wantondamage
01. Jun 2009
wohooo ive got pass the protection and completed it !
solution being uploaded!
sd333221
Author
02. Jun 2009
Good job, I am looking forward to reading your solution
wantondamage
02. Jun 2009
just sorting the tutorial out ! :)
xylitol
02. Jun 2009
win xp sp3:
http://img7.imageshack.us/img7/4360/captureiof.png
sd333221
Author
03. Jun 2009
Maybe its because of the VM? :-(
andrewl.us
Moderator
03. Jun 2009
see moderator note in crackme description - cyclops nor I could get it to work in vmware (maybe there is cool VM detection trick to be learned! :))
wantondamage
03. Jun 2009
it works in my vmware no problems ..
c0nfig
04. Jun 2009
waiting for solution :P
sd333221
Author
16. Jun 2009
Anyone still interested?
c0nfig
17. Jun 2009
I'm interested, but can't solve :)
simonzack
Moderator
17. Jun 2009
awwwww well maybe I'll write one then, didn't have the time a few weeks ago cause of stupid exams


downloadbrowsesd333221's [C++]Abduction Crackme

Download Abduction_Keygenme.zip, 1238 kb (password: crackmes.de)
Browse contents of Abduction_Keygenme.zip

In this crackme i use new technologies I learned, to make your life as
a cracker very hard.

I coded it, as I would code a software, I want to protect (expect that
I didn't use a strong protector).

There are several anti-debug tricks to beat your debugger up,
I avoided to make it crash your system but I don't take any responsabilities for that.

Rules:
- Break the Security
- Recover the unlock key - For a username you want,
but this task is not enough for a valid solution it is
just for noobs since you can get the serial directly
- Do not patch or selfgen
- Make a Keygen
- Write a tutorial

Enjoy the intro,
>>you can skip it by selecting it and pressing Alt+F4<<

I hope you enjoy it!

Greetings
sd333221

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Oct, 2007
Downloads: 1040

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to sd333221 »

View profile of sd333221 »

Solutions

Solution by Encrypto, published 28. oct, 2007; download (3606 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

EvOlUtIoN
24. Oct 2007
Nice crackme sir! I'll solve it as soon as possible...
sd333221
Author
24. Oct 2007
Thank you,
The moderators were a bit angry because of the video :-)
But I didn't want to remove it.

2/10 should be correct as a crackmes.de rating, depends on the way you solve it.
EvOlUtIoN
24. Oct 2007
Ok i bypassed all anti-debug inserted...it was not so strong in my opinion.
Nice idea to protect before OEP ;-), also other tecnique is interesting becuse of similar to execryptor one (not so strong naturally but interesting).
Now i try to build a keygen and write a solution.
sd333221
Author
24. Oct 2007
Ok, nice.
I can understand that you didn't found it strong, thats why i only gave it a 2/10. But if you don't know how to begin, it makes you serious problems.

I am already exited of your solution :-)
Encrypto
25. Oct 2007
sd333221 ive finished the work on making it debugger friendly ;)

now i need to figure the algo

thats a good one sd333221. i liked it
sd333221
Author
26. Oct 2007
Thank you, I like positive feedback.

The main idea was:
It is boring to make the keygenme hard by very long routines or hard algebra, that's just a matter of time. You have to be creative and inventive to make it fun
MR.HAANDI
26. Oct 2007
*nothing against hard algebra (for which longer routines are required) because it is not (only) the matter of time, but ones intellectual capability. Actually there is much more room but at the same time difficulties to be creative with a more advanced algebra =), anyway, it is an other type of a crackme, and I see your point here too.
mindless
03. Nov 2007
sorry but in my computer it doesn't even run.
saitob
07. Nov 2007
Lol Encrypto.. your keygen was detected as "Suspicious_F.gen" by Norman Anti-Virus v5.90 :S
TiGa
07. Nov 2007
Paranoid anti-virus software often see packed file as suspicious.
Maybe the Viruz666 or Razor1911 strings tripped it.
The keygen is packed with FSG but the source is included.
SIDEBOTTOM
18. Nov 2007
Does not run on my computer either (Windows Vista Home Premium).
Encrypto
20. Nov 2007
thats very odd indeed lol.. most probably becasue of FSG.. about my keygen as well..


downloadbrowsesd333221's [C++] [A]dvanced Keygenme

Download [A]dvanced.zip, 94 kb (password: crackmes.de)
Browse contents of [A]dvanced.zip

[A]dvanced Keygenme by sd333221
^ Date of Release: 2-24-2007 ^
Greetings go to all the hackerboard.de Members
and all i know :P

I hope you enjoy this Keygenme;

Rules:
-No Patching
-Get a valid serial (Level 2/10)
-Make a keygen (Level 3.5/10)
-Enjoy!

I hope this keygenme has some nasty tricks 4 you ;-)

On every start of the program, the UserId i recalculated based
on the time and your hardware!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 27. Feb, 2007
Downloads: 601

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to sd333221 »

View profile of sd333221 »

Solutions

Solution by cooller_ho, published 06. mar, 2007; download (97 kb), password: crackmes.de or browse.

cooller_ho has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

HMX0101
27. Feb 2007
Easy... only trick i can see is obfuscation of Base64 table ;)
sd333221
Author
27. Feb 2007
then you were not very attentive ;-)
profdracula
27. Feb 2007
I think this one uses SMC, because a valid serial while being debugged is invalid otherwise, or a time of being opened is used in calculation, so that a serial that is valid at one-time is invalid at other-time(if this is the case, then it'll be foolish to external-keygen it).
sd333221
Author
27. Feb 2007
The first thing is right, the secound thing (the random value calculated at start) is just to randomize the CPU-ID given... Furthermore it's included in the output of the cpu id, you can external-keygen it without any problems (expect this debugger stuff with SMC :D)
sd333221
Author
08. Mar 2007
Nice solution @ cooller_ho, =)

It's a debug check which detects your olly (SLT) <- Riddle ^^


downloadbrowsesd333221's C++ Keygenme [1/10]

Download Keygenme-now-sd333221.zip, 262 kb (password: crackmes.de)
Browse contents of Keygenme-now-sd333221.zip

This is a Keygenme by me (sd333221),
written in c++

Some people could know me from the gRn community!

Your Mission:
Getting a valid serial (difficulty: 0.1/10)
Making a keygen (difficulty: 1/10)

I hope you'll have fun with this

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: C/C++

Published: 26. Sep, 2006
Downloads: 1787

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to sd333221 »

View profile of sd333221 »

Solutions

Solution by geeko, published 02. oct, 2006; download (263 kb), password: crackmes.de or browse.

geeko has not rated this crackme yet.

Solution by evo_it, published 02. oct, 2006; download (1001 b), password: crackmes.de or browse.

evo_it has rated this crackme as boring.

Submit your solution »

Discussion and comments

BoR0
27. Sep 2006
BTW nice pic :)
sd333221
Author
27. Sep 2006
Nice, thats what i expected, i will try harder now :-)
BoR0
27. Sep 2006
My comment was deleted. if anyone is interested in solving this crackme send me a PM.
evo_it
27. Sep 2006
nice idea (and pic), really simple ;)
Icey
09. Feb 2007
Whoa nice pic dude. :P
Kinda off topic but are you the same guy that made the magic ISO patch or some ISO patch? Because this crackme and the patch have the same icon art.

I'll get started on this. :D
phanthom
12. Feb 2007
this is too easy, why did nobody tryed to understand how that number is generated from the HDD serial and how that information is retreived from the HDD ...that's more interesting
zairon
Moderator
14. Feb 2007
phantom, why don't you write a tutorial explaining the interesting parts? Just a suggestion...


downloadbrowsesd333221's Lightning Crackme

Download LightningCrackme.zip, 1856 kb (password: crackmes.de)
Browse contents of LightningCrackme.zip

Level: 3/10
Language: C++
Size: Way too big

Happy holidays for everyone of you :-)

Requirements:
++ A bit of time ++
++ some clever thinking ++

Comments:
++ No debugger detection this time ;-) ++
++ I hope you like some slightly obfuscated code ++

Task:
++ Get a valid serial / write a keygen ++
++ ++

Rules:
++ Do not patch ++
++ Write a tutorial if you liked it ++

< Tested on Windows XP SP3/Vista/7 >

Greetings to the gRn-Crew

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 23. Dec, 2009
Downloads: 1018

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sd333221 »

View profile of sd333221 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

andrewl.us
Moderator
23. Dec 2009
bump for a beautiful crackme...fapfapfap
sd333221
Author
23. Dec 2009
fapping will not be tolerated. but thanks for the bump :-)
EmcE
24. Dec 2009
beautiful crackme
Username :EmcE
Password :59DA8906A3884D4130E9689E8885E0C5
sd333221
Author
24. Dec 2009
Nice, the login data is correct :-)
weeman3005
25. Dec 2009
haha great crack me
Username : weeman3005
password : 1599F35E3D529239872E8C2E7E53E408

now im trying to write a keygen
sd333221
Author
25. Dec 2009
Good luck on the keygen
draww
31. Dec 2009
fishing is really easy, must try keygening ;)

name: draww
serial: 19E9944F0E502F61DACFA4BDA32A1768
sd333221
Author
01. Jan 2010
Indeed, keygenning is much harder than fishing, which is level 1
andrewl.us
Moderator
02. Jan 2010
for fishable crackmes, keygenning is just ripping code :(
sd333221
Author
06. Jan 2010
yes but he point is that you should understand what the keygenme is doing. Otherwise you will end up adding a lot of assembler functions to your keygen
ORacLE_nJ
23. Feb 2011
GNU MP library is giving me a hard time understanding the code.....
:(


downloadbrowsesebdraluorg's S-CrackMe

Download S-CrackMe_1.0.zip, 2 kb (password: crackmes.de)
Browse contents of S-CrackMe_1.0.zip

GUI-WIN32 C/ASM

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 06. Jul, 2008
Downloads: 392

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to sebdraluorg »

View profile of sebdraluorg »

Solutions

Solution by JoKa, published 21. oct, 2008; download (32 kb), password: crackmes.de or browse.

JoKa has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Zaphod
12. Oct 2008
I finally found a working serial for this very nice crackme, but I cannot make a keygen. If someone can, I would be very interested in seeing it. ( There must be more than one solution ).
JoKa
16. Oct 2008
You're right, many solutions.
I can make keygen, but it will use some exhaustive searching. I did it so. I take pre-defined strings for four last EditBox as arguments.
Calculate string in first EditBox and AllCharXor as result.
Then slightly change middle chars in pre-defined strings to get only typable (and uppercase if letter) characters in first string. Then change minor chars in pre-defined strings to get AllCharXor=1.
Zaphod
16. Oct 2008
I'm impressed, JoKa - you are good and you are fast! Are you writing a tutorial?
JoKa
17. Oct 2008
I've written keygen which does this, but this slightly changing is not easy to automate, so this keygen can give keygen not for all initial pre-defined strings (if keygen cannot find it loops doesn't exit).
pre-defined strings are changed very strong in this keygen
for example:
Enter four 5-char strings for starting keygenning:
crack
crack
crack
crack
<Z-)\BQ@BJBQ@BJBQ@@I@Q@BJ
JoKa
17. Oct 2008
I've changed keygen source, now it works better. It gives serial for many pre-define strings sets and does not change pre-defined strings too strong.
Enter four 5-char strings for starting keygenning:
crack
crack
crack
crack
LI<8[CRACKCRACKCRBAJTRACK


downloadbrowseseifer's ECLiPSE official trial keygenme

Download seiferkgenme.zip, 40 kb (password: crackmes.de)
Browse contents of seiferkgenme.zip

previous ECLiPSE trial keygenme, uses crypto

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1563

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to seifer »

View profile of seifer »

Solutions

Solution by roy, published 27. aug, 2002; download (60 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseseifer's keygenme #3

Download k4n3.zip, 10 kb (password: crackmes.de)
Browse contents of k4n3.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Apr, 2001
Downloads: 1662

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to seifer »

View profile of seifer »

Solutions

Solution by nh, published 12. apr, 2001; download (31 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseSeik0's Crack-me

Download crack.zip, 11 kb (password: crackmes.de)
Browse contents of crack.zip

you have to make a keygen

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 12. Oct, 2004
Downloads: 2585

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Seik0 »

View profile of Seik0 »

Solutions

Solution by bLaCk-eye, published 04. nov, 2004; download (6 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseseixi's vb crackme #1

Download seixi_vb1.zip, 5 kb (password: crackmes.de)
Browse contents of seixi_vb1.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. Sep, 2000
Downloads: 1327

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to seixi »

View profile of seixi »

Solutions

Solution by ^heiko, published 01. sep, 2000; download (2 kb), password: crackmes.de or browse.

^heiko has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesennin's seNNin#1

Download seNNin#1.zip, 16 kb (password: crackmes.de)
Browse contents of seNNin#1.zip

Very simple CrackMe for Newbies:)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 23. Aug, 2005
Downloads: 1004

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to sennin »

View profile of sennin »

Solutions

Solution by Vermin, published 25. aug, 2005; download (3 kb), password: crackmes.de or browse.

Vermin has rated this crackme as nothing special.

Solution by NoRG, published 25. aug, 2005; download (49 kb), password: crackmes.de or browse.

NoRG has rated this crackme as awesome.

Solution by deroko, published 25. aug, 2005; download (2 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

trax
24. Aug 2005
I'm currently trying to solve it... as for what I've seen now, there seems to be quite some ADD, XOR'ing o_O

And there are again and again some commands I have never seen before :D lol :)
deroko
24. Aug 2005
yah took me 5min to solve this one =)
I have submitted my solution b/c I'm newbie also =)
Vermin
24. Aug 2005
I also submit a solution and I´m of the opinion that it is not as easy as announced. At least not a 0/10.
doxob
25. Aug 2005
I'm trying to solve it .let me see
toshimi
24. Nov 2006
mmm not necesary brute force?


downloadbrowseserge's assemblur

Download serge_assemblur.zip, 4 kb (password: crackmes.de)
Browse contents of serge_assemblur.zip

the powerful &#039;running line&#039; technique. t

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1519

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to serge »

View profile of serge »

Solutions

Solution by the+q, published 11. jul, 2002; download (70 kb), password: crackmes.de or browse.

the+q has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseserge's assemblur

Download serge_assemblur.zip, 4 kb (password: crackmes.de)
Browse contents of serge_assemblur.zip

serial

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2000
Downloads: 1503

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to serge »

View profile of serge »

Solutions

Solution by the+q, published 01. sep, 2000; download (70 kb), password: crackmes.de or browse.

the+q has not rated this crackme yet.

Solution by detten, published 01. sep, 2000; download (4 kb), password: crackmes.de or browse.

detten has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseSerialcracker's KeyGenMe #1

Download KeyGenMe_#1_by_Serialcracker.zip, 20 kb (password: crackmes.de)
Browse contents of KeyGenMe_#1_by_Serialcracker.zip

1. Find a valid Serial
2. Code a KeyGen!

Enjoy it!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 17. Sep, 2006
Downloads: 712

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Serialcracker »

View profile of Serialcracker »

Solutions

Solution by BaKaE, published 25. sep, 2006; download (235 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as boring.

Solution by EvOlUtIoN, published 20. sep, 2006; download (6 kb), password: crackmes.de or browse.

EvOlUtIoN has rated this crackme as boring crap.

Solution by D4ph1, published 20. sep, 2006; download (74 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

Submit your solution »

Discussion and comments

EvOlUtIoN
17. Sep 2006
Ok, i solved it and written a keygen! For me it is too simple for level2 because only 4 basic math operations are needed.


downloadbrowseSerialcracker's KeyGenMe #4 by Serialcracker

Download KeyGenMe_#4.zip, 665 kb (password: crackmes.de)
Browse contents of KeyGenMe_#4.zip

1: Fish a Serial
2: Make a KeyGen

Have Fun
Serialcracker

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 25. Feb, 2007
Downloads: 2001

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Serialcracker »

View profile of Serialcracker »

Solutions

Solution by Drakenza, published 16. jun, 2007; download (714 kb), password: crackmes.de or browse.

Drakenza has rated this crackme as awesome.

Solution by sherwinjaye, published 25. mar, 2007; download (12 kb), password: crackmes.de or browse.

sherwinjaye has not rated this crackme yet.

Submit your solution »

Discussion and comments

Crosys
25. Feb 2007
easy one, but nice one, solved.......
sherwinjaye
15. Mar 2007
pay a little patience,everyone can solve it in that a green hand,who didn't have any experience ,has solved it just now!
deskyet
26. Jun 2007
This one is hard, I can see how every piece of code is added to the generated serial, but its hard because there are a lot of calls which add these pieces to each other.
I'll try tomorrow again, I am working almost 2/3 hours on this crackme, goodjob haha.
deskyet
27. Jun 2007
hmmm I tried and tried to convert the functions from VB into delphi but I can't seem to find them all. I give it up.
Serialcracker
Author
27. Jun 2007
@Drakenza:
Your Patch doesn't work very good. If I type a valid serial the KeyGenMe say me: "This is not a valid serial!"

Greetz
Serialcracker
rydah
28. Aug 2007
Nice little crackme for beginners. Please loose the corn-ball music. :)
Drakenza
31. Aug 2007
sorry about that, stupid mistake on my part... i fixed the patch so that the accept-all-serials works with valid serials as well.
there were some strange errors when i uploaded the file though so i'm not sure if it'll get through or not. let me know and i'll try again later

Drakenza
deskyet
21. Sep 2007
I am back again. Going to try this one again. You here from me if I made a keygen
razor7771911
15. Apr 2012
this is an virus my antivirus says


downloadbrowseservitute's Encrypted: find the right word to pass!

Download PassMe.zip, 9 kb (password: crackmes.de)
Browse contents of PassMe.zip

Added some layers to encrypt this little C program. Try to find the right word to enter...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 31. Jan, 2008
Downloads: 471

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to servitute »

View profile of servitute »

Solutions

Solution by cosmos, published 05. feb, 2008; download (927 b), password: crackmes.de or browse.

cosmos has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

soychino
31. Jan 2008
german word for "It's good":)


downloadbrowseservitute's Encrypted v. 2: find the right word to pass!

Download Korrect2_updated.zip, 5 kb (password: crackmes.de)
Browse contents of Korrect2_updated.zip

The Second Edition of "Korrect: fine the right word to pass!".

Used a EXE Injector to (try to) encrypt information.

Bye bye

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 07. Feb, 2008
Downloads: 504

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to servitute »

View profile of servitute »

Solutions

Solution by hound, published 26. feb, 2008; download (4 kb), password: crackmes.de or browse.

hound has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

profdracula
06. Feb 2008
Any password of length 10 chars or more will be valid, if 10th-character is 'd'. For example;

impassword
xxxxxxxxxd
123456789d
profdracula
06. Feb 2008
@servitude, I think its a bug, if so plz update your crackme.
servitute
Author
06. Feb 2008
True: I'm correcting the crackme!
t3st
09. Feb 2008
try 2 make more difficult 'mez, for example - use byte-ADD on OEP. crackiong such thing will require more brainz, but it'll be more interesting )
t3st
09. Feb 2008
erm, why only OEP? onto all code :)
t3st
09. Feb 2008
and calc this byte from code.
t3st
09. Feb 2008
registration code
t3st
09. Feb 2008
it's bad that i can't alter my messages :(
TiGa
09. Feb 2008
Thinking before writing saves the need for editing.
infamousjeff
19. Feb 2008
havent had time to work on this since last weekend but I know the password just not how to get there. :)
servitute
Author
21. Feb 2008
Sorry, you need to know the 'how-to', not the 'what'...

Bye
hound
22. Feb 2008
All done. There is actually no termination check on the string entered though, so you can get more than one word that works but the first 10 letters are the same ;)


downloadbrowseservitute's Euler - KeyGenMe

Download Euler_-_KGM.zip, 158 kb (password: crackmes.de)
Browse contents of Euler_-_KGM.zip

****** Hello! ******

Welcome to: my first KeyGenMe "Euler".

What to do:
- Create a KeyGen.

* Have a nice day *

------
Thanks to all the users
------

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 15. Feb, 2008
Downloads: 703

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to servitute »

View profile of servitute »

Solutions

Solution by cosmos, published 18. feb, 2008; download (77 kb), password: crackmes.de or browse.

cosmos has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadseVeb's Crackme04

Download crackme04.tar.gz, 6 kb

Hello reverser, your skills are once more required for this task.
Your mission is simple, find the valid serial to show the 'good boy' message.
Attached to this post you'll find your target and the rules that apply for this job.

Good luck reverser!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 03. Apr, 2014
Downloads: 375

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to seVeb »

View profile of seVeb »

Solutions

Solution by Floyd_Warshall, published 23. apr, 2014; download (8 kb), password: crackmes.de or browse.

Floyd_Warshall has rated this crackme as nothing special.

Solution by slqnt, published 23. apr, 2014; download (13 kb), password: crackmes.de or browse.

slqnt has not rated this crackme yet.

Solution by piecesofme, published 23. apr, 2014; download (2 kb), password: crackmes.de or browse.

piecesofme has not rated this crackme yet.

Solution by blankwall, published 23. apr, 2014; download (2 kb), password: crackmes.de or browse.

blankwall has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments



downloadseVeb's crackme05

Download crackme05.tar.gz, 30 kb

Welcome to crackme05 reverser!
Your task is simple, figure out a way to generate valid serials.
Patching is as expected not allowed. Write a keygen and tell us
how you solved the crackme.

Invoke the crackme with the --help or -h flag for additional help.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 09. Sep, 2014
Downloads: 874

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to seVeb »

View profile of seVeb »

Solutions

Solution by baderj, published 19. sep, 2014; download (255 kb), password: crackmes.de or browse.

baderj has rated this crackme as awesome.

Submit your solution »

Discussion and comments

baderj
10. Sep 2014
Nice crackme! Loved the bomb disposal steps.
seVeb
Author
16. Sep 2014
Glad you like it, I'm expecting some solutions :)
lejurn
12. Feb 2015
done! sick crackme,

10/10
specx
26. Feb, 03:28
This was amazing man. Thank you for preparing such a great crackme.


downloadseVeb's crackme1

Download crackme01.tar.gz, 5 kb

This is my first submission, find the secret number and explain how you solved it in a short tutorial. The main goal is to find out what the secret number is, not to crack it to show good boy.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 12. Mar, 2014
Downloads: 568

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to seVeb »

View profile of seVeb »

Solutions

Solution by exe.surgeon, published 26. mar, 2014; download (3 kb), password: crackmes.de or browse.

exe.surgeon has rated this crackme as nothing special.

Solution by xtofs1, published 22. jan, 2014; download (3 kb), password: crackmes.de or browse.

xtofs1 has not rated this crackme yet.

Submit your solution »

Discussion and comments

molnarg
04. Jan 2014
Nice beginner crackme, I enjoyed solving it! (Warning: at the time of writing, the 32bit version did not work as intended, but the 64bit version did)
xtofs1
08. Jan 2014
Please remove the 32 bit version I also had problems with it ...
0xe7,0x1e
10. Jan 2014
Is the 32 bit version broken? I've been trying to solve it for a while, got close but it seems that when my number is converted its no longer null terminated therefore doesn't match the string that its checked against...
0xe7,0x1e
10. Jan 2014
OK, I'd solved it ages ago, yes the 32bit version is broken! :-/
xtofs1
10. Jan 2014
I know it is super annoying !
tjon.lichy
29. Jan 2014
Any tips for a complete newcomer about how one should approach things like this? I fired up my gdb, got some breakpoints assigned and figured out what's going to scanf(). After that I simply got stuck and wonder am I approaching this from a wrong angle (ie. should I be doing something else than reading disassembly output of gdb)?
blankwall
10. Feb 2014
Tips would be to look at the big picture. Where is the success call? How many ways can you get there?
seVeb
Author
22. Feb 2014
I am very sorry for the broken version, I am new to C and did not test it throughly, sorry for the inconvenience!
GDBA
03. Apr 2014
Solved my first crackme ^.^ Thank you!
I used IDA free and the 32bit version.
acruel
26. Jul 2015
That's not too evil. I enjoyed it. Thanks!


downloadseVeb's Crackme2

Download crackme02.tar.gz, 7 kb

Your mission is to create a keygen, no patching allowed. Write a short description or tutorial on how you solved it.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 12. Mar, 2014
Downloads: 324

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to seVeb »

View profile of seVeb »

Solutions

Solution by accipiter, published 05. aug, 2014; download (4 kb), password: crackmes.de or browse.

accipiter has rated this crackme as quite nice.

Solution by Kwisatz Haderach, published 25. mar, 2014; download (2 kb), password: crackmes.de or browse.

Kwisatz Haderach has rated this crackme as quite nice.

Solution by sadegh, published 25. mar, 2014; download (2 kb), password: crackmes.de or browse.

sadegh has rated this crackme as nothing special.

Solution by faltad, published 25. mar, 2014; download (7 kb), password: crackmes.de or browse.

faltad has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

xtofs1
11. Feb 2014
I solved it but I the solution will not be posed because it needs a description. I read the assembler and rewrote it in C, how is that for a description ;)
yojimbo
25. Sep 2014
Just thought I should mention that the solution by faltad is missing a few steps/the example keys are not valid because of this.


downloadseVeb's Level 1

Download level1.tar.gz, 41 kb

Simple crackme for both Linux and Windows.
Compiled for Linux x86 and x64, Windows x86.

Difficulty: 1 - Very easy, for newbies
Platform: Multiplatform
Language: C/C++

Published: 20. Oct, 2016
Downloads: 438

Rating

No votes yet.
Rate this crackme:

Send a message to seVeb »

View profile of seVeb »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Zer0Mem0ry
02. Nov, 21:27
It was fairly easy to crack this crackme, but it definitely was really fun too! It took me only about 10 minutes in total, even though the strings were encrypted it was really easy to see how the program dealt with the input keys.

It was as easy as just changing the entry point's last jmp instruction to jump to location text:00401873 instead of jumping to text:00401842 where the argument input took place.

Thanks for this challenge!
seVeb
Author
05. Nov, 09:28
Glad you liked it :)
nickchang918
18. Nov, 15:49
The key is at 40410c, but it contains nonASCII chars.

63h, 76h, 67h, 4Eh, 94h, 0FBh, 0FDh, 57h, 7Ch, 51h
5Eh, 8, 63h, 0EEh, 71h, 78h, 0B6h, 7Bh, 4Bh, 6Ah, 3Bh
0FEh, 65h, 62h, 7Bh, 29h, 73h, 4Eh, 3Dh, 0ABh, 0BEh
0E9h, 2Ah, 0FFh, 60h, 7Ah, 4Eh, 3Ch, 77h, 7Dh, 18h
62h, 6Ch, 61h, 78h, 4Fh, 80h, 51h, 73h, 4Fh, 65h, 33h
siir
21. Nov, 19:15
I liked it. Took me a while as I'm learning but I finally got it.
The key is at 0040410C (52 bytes).
darkHorus
03. Dec, 17:49
Great exercise! Actually, it was pretty easy to get the encrypted key location, but the best and most interesting thing was to discover this message:

"Never compromise not even in the face of armageddon."


downloadseVeb's Level 2

Download level2.tar.gz, 42 kb

This crackme resolves around figuring out a keyfile format
which is parsed by the binary.

You win if your keyfile was parsed by the binary correctly.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Multiplatform
Language: C/C++

Published: 20. Oct, 2016
Downloads: 57

Rating

No votes yet.
Rate this crackme:

Send a message to seVeb »

View profile of seVeb »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Lee\
11. Nov, 21:29
Is it intentional to not know how to invoke it? ;) Just making sure in case you missed it in the description.
seVeb
Author
13. Nov, 17:57
Yes Lee\ it is intentional. You gotta figure that out :)
microsharp
14. Nov, 03:32
need help for a decompile file ,


downloadbrowsesghctoma's GPU CrackMe

Download gpucrackme.zip, 85 kb (password: crackmes.de)
Browse contents of gpucrackme.zip

This is a crackme that uses DirectX and GPU shaders for key validation. Please read the readme.txt for details!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 04. Feb, 2009
Downloads: 427

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sghctoma »

View profile of sghctoma »

Solutions

Solution by d0ping, published 29. aug, 2012; download (478 kb), password: crackmes.de or browse.

d0ping has not rated this crackme yet.

Submit your solution »

Discussion and comments

DaBookshah
03. Feb 2009
Hmm, weird. I don't get a prompt for a name with or without debugger attached. DialogBoxParamW returns -1, and the messages recieved by the dialog func are in order 0x30, 0x02 (WM_DESTROY), 0x82 (WM_NCDESTROY). Or I could be missing a massive chunk of anti-debugging code somewhere I guess :/
sghctoma
Author
03. Feb 2009
Mea culpa, mea maxima culpa.. I've done a little reading, and now I think I am using DialogBoxParam incorrectly.. I pass NULL as the first parameter (HINSTANCE) instead of the actual HINSTANCE value.. btw, I've tried the program on my, and three other computers (one Windows 7, one Vista and two XP's) and the program ran fine.. it is not clear for me yet, why it runs fine on one machine, and why it doesn't on another..
anyway, I'll upload a fixed version soon.. I hope it will solve the problem...
DaBookshah
04. Feb 2009
I'm running XP SP2
sghctoma
Author
04. Feb 2009
the update has been approved, I hope now it will work for you, DaBookshah.. btw, just out of curiosity: did anybody else experience the same problem?
DaBookshah
05. Feb 2009
Nope, no good :( think it might just be something screwy with my computer. Still only getting WM_SETFONT, WM_DESTROY, WM_NCDESTROY, in that order. Doesn't even get to INITDIALOG :(
andrewl.us
Moderator
05. Feb 2009
works here after installed DirectX junk.. XP SP2
simonzack
Moderator
05. Feb 2009
mine says directX initialization failed
what happened with directX???
sghctoma
Author
05. Feb 2009
@DaBookshah: I'm sorry to hear that, but I haven't got the slightest idea, what could be the problem..

@simonzack: Is your VGA-card Pixel/Vertex Shader 2.0 capable? The crackme uses PS/VS 2.0.

@andrewl.us: I'm glad, that there is actually somebody, who can run it :)


downloadbrowsesghetti's sghetti crackme1

Download sgcrkme1.zip, 36 kb (password: crackmes.de)
Browse contents of sgcrkme1.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Nov, 2001
Downloads: 1528

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sghetti »

View profile of sghetti »

Solutions

Solution by detten, published 04. nov, 2001; download (4 kb), password: crackmes.de or browse.

detten has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesghetti's Sghetti Crackme 3

Download sghetti_crackme_3.zip, 24 kb (password: crackmes.de)
Browse contents of sghetti_crackme_3.zip

Two for one special! Serial crackme and UN/PW

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. Jan, 2003
Downloads: 1516

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sghetti »

View profile of sghetti »

Solutions

Solution by Bswap, published 31. jan, 2003; download (2 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesha6rath's nsa crackme #2

Download nsa_cm2.zip, 198 kb (password: crackmes.de)
Browse contents of nsa_cm2.zip

matrix math

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Apr, 2000
Downloads: 1795

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sha6rath »

View profile of sha6rath »

Solutions

Solution by robert mccoy, published 26. apr, 2000; download (3 kb), password: crackmes.de or browse.

robert mccoy has not rated this crackme yet.

Solution by cytom!c, published 26. apr, 2000; download (7 kb), password: crackmes.de or browse.

cytom!c has not rated this crackme yet.

Solution by roy, published 26. apr, 2000; download (1 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesha6rath's nsa crackme #3

Download nsa_cm3.zip, 86 kb (password: crackmes.de)
Browse contents of nsa_cm3.zip

serial (uses time)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. May, 2000
Downloads: 1450

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sha6rath »

View profile of sha6rath »

Solutions

Solution by robert mccoy, published 20. may, 2000; download (4 kb), password: crackmes.de or browse.

robert mccoy has not rated this crackme yet.

Solution by ubique.daemon, published 20. may, 2000; download (1 kb), password: crackmes.de or browse.

ubique.daemon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse-Shadow-'s Shadow's Registerme

Download RegisterMe_by_Shadow.zip, 8 kb (password: crackmes.de)
Browse contents of RegisterMe_by_Shadow.zip

Anything goes with this one, I personally can't figure it out.

Clue: Uses random numbers to (attempt to) prevent keygenning =P

Objective:
Disable start and end nags, enable disabled button, rename 'Register' button to 'Registered to Shadow', change unregistered to 'Registered to Shadow!'. All of this is completed automatically when you find a correct serial. Then find a way to allow other people to activate it(loader, keygen, etc.)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 28. Jun, 2010
Downloads: 658

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to -Shadow- »

View profile of -Shadow- »

Solutions

Solution by deurus, published 03. jul, 2010; download (691 kb), password: crackmes.de or browse.

deurus has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

brangelito
28. Jun 2010
How would you generate keys yourself, if you're just comparing the serial to random values? :)
-Shadow-
Author
28. Jun 2010
I'm not sure of the wiseness of keygenning at this point. It'd be much more straightforward to patch or self-keygen, I think.
brangelito
28. Jun 2010
If you can insert a hook on the native GetTickCount() function (in kernel32.dll), you can retrieve the random seed. From there you easily can generate a key.

Not sure whether I'll post a solution though.
-Shadow-
Author
29. Jun 2010
Also remember that the random number is not the entirety of the serial generation process. it's just... an added bonus =P
deurus
30. Jun 2010
More easy to patch!!
-Shadow-
Author
01. Jul 2010
MORE easy. Still not really easy. For example, where is the serial verification process within the code?
deurus
03. Jul 2010
Hi shadow!
I patch the nags and the random routine
Solution sended
-Shadow-
Author
08. Jul 2010
GO deurus =P. Solution works perfectly, all criteria solved. Thanks man! However, a keygen can still be sent as a solution. Good luck!
apuromafo
18. Dec 2015
some other idea maybe taked from deurus in spanish

https://reversecodes.wordpress.com/2015/12/18/crackme-nivel-2-net/

in english the only new is the batch:


@echo off
color a
:inicio
set/p nom=put your username?=
pause
cls
echo the password is:
echo %nom%urastupiddumbidioticcrazynoob%nom%1
pause
cls
goto inicio
deurus
04. Feb, 22:38
VideoTutorial:
https://www.youtube.com/watch?v=KR3PgtDMjmg&index=5&list=PL6mApIrwvMthNYqiL8bjCc2oOlQ-yUHeY


downloadbrowseShalamandra's Harry Potter Crackme

Download Harry_Potter_Crackme.zip, 128 kb (password: crackmes.de)
Browse contents of Harry_Potter_Crackme.zip

It's very simple... you had to find the serial...

If you read the book, you should know why that's Harry Potter crackme!!!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 26. Feb, 2009
Downloads: 1650

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to Shalamandra »

View profile of Shalamandra »

Solutions

Solution by maik, published 08. mar, 2009; download (2 kb), password: crackmes.de or browse.

maik has not rated this crackme yet.

Solution by T.0.R.N.A.D.0., published 21. mar, 2009; download (2 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as nothing special.

Solution by xrem, published 28. feb, 2009; download (1 kb), password: crackmes.de or browse.

xrem has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

Xspider
26. Feb 2009
nice crackme mate i love HarryPotter :D and so LordV :p
Kabalad
26. Feb 2009
Nice one! However I prefer Sauron minions! :)
br0ken
27. Feb 2009
I've only read till Goblet of Fire.
Will I be able to solve this?
br0ken
27. Feb 2009
Nevermind. Ignore my question :P
xrem
28. Feb 2009
i done it) Nice crackme.
Next time don't use strcmp.
cheak string by chars =)
Shalamandra
Author
01. Mar 2009
Thanks for all your comments....
bone
03. Mar 2009
good crackme. nice for beginners.
Sergeus
04. Mar 2009
It was my second crackme and it was really pretty!! Nice job boy!!!
T.0.R.N.A.D.0.
06. Mar 2009
Good crackme :)

Appropriate for beginners.
windowbase
21. Mar 2009
Many Thanks T.O.R.N.D.0. I can clearly understand now.
deibiz_xxl
02. May 2009
It is nice... xD maybe you have to improve it adding some other checks and upload new versions!
Marsya
03. Mar 2014
appreciated that one. That's quite a simple one.
Can't figure out why it took me so much time.
Unknown Coder
23. Mar 2014
Soloved it very easy but interesting , good job :D
http://www.dodaj.rs/f/3d/dw/23i4fPo5/capture.png prove
Mroz3k
24. Jul 2015
Had some trouble with understanding how string encryption works. Crackme is great :)


downloadbrowseshaman's antismex2

Download antsmex2.zip, 2 kb (password: crackmes.de)
Browse contents of antsmex2.zip

decrypting a known buffer of bytes using...

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 800

Rating

No votes yet.
Rate this crackme:

Send a message to shaman »

View profile of shaman »

Solutions

Solution by hijaq, published 11. jul, 2002; download (2 kb), password: crackmes.de or browse.

hijaq has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseShap0renk0's CrackMix

Download CrackMix.zip, 18 kb (password: crackmes.de)
Browse contents of CrackMix.zip

COOL!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 23. Jan, 2006
Downloads: 818

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Shap0renk0 »

View profile of Shap0renk0 »

Solutions

Solution by EsKiMo, published 12. feb, 2006; download (68 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Ank83
26. Jan 2006
Nice CrackMe.
I unpacked, killed the NAG but i got stuck on enable the button. It's tricky becase is P-Code. I'm using WKTVBDE. I know that the button is disabled in the timer in Form1, but I can't find where to patch, to make it always enabled.
I will try harder.
Regards Ank83
windayjiang
27. Jan 2006
Please, don't pack the file, I unpack the exe with FSGUNPACK2.0, when I execute, it gots error.
Ank83
27. Jan 2006
unpack it manually ! it's simple.
Ank83
30. Jan 2006
Eskimo u rule ! :)
Nice written solution. A learned a couple of thing from u. Thanks. :)
Regard
Ank83


downloadbrowseShap0renk0's ECM1

Download ECM1.zip, 33 kb (password: crackmes.de)
Browse contents of ECM1.zip

A very esy one, but interesting!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 30. Dec, 2005
Downloads: 869

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to Shap0renk0 »

View profile of Shap0renk0 »

Solutions

Solution by HMX0101, published 02. jan, 2006; download (169 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by Ank83, published 02. jan, 2006; download (9 kb), password: crackmes.de or browse.

Ank83 has rated this crackme as nothing special.

Solution by EsKiMo, published 02. jan, 2006; download (136 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

EsKiMo
30. Dec 2005
Submitted something :)
Happy New Year!
HMX0101
30. Dec 2005
i can't enable the buttons,
somebody can help me?
Ank83
30. Dec 2005
HMX0101, NOP the adress: 0040D734 ! That adress is calling procedure to disable the check button ! And the second button is enabled in procedure that check if the check button is enabled !
In short words just NOP that adress ! :)
Ank83
30. Dec 2005
Name: Vladimir
Serial: LV78Vl-PZ

Do we need to write a keygen, or what ! What is the goal of this crackme ? Keygen would be easy, but I'm too lazy to write solution !
HMX0101
31. Dec 2005
Solution submitted !
Thanks to Ank83, happy new year !!!


downloadbrowseShap0renk0's KG-me (for total NEWBIEZZ only)

Download KeygenME.zip, 254 kb (password: crackmes.de)
Browse contents of KeygenME.zip

Several tasks///
Very-very simple

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 23. Jan, 2006
Downloads: 1391

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Shap0renk0 »

View profile of Shap0renk0 »

Solutions

Solution by windayjiang, published 29. jan, 2006; download (149 kb), password: crackmes.de or browse.

windayjiang has not rated this crackme yet.

Solution by Ank83, published 26. jan, 2006; download (508 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by ninar1, published 26. jan, 2006; download (1018 kb), password: crackmes.de or browse.

ninar1 has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

Ank83
23. Jan 2006
Having problem with enableing the button !
Can some help me ?
ninar1
23. Jan 2006
there is a comparsion made that checks the true or false flag @004355xx
patch it
HMX0101
24. Jan 2006
Patch the program to accept any serial - very very easy
Remove the nag - very easy
Keygen - easy
Enable the button - hard
ninar1
24. Jan 2006
nah buutton isnt hard i must say , im very new here 1 week of testing olly and found the place
everett
15. Feb 2006
how do i unpack the file
Kerberos
15. Feb 2006
This CME is packed with FSG 2.0 so you have 2 options how to unpack this CME.

1) You can use UnFSG 2.0 coded by eedy31 ... 2 clicks and CME is unpacked
2) Or you can use OllyDBG with OllyScript & OllyDump plugin ... (In Options->SFX select Stop at entry point) and then run unFSG 2.0 script. After it's finished dump it using OllyDump ...

First option is fast & easy so use UnFSG :)


downloadbrowseShap0renk0's Shap0renk0's Kick_My_Ass

Download KickMyAss!.zip, 27 kb (password: crackmes.de)
Browse contents of KickMyAss!.zip

A very special crackme. For professionals only.=)

Difficulty: 6 - Hard, for very professionals only
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 06. Aug, 2006
Downloads: 532

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Shap0renk0 »

View profile of Shap0renk0 »

Solutions

Solution by MACH4, published 03. jul, 2014; download (561 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Solution by ala_borbe, published 11. aug, 2006; download (477 b), password: crackmes.de or browse.

ala_borbe has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ala_borbe
11. Aug 2006
I found the way to defeat your protection...
Its wery easy :-)
Taliesin
16. Aug 2006
I also found that you could just rename the tmp file to an exe to unpack the file. I'm confused how the solution addresses the issues in the readme though. Keygen? Keyfile? Personally, I was having problems with the layout of the keyfile (always a rough one for me). Any other solutions coming?


downloadbrowsesharpe's Crackme #1 by sharpe

Download two.zip, 3 kb (password: crackmes.de)
Browse contents of two.zip

This is a very simple keygenme challenge.
I have included a solution for inspiration in case you get stuck.
Try to complete the challenge first without looking at the solution.

RULES:
1. No patching
2. Write a keygen for this programme
3. Have fun and learn :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Assembler

Published: 17. Jan, 2007
Downloads: 2021

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to sharpe »

View profile of sharpe »

Solutions

Solution by Sepehr, published 05. mar, 2008; download (15 kb), password: crackmes.de or browse.

Sepehr has rated this crackme as quite nice.

Solution by halsten, published 26. jan, 2007; download (77 kb), password: crackmes.de or browse.

halsten has not rated this crackme yet.

Solution by mucki, published 26. jan, 2007; download (72 kb), password: crackmes.de or browse.

mucki has not rated this crackme yet.

Solution by [full]root, published 26. jan, 2007; download (18 kb), password: crackmes.de or browse.

[full]root has rated this crackme as quite nice.

Solution by boof, published 28. jan, 2007; download (38 kb), password: crackmes.de or browse.

boof has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

mucki
16. Jan 2007
i wrote a keygen but i'm too lazy to write a tutorial now. much useless code, i'm not sure if that was in your mind. if you need help in asm ask me.
mucki
16. Jan 2007
i found a bug in your program: you don't clean your strings and if you enter first a long name and then a short name your calculation returns an other serial.
profdracula
17. Jan 2007
This crackme is good for starters. Simple and clear :)
I'm not submitting my solution but here are some tips;
Use a code to clear name;

OPTION 1:
invoke RtlZeroMemory, offset szName, sizeof szName

OPTION 2:
xor eax, eax
@@:
mov byte ptr [szName+eax], 0
inc eax
cmp eax, NAME_LENGTH
jnz @B
profdracula
17. Jan 2007
Well, oh forgot to mention these tips are for 'sharpe', not for guys solving this crackme :)
BaKaE
17. Jan 2007
@profdracula

there is a option to write a pm ;)

i try to crack this today and submit a solution :)
ewerton
17. Jan 2007
Patching:
00401259 to 74 1A

=]

now go to keygen xD
ewerton
17. Jan 2007
ops ^^

ewerton
uCs?@zx*)('&%$#"

any idea for an keygen in delphi?
sharpe
Author
17. Jan 2007
Hi there,

There was a silly bug that mucki brought to my attention which is now fixed.

If you mange to find a valid name/serial combination, try writing a loader or an inline patch instead of traditional patching.
Arbury
18. Jan 2007
I'm in the process of writing a Keygen (my first ever actually) for this. Am I right in thinking that in the section were the correct key is figured out, there are a lot of calculations that are decoys?

Without giving the game away I mean a few lines above where EAX is compared to 0x21 and 0x7B
sharpe
Author
19. Jan 2007
Hi there Arbury,

There are indeed some decoy instructions so without saying too much, i'll just say you're warm :)
Anasazi
25. Jan 2007
Made it a selfgen since I can't really code Keygens yet, hope you'll be fine with that ;)
Writing a tutorial.
rZrG
26. Jan 2007
Actually I submitted my solution (including keygen with src) on 22 Jan but it doesn't show up yet.
mucki
26. Jan 2007
come on Anasazi, it' very easy - there is no need of a selfkeygen!
[full]root
01. Feb 2007
rZrG - me too, but now it is here
SeyreZ
08. May 2008
Hey, I managed to figure out the serial for my name, although I have a question... when I got the serial, it originally appeared as : ctC?qe+*)('&%$#\"
When I entered that serial, it said it was wrong because of the \ before the apostrophes ("). Any idea why the \ shows up?
(I tried using other names, but the \ kept appearing before the " )
sharpe
Author
20. May 2008
Back slashes are treated like any ascii char. It will not be escaped if this is what you mean.


downloadbrowsesharpe's Crackme #3 by sharpe

Download three.zip, 2 kb (password: crackmes.de)
Browse contents of three.zip

This is a relatively easy KeyGenme with a few simple tricks. The crackme does some code encryption that destroys the code needed to rip the serial algo. This you need to fix. Once this is done, it should be relitively easy to rip to serial algo and generate a valid username/serial combination.

You must sort out the encryption algo in order to rip the code used to generate valid serials. You are allowed to patch here to restore the original code. After you have done this, you can either write a keygen or find a valid username and serial combination.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 05. Mar, 2007
Downloads: 1704

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to sharpe »

View profile of sharpe »

Solutions

Solution by MACH4, published 03. jan, 2014; download (190 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Solution by br0ken, published 17. aug, 2007; download (8 kb), password: crackmes.de or browse.

br0ken has rated this crackme as quite nice.

Solution by pseudonym, published 14. apr, 2007; download (6 kb), password: crackmes.de or browse.

pseudonym has rated this crackme as quite nice.

Solution by El_PuPaZzArO, published 05. mar, 2007; download (4 kb), password: crackmes.de or browse.

El_PuPaZzArO has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

pseudonym
08. Apr 2007
This was the first code-modifying crackme I've managed to crack. Thanks for the upload, my solution is in the queue.
sharpe
Author
08. Apr 2007
Nice one pseudonym, they are real fun I think. I have done another one (#4) which is similar. starzboy has also done some really cool ones which you should check out. They are also loads of fun.
br0ken
16. Aug 2007
Hey...nice crackme...
Just submitted my solution today.
Hope you will like it.
SeyreZ
09. May 2008
Nice crackme!
Kept me busy for a while. I can't code keygens (YET), so I made it a self-gen :P
r-Evolution
03. Sep 2010
Yeahp nice one!!!beated the antidbg trick IsDebuggerPresent() but could'n't write keygen :(

i found a valid key anyway

user: manorhacker
key: 4AF7E204B0F8B8BC
d4rK_r3v3rs3R
06. Oct 2014
yep i found a valid key too, but don't know how to make a keygen ^^'

name: d4rK_r3v3rs3R
key: 6EC2309494F89A19


downloadbrowsesharpe's Crackme #4 by sharpe

Download four.zip, 3 kb (password: crackmes.de)
Browse contents of four.zip

I chose to obfuscate most of the code in this crackme besides the unlock functionality. The serial generation code is the same as in my last crackme (#3) so there will be opcode signatures that will enable you to brute out the code encryption key. If you haven't completed my last crackme, you should still be able to find valid code signatures in the code. I shan't say anymore. After the Unlock Code has been found, type it in and it will decrypt the serial generation code. Then it should be straight forward.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 02. Apr, 2007
Downloads: 871

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to sharpe »

View profile of sharpe »

Solutions

Solution by cyclops, published 11. apr, 2007; download (3 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments

mucki
30. Mar 2007
I wrote a keygen by ripping the code - I know ripping sucks but it's tricky to write one in another language (I don't know if that was planned) because you allocated a bit less memory for the name ;)
starzboy
31. Mar 2007
he hehe ... yea
One important thing about this crackme is that it reads a part of Generated Serial to make the next part of serial.[towards the end]
And the Difference between the name buffer input and Serial Buffer input must be exactly 16 bytes!
So the NameBuffer has to be 16dup(?) followed by the Serial Buffer !

works fine for me ...
HMX0101
31. Mar 2007
hey, starzboy have reason about name need to be followed by serial, maybe a bug? =/

anyway, keygen can be done and i've finished my one in delphi, so you can make one in any language you want ;)
starzboy
31. Mar 2007
yo hmx ...
hmm yea name is followed by serial ... and the name buffer was 16 ... or maybe i missed sumthing .. will check it ...
TFB
07. Apr 2007
Nice crackme. Didn't see the signatures until after I had decrypted the code :P
sharpe
Author
07. Apr 2007
Glad you liked it. How did you solve it, care to explain?
Thanks in advance :)
cyclops
Moderator
08. Apr 2007
Published: 02. Apr, 2007
Downloads: 181

mucki
30. Mar, 22:10
I wrote a keygen by r..............

Comments before publishing the crackme?
ny way sovled.... :D
zairon
Moderator
08. Apr 2007
It means the crackme was updated on April.


downloadbrowsesharpe's Crackme #5 by sharpe

Download five.zip, 3 kb (password: crackmes.de)
Browse contents of five.zip

Description:
The serial-generation code in this crackme is obfuscated, there are no signatures this time and the entire serial generation code has been re-written. After the unlock code has been found, type it in and it will de-obfuscate the serial generation code. If you enter an invalid code, the crackme will die (depending on your luck of course), as the de-obfuscation routine may very well result in invalid instruction sequences. After this bit has been complete it should be straight forward.

Rules:
- No patching
- Find the correct unlock code
- Write a keygen
- Write a tutorial explaining how you solved this one and please include your code

I don't know how difficult this crackme is, so I would really appreciate your feedback on this, as I would like to put a difficulty level on the final release. Maybe Crackmes.de can change it accordingly.

If you have any questions, please feel free to ask :o)

Enjoy!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 20. May, 2007
Downloads: 810

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to sharpe »

View profile of sharpe »

Solutions

Solution by iKid, published 07. jun, 2007; download (91 kb), password: crackmes.de or browse.

iKid has rated this crackme as quite nice.

Solution by TiGa, published 27. may, 2007; download (37 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zaphod
20. May 2007
Well, I would say it's NOT OK - the purpose of this site is to learn, not to brag...
profdracula
20. May 2007
I know the purpose of this site is to learn, and posting a serial does'nt kill the joy, because its not a complete solution. All I wanted to ask was that whether these serial's for my name were working or not?, because there were quick-grabbed values. If asking for a validation is called "bragging" in your tounge, I really fear your ill-logic! And next-time plz mind your tounge!
zairon
Moderator
20. May 2007
profdracula: serial & solution are not allowed in this area. For any kind of questions about our rules feel free to pm me.

ps. Flames not allowed here, respect other members...
sharpe
Author
21. May 2007
profdracula, if you send me some information on what you have found, I will gladly confirm it for you.


downloadbrowsesharpe's Crackme #6 by sharpe

Download six.zip, 3 kb (password: crackmes.de)
Browse contents of six.zip

Hi there,

I wrote another relitively easy crackme. This is a little different that my previous crackmes in that there are a few exciting additions in it. Some of the code is obfuscated in six, including the serial-generation code as well as other “code” that may be of interest. I won’t say much more. After the unlock code has been found, type it in and it will de-obfuscate the serial generation code as with the two other challenges. If you enter an invalid code, the crackme will crash, as the de-obfuscation routine will contain garbage instruction sequences. After this bit has been complete it should be straight forward.

I hope you enjoy!
sharpe

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 26. May, 2009
Downloads: 497

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to sharpe »

View profile of sharpe »

Solutions

Solution by Skid Vicious, published 02. jun, 2009; download (18 kb), password: crackmes.de or browse.

Skid Vicious has rated this crackme as quite nice.

Solution by asterix, published 01. jun, 2009; download (19 kb), password: crackmes.de or browse.

asterix has not rated this crackme yet.

Solution by indomit, published 01. jun, 2009; download (8 kb), password: crackmes.de or browse.

indomit has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

indomit
27. May 2009
Nice crackme!
Found one of correct unlock codes, and fished key for one name :)
cobrasniper555
29. May 2009
I was able to find out the "Unlock Code" and found the check for the serial and the username. I can't however, trace or follow along just to see what happens. Olly gets stuck. Did you add an antiOlly trick in there somewhere? Anyhow, I'll be able to make a solution soon enough. Good keygenme! =]
tony
30. May 2009
aha!I have a mind,I find some magic data: for example, it must contain the "0040333a" data in code decoded,so easily guess it 's unlock code.
cobrasniper555
31. May 2009
Tony: If I remember correctly, your serial is compared to what's at that address as well. ;)
sharpe
Author
05. Jun 2009
>indomit: Thanks for taking the time to write a tutorial, it is well written and detailed.

>cobrasniper555: No there are no debuging tricks but remember that when you set a breakpoint, you add the byte CC to the code. I saw some debugging issued due to thise when testing my unlockme #8.


downloadbrowsesharpe's [Unlockme] Crackme #7 by sharpe

Download seven.zip, 3 kb (password: crackmes.de)
Browse contents of seven.zip

Introduction:
If you manage to find a valid Unlock Code, type it in and press the Unlock Code button. If it is correct, things should go well when you press the Check button.


Rules:
- No patching
- Find the correct unlock code
- Write a tutorial explaining how you solved this challenge

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 05. Jun, 2009
Downloads: 502

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sharpe »

View profile of sharpe »

Solutions

Solution by morecode, published 13. jun, 2013; download (305 kb), password: crackmes.de or browse.

morecode has not rated this crackme yet.

Submit your solution »

Discussion and comments

AbsshA
07. Jun 2009
You should specify a little more, what kind of serials are you expecting. Because i find yet a great amount of valid codes.

AbsshA
sharpe
Author
07. Jun 2009
Hi, there are multiple unlock codes that will deobfuscate the code. This will result in a specific code sequence that when executed, will present you with a message. When this message is seen, the crackme is solved. There are some signatures which you will be able to use. I hope this helps.
AbsshA
07. Jun 2009
I know, i will send you solution to seven and eight crackme.

AbsshA
sharpe
Author
08. Jun 2009
Got your mail. Very well done.
Could you send me an e-mail explaining how you solved eight?
Thanks.


downloadbrowsesharpe's [Unlockme] Crackme #8 by sharpe

Download eight.zip, 3 kb (password: crackmes.de)
Browse contents of eight.zip

Introduction:
If you manage to find a valid Unlock Code, type it in and press the Unlock Code button. If it is correct, you should be able to find the hidden secret.

Rules:
- No patching
- Find the hidden secret

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 05. Jun, 2009
Downloads: 723

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to sharpe »

View profile of sharpe »

Solutions

Solution by asterix, published 24. jun, 2009; download (6 kb), password: crackmes.de or browse.

asterix has not rated this crackme yet.

Submit your solution »

Discussion and comments

tony
09. Jun 2009
It's hard to guess the unlock code!
DigitalAcid
09. Jun 2009
Maybe, maybe not.
We see how the badboy is made, so maybe we can think about the structure of the goodboy :).
AbsshA
09. Jun 2009
insnt a unloock code, is "hide secret".
tony
10. Jun 2009
hidden information is a picture!I guess one correct byte.but i can't guess remainder bytes
hardcoder
11. Jun 2009
Either this is very easy crack me or this is Impossible.
AbsshA
12. Jun 2009
Inst a picture, is a phrase, or better.. a name..
sharpe
Author
16. Jun 2009
Any luck with this one?
Ganoes Paran
16. Jun 2009
When i type in "themewnd" it dissappears on xp, and crashes on vista. bug? or unlock code? lol
sharpe
Author
16. Jun 2009
I have added exception handling so that the application will exit when an improper unlock code is entered. So what you are experiencing on XP is the correct behaviour for an invalid unlock code. The crashing on Vista I know nothing about, I don't use Vista.
Ganoes Paran
17. Jun 2009
no you misunderstoodi think you misunderstood

if the intered unlock code in sunvalid, a little popup appears saying it's invalid and then it closes. however it just closes imedaitly after entering the code, or on the vista, it just "crashes" with a popup saying report problem to microsoft or what not.


is this attentional? anyways, if you type in any other unlock code that is invalid, a little popup appears saying it's invalid and you get to enter the unlock code again. if unlock code works you click check, popup appears, if its wrong it closes. however if clicking check using the code above, it just immediatly exits / crashes on vista
cobrasniper555
17. Jun 2009
There's no one to do this other than guessing and bruteforcing. Who knows if there are even any results then as well...
Ganoes Paran
17. Jun 2009
i love the weird spelling errors my browser does for me lol.

yea i noticed "themewnd" poping all over the place in the code so i tried it out..pased the unlock code stage, clicked check and crash o.0? lol
papanyquiL
17. Jun 2009
anything works for the unlock code as long as it's >= 8... try 'dddddddd'
cobrasniper555
17. Jun 2009
Ya, the only reversing that I was able to do is find out that the unlock code has to be between 8 and 31 chars. All of the characters go through a routine to create a "magic number" (it's what I labeled the address in my debugger) through a system of roll-overs. This number is then xor-ed with the bytes in the "buffer" (what I also labeled the section of the code being modified), replacing the original bytes with modified bytes. Unless I can figure out what those bytes or the "magic number" are supposed to be, then there's no way to make this crackme work right. If I am wrong, please explain.
sharpe
Author
17. Jun 2009
I found out what is happening.

The value "themewnd" decrypts the code so that it contains valid instructions including the following jump:

...
jmp 3F117443
...

When execution attempts to continue at this address, it dies as this address is invalid, which is why it crashes. Vista probably catches this error prior to exiting and displays it to the user, XP merely exits.

I hope this helps.
Mathias
17. Jun 2009
I agree with cobrasniper. Seems that bruteforcing is the only way to solve it but it's kinda hard to "guess" the valid instructions - it's like looking for something that you don't know:/
sharpe
Author
17. Jun 2009
Hiya, you could brute force all possible but you could also have another look at the way the code is decrypted and perhaps change your approach.

PS. If you liked this crackme, please tell me how much and give it a vote. Thanks :o)
cobrasniper555
17. Jun 2009
That's just the thing though. I've examined the whole crackme and now I understand how it works. However, the is are two variables in this equation. Both we don't know. Using simple math principles, we can not solve it, without guessing who know how many times, or bruteforcing. Good crackme sharpe. It's a pain in the ass. =D
simonzack
Moderator
18. Jun 2009
oh, and btw,
please add the message for everybody that the message only needs to be found, not displayed,
to clarify things
cobrasniper555
20. Jun 2009
So..I heard AbsshA had solved the crackme. Any idea of when it might be released? Unfortunately, I've "temporarily" given up. =(
sharpe
Author
21. Jun 2009
Hi there, as requested by simonzack, I will give a tip regarding what you are/are not looking for: When a valid unlock code has been entered, a specific string value is written to the data section. This string value is the solution to this challenge. There are no messages (MessageBoxA) that will inform you that you have entered a valid unlock code. View the data section in the dump view when entering values and keep your eyes peeled for valid ASCII values :o)

I have received a few solutions so far, which haven't been posted here as they would spoil the challenge. If anyone wants a tip, please don't hesitate to send me a PM, I'll be certain to give you just enough information to get you moving again. Remember, if you never give up, you never lose!

I wish everyone a good Sunday.
sharpe.
sharpe
Author
28. Jun 2009
Did my comments help at all?
Happy Sunday :o)


downloadbrowsesharpe's [Unlockme] Crackme #9 by sharpe

Download nine.zip, 35 kb (password: crackmes.de)
Browse contents of nine.zip

Hi all,

My last reverseme was too easy due to the nature of the code de-obfuscation key length and usage. This time I have made some minor changes to precisely this portion of the code. Furthermore, I have added some anti-debugging stuff that I observed in a piece of malware.

I hope you enjoy.

/sharpe

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 21. Dec, 2009
Downloads: 568

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sharpe »

View profile of sharpe »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

NicoPyright
05. Feb 2010
Hi!
j0h41@j0h41@ is not invalid, but i don't find the hidden secret :-(
Bye.
Gyver75
05. Feb 2010
it's s not correct! Sharpe's suggestion is the same of previous unlockme: a "secret message" in data section! Clearly in this crackme, the author has modified an obvious attack point but in reality he's a "good boy"... there's another hint in the picture! In this weekend i will write a little tute! ;)
Fauzt
25. May 2010
Fixed, but had to apply brute force to crack this open... just like Rambo!!!


downloadbrowseShay's CrackMe-Test

Download [S]Crack[B]Me[D].zip, 8 kb (password: crackmes.de)
Browse contents of [S]Crack[B]Me[D].zip

well this is kind of my first crack me here u made him only for test to check the \&quot;protactio\&quot; that i used here...it\'s only a \&quot;BETA\&quot; relese of this crack, he didn\'t finiched yet i will be glad if someone will try to crack it and will tell me plz how he did it do i can put more protacion [my english is \&quot;sucks\&quot;][my nick is SBD but it was taken already so i sign up in the nick &quot;Shay&quot;]

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 01. Sep, 2004
Downloads: 1711

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Shay »

View profile of Shay »

Solutions

Solution by Plasmator, published 10. sep, 2004; download (18 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseshellwolf's Crackme080320_by_shellwolf

Download Crackme080320.zip, 111 kb (password: crackmes.de)
Browse contents of Crackme080320.zip

A crackme game from bbs.pediy.com

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 01. Jan, 2009
Downloads: 294

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to shellwolf »

View profile of shellwolf »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

shellwolf
Author
19. Jan 2009
rules:
1.A vaild serial or a keygen is needed.
2.point out the algo model.

btw:patching is not allowed.


downloadbrowseshellwolf's Crackme080404_by_shellwolf

Download Crackme080404.zip, 97 kb (password: crackmes.de)
Browse contents of Crackme080404.zip

A crackme from bbs.pediy.com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 01. Jan, 2009
Downloads: 502

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to shellwolf »

View profile of shellwolf »

Solutions

Solution by helm, published 17. jan, 2009; download (99 kb), password: crackmes.de or browse.

helm has not rated this crackme yet.

Submit your solution »

Discussion and comments

shellwolf
Author
19. Jan 2009
rules:
1.keygen or a vaild serial is needed.
2.point out the algo model.

btw:patching is not allowed.


downloadbrowseshellwolf's Crackme080524_by_shellwolf

Download Crackme080524.zip, 106 kb (password: crackmes.de)
Browse contents of Crackme080524.zip

A crackme from bbs.pediy.com

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 01. Jan, 2009
Downloads: 323

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to shellwolf »

View profile of shellwolf »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

shellwolf
Author
19. Jan 2009
rules:
1.A vaild serial or keygen is needed.
2.point out the algo model.

btw:patching is not allowed.


downloadbrowseshellwolf's CrackMe080726_by_shellwolf

Download CrackMe080726.zip, 123 kb (password: crackmes.de)
Browse contents of CrackMe080726.zip

A crackme from bbs.pediy.com

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 01. Jan, 2009
Downloads: 276

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to shellwolf »

View profile of shellwolf »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

shellwolf
Author
19. Jan 2009
Rules:
-A vaild serial or a keygen is needed.

Hints:
-A crackme with anti-debug trick.

Btw:
-Patching is not allowed..


downloadbrowseshellwolf's Crackme080820_by_shellwolf

Download Crackme080820.zip, 204 kb (password: crackmes.de)
Browse contents of Crackme080820.zip

A crackme from bbs.pediy.com

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 01. Jan, 2009
Downloads: 555

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to shellwolf »

View profile of shellwolf »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

shellwolf
Author
19. Jan 2009
rules:
1.point out the algo model. ---level:Captain
2.provide a valid serial.----level:General
3.keygen.----level:King.


btw:patching is not allowed.


downloadbrowseshellwolf's crackme081124_by_shellwolf

Download CrackMe_081124.zip, 204 kb (password: crackmes.de)
Browse contents of CrackMe_081124.zip

A crackme from bbs.pediy.com.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 14. Dec, 2008
Downloads: 410

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to shellwolf »

View profile of shellwolf »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

shellwolf
Author
19. Jan 2009
rules:
1.A vaild serial or keygen is needed.
2.patching on key.dat is allowed.

Hints:a vm of RISC.


downloadbrowseshellwolf's RM090228_by_ShellWolf

Download RM090228_by_ShellWolf.zip, 318 kb (password: crackmes.de)
Browse contents of RM090228_by_ShellWolf.zip

A reverseme from bbs.pediy.com .
Patch is not allowed.A valid sn is accepted. and A keygen is better.

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 29. Mar, 2009
Downloads: 338

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to shellwolf »

View profile of shellwolf »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

rickster090
31. Mar 2009
Man this is a hard one to crack =]
shellwolf
Author
04. Apr 2009
the algo is simple.and the method of BlackBox to analysis this crackme will be ok.


downloadbrowseshellwolf's SM20090306_by_shellwolf(modified).rar

Download SM20090306_by_shellwolf(modified).zip, 2 kb (password: crackmes.de)
Browse contents of SM20090306_by_shellwolf(modified).zip

A Serial Me from bbs.pediy.com.
Need a valid sn or a keygen, No patch is allowed.

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 24. Mar, 2009
Downloads: 361

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to shellwolf »

View profile of shellwolf »

Solutions

Solution by iLL_LeaT, published 02. apr, 2009; download (13 kb), password: crackmes.de or browse.

iLL_LeaT has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

iLL_LeaT
31. Mar 2009
Success!, finally...

I'm going to write up the summery real quick so I can concentrate on school.
simonzack
Moderator
31. Mar 2009
cool
I'll check out your method of finding that sequence :p
simonzack
Moderator
31. Mar 2009
ah what???
the sequence can just be guessed out
i thought you needed to calculate it or something :(
it should be longer to prevent guessing
iLL_LeaT
31. Mar 2009
I had to calculate it
iLL_LeaT
31. Mar 2009
well I had to compute it, there is no way to randomly guess it.
simonzack
Moderator
01. Apr 2009
oops,
you're right
but I think it's a bit too easy, at least a longer key length can definitely put the difficulty at a proper level 3
iLL_LeaT
01. Apr 2009
your right, but the process of finding the sequence would be the same. it would just take longer. and the publisher has to be 100% sure that there is a legal sequence to solve.
obnoxious
02. Apr 2009
yeah thats true.....but icd nt just fix my keyegen to avoid getting legal pairs....looking 4ward to iLL_LeaT's solution :)
obnoxious
02. Apr 2009
*illegal(without repeats) i meant n not legal :)
iLL_LeaT
02. Apr 2009
It should be up soon. I keep needing to change things. Should be a very complete solution, you'll be happy with it.
iLL_LeaT
03. Apr 2009
This comment is to shellwolf. I just want to say thanks. This was the first crackme that could keep my interest long enough for me to actually solve it.

It was not so long that it just took forever to figure out what everything was doing.
You could not just use Reflector or JD to get the high level source. Had to use good old OllyDbg.
And it was hard enough to keep me thinking.

Good for people that are noobs to Reversing but still know a little about computers and the x86 assembly language.
obnoxious
04. Apr 2009
@iLL_LeaT

gr8 solution + keygen
shellwolf
Author
04. Apr 2009
Thanks for all the people who download this crakme,and I hope u would like and enjoy it.And Thanks ILL LeaT's solutions.it is a good solution!thanks simonzack and obnoxious too.
Yes.it is a game of Knight's tour.


downloadbrowseShimnobiton's VBCrackMeH

Download vbcrackmeh.zip, 11 kb (password: crackmes.de)
Browse contents of vbcrackmeh.zip

VB CrackMe, kinda hard

Difficulty: 9 - You can't solve this yourself :)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 23. Apr, 2003
Downloads: 1276

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Shimnobiton »

View profile of Shimnobiton »

Solutions

Solution by MACH4, published 21. jul, 2010; download (36 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

apuromafo
16. Apr 2008
the packer yoda crypter is hard~crc bad or not? not run me..
apuromafo
16. Apr 2008
well the oep is
004010E0 > $ 68 EC164000 PUSH unpacked.004016EC

i was unpacked and now run, some crc was incorrect maybe in the packed, maybe..my tool was helped
but are unpacked..yes true is difficult
DigitalAcid
16. Apr 2008
Yeah, the packed version doesn't run here either.
Got it unpacked through a sloppy method.
Unpacked version runs fine.
apuromafo
18. Apr 2008
well as is link to unpacked was cleared, but i was trying learn methods of bruteforce because are little xtrange..and maybe some day can solve this..
TiGa
18. Apr 2008
Posting incomplete or rejected solutions in the "Discussion and Comments" area is not allowed.
costy
07. May 2008
it's impossible to solve it
deurus
21. Jul 2010
I agree with costy, the algo don't have a solution
MACH4
21. Jul 2010
@deurus said "the algo don't have a solution"

In a way your kinda right, it has multiple solutions!

MACH4
deurus
22. Jul 2010
Yeah! MACH4

I have been mentally blinded with this

Good job!


downloadbrowseShindanaide's CrackME_15lug2015

Download CrackME_15lug2015.zip, 4 kb (password: crackmes.de)
Browse contents of CrackME_15lug2015.zip

Funny CrackME in Javaù
Crack the file, review and write a tutorial.
Hint: Java 8 :)

Difficulty: 1 - Very easy, for newbies
Platform: Multiplatform
Language: Java

Published: 29. Jul, 2015
Downloads: 423

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Shindanaide »

View profile of Shindanaide »

Solutions

Solution by FedeWar, published 23. sep, 2015; download (637 b), password: crackmes.de or browse.

FedeWar has rated this crackme as quite nice.

Solution by acruel, published 07. aug, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by klefz, published 07. aug, 2015; download (2 kb), password: crackmes.de or browse.

klefz has not rated this crackme yet.

Solution by Coderess, published 07. aug, 2015; download (939 b), password: crackmes.de or browse.

Coderess has rated this crackme as quite nice.

Solution by mrmacete, published 07. aug, 2015; download (1 kb), password: crackmes.de or browse.

mrmacete has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Coderess
29. Jul 2015
Thanks for quest, I can solve this one :)
Shindanaide
Author
29. Jul 2015
@coderess you're welcome :)
Shindanaide
Author
16. Aug 2015
Thanks you for your solutions :)
FedeWar
04. Sep 2015
That was my first one, I found it very nice. Thanks.


downloadbrowseShism's Buggers v.5

Download buggers.zip, 1 kb (password: crackmes.de)
Browse contents of buggers.zip

This crackme is nothing special except for the import calls and section.

This is supposed to be easy.... All you have to do is tell me how it works. THERE IS NOTHING TO CRACK REALLY....

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 01. Aug, 2005
Downloads: 1162

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Shism »

View profile of Shism »

Solutions

Solution by deibiz_xxl, published 21. sep, 2005; download (3 kb), password: crackmes.de or browse.

deibiz_xxl has rated this crackme as quite nice.

Solution by mr.schyte, published 02. aug, 2005; download (2 kb), password: crackmes.de or browse.

mr.schyte has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseShism's Buggers v.6

Download bugger_v.6.zip, 6 kb (password: crackmes.de)
Browse contents of bugger_v.6.zip

Now, for v.6 you have to find a secret message.Remember this is for complete noobs..... For Now. As versions get higher .... THIS WILL GET HARDER.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 16. Aug, 2005
Downloads: 1249

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to Shism »

View profile of Shism »

Solutions

Solution by Lars_89, published 19. aug, 2005; download (1 kb), password: crackmes.de or browse.

Lars_89 has rated this crackme as nothing special.

Solution by Orphankill, published 19. aug, 2005; download (6 kb), password: crackmes.de or browse.

Orphankill has not rated this crackme yet.

Submit your solution »

Discussion and comments

Xacker
18. Aug 2005
is Las_89 answer is the one? :) or thats a note only.

btw, Shism, how do i tell if i find the secret msg? the program decrypts tables of strings -> do i have to insert the secret msg encrypted so it can be decrypted and so the FindWindow function is excuted?
Orphankill
18. Aug 2005
I solved it and wrote a crackme, just waiting for it to get accepted
Orphankill
18. Aug 2005
So write another crackme!
_khAttAm_
18. Aug 2005
Yo Orphankill........

You solved it and wrote anotherrackme?? hehe..............

These mods must be on a long holiday............ Very few of crackmes/solutions are seen...........
Shism
Author
18. Aug 2005
eww I just cracked it with changing 2 jumps ... I made a bad crackme lmao
Orphankill
18. Aug 2005
ROFL! My solution has been in queue for three days.... still waiting....
mr.msdn
19. Aug 2005
Aye this proved to be quite the easyness shism, will look forward to more difficult ones ;o
Shism
Author
19. Aug 2005
of course it was easy... I said it was lol
neverdas
21. Sep 2005
hm ....i'll try ...later


downloadbrowseShism's Bugger v.7

Download bugger_v.7.zip, 7 kb (password: crackmes.de)
Browse contents of bugger_v.7.zip

Finally, got a new version released.... I've been busy with life and a protector I and DAXXOR(FREAKDROPPER Author ) are working on. Which a crackme protected by it will be released possibly by the end of this month.

Heres just a crackme I cooked up...Hope it's not too easy ;). Have fun with it.. Other versions will be coming sooner .....

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 11. Sep, 2005
Downloads: 847

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Shism »

View profile of Shism »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Shism
Author
13. Sep 2005
Well need the key to defeat this crackme :)....

Anyway, PM me a mini tutorial how to defeat the checks and Ill give you another hint if you give me a detailed mini-tutorial.
Oorja-HalT
14. Sep 2005
Thats a swell crackme. Surely looking forward to its solution . I am sure i would have something to learn
Shism
Author
02. Oct 2005
The key is in the data of the container.... which holds the exe and txt file.

The key is crc32 hashed .....

Someone give a solution already jeez.
Shism
Author
03. Oct 2005
The container is the rar file....
pants
02. Jan 2006
Crackme is broken on some versions of Windows/SPs - either not working at all or (worse) further screwing up the (already broken) key schedule.

HINT: http://webster.cs.ucr.edu/Page_win32/WindowsAsmPgm/html/Ch03.html#1005288

I'd be very interested to know if the author sucessfully managed to bf this him/herself in a reasonable timeframe (without _any_ knowledge of format of src key) - I'm strongly suspecting not...
Shism
Author
02. Jan 2006
The key schedule is not broken.I just didn't implement a check for the correct key and it was implemented that way.If you keep pressing go ... A messed up key will show up. You'll have to restart the program.I left two solutions to the crackme,one way is bruteforcing the Rc6fish or cracking the crc32 which is hidden outside the crackme itself. After cracking the crc32 hash, you get the password to input. You will know the key,if you a readable english word....
pants
02. Jan 2006
Thanks for the quick reply

---> The key schedule is not broken.

It is broken on some versions of Windows (see above). Without guessing it's impossible to know, with certainty, which pbox value was used and hence the resulting key schedule seed. I don't think you'd be giving too much away if you were to state the values of all registers POST-movemem - you'd just be fixing one of the bugs.

---> I left two solutions to the crackme,one way is bruteforcing the Rc6fish or cracking the crc32 which is hidden outside the crackme itself.

I'm aware of both, but both are dependent on a 'working' key schedule - one directly, one indirectly. I have been concentrating on the rc6 bruteforce as the 'crc' clues were extremely vague and appeared to be an afterthought.

RC6

Rc6 dictionary attack - over 100 dictionaries didn't shown anything. Each was tried as AllUpper, AllLower, UpperFirst, Leet and natural.
Rc6 bruteforce attack - been running for 2 days now. Day one was a collection of _feasible_ key sets and key sizes. Day two+ is all useable chars.

Sucessful bruteforce attack is looking less likely the longer the search goes on, hence my original question - given the src key, is it reasonable to continue with a bf of the rc6 _alone_?

Of course, both dictionary and bf would be screwed up if the wrong register values were guessed when fixing the key schedule...

CRC

The information provided is extremely vague, but it's looking increasingly like this is the only feasible way to solve this. Exploiting weaknesses in CRC would reduce required bruteforce range significantly (^4), making keys of 8-12 digits feasible (bf of x digits produces x+4 digits of output, once you've calculated a correcting crc). Whilst writing this I hacked up a quick CRC crack+bf - ~10% if all 12-digit [a-z] == ~5 million CRCs that match - therefore the rc6 decryption/validation stage will still be required (aasuming dictionary attack failure was genuine) - which takes us back to the broken key schedule...

To recap: _How_ to crack this crackme is known. Bruteforcing rc6 doesn't take much thought, just lots of electricity. 'Cracking' CRCs is well documented and the math is cheap. What _isn't_ known, with any confidence, are the register inputs to the key expansion routine on which both are dependent. It might work on your machine, but it certainly doesn't work on mine.... :(
Shism
Author
02. Jan 2006
what os are you using?
Shism
Author
02. Jan 2006
Here are the registers right before the call. of movemem

eax = 0
ecx = 77F59037
edx = 00140608
ebx = 0
esp = 00B4FF84
ebp = 00B4FFA4
esi = 7FFDD000
edi = 7FFDF000
pants
03. Jan 2006
---> what os are you using?

One that respects Intel/Win32 ABI register conventions. I'm not trying to be funny - that's the only answer that's relevant. If this answer makes no sense to you then I'd suggest you take a look at the link provided above.

---> Here are the registers right before the call. of movemem

Thanks, but I truly hope you can see why they are irrelevant.

There were a number of questions in the previous post that remain unanswered. So I'll be more specific:-

[1] What are the values of eax and ecx IMMEDIATELY AFTER the call to RtlMoveMemory?
[2] Can you see why these values might be different on other versions of Windows/SPs?
[3] Can you find other instances where you've made similar assumptions in this crackme?
[4] Can you see how they would hinder attempts to solve this crackme?
[5] Can you see that the RtlMoveMemory one means some users will have to guess the inputs to the key expansion?
[6] Have you successfully bruteforced this yourself (rc6 alone) without knowledge of the source key?
[7] Given this particular source key, is a bf of rc6 alone even _feasible_?
[8] If you don't consider it's too much of a clue, roughly what kind of keyspace and/or alphabet are we talking about?

Question [8] is the only one that involves any kind of 'hint' - I'd prefer not to ask, but having no confidence in my 'guessed' schedule I'm left with little choice. I gave in and added a CRC 'crack' stage to speed things up, but I'm still not seeing much love from the bruteforcer. Either the keypace is insane or I guessed the wrong fix...

A good deal of effort has gone into this over the last 2 days - not just computational. Unfortunately, the stumbling blocks have really had nothing to do with any kind of protection. I'd prefer it if others didn't have to suffer as much as I have getting the thing to work - particularly when it had so much potential.
Shism
Author
03. Jan 2006
[1] What are the values of eax and ecx IMMEDIATELY AFTER the call to RtlMoveMemory?
eax = 1048
ecx = 0



[2] Can you see why these values might be different on other versions of Windows/SPs?
Yes, I understand

[3] Can you find other instances where you've made similar assumptions in this crackme?

??? Don't understand.
[4] Can you see how they would hinder attempts to solve this crackme?
Yes
[5] Can you see that the RtlMoveMemory one means some users will have to guess the inputs to the key expansion?
Yes

[6] Have you successfully bruteforced this yourself (rc6 alone) without knowledge of the source key?
Rc6 no... Crc32 hash yes
[7] Given this particular source key, is a bf of rc6 alone even _feasible_?
No, the bruteforce of crc32 yes.
[8] If you don't consider it's too much of a clue, roughly what kind of keyspace and/or alphabet are we talking about?

*16 characters
ok let me reduce your keyspace by alot.

Numbers = 1-5 ( no 0,6,7,8,9)
Only 2 numbers
5 Lowercase letters
8 uppercase letters
1 special character= *

There is your huge clue :)
pants
04. Jan 2006
---> [1]

Aha! Thanks, now I can correct the rc6 stage... :)

---> [2] [4] [5]

Excellent!

---> [3]

e.g. ebx in the dialog (as used by the CreateThread calls)

---> [6] [7]

Good to know, but unfortunate. Without your posts in this thread I don't think I'd have connected the everything-is-byte number with 'crc32 of the key'.

Interesting that you confirmed you've personally bf'd at least the crc stage - that gives me hope...

---> [8]

...And the hope turns to despair... :(

You gave a far bigger clue than I was expecting, but - now that I see it - I'm glad you did.

Assuming we can 'guess' the 2 numbers, and assuming the special char is (literally) '*' and assuming we have a magic computer that can process 1 billion keys per second, then it would take something like 222 billion years to cycle through that key space. Thankfully, reducing the key space by expoiting the crc reverse brings this down to a much more reasonable 24,000 years.

Well, that was fun! If anyone has need for a working bruteforcer for this then let me know... :)

All joking aside, and as painful as this was, I'd still like to say a big thank you for putting this crackme together - it was a nice coding and research excercise.

Good luck, and a happy New Year!

/pants.


downloadbrowseShism's Deobfuscate #1

Download Deobfuscate1.zip, 976 b (password: crackmes.de)
Browse contents of Deobfuscate1.zip

Your goal is to create a tool to deobfuscate the code and reverse it to it's normal order.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 15. Aug, 2007
Downloads: 891

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to Shism »

View profile of Shism »

Solutions

Solution by zefremi, published 21. aug, 2007; download (157 kb), password: crackmes.de or browse.

zefremi has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Zeus13i
15. Aug 2007
Hey; I need some clarification.

All I see is a .exe ... how do we view the actual code/assembler?

NB: I'm uber n00b - please don't flame me!
Shism
Author
15. Aug 2007
You can download http://www.ollydbg.de/
noukeys
17. Aug 2007
I can´t stand, when i run te exe it not do anything. :(

*Sorry for my english
razor1911
17. Aug 2007
download assembler and fix jump codes very easy..
Shism
Author
17. Aug 2007
The goal is to create a tool to fix the jump codes and reverse the code...

razor1911 :

Can you create the tool ?
zefremi
18. Aug 2007
Alright, I 've created the tool what I do now? Should I write a tutorial? I am new on reversing.
Shism
Author
18. Aug 2007
Well, you could write a very small tutorial and submit it as a solution with the tool and the source code.....
Shism
Author
21. Aug 2007
Good job zefremi :) . Get ready for version 2 soon. I'll still leave it as a level 1 crackme. Now, all you have to do is to modify the tutorial and modify the tool :).


downloadbrowseShism's Give Birth v 1.2

Download CrackThis.zip, 52 kb (password: crackmes.de)
Browse contents of CrackThis.zip

This crackme takes a bit of time to accomplish. It is packed crypted and such. After,your done with those their's a little neat trick for fun .......

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 07. Oct, 2004
Downloads: 1079

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Shism »

View profile of Shism »

Solutions

Solution by BoR0, published 11. oct, 2004; download (320 b), password: crackmes.de or browse.

BoR0 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseShism's Shism's KeyGenMe 0.1

Download SKeygen.zip, 10 kb (password: crackmes.de)
Browse contents of SKeygen.zip

Just make a keygen... If you can :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 20. Nov, 2005
Downloads: 1071

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Shism »

View profile of Shism »

Solutions

Solution by deroko, published 07. dec, 2005; download (11 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

Seco_1
05. Dec 2005
I've been working on this crackme and I have some questions. Havent been doin this very long, they might sound stupid :) Anyways:
It seems that the prog generates a different correct serial for the same name each time it is run. How then can you make a keygen without patching? Or is patching the only way? Or am I missing something? Or is this a bug?
What was the rating before it was changed to 1?
Shism
Author
06. Dec 2005
This is a keygenme and patching is only allowed to make a self-keygen...... Meaning making the program spit out the correct serials itself. Im sorry if the algorithim ( I rock) is uncrackable or is it????
Shism
Author
06. Dec 2005
Admins you can increase the difficulty as high as you deem necessary... Because I am using a "uncrackable" algorithim ; ).

And Don't start bashing me people
Shism
Author
06. Dec 2005
There should be a difficulty rating of 10 for this crackme!



P.S : Joke :(

I know it was lame...
ultrasound
06. Dec 2005
Shism, I still stand by the fact that using random number, however uncrackable, is not realistic for a protection scheme, which is what crackmes are supposed to represent.. even if the app is self-keygenned it can never produce a valid serial..

If a protection scheme is to work, then the author of the program should be able to generate and distribute working serials for their application, here this is not possible.

I know you said you would accept my self-keygen but I havent got around to finishing it yet as I had problems trying to display floating point number in a message box and havent had time to look again since..

The problem is even with all the effort to keygen the app a keygen is still worthless, its like asking 'what number am I thinking of?' ... '5?' no I was thinking of '123'.. 'what number am I thinking of now?'
Shism
Author
06. Dec 2005
No one said it would be impossible to use this in a real life protection scheme.... There are possible ways to do it...
Knight
06. Dec 2005
I haven't looked at this, but well in TheHyper's sixth crackme there was also used random numbers. Just the seed was not random. Duno, but maybe here's the same. Just a guess...

Regards,
Knight
deroko
06. Dec 2005
yup you can fish key at fcomp qword ptr[ebp-34] but it will change all the time. solution is only to patch, I don't see any other option, even coding loader to get key won't help...
Shism
Author
06. Dec 2005
Yes only way to crack this is a patch....I was trying to see if this was keygennable and it isn't... So you can take off 1 and 2 crackmes of mine..If everyone think's its impossible to crack this without a patch.
Shism
Author
07. Dec 2005
The purpose was to see if anyone could crack the random number generator.... Plus This is a keygenme ..... not a patchme
deroko
08. Dec 2005
sure, keygenme that cannot be keygenned
Shism
Author
08. Dec 2005
That is correct :)


downloadbrowseShism's Shism's KeygenMe 0.2

Download SKeygen.zip, 7 kb (password: crackmes.de)
Browse contents of SKeygen.zip

This is version 0.2.... I increased the difficulty of the keygeneration and added some suprises ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 25. Nov, 2005
Downloads: 575

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Shism »

View profile of Shism »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseShism's The Shism v.1

Download The_Shism.zip, 2 kb (password: crackmes.de)
Browse contents of The_Shism.zip

Nothing really special yet. I left out the harder protections and new stuff until further versions.

A keygen for this is quite easy.

Hope everyone enjoys this crackme!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 06. Jun, 2006
Downloads: 739

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Shism »

View profile of Shism »

Solutions

Solution by deroko, published 25. jun, 2006; download (10 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
06. Jun 2006
i haven't never seen something like this:
00401051 F0:0FC7C8 LOCK CMPXCHG8B EAX ; Illegal use of register

i don't understand.. it's a type of exception, right? but if i nop it, my olly go to crash! (cool the checks on async key!)

Some helps? (very g00d work Shism)
lord_Phoenix
06. Jun 2006
LOCK CMPXCHG8B EAX
this undocumented command may cracsh some intel systems %)
Ox87k
06. Jun 2006
yes i understand it but how i have to do for bypass it?
Ank83
06. Jun 2006
I have the same problem. Hint's will be of much help here.
Regards
Ank83
HMX0101
06. Jun 2006
Try to pass with Shift-F9 :D
HMX0101
06. Jun 2006
Good job, Shism!!!
Very easy crackme, the algo is a little long but its a nice one :(
HMX0101
06. Jun 2006
i'm making the keygen!!!
this take a little of time! :D
HMX0101
06. Jun 2006
I'm making in Delphi (my favorite language :D), because it so simple !
Shism
Author
06. Jun 2006
The reason I'm specifying this is because I did more than just lock cmpx whatever whatever. Please I PLEAD just don't make a keygen and explain how easy it was to get there. PLease trace through the program and specify what other stuff was there.
+CrazyFrog
08. Jun 2006
ok Shism i will do my best friend
HMX0101
12. Jun 2006
someone has trying this crackme?
i'm having problem in the 13th calculation...
deroko
12. Jun 2006
http://rapidshare.de/files/22857958/shism_final.rar.html

very easy imho...
deroko
12. Jun 2006
forgot to say, I made self-keygen...
The french beginner
12. Jun 2006
could you upload it on

http://www.mytempdir.com/

your link doesn't work with me

thanks!
deroko
13. Jun 2006
no problemo =)

http://www.mytempdir.com/735275
c_07
16. Jun 2006
deroko, thanks for the link; I downloaded the inline keygen but didn't find a tutorial (?). So I'm still stuck.

Tried NOPing the "lock" instruction, as well as passing an exception to Olly to no avail. What now?

Great crack! Now only if I could crack it. ;)
deroko
16. Jun 2006
do not nop it, just step into it and you will endup in KiUserExceptionDispatcher, or before you execute that instruction use SEH window to locate installed SEH handlers, breakpoint there and run.
yzhr
16. Jun 2006
make sure your Ollydbg ignore all debuger exception, Press F9 and Shift+F9.
I found the disassembled code at address 00C20000
c_07
17. Jun 2006
Thank you both for the replies... however, I get a stack crash either way I go... and I end up in NTDLL when it happens. Also, I've checked around the xxx20000 area and didn't see anything. :(

My ignorance is being revealed... :)
Shism
Author
22. Jun 2006
Just set-up your exceptions better.
Shism
Author
22. Jun 2006
Even tho it's easy... Could someone make a good tutorial explaining everything...
deroko
22. Jun 2006
Heh someone must be crazy to explain everything :P It's like asking someone to explain every single instruction in any unpackme at www.crackmes.de...

blah, it ain't hard to explain everything... just simple tricks, I'll write about it when I get some free time(if someone doesn't submit solution) :P
Shism
Author
22. Jun 2006
lol i wonder if someone would
c_07
23. Jun 2006
So, I go to Options -> Debugging Options -> Exceptions and block out the INVALID LOCK SEQUENCE exception (I even tried blocking them all), but for some reason there is NO change at all; I still get asked if I want to execute the LOCK command... and, if I just keep passing exceptions, I just end up with an "Unable to process exception" message!

Nice work though Shism.
I would be infinitely grateful for a tutorial, someone!
HMX0101
23. Jun 2006
press F9, now press a lot of times Shift-F9 :D
Shism
Author
23. Jun 2006
oops thats right shift


downloadbrowseSHKODRAN's KeyGenMe

Download KeygenMe.zip, 335 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Code the keygenerator!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 24. May, 2009
Downloads: 446

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to SHKODRAN »

View profile of SHKODRAN »

Solutions

Solution by Lurking Pimpernel, published 05. jun, 2009; download (203 kb), password: crackmes.de or browse.

Lurking Pimpernel has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zaphod
31. May 2009
Awesome graphics!
tony
05. Jun 2009
he ! used the total number of physical memory to make machine code.
SHKODRAN
Author
14. Jun 2009
@Lurking Pimpernel nice work!!


downloadbrowseshoulck's Feo (Crackme 12)

Download Crackme12.zip, 10 kb (password: crackmes.de)
Browse contents of Crackme12.zip

my crackme 12, no patch please :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Apr, 2005
Downloads: 753

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to shoulck »

View profile of shoulck »

Solutions

Solution by kaspar, published 10. may, 2005; download (2 kb), password: crackmes.de or browse.

kaspar has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseshustas's shustascr2

Download cr2byshustas.zip, 229 kb (password: crackmes.de)
Browse contents of cr2byshustas.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Jan, 2004
Downloads: 993

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to shustas »

View profile of shustas »

Solutions

Solution by ZeroZero, published 02. feb, 2004; download (8 kb), password: crackmes.de or browse.

ZeroZero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesibesa's sibesa's crackme 1

Download sibesa__s_crackme_1.zip, 3 kb (password: crackmes.de)
Browse contents of sibesa__s_crackme_1.zip

4 steps good luck"

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 17. Jun, 2005
Downloads: 846

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sibesa »

View profile of sibesa »

Solutions

Solution by phueghy, published 19. jun, 2005; download (41 kb), password: crackmes.de or browse.

phueghy has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

haggar
18. Jun 2005
Does this crackme has a bug?

I solved it , sometimes serial for level4 works and sometimes not. Reason is here

00401449 MOV EDI,DWORD PTR SS:[EBP+14]

value [EBP+14] is used for XORing later, but this value is not constant and I don't know on what logic it changes. One time it's 10B6A50D and second time is D4FEE33B.
GR33d
19. Jun 2005
oh yes....
in my case it was 9448834Ah .... strange lol
i couldnt find out the logic too :
MOV EDI,DWORD PTR SS:[EBP+14]
....
but it worked
CuTedEvil
19. Jun 2005
I'm checking level 4.. <esi doesn't inceremnt in the loop, and all solutions seems to be wrong for this level!, you all failed to get the correct magic value, so i'll check it>
CuTedEvil
19. Jun 2005
Crackme is OK! You just don't know where this value (which is sometimes is constant, n sometimes is not :P) comes from..
Just pay more attention, ur overlooking sth..

CuTedEvil
ap0x
19. Jun 2005
It works ok, i solved it... Very nice crackme for newbies... Good work!
SunSatION
19. Jun 2005
Yes, it works perfectly here!
m@rio_crk
19. Jun 2005
this crkme is very good for newbies,
haggar,GR33d: this [ebp+14] comes from stack, check the parameters of the actually call..
haggar
19. Jun 2005
Yep, I found it. I didn't pay attention first time since name/serial check are reall easy so didn't expected a trick. Ha ha, got me.
noops
20. Jun 2005
hmmmmmm
nice work.IM suprised
bgrimm
15. Jul 2005
Just a technical note on the Solution posted by phuegy:

Stated in solution:
We loop through our name again, XORing every char with that magic value, SHLing the result by 2 and summing these values up at memory location EBP-8.
------------------
Actually the code only operates on the first character of the entered username. which is XOR'd and summed a number of times equal to the length of username.

0FB606 /MOVZX EAX,BYTE PTR DS:[ESI]
^^^^^^^ esi is never incremented in the loop, so the first character is always used.

therefore, any username with the same first character and the same length will generate the same serial.

nitpicking but that's just me.

Regards,
-bg
phueghy
24. Jul 2005
bgrimm, thanks for pointing that out. Actually in my keygen I did what you said, but the solution states otherwise. I shall update that and maybe improve the code a little when I find some time.


downloadbrowseSilver's Silver's DX Crackme #1

Download silverdxcrackme1.zip, 278 kb (password: crackmes.de)
Browse contents of silverdxcrackme1.zip

ALL REVERSERS PLEASE MAKE SURE YOU READ THE README IN THE ZIP BEFORE BEGINNING, THIS WILL SAVE YOU A LOT OF TIME AND FRUSTRATION.

This crackme was specifically written to demonstrate simple protection and obfuscation techniques using DirectX. This is not a theoretical crackme where the solution is utterly random (ie: click here, press this button, hold for 5 secs etc). The style used in this crackme is absolutely viable for real application protection.

If you know DX and are a competant reverser this will probably be a level 2 or 3. If you are new to this then it could be anything up to an 8.

The purpose of this crackme is to demonstrate some principles of DX apps and provide a testing/playground for learning. So if you do manage to crack it quickly (especially if you do it through luck), take some time to look around and see what else is going on. I'll be happy to answer questions etc, contact details are in the readme. When this crackme is beaten I'll release a version that concentrates on the DX aspects for people to play with.

MD5 of zip for your peace of mind: 4B3FE5E0F7D14762F234EB9956044385

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 02. Nov, 2006
Downloads: 903

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Silver »

View profile of Silver »

Solutions

Solution by TheColonial, published 10. apr, 2007; download (1174 kb), password: crackmes.de or browse.

TheColonial has rated this crackme as awesome.

Solution by waxfordsqueers, published 08. jan, 2007; download (171 kb), password: crackmes.de or browse.

waxfordsqueers has not rated this crackme yet.

Submit your solution »

Discussion and comments

red477
03. Nov 2006
Good idea writing such a cm with DX.
Silver
Author
06. Nov 2006
Thanks :) Looking forward to seeing how people get on with this one.
Silver
Author
09. Dec 2006
One month on, nobody beaten it yet! A reply to people who have asked, if the crackme crashes while you're working on it this is not a bug, it's deliberate.
TheColonial
16. Mar 2007
I've nearly finished this crackme. My tutorial is up to 31 pages already! I just need to defeat the encryption at the end (damn Blowfish :)).
TheColonial
08. Apr 2007
Hi guys, I've just submitted my solution. I worked very hard to give you as much information as I could, I hope you find it interesting.

Silver - I now know your password :)
boonz
10. Apr 2007
kickass-solution, very nice work really!
TheColonial
10. Apr 2007
Thanks very much Boonz. It took me a little longer than I wanted, but Blowfish was new to me at the time (so that's my excuse!).

Cheers :)
Silver
Author
11. Apr 2007
TheColonial - absolutely bloody outstanding work, sir, and a great writeup. You did an excellent job there. One note for you, the DInput crash is deliberate. I was working on the principle that in a commercial DX game a user will never lose focus, so I just junk lost devices etc with the idea of annoying people using a debugger. Also another little point for you, the DInput keyboard handling is non-exclusive. I did this to show WaxfordSqueers some DX tricks - as you spotted, some chars are put into the keyboard buffer through WM_CHAR, others are put in through the DInput keyboard handler.
Anyway once again, excellent work. Very impressed you got the password!
TheColonial
12. Apr 2007
Hello Silver,

I knew that the crashes were your doing ;) I know that for the most part the game developers (I used to be one ;) hence the background knowledge of DX) handle things slightly differently, but you did what you did to add a greater challenge - which was great.

Thanks very much for your feedback, I'm glad you approve of the writeup. Also thanks very much for writing such an entertaining crackme, I had a blast solving it, and I enjoyed writing up the solution.

Now, time to finish my GPU crackme ;) See ya!
Silver
Author
15. Apr 2007
Nice :) You used to be a game dev, eh! I wonder if we knew each other in a previous life.... :)

Glad you enjoyed it!
TheColonial
16. Apr 2007
hehe. Quite possibly ;)


downloadbrowseSimpleData's SimpleData's KeygenMe #1

Download KeygenThis.zip, 130 kb (password: crackmes.de)
Browse contents of KeygenThis.zip

This is the first keygenme I have coded.
I hope you'll enjoy it.

__RULES__
- No Self-Keygenning or cracking allowed.
- Find a correct serial or write a keygen in any language.

If you need any help solving: selcik.can[at]gmail[dot]com

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 15. Jun, 2009
Downloads: 1057

Rating

Votes: 10
Crackme is boring.

Rate this crackme:

Send a message to SimpleData »

View profile of SimpleData »

Solutions

Solution by liadav, published 18. jun, 2009; download (132 kb), password: crackmes.de or browse.

liadav has rated this crackme as nothing special.

Solution by MCxCodex, published 18. jun, 2009; download (8 kb), password: crackmes.de or browse.

MCxCodex has not rated this crackme yet.

Solution by KcDaRookie, published 16. jun, 2009; download (1 kb), password: crackmes.de or browse.

KcDaRookie has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

SimpleData
Author
16. Jun 2009
No one yet, I didn't think that it was that hard. :)
cobrasniper555
16. Jun 2009
Yeah, I posted a while ago that I had three serials that worked for my name. I created a keygen as well but I'm working on the solution. It was fun. =D
Ganoes Paran
16. Jun 2009
was pretty easy lol

anyways, would do a keygen but meh

user - ganoes paran
pass - 121101031199
The So;X
16. Jun 2009
i am getting 4 keys for my name

name : The So;X
pass : 811084662 OR 84956628 OR 66285884 OR 84956628
omeromeromer
19. Jun 2009
thx!! i loved this crack!!
hey bro can any tell how to make this key gen???
pls
flipflop
26. Jun 2009
The first real crackme I solved :-D
qHF;
27. Oct 2009
This one was fun. I got all three methods of generating the key. But as soon as you got the first way it wasn't hard to get the others. You just had to put in a little extra effort to look.
PimpDawg
30. Jan 2010
Thank you for writing this CrackMe. This is the first CrackMe that I wrote a KeyGen for. No more key phishing for me :)
bhsiao
27. Aug 2014
Solution for all three serials in C: http://codepad.org/NeyC0SfQ


downloadbrowsesimple_re's s!mple CrackMe v0.2

Download CrackMev0.2.zip, 158 kb (password: crackmes.de)
Browse contents of CrackMev0.2.zip

Welcome to my 2nd crackme.

This crackme is designed to be broken by (preferably) being serial phished, keygenned, or patched (patch should be easy).

MOD: Keygen is the acceptable solution.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 04. Feb, 2013
Downloads: 531

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to simple_re »

View profile of simple_re »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Fresco
06. Feb 2013
what's the anti debug method ?
simple_re
Author
06. Feb 2013
Hey Fresco, there are a few anti debug checkpoints, NtQueryInfo, IsDebuggerPresent, etc.
TheRetroSpectrum
11. Feb 2013
Aww darn, it knows me too well!
It knows I'm a reverser ;D
tamaroth
Moderator
11. Feb 2013
You have forgotten to strip the crackme of debug symbols, everything's visible.
simple_re
Author
11. Feb 2013
Well then it should make it a lot easier for you to post a solution : )
Fresco
11. Feb 2013
i'm stuck, not even one of those anti-antidbg plugins work; :) but that's actually good cuz it forces me to find it myself :) thanks for the nice crackme :)
simple_re
Author
12. Feb 2013
Some of the plugins might work in Olly but not all.

IAT is still in tact though, so maybe try starting there as all (except one or two) anti debug tricks are reliant on win32 API calls. Don't want to reveal too much, but pay attention to the LoadLibrary calls, the rest should be transparent.

Thanks for the feedback Fresco, I appreciate it. Stay tuned for my next crackme!
loizos
01. Mar 2013
Hey i wanted to ask how you can actually crack this program without reversing it.I am noobie so please help >.>
simple_re
Author
04. Mar 2013
loizos - Cracking this program without reversing it would be like frying eggs without heating them, maybe it's possible but I don't think so : )

I'd recommend that you google 'lena's reverse engineering tutorials' and start with the first one, they are well done and you'll learn a lot.
loizos
30. Mar 2013
Thank you but i already learned how to do it :)
oXYgen
25. Mar 2014
I know it's late but @Fresco you can use Phant0m
It work w/ OllyDBG 1.1
sapphira
30. Mar 2014
serial is based on Node-Name and IP (the mac is retrievd too, but i did not investigate if/how it is incorporated into the serial)
Basic serial format is as follows:
UserName[3]||IP_addr[1]||8-Numbers||Node_Name[0]

Interesting Functions are at 0x4091f8 and 0x408f1a


downloadbrowsesimple_re's s!mple Crack Me v0.3

Download CMv0.3.zip, 159 kb (password: crackmes.de)
Browse contents of CMv0.3.zip

Hey reversers, welcome to my third crack me.

Rules: Patching/Serial Phish/Keygen

Goal is to get to correct input, thanks for reversing!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 14. Feb, 2013
Downloads: 331

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to simple_re »

View profile of simple_re »

Solutions

Solution by baderj, published 29. apr, 2015; download (156 kb), password: crackmes.de or browse.

baderj has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

tamaroth
Moderator
19. Feb 2013
Why would you limit name length to 6 characters?
tamaroth
Moderator
19. Feb 2013
Also:

name: tama
serial: 0012966278P

serial is based on IP address, MAC address and host name, so it probably won't work on your machine.
simple_re
Author
19. Feb 2013
God job tamaroth.

If you could explain what each digit is, or at least the important ones, maybe they could accept that as a solution?

Good work. Thanks for reversing.
tamaroth
Moderator
19. Feb 2013
I'll make a short solution with a keygen soon.


downloadbrowsesimple_re's s!mple UnpackMe v0.1

Download UnpackMe.zip, 6 kb (password: crackmes.de)
Browse contents of UnpackMe.zip

Hey all,

Welcome to first UnpackMe. This is not an unpacking routine in the sense that it can make your code smaller. More of a simple protection scheme. There is no anti-reverse/anti-debug code.

This .exe will only create a window. The goal is to restore it to it's original, transparent state as the compiler provided.

Feedback is always welcome, and thanks for reversing!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 25. Feb, 2013
Downloads: 679

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to simple_re »

View profile of simple_re »

Solutions

Solution by devrandom, published 08. aug, 2013; download (5 kb), password: crackmes.de or browse.

devrandom has rated this crackme as boring.

Submit your solution »

Discussion and comments

adwi32
16. Mar 2013
strange. strange. strange.
mausy131
17. Mar 2013
The program seems to patch itself while debugging it. Am I right?
Flickayy
19. Mar 2013
I managed to get around the anti-debugger protection and I know the packer you used, almost got it unpacked.


downloadbrowseSinclaire's SinCZ0R

Download Crackme_#1_(SinCZ0R).zip, 167 kb (password: crackmes.de)
Browse contents of Crackme_#1_(SinCZ0R).zip

Well sorry guys about the rating, but i don\'t know actually how to rate it (as the title says everything\'s relative) anyway not a bad one for a start and check out the crackme archive for more details and info, have fun :), oh BTW this is more of a 2 in 1 crackme.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 16. Nov, 2004
Downloads: 851

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Sinclaire »

View profile of Sinclaire »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSinok's Antidebugging piece of shit keygenme

Download keygenme.zip, 95 kb (password: crackmes.de)
Browse contents of keygenme.zip

Create a keygen and post the source code. Your solution is not considered valid without a working source code.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 10. Feb, 2010
Downloads: 514

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Sinok »

View profile of Sinok »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Sinok
Author
12. Feb 2010
So no one cracked this yet?
Zakne
12. Feb 2010
Name : Zakne
Serial : l000of210
Sinok
Author
12. Feb 2010
Good job. Now write a keygen and submit a solution. :)
hound
12. Feb 2010
The anti-debug is neat and I had a good bit of fun making a nice way around the majority of it. The serial can be fished though :-)
mcourteaux
13. Feb 2010
Were did you learn to crack? Just stay trying and searching?
PS: How long does it take before a crackme I uploaded is visible for others?
NicoPyright
15. Feb 2010
Username: NicoPyright
Password: bh00dp3zsjhiu330
I don't know how to write a keygen :-(((
Xspider
15. Feb 2010
Name: Xsp!d3r
Serial: r0000e4s250

i guess the algo is a little bit long!! and the antidbgs are strong g0od job Sinok ;)
dahiphop
21. Feb 2010
Name: DAHipHop
Serial: bb001jq1pq270
---------------
00401BF7 |. FFD7 |CALL EDI ; [IsDebuggerPresent
---------------
->You can use plugin ...or nop.
Sinok
Author
22. Feb 2010
@dahiphio: That's not the only anti-debugging trick.. is it? Is this the only problem you've encountered?
_ghandi_
13. Mar 2010
Possibly you could refrain from posting all the details in the page for the keygenme, because its now spoiled and half the work is done. Maybe a solution is a better place for the solution?

HR,
Ghandi
andrewl.us
Moderator
14. Mar 2010
agreed, comment removed, please be considerate TQN
asterix
17. Nov 2012
Username: asterix
Password: r000fsjy250


downloadbrowseSinok's Archaeological Site

Download Crackme.zip, 128 kb (password: crackmes.de)
Browse contents of Crackme.zip

You gotta dig real deep :D

Instructions in the readme.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 02. May, 2008
Downloads: 902

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Sinok »

View profile of Sinok »

Solutions

Solution by DigitalAcid, published 07. may, 2008; download (2 kb), password: crackmes.de or browse.

DigitalAcid has not rated this crackme yet.

Submit your solution »

Discussion and comments

DigitalAcid
03. May 2008
Heh. I can patch it on 2 different locations now to make it show "Awesome", but didn't find any password yet =).
DigitalAcid
03. May 2008
Found it.
Didn't have to dig that deep :).
Not bad.
Sinok
Author
04. May 2008
Good job :)
I don't think a solution is necessary for a crackme like this, but if you have the time, it'll be awesome :D
Sinok
Author
07. May 2008
Great solution DigitalAcid =)
DigitalAcid
07. May 2008
Imagine if you used alot more calls, we would have to dig alot deeper =).
I forgot to mention in the tutorial that i had set a Hardware Breakpoint, because i saw some pointer and that's the weak spot of this kind of protection ;).
Sinok
Author
07. May 2008
DigitalAcid, how can I contact you? I've got a crackme I want someone to try out before I upload it to crackmes.de :)


downloadbrowseSinok's Crackme #1

Download Crackme.zip, 133 kb (password: crackmes.de)
Browse contents of Crackme.zip

Find the password, no patching, enjoy, and good luck.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 01. Mar, 2008
Downloads: 1701

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Sinok »

View profile of Sinok »

Solutions

Solution by Kalippan, published 08. mar, 2008; download (1 kb), password: crackmes.de or browse.

Kalippan has not rated this crackme yet.

Solution by DigitalAcid, published 04. mar, 2008; download (2 kb), password: crackmes.de or browse.

DigitalAcid has not rated this crackme yet.

Solution by Iñaki Viggers, published 04. mar, 2008; download (1 kb), password: crackmes.de or browse.

Iñaki Viggers has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Dynasty
02. Mar 2008
Owned in 2 seconds :)
omnitron
03. Mar 2008
I´m a complete dummie and i can´t get it...

could you Dynasty post the solution please?
DigitalAcid
03. Mar 2008
I wrote and uploaded my tutorial yesterday...
Maybe others have written one also.
Sinok
Author
03. Mar 2008
Can't wait to see your tutorial ;P
And I deleted someones message (forgot his nick, damn) don't post the password here :\
MegaGod
03. Mar 2008
Gawk!! I got messed around.
If anyone solve this, Would you mind publishing your source? Sinok.
Sinok
Author
03. Mar 2008
People already solved it, and I don't mind sharing the source, you can private message me and I'll send it to ya :)
Kassak2k
03. Mar 2008
Owned in 1 sec lol, very easy;
Sinok
Author
04. Mar 2008
So post a solution :)
omnitron
04. Mar 2008
Too many easy Owneds but too less solutions :(
Kalippan
04. Mar 2008
i have submitted a solution.....
xylitol
05. Mar 2008
@Kalippan: me too
Sinok
Author
05. Mar 2008
Great solutions guys ;D
Kalippan
06. Mar 2008
mine wuz rejected.... moderators said it needs more explanation...

i will resubmit it.......
this time with more explanation......
Kalippan
06. Mar 2008
but actually it wont be necessary....
the 2 solutions are pretty good......
Kalippan
06. Mar 2008
resubmission made........
UnuSec
07. Mar 2008
Hot Spot at 004143A7 :p
Sinok
Author
09. Mar 2008
Nice solution Kalippan, tho alot of dots (...)
roante
09. Mar 2008
LoL, this was my very first crackme.
Got it in 2.5 hours :P
roante
09. Mar 2008
Btw, I'd be intrested in the real source, isn't it available somewhere?
Kalippan
11. Mar 2008
thanks................................ :)
john134
18. Mar 2008
Got it in 1.5h :) this was my very first crackme also. I'm so happy :)
n3wbi3
21. Mar 2008
Hi
I've a question to this crack:
How I can do this?
look at EDX... // the good serial, we can see it in the EDX register :) <- this are comments in the solutions (Which button i've to press... or where is the function?
sry 4 this question, but it is my first crack, my dessambler is Olly
Sinok
Author
21. Mar 2008
Look in your upper right corner of the screen, you should see olly's FPU (registers) "section".
Look at the value of EDX.
n3wbi3
21. Mar 2008
Hi, thank you for the answer, but..
i don't find this section, there is a picture of my olly:
http://img222.imageshack.us/img222/9864/ollyandedxvalueey6.jpg
In EDX isn't a password... is this the correct section?
Sinok
Author
21. Mar 2008
I have no idea what you wrote there, but the password isn't there.
Step over one more time :P
n3wbi3
21. Mar 2008
Hi! It works! I had forget to create a breakpoint... thx for your help, Sinok!
Sinok
Author
22. Mar 2008
No problem, enjoy :)
Fukc
25. Mar 2008
Solved it too as my first crackme program. Didnt want to ruin it with "Search text string".

Digging took some time :p (10 mins)

Thanks!
Muns
28. Mar 2008
lol nice and easy. Took me a humble 10 mins :)


downloadbrowseSinok's Tiny KeygenMe

Download Release.zip, 4 kb (password: crackmes.de)
Browse contents of Release.zip

Tiny KeygenMe (6.50kb) by Sinok.

Make a keygen and upload a tutorial :)

Notes:
- Yes, the program crashes when you click on check. It's not a bug.
- The program is really clean, finding the "check" is REALLY easy.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 13. Sep, 2008
Downloads: 879

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Sinok »

View profile of Sinok »

Solutions

Solution by crackDog, published 15. sep, 2008; download (103 kb), password: crackmes.de or browse.

crackDog has not rated this crackme yet.

Submit your solution »

Discussion and comments

Sinok
Author
13. Sep 2008
The program was updated while the description wasn't, the new executable doesn't crash when you click on check. :)
lgtngstk
13. Sep 2008
IMHO anti Olly a little much for a level 1.
simonzack
Moderator
14. Sep 2008
i don't get it, why would u say "It's not a bug." in the old exe? if enter right serial, would it say "good job"?
Sinok
Author
14. Sep 2008
Well, yeah, that's the point, it crashes the program if you don't enter a valid serial :\

@lqtnqstk: Really? thanks xD
It's not really difficult, if you need a hint PM me..
lgtngstk
14. Sep 2008
I managed to bypass it, but thanks anyway.
Sinok
Author
15. Sep 2008
Great solution crackDog, I was sure someone will notice the "sasasas" string xD
Next time post the keygen source if you can ;]
obnoxious
15. Sep 2008
well keep it up carckdog.......
cradiator
15. Sep 2008
The crackme is so strange you know?
There is a lot of waste code in that.
such as the string "wduf{hy", and "sasasas" is just used when testing the username is 7 chars or not.
the app also retrive the volumn serial but not use it.

Debuging waste code really spend me plenty of time XD.
Sinok
Author
15. Sep 2008
I actually planned on using the serial at first lol ;P
crackDog
15. Sep 2008
Thank's Sinok, this Crackme was quite tricky. Might be to hard for stage 1 maybe, but I (the n00b) finally found a solution, so maybe it's right at lvl 1.
Good to hear, that those strage strings were just fake ;-)

Next time I'll post the source as well.
crackDog
15. Sep 2008
PS: Did you know, that when you use exactly 12 characters for the username, the serial will be exactly the same ?
;-)
Sinok
Author
17. Sep 2008
That's why the "sasasas" string was used.. lol
Didn't know I had the same bug with 12 characters >.<


downloadbrowsesir liquid's crackme #1

Download sl_cm1.zip, 11 kb (password: crackmes.de)
Browse contents of sl_cm1.zip

serial, keyfile, cd check (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 02. Dec, 2000
Downloads: 1268

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sir liquid »

View profile of sir liquid »

Solutions

Solution by psycho arjani, published 02. dec, 2000; download (13 kb), password: crackmes.de or browse.

psycho arjani has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseskapunky's Renascense Crackme

Download CrackMe_Renascense_1.zip, 14 kb (password: crackmes.de)
Browse contents of CrackMe_Renascense_1.zip

This crackme are programmed in visual basic. Search a ID and username valid, or change jumps on the memory. It's easy and good for a newbie.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 19. Sep, 2007
Downloads: 1934

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to skapunky »

View profile of skapunky »

Solutions

Solution by Sinok, published 06. mar, 2008; download (621 kb), password: crackmes.de or browse.

Sinok has rated this crackme as boring crap.

Solution by fromTurkey, published 14. feb, 2008; download (759 kb), password: crackmes.de or browse.

fromTurkey has rated this crackme as nothing special.

Solution by El_PuPaZzArO, published 19. sep, 2007; download (560 b), password: crackmes.de or browse.

El_PuPaZzArO has not rated this crackme yet.

Solution by tay777, published 19. sep, 2007; download (21 kb), password: crackmes.de or browse.

tay777 has not rated this crackme yet.

Solution by br0ken, published 19. sep, 2007; download (42 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

br0ken
15. Sep 2007
This is more like a level 0.5
tay777
16. Sep 2007
ya this should be in very easy for noobs
eXanock
20. Sep 2007
Hopefully, this crackme will help me get into reverse engineering :D
kosternokke
03. Feb 2008
the first one i solved !!!! ok easy but for a newbie very good !!! thank's
fromTurkey
04. Feb 2008
hi skapunky.
i have cracked your code and find the serial. It was easy but, do i write a keygen for it?
Thanks for all.. ;)
fromTurkey
10. Feb 2008
I have submitted my KEYGEN for this.
Thanks for all..:)
Sinok
04. Mar 2008
Submitted my video solution xD


downloadbrowseskapunky's skrackme1

Download skrackme1.zip, 6 kb (password: crackmes.de)
Browse contents of skrackme1.zip

Well, this is my second crackme, you're to find a correct ID and pass, but fisrstly you kill the Nak window and enable de chek button. Is easy..

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 18. Sep, 2007
Downloads: 997

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to skapunky »

View profile of skapunky »

Solutions

Solution by br0ken, published 25. sep, 2007; download (17 kb), password: crackmes.de or browse.

br0ken has rated this crackme as awesome.

Submit your solution »

Discussion and comments

chaise
20. Sep 2007
i can't open the ZIP file
skapunky
Author
20. Sep 2007
The zip is correct...i can it.
br0ken
20. Sep 2007
Download the ZIP. It works fine.
IMPosTOR
21. Sep 2007
:-?

whats your algorithm. i think it have bug.
try to user [0...9] or [a..z] and set password to 0000000000 then registerd. lol

ex :
user : 1
pws : 0000000000
user : h
pws : 0000000000

i try it for some character like
user : kkkk
pws : 0000000000
its registered ???
some character work with this password.
[jjjj-kkkk-llll-mmmm-nnnn-oooo-zzzz]
i think your algorithm can't gnerate for all character !

i want to know is this bug or someting else?
this is my registration
IMPosTOR
1010111011

anybody have idea
Little_Brother
23. Sep 2007
.zip wont open on my end :(
zairon
Moderator
23. Sep 2007
Zip is ok, stop.
DigitalAcid
25. Sep 2007
The zip doesn't work for me with the "windows unzipper".
It works with ZipZag...
br0ken
25. Sep 2007
Please ignore the Appendix - A line. It was meant to be deleted.
TiGa
25. Sep 2007
Why the Zip problem? -> This is what happens when someone sends a .rar renamed to .zip
MaZeNsMz
25. Sep 2007
zip is working with winrar
zart
25. Sep 2007
It's exactly what tiga said, it's a rar file renamed as a zip


downloadbrowsesKiller's keyGenMe#4

Download skilLas_keyGenMe#4.zip, 2 kb (password: crackmes.de)
Browse contents of skilLas_keyGenMe#4.zip

KeyGenMe#4

Patching not authorized just keygen it without bruteforce.
It has a very litle virtual machine. some crackers will be disapointed with this :)
because this vm is so easy.


Have phun :D

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 23. Oct, 2006
Downloads: 797

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to sKiller »

View profile of sKiller »

Solutions

Solution by crack, published 28. oct, 2006; download (6 kb), password: crackmes.de or browse.

crack has not rated this crackme yet.

Solution by geeko, published 28. oct, 2006; download (195 kb), password: crackmes.de or browse.

geeko has not rated this crackme yet.

Submit your solution »

Discussion and comments

geeko
24. Oct 2006
The prog is supposed to crash after 'oops' message or is a bug?
geeko
24. Oct 2006
I think it has a small bug. the code is case sensitive and I think is not intended (after looking in the algo). Program crashes after bad or good guy. hm?!?
tut coming soon
sKiller
Author
24. Oct 2006
No, there isn't a bug. It's strange because you are the first who tell me that.
geeko
25. Oct 2006
Obviously I am the first since I am the only who wrote here haha :)
geeko
25. Oct 2006
Sollution submitted, but your proggy still crashes after 'good guy' message. Serial is case sensitive!
sKiller
Author
25. Oct 2006
U aren't the first i submit my crackme in a other site before. I know the serial is case sensitive. But this bug is very strange because nobody got it.
crack
26. Oct 2006
I have solved this crackme too.
on my computer (xp, sp2) the programm dosn't crash.

@sKiller: tnx for the nice crackme
geeko
27. Oct 2006
me: i have win 2k.
geeko
30. Oct 2006
@moderators: did u ever look at the crack's solution to skiller? It seems to be from other crackme.
thanks
jB_
30. Oct 2006
geeko: crack's solution is ok, and its point of view is far better than your for this crackme. I'm pretty sure it is exactly the kind of solution sKiller was expecting.
zairon
Moderator
30. Oct 2006
@geeko: I(we) read solutions before approving/rejecting them.
What do you mean exactly by "it seems to be from other crackme"? I agree with jB_, I'm pretty sure it's exactly the expected solution; the main point of this crackme is the virtual machine and he (crack) hits the point discovering the vm.
geeko
31. Oct 2006
Please, just explain me these few lines from crack's 'solution.txt':
-----
Target : Ms-Rem - Ring0 crackme
S/N : 19B3-B639-4585-4109-9DCD-7901-E555-3119
Crackme comes with 2 - crackme.exe and focs.dll, but both of them are loaders
for virtual.exe and virtual.dll...
-------
Which obviously have nothing to do with this crackme
thanks
geeko
31. Oct 2006
Or , first Skiller uploaded another crackme, and now this one?!?! A search leads to this (what crack reffers):
Ring0 crackme by Ms-Rem
Published: 15. May, 2006
Difficulty: 7 - Very hard
Platform: Windows 2000/XP only
Language: Borland Delphi
And here we discuss:
sKiller's keyGenMe#4
g'luck and watch out
jB_
31. Oct 2006
geeko: Please, download the correct solution. There are no such lines in crack's solution. Empty your cache, maybe it will help.
crack
31. Oct 2006
by the way: this is my very first solution!
a level 7 crackme is not my league
geeko
01. Nov 2006
OK i got it. smth went wrong.
Am0k
07. Nov 2006
is there any tutorial out there for writing its own virtual machine? sounds pretty interesting
geeko
08. Nov 2006
Amok, if u write tut for my 'Distil' I'll give you the sources. It uses a virtual machine which emulates the PIC processor.
Am0k
13. Nov 2006
well i'd like too, but as u can see i never craked anything, just because i cant. i tried alot of times, but my cracking skills are just not enough.


downloadbrowsesKiller's skilLa_keyGenMe#3

Download skilLa_keyGenMe#3.zip, 1 kb (password: crackmes.de)
Browse contents of skilLa_keyGenMe#3.zip

This crackme was coded in pure asm, it has an anti-debuger trick and a special feathure. This is very easy for newbies.

You're not allowed to patch and to bruteforce, keygen only.

Sorry for my bad english.


have fun, skilLa

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 25. Sep, 2006
Downloads: 618

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to sKiller »

View profile of sKiller »

Solutions

Solution by Kostya, published 27. sep, 2006; download (30 kb), password: crackmes.de or browse.

Kostya has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

geeko
26. Sep 2006
Your proggy does not run on my Win 2k
geeko
26. Sep 2006
What kind of trick is that? The proggy starts with 'exitprocess' ?!?!!? and we cannot patch ?!?!!
BaKaE
26. Sep 2006
patch means the algo or good-boy-jump, i believe, something like that (exitprocess) can be patch
jB_
26. Sep 2006
geeko : no patching means that the program can be registered with a keygen without any patch. To study the algo you can obviously patch it.

sKilLa: nice crackme. You should increase the difficulty now.
geeko
26. Sep 2006
Any proggy is supposed tu start before 'register it'
At least we must know if that 'exitprocess' is intentionally or bug?
jB_
26. Sep 2006
the "ExitProcess" routine is anti-debug.
If your program doesn't start when you don't debug it, it is a bug. Else it is ok.
l0calh0st
26. Sep 2006
Good trick...hahaha.....
geeko....look where it is jumping ;)
geeko
26. Sep 2006
U didnt understand. The proggy doesn run at all inside nor outside de debugger! I dont see any jump before the exit.I tried it on win 2000 and NT.
BoR0
26. Sep 2006
ExitProcess protection is at 004011C8. Just nop the jump.
geeko
26. Sep 2006
skiller, the prog is supposed not to run at all?
BoR0
26. Sep 2006
Ah, SEH tricks. :) Algo is pretty simple.

We should trick the SEH so it lands us here:
0040116C $ 8B4C24 0C MOV ECX,DWORD PTR SS:[ESP+C] ; Structured exception handler
00401170 . 8BA1 C4000000 MOV ESP,DWORD PTR DS:[ECX+C4]
00401176 . 64:8F05 000000>POP DWORD PTR FS:[0]
0040117D . 83C4 04 ADD ESP,4
00401180 .^EB 8E JMP SHORT skilLa's.00401110

Nice crackme, anyhow.
geeko
26. Sep 2006
I passed the SEH. Now I am backtracing from 00401137
HMX0101
26. Sep 2006
I have bypassed the exitprocess and SEH sucessfully, but i can't get the first condition :P
geeko
26. Sep 2006
what first condition? at 401071 checks for the length of name.
HMX0101
26. Sep 2006
004010A0 . 8B06 MOV EAX,DWORD PTR DS:[ESI]
004010A2 . 8D3D 46304000 LEA EDI,DWORD PTR DS:[403046]
004010A8 . 8B1F MOV EBX,DWORD PTR DS:[EDI]
004010AA . 33C3 XOR EAX,EBX
004010AC . 3D 37130000 CMP EAX,1337

I know here it load the last 4 chars of the serial, and the first 4 chars of the name and xor it, but i can't reverse that :(
l0calh0st
26. Sep 2006
And it could be level 2 :)
ghostz
26. Sep 2006
Hi,
HMX0101, you can reverse it easy!

First routine of serial
Name = ghostz
Constant = 1337 hex value

Inverse 4 characters ghos = sohg
sohg hex value = 736F6867
1337 = sohg xor (part of serial)
(part of serial) = 1337 xor sohg

736F7B50 = 1337 xor 736F6867
736F7B50 = so{P
Inverse it so{P = P{os
Part of serial = P{os

I use 32bit calculator v1.7 by cybult

----------------------------------------------------
I bypass SEH tricks without patching, I put a Breakpoint, Hardware on execution in 40104A Run and trace with F8.

Good job sKiller ;)
HMX0101
26. Sep 2006
After i leave the last message, i found the way to reverse it...

Anyway thanks, ghostz :)
D4ph1
26. Sep 2006
The last part confuses me.
It must be : (3rdChar)^2 - (4thChar)*68h +0A8Ch = 0 .
But if we solve by 3rd or 4th char the result is wrong!
I cant understand why....
HMX0101
26. Sep 2006
@D4ph1:

I think it must be:
((1stChar)^2 - ((2thChar)*68h) + 0A8Ch = 0
Kostya
26. Sep 2006
Hm..Maybe it is level 1.6..
D4ph1
26. Sep 2006
@HMX0101:
No I mean the second check before the second bad boy message here :

00401130 . 2BC3 SUB EAX,EBX
00401132 . 05 8C0A0000 ADD EAX,0A8C
00401137 . 83F8 00 CMP EAX,0

Not the check with "DIV AL"...
D4ph1
26. Sep 2006
Now i see what i missed :p
Kostya
26. Sep 2006
I write a solution..
EvOlUtIoN
26. Sep 2006
Solved! the first part of serial need some brain more, but is equally simple...very nice crackme!
sKiller
Author
26. Sep 2006
Thanks for your nice comments. :)

For the second part of the code, you just must feel it :D
I think in a few days I'll code an harder one.
HMX0101
26. Sep 2006
This is a easy one, i'm waiting for a really harder keygenme :)

Anyway, good job sKiller :P


downloadbrowsesKiller's sKiller's keygenMe

Download KeyGenMe.zip, 2 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

Salut! Voici mon premier Crackme, le but est de le resoudre sans patcher
et de faire un key-File gen. Cependant vous etes autorise a patcher que pour
bypasser les antidebug.

Hi! This is my first Crackme, you should solve it without patching and do a Key-File
gen. Hovewer you are allowed to patch only to bypass the anti-debugging tricks.


Have fun :) sKiller

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 18. Apr, 2006
Downloads: 659

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to sKiller »

View profile of sKiller »

Solutions

Solution by Ox87k, published 18. apr, 2006; download (59 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by D3z+, published 18. apr, 2006; download (121 kb), password: crackmes.de or browse.

D3z+ has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

astigmata
18. Apr 2006
try this one:

http://thebigjo.free.fr/temp/keygened.exe
Ox87k
18. Apr 2006
yes this is lv1 and not lv2.. is very easy, 5 minuts for reverse! anyway g00d job!


downloadbrowseskirby's CrackGenMe #1

Download CrackGenMe_#1.zip, 160 kb (password: crackmes.de)
Browse contents of CrackGenMe_#1.zip

Hi everybody,

Here is my first challenge. The CrackGenMe #1
It was made for beginners but also for advanced crackers.

Goals:
- For warriors: make a keygen
- For slackers: display the success message

Peculiarities:
- patching is allowed but not code injection
- serial number is only composed of alpha-numeric characters
- no packer or compressor was used
- no tip based on computer name, hard drive number or something like that

I hope you will write a tuto if you find the solution.

Do not hesitate to ask me if you need more informations.


skirby

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 11. Feb, 2008
Downloads: 754

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to skirby »

View profile of skirby »

Solutions

Solution by HMX0101, published 02. mar, 2008; download (175 kb), password: crackmes.de or browse.

HMX0101 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

emery
13. Feb 2008
Who is the author of the music? I really like it
skirby
Author
13. Feb 2008
I found it on http://modarchive.org

The name is: The Rainy Day
You could find it here: http://modarchive.org/index.php?query=the+rainy+day&request=search&search_type=filename_or_songtitle

Otherwise, if you open the file into Winamp for example and have a look to the file properties you will find the author: Andrew H of England
yaaara
13. Feb 2008
If you like the sound, you can extract it with Extractor.
http://www.volny.cz/nova-software/files/extr25.zip
It is a XM file.
andrewl.us
Moderator
14. Feb 2008
Nine threads, nine events, floating point and trig? I give up :)
skirby
Author
14. Feb 2008
Hi andrewl.us,

My first challenge is not difficult to solve. It contains a lot of weakness which should help the cracker to find a solution.
I can tell you that it can be rather easily self keygenned.

If you need help, send me a PM and I will give you hints.
skirby
Author
20. Feb 2008
Congratulations to HMX0101.
He has keygen my challenge successfully.

Who will be the next?
Ox87k
20. Feb 2008
Good job HMX0101 but why don't you write a public solution?
It would be very nice!
HMX0101
20. Feb 2008
Ok... i'll write a tut, anyway i've a many time without write somthing hehe :D

skirby, good crackme... nice job ;)
btw, i'm cracking second one :D (seems to be its a little bit harder than this one) :)
skirby
Author
25. Feb 2008
Cool!
Let me know HMX0101 if you want me to read your solution before publishing it.
KpocoboK
25. Feb 2008
Wow, cool crackme! I love killing time with kirby on gba and the music is nice. TO bad its prob hard for me but it will be first what i try when i lern to lvl 4 $)
KpocoboK
25. Feb 2008
I want to give it a 5 stars but damn dont know how to vote here/ ^(
TiGa
26. Feb 2008
In the upper-right corner of the page, there is a square called "Rating" where you can rate the crackme from boring crap to awesome.
By 5 stars, you probably mean awesome. ;)
HMX0101
26. Feb 2008
Tutorial submitted :-) .. many thx to skirby for help and some improvements about the tut ;)
Ox87k
01. Mar 2008
I found a bug in your keygen HMX0101! Try this name: "asdasdasd" (without quotes).
Your keygen generates me this serial M37O35J83L-I26A99G11J-K9O3H8H6E4-4BE708B1 but it seems not valid!

The same with name "asdasd" (without quotes). It generates me M99M83J76L-DEBIJKAME-L6R0P1R3H8-4BE708B1, invalid.

If i try the name/serial it generates me when i run it, works fine.
TiGa
01. Mar 2008
I will add "asdasd" and "asdasdasd" to the list of names I try to test a keygen. ;)
HMX0101
01. Mar 2008
Hmm... rare.. for me its generating:

"asdasdasd": "M37O35J83L-I26A99G11J-P8L1C2C3L-4BE708B1"
"asdasd" : "M99M83J76L-DEBIJKAME-L0G3J3F-4BE708B1"

Anyway, i've fixed a little bit the keygen.. i hope it works ok now!
andrewl.us
Moderator
03. Mar 2008
HMX0101: WOW! What a tutorial. I'm glad I backed out of this one. You are a warrior!
skirby
Author
04. Mar 2008
Yes it is a really nice tutorial.
Thank you so much HMX0101 in your interest on my challenge.


downloadbrowseskirby's CrackGenMe #2

Download CrackGenMe_#2.zip, 236 kb (password: crackmes.de)
Browse contents of CrackGenMe_#2.zip

Hi everybody,

Here is my second challenge. The CrackGenme #2.
It was made for beginners but also for advanced crackers.

It is a little bit more difficult than previous one.

Goals:
- For warriors: make a keygen
- For good boys: find the activation code and the Kirby code for your name
- For slackers: display the success message

Peculiarities: No rule, you can do everything you want!!!

So, be without pity for my challenge.
I hope you will write a tuto if you find the solution.

Do not hesitate to ask me if you need more informations.


skirby

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 11. Feb, 2008
Downloads: 675

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to skirby »

View profile of skirby »

Solutions

Solution by grimskies, published 21. mar, 2008; download (140 kb), password: crackmes.de or browse.

grimskies has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

skirby
Author
18. Mar 2008
Congratulations to grimskies.
He has perfectly solved and keygen my challenge.
grimskies
18. Mar 2008
Thanks skirby, it was fun to solve it :)
rAsM
19. Mar 2008
I did a solution but i can't submit it here because it's in french. If you want to read it: hxxp://www.rem-team.webou.net/?16-2-de-skirby
skirby
Author
19. Mar 2008
Hi rAsM,

It is a really nice tutorial.
Like grimskies, thank you very much for your hard work on my challenge.


downloadbrowseskirby's CrackGenMe #3

Download CrackGenMe_#3.zip, 483 kb (password: crackmes.de)
Browse contents of CrackGenMe_#3.zip

Started few months ago, I have decided to release my third challenge: The CrackGenMe #3

As usual, no rule:
- For noobs => Display the "Good boy" message
- For crackers => Find a serial and a solution for The Square
- For warriors => Make a nice keygen (for the serial and The Square)
- For Gods => Same as warrior but with a nice tutorial

I hope you will be numerous to try and succeed this challenge.
It has been really hard to code, so I hope it will be hard enough to debug.
I have done many tests so I hope you won't have problem.

I really hope to have a solution for this challenge.
It would be the best gift you could do for me because I spent many time to code it.

Have fun with my last challenge.

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 12. Feb, 2008
Downloads: 689

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to skirby »

View profile of skirby »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

simonzack
Moderator
23. Apr 2009
RSA, TDES, vm, ...
awesome, thanx for such a nice crackme, skirby :)
will release solution soon
skirby
Author
31. Jul 2009
Hello simonzack,

Do you managed to crack my challenge?
Please, let me know if you need some help.

I will be glad to have a solution because nobody managed to keygen my CrackGenMe #3.
I hope you don't give up to resolve it.

Thanks and have a nice day.
simonzack
Moderator
01. Aug 2009
yeah, ages ago
pm sent
skirby
Author
03. Aug 2009
Hi simonzack,

Thanks a lot for your solution.
It works great !!!

I hope you won't be the only one to solve it.
Thank you very much once again.


downloadbrowseskjobax's CrackMe 1.0

Download CrackMe2.0.zip, 7 kb (password: crackmes.de)
Browse contents of CrackMe2.0.zip

IMPORTANT NOTE: I made it with a Trial of REAL Basic.
So, until 10 days it will unavailable.
It will close after 5 minutes.

Instructions:

1. Take off timer limit. (optional)
2. Create Keygen.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 26. Nov, 2010
Downloads: 1255

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to skjobax »

View profile of skjobax »

Solutions

Solution by draww, published 28. nov, 2010; download (5 kb), password: crackmes.de or browse.

draww has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

skjobax
Author
20. Oct 2010
I'm really sorry for inconvenience of Trial...
I'll soon
draww
27. Nov 2010
you missed a very important thing when declaring types. all generated serials will be affected by this mistake. read my solution when it is approved. ;)

ps: i didn't see any trial crap, we don't have to run your crackme more than 30 seconds :)
skjobax
Author
09. Jan 2011
Sorry I was out for days....
I'm surprised: I'm only a newbie in .NET programming and types aren't my strongest point in that language...
Anyway, I've uploaded new version, so REALBasic Trial were overwritten by .NET one....
So time limit were not in program...
I've checked your keygen... but when I've compiled it, serial wasn't the same as +Infinity...
givses
13. Aug 2013
All the serials are "Infinity".
Just input any character on name.


downloadbrowseskjobax's WTF Serial protected - Round #1

Download WTFserialProtected#1.zip, 6 kb (password: crackmes.de)
Browse contents of WTFserialProtected#1.zip

My CrackMe isn't so easy and not so hard.
So, look up everything!

Unzip file and let's keygen it!

Note: This CrackMe is compressed!!!!

P.S.: Sorry for bad English

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 14. Jan, 2011
Downloads: 377

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to skjobax »

View profile of skjobax »

Solutions

Solution by DOLEM, published 15. jan, 2011; download (6 kb), password: crackmes.de or browse.

DOLEM has rated this crackme as boring.

Solution by draww, published 15. jan, 2011; download (3 kb), password: crackmes.de or browse.

draww has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

draww
14. Jan 2011
easy to solve.. submitted my solution.

name: draww
serial: 10040d
DOLEM
14. Jan 2011
Lol all operation are so "stranges"!

name: DOLEM
serial: 10040d (because length is the same of draww)

Lolz, you can do better if you want, I know xD
skjobax
Author
14. Jan 2011
What a surprise!
I don't thought it was so easy nor two solutions in one day!
When the keygens will be approved, I'll comment...

DOLEM, but have you beginned today keygenning my CrackMe?
DOLEM
14. Jan 2011
First, we are a team, if you haven't read our profile yet.
Anyway, I write in name of all and no, we don't.
We start keygenning your "strange" keygenme only 2 days ago...

I rate it as 1: yes, it is compressed and compiled with Free Pascal 2.0 and PKlite, but you forget that in a certain address, debugger (we use Olly) will show all the procedure.

Anyway.. why you said it was made in .NET if you used Free Pascal?
skjobax
Author
14. Jan 2011
Yes, I've read your profile.
You're italian, right?
Anyway, I have compiled it with VBS2EXE, which transforms .vbs in .exe!
And when I saw it was compressed, I sent a message to simonzack where I describe it was compressed, but then, when the crackme was approved, I deleted it...
draww
14. Jan 2011
@dolem: two days? actually it takes 10 min. including writing a keygen.
DOLEM
14. Jan 2011
We are "rookie" crackers, at the beginning, we haven't much experience nor the flash look as the others :)

But the important thing is that we did it and together..
All the Team is happy, so we are proud!!
draww
14. Jan 2011
congratz my friends.. i didn't mean anything about being "rookie" or anything, sorry for that. ofcourse everyone has different ways approaching on targets. i appreciate your learning.

with my best regards..
DOLEM
15. Jan 2011
Rookies as beginners
skjobax
Author
15. Jan 2011
skjobax
Author
15. Jan, 07:29 Nice graphics, DOLEM!
But I think you need a best solution: how have you uncompressed it?
draww, I'll see you keygen next time: I have to go now!
skjobax
Author
15. Jan 2011
Ups...
In effects, at addresses, you get the code; I wasn't so accurate...
iLovro
29. Jan 2011
Draww, your solution doesn't go into much detail. Could you explain to me how you decrypted the dump? I can see only half of the text. :s
DOLEM
24. Feb 2011
Have you got Olly? We got the code dumping text with that tool


downloadbrowseskNiNe9's SKCrackMe #1

Download SKCrackMe.zip, 5 kb (password: crackmes.de)
Browse contents of SKCrackMe.zip

It's very easy, make a keygen :)

Difficulty: 1 - Very easy, for newbies
Platform: Multiplatform
Language: Java

Published: 14. Jul, 2009
Downloads: 1006

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to skNiNe9 »

View profile of skNiNe9 »

Solutions

Solution by obnoxious, published 18. jul, 2009; download (5 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

WarRock
14. Jul 2009
hehe just need Java Decompiler :p
TripleTordo
14. Jul 2009
hey, self-keygen made in less than 1 minute :)
WarRock
14. Jul 2009
this keygenme is open-source hahhaha :D
CesNew
14. Jul 2009
mmm i haven't read about DES algorithm... i'll try
TripleTordo
14. Jul 2009
Yea xD, funny. only change message with the correct serial, but this is not the way :P
CesNew
15. Jul 2009
lol ... like i said, 1st we must know how DES works xD
skNiNe9
Author
15. Jul 2009
:D yea it's very easy, but there's no solution atm ^^
obnoxious
16. Jul 2009
I assume it implements
Cipher.init("DES/ECB/NoPadding");
you are not using any padding right?
tell me if this works.
Name: F48A6B0BA44C72E7 (in hex)
Serial: 1 2 3 4 5 6 7 8
obnoxious
16. Jul 2009
Sorry
Serial: 1 2 3 4 5 1 2 3
KernelJ
17. Jul 2009
I tried writing a tutorial for this using jdb, and no matter how hard I tried I couldn't get it to do anything useful. It maybe works to a limited extent if the source code is available and the class was compiled with the -g switch. If anyone knows a way of using it which actually tells you anything please inform me...
skNiNe9
Author
17. Jul 2009
what works to a limited extend? I wrote a keygen for my crackme myself and it works wonderful ^^
KernelJ
17. Jul 2009
I was referring to the JDB tool being a useless piece of crap. If I just wanted to solve the keygenme I would've just used JAD and adapted the output into usable keygen code.


downloadbrowseSlashZero's Keyfileme #1

Download keyfileme.zip, 201 kb (password: crackmes.de)
Browse contents of keyfileme.zip

a little RSA-15 keyfile me

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 17. Jan, 2003
Downloads: 1451

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SlashZero »

View profile of SlashZero »

Solutions

Solution by figugegl, published 27. jan, 2003; download (10 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseslift's The Outside Area

Download TheOutsideArea.zip, 316 kb (password: crackmes.de)
Browse contents of TheOutsideArea.zip

The Outside Area

MODERATOR NOTE:
this is a floppy disk image - I have been able to run it in bochs emulator using these lines in bochsrc:

...
floppya: image=TheOutsideArea, status=inserted
boot: floppy
...

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: C/C++

Published: 23. Mar, 2010
Downloads: 321

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to slift »

View profile of slift »

Solutions

Solution by egogg, published 16. dec, 2010; download (232 kb), password: crackmes.de or browse.

egogg has not rated this crackme yet.

Submit your solution »

Discussion and comments

egogg
15. Dec 2010
"Excellent!"

The secret is:

i0X48n7H>j39-L$Z


XXTEA + some self defined Algorithms.

I will post the keygen and tutorial later.
cyclops
Moderator
16. Dec 2010
Just one word to utter:
Exceptional!


downloadbrowseSmilingWolf's B0rken ElGamal KeygenMe

Download B0rken.ElGamal.KeygenMe-SW.zip, 10 kb (password: crackmes.de)
Browse contents of B0rken.ElGamal.KeygenMe-SW.zip

What you need to know is inside the ReadMe.

Have fun!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 12. Jul, 2016
Downloads: 69

Rating

No votes yet.

Send a message to SmilingWolf »

View profile of SmilingWolf »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSMNsoft's SMNsoft's crackme

Download SMN.zip, 20 kb (password: crackmes.de)
Browse contents of SMN.zip

SMNsoft Crackme 1

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 22. Mar, 2009
Downloads: 175

Rating

No votes yet.
Rate this crackme:

Send a message to SMNsoft »

View profile of SMNsoft »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

d(O_o)b
10. May 2009
Why does this crackme closes itself, when I click the help button? Is this a bug or part of the protection?

Anyway, the serial format is
"AA:BB - CC.DD.EEEE - FFFF/GG/HH"

Serial fishing is not a problem.
I know A,B,C,D,E - thats not a big deal! ;-)
But inorder to write a keygen I still need to know
how F,G and H are calculated.

Some hints might be useful:
- Is H a fixed value?
- Is the 'hardware code' needed for calculating F,G or H or all three?
szmszm
02. Oct 2010
what tools you use to diasm this file?


downloadbrowseSMNsoft's SMNsoft's Crackme#2

Download FINAL.zip, 41 kb (password: crackmes.de)
Browse contents of FINAL.zip

1) No pacthing.
2) Find a valid serial.
3) Kill nag
3) Write a tut.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 10. Apr, 2009
Downloads: 195

Rating

No votes yet.
Rate this crackme:

Send a message to SMNsoft »

View profile of SMNsoft »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ChupaChu
11. Apr 2009
it leaves junk in system32 folder.. so i dont like it..
T.0.R.N.A.D.0.
11. Apr 2009
ChupaChu: +1. Yes CrackMe #3 and #2 both leave junk in system32. I hate this.

This time (#2) the file are named *.sys !?!
They are encrypted too.
Xspider
12. Apr 2009
en_Log.sys & test.sys
SMNsoft
Author
13. Apr 2009
OK but ** FIND A VALID SERIAL**

thanks
als pom
01. Nov 2009
It seems that when I execute the program I can't control my mouse


downloadbrowseSMNsoft's SMNsoft's Crackme#3

Download Keygen_me.zip, 334 kb (password: crackmes.de)
Browse contents of Keygen_me.zip

1) No pacthing.
2) ** Make a Keygen. (It's important)
3) Write a tut.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 23. Mar, 2009
Downloads: 1182

Rating

No votes yet.
Rate this crackme:

Send a message to SMNsoft »

View profile of SMNsoft »

Solutions

Solution by plone, published 06. apr, 2009; download (10 kb), password: crackmes.de or browse.

plone has not rated this crackme yet.

Submit your solution »

Discussion and comments

SMNsoft
Author
31. Mar 2009
Is it too hard?!
WarRock
03. Apr 2009
(Visual) Basic :-!


downloadbrowseSMNsoft's SMNsoft's KeygenMe #4

Download KeygenMe#4.zip, 46 kb (password: crackmes.de)
Browse contents of KeygenMe#4.zip

1) No patch
2) Make a good tut
3) **Make a keygen
4) **Kill Nag

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 23. Apr, 2009
Downloads: 187

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to SMNsoft »

View profile of SMNsoft »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

SMNsoft
Author
25. Apr 2009
it is too easy.

it doesn't make any files in your disk.
The So;X
05. May 2009
<*.*> NICE
geeko
06. May 2009
for What a keygen?!? I dont see any place to enter a key!
geeko
06. May 2009
runtime error is part of protection?
SMNsoft
Author
06. May 2009
first click on ok. and then type your username and passwsord
SMNsoft
Author
06. May 2009
Do not change the name name = "SMNsoft_KeygenMe.exe"
filesize protection
security protection
and...
geeko
07. May 2009
when i click ok i got a runtime error
SMNsoft
Author
07. May 2009
i don't know

this crack me was tested
geeko
08. May 2009
if i need to have VB installed, then you must submit all the necesary libraries
SMNsoft
Author
08. May 2009
No

It need only msvbm60.dll

Only

find it in your System32 Folder
DigitalAcid
08. May 2009
Just search the files on google or something and you'll find a site where you can download them all.
Then paste them in the folder wich contains the crackme or system32 if you are going to solve future VB crackmes.
SMNsoft
Author
09. May 2009
Where is solutions?!!

It's very easy!! ;)

Try
d(O_o)b
10. May 2009
First! :-)
but I suck at writing tutorials, so here is my pass only:

Name: d(O_o)b
Pass: 611032
SMNsoft
Author
10. May 2009
OK. it's true
but KILL NAG

**SERIAL FISHING?
d(O_o)b
10. May 2009
How to kill NAG without breaking with rule "1) No patch" ?

Serial fishing? Yeah, but I also keygenned it. :-)
I submitted the VB Source Code for the keygen:
-> "Your solution to this crackme is being reviewed by moderators."
Now let's see if the mods like it as it contains no tutorial, only the VB source code for serial generation.
SMNsoft
Author
12. May 2009
Just in KEYGENING --> "1) No patch"
d(O_o)b
12. May 2009
Ooops, then I have missed sth.
So, that means that "d(O_o)b"/"611032" is NOT a real name/pass combo, as the NAG screen remains.
Hmm...
SMNsoft
Author
13. May 2009
ha...ha...ha...
d(O_o)b
17. May 2009
So once a valid name/pass combination is entered, the NAG screen never appears again or it only does not appear on next run?
SMNsoft
Author
19. May 2009
every time nag screen show.

YOU CAN'T REMOVE NAG SCREEN ;-)


downloadbrowseSMNsoft's SMNsoft KeygenMe #4

Download SMNsoft_KeygenMe#4.zip, 101 kb (password: crackmes.de)
Browse contents of SMNsoft_KeygenMe#4.zip

SMNsoft KeygenMe#4

Rules:

- No Patch
- write a keygen
- write a tut

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 23. Jun, 2009
Downloads: 263

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to SMNsoft »

View profile of SMNsoft »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

KernelJ
23. Jun 2009
Unexpected error
SMNsoft
Author
24. Jun 2009
NO

It was checked.
SpiderZ
28. Jun 2009
Example:
User: SpiderZ

Serial: Z09A57E101565I501963S38351270112P464100D672114R

CheckSum1: 1DEAB957
CheckSum2: A110997B5B
The So;X
29. Jun 2009
Why Why Why
u r crackmes r always so difficult....
:(
SMNsoft
Author
29. Jun 2009
oh

sorry
my next crackme will be easy
SMNsoft
Author
29. Jun 2009
SpiderZ :

Good job man

now make a keygen and tut
The So;X
30. Jun 2009
i have serial too... but algo is too difficult that i cant figure out k-gen
SMNsoft
Author
02. Jul 2009
HELLO

YOU ARE CRACKER
The So;X
02. Jul 2009
u r asking to me budy....
deskyet
06. Jul 2009
is a decompiler allowed, its not in the rules but i found the string in the executeable?
SMNsoft
Author
08. Jul 2009
every things is allowed.

but only

no patch and write a keygen

;)


downloadbrowsesmoke's keygenme1

Download kgm_smoke.zip, 180 kb (password: crackmes.de)
Browse contents of kgm_smoke.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. May, 2001
Downloads: 1632

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to smoke »

View profile of smoke »

Solutions

Solution by tscube, published 26. may, 2001; download (14 kb), password: crackmes.de or browse.

tscube has not rated this crackme yet.

Solution by niftybitz, published 26. may, 2001; download (4 kb), password: crackmes.de or browse.

niftybitz has not rated this crackme yet.

Solution by nordic, published 26. may, 2001; download (13 kb), password: crackmes.de or browse.

nordic has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesmoke's keygenme 2

Download smokekm2.zip, 123 kb (password: crackmes.de)
Browse contents of smokekm2.zip

name/serial, recursive algo

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 1460

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to smoke »

View profile of smoke »

Solutions

Solution by esc2n, published 06. aug, 2002; download (4 kb), password: crackmes.de or browse.

esc2n has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesnatch's ECLiPSE Official Trial Crackme 2005

Download eclt2005.zip, 147 kb (password: crackmes.de)
Browse contents of eclt2005.zip

OFFICIAL TRIAL! NO SOLUTIONS ACCEPTED HERE!!!"

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 29. Apr, 2005
Downloads: 1364

Rating

No votes yet.
Rate this crackme:

Send a message to snatch »

View profile of snatch »

Solutions

There are no solutions to this crackme yet.

The submission of solutions is closed.

Discussion and comments

TQN
01. May 2005
I don't understand: "The submission of solutions is closed."
CuTedEvil
01. May 2005
Submission of solutions is closed, indeed.
This is why:
OFFICIAL TRIAL! NO SOLUTIONS ACCEPTED HERE!!!

If you have a solution, send it to the group itself (ECLiPSE). They don't want the solution to be published (at least, as long as the trial period is not over)

I think we can respect their will.
snatch
Author
01. May 2005
There is an email in nfo.
bLaCk-eye
Moderator
01. May 2005
Quite an easy crackme for a legendary group like ECL.
What can i say: doesn't bring anything new which i think is a bad thing.
Just a regular boring crypto crackme.
Guess this is what the author wanted :)
Regards,
bLaCk
snatch
Author
01. May 2005
This is NOT supposed to be a very hard crackme.
Check the nfo. d:p
bLaCk-eye
Moderator
01. May 2005
Well crackmes in general should bring new ideas protection not just the usual RSA-GOST-DES-BLOWFISH-CRC-... shit.As this makes it boring.
Btw: can i post my keygen? ;P
Regards,
bLaCk-eye
ECLiPSE
02. May 2005
blackeye, I advise you to simply disregard official trial crackmes from now on, precisely because they don't meet your level of expectations. You will realize that trial crackmes don't have the same objectives as usual crackmes and thus different conceptions.
thanks for your understanding
CuTedEvil
06. May 2005
-> [Acting childish will not be tolerated]
fjlj
07. May 2005
well i have cracked it lol but not to ur specifications lol "i cracked it" modded the 4 jumps and blame gave ur an orgasm lol but i have also found my serial so yea eather way but i work for no one but myself lol "as of now"


downloadbrowsesneakcharm's Crackme

Download crackme.zip, 6 kb (password: crackmes.de)
Browse contents of crackme.zip

Good luck with this one, you'll need it :)"

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 15. May, 2005
Downloads: 857

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to sneakcharm »

View profile of sneakcharm »

Solutions

Solution by dfintelect, published 07. feb, 2006; download (9 kb), password: crackmes.de or browse.

dfintelect has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

sneakcharm
Author
20. Sep 2005
Can no one crack this? lol


downloadbrowsesneakcharm's Password Protection

Download prjcrackme.zip, 4 kb (password: crackmes.de)
Browse contents of prjcrackme.zip

This password protection is complicated.

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 08. Dec, 2003
Downloads: 1452

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sneakcharm »

View profile of sneakcharm »

Solutions

Solution by Oorja-HalT, published 09. dec, 2003; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by kao, published 09. dec, 2003; download (2 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesneakcharm's Serial/Name in Visual Basic 6

Download crackme.zip, 6 kb (password: crackmes.de)
Browse contents of crackme.zip

This is a serial/name crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 13. Dec, 2003
Downloads: 1283

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sneakcharm »

View profile of sneakcharm »

Solutions

Solution by xyzero, published 18. jan, 2004; download (15 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesneakcharm's Visual Basic 6 Crackme/KeyGen

Download crackme2.zip, 7 kb (password: crackmes.de)
Browse contents of crackme2.zip

Visual Basic 6 Crackme/KeyGen

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 08. Feb, 2004
Downloads: 1475

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sneakcharm »

View profile of sneakcharm »

Solutions

Solution by Bswap, published 15. feb, 2004; download (9 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesneakcharm's Visual Basic Keygen/Crackme 2b

Download crackme2b.zip, 7 kb (password: crackmes.de)
Browse contents of crackme2b.zip

Visual Basic KeyGen/Crackme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 08. Feb, 2004
Downloads: 1410

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sneakcharm »

View profile of sneakcharm »

Solutions

Solution by kRio, published 25. oct, 2004; download (17 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadsnuker's crack1

Download crack1.tar.gz, 5 kb

mprotect, xor, jmp

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 28. Apr, 2013
Downloads: 218

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to snuker »

View profile of snuker »

Solutions

Solution by acruel, published 23. sep, 2015; download (540 b), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by timcess, published 15. aug, 2013; download (4 kb), password: crackmes.de or browse.

timcess has not rated this crackme yet.

Solution by Qnix, published 15. aug, 2013; download (2 kb), password: crackmes.de or browse.

Qnix has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
31. Aug 2015
Is the following instruction intended for alignment?

0x080486ca <+238>: shr eax,0xc

I thought the instruction should be modified as follows:

and eax,0xFFFFF000

or equivalently

shr eax,0xc
shl eax,0xc


downloadbrowseso61pi's KeygenMe#1

Download KeygenMe.zip, 2 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

This crackme use RSA algorithm.

MODERATOR NOTE: bonus challenge: produce only serials that are normal ascii printable characters

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 27. Sep, 2009
Downloads: 611

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to so61pi »

View profile of so61pi »

Solutions

Solution by bLueDarK, published 05. oct, 2009; download (334 kb), password: crackmes.de or browse.

bLueDarK has rated this crackme as awesome.

Submit your solution »

Discussion and comments

dr.dmoon
29. Sep 2009
hard for 2 lvl, i think solved only are brute
7histle
29. Sep 2009
:] brute force is not need.
winsock
30. Sep 2009
U win, I SURRENDER!. good crackme, but is so hard! If any have solution.. i need XD.
bLueDarK
02. Oct 2009
i sent a keygen for this keygenme.. i used table system.. you can try to use different system..

good luck
bLueDarK
02. Oct 2009
name:b1u3D4rK
serial:0002hU
bLueDarK
04. Oct 2009
keygen+keygenme+code+tuto
h**p://www.trgct.com/bluedark/tutorials/keygenmeso61pi.rar
Lone.Wolf
05. Oct 2009
@7histle
lol, so tell me how do you decode an algortihm, that uses MOD?

lets say
x mod 30 = 5
whats x?

x { 30*n+5 }
for x you will need the n component, which is impossible to reconstruct

i ask you this because there is a part where mod is used:
look at 0x4011A5

there is only one way - brute forcing the serial :P

best regards ;)
andrewl.us
Moderator
05. Oct 2009
@Lone.Wolf: you are right that the linear equation you wrote has infinite solutions (the congruence class is infinite)... but address 4011A5 is continually subtracting (calculating the modulus) instead after EXPONENTIATION by 0x9D - and mod carefully chosen numbers, it is invertible: read http://en.wikipedia.org/wiki/RSA
Lone.Wolf
05. Oct 2009
"and mod carefully chosen numbers, it is invertible"

thats magic ^^
i will familarize myself with rsa
thanks for the information

best regards
bLueDarK
05. Oct 2009
i read that document before wrote a tuto.. but the 0x9D made it different... this is the reason why i didn't use the rsa decode system.. but i developed my own calculating system.. you know the name's total result.. and you can use it to calculating serial... at first i wrote all printable char and coded with serial algorithm.. for exmp. 1==>31h ----after serial algo---->24h
u==>75h ----after serial algo---->68h
..

i created a table about it.. and than i started to select char for that result..

if name's result is B0h we can generate serial many diffirent kinds..
similar this: 1u1,11u,u11; or another chars...
11u-->(24h+24h+68h)=B0h

but we had a problem... we didn't have 01h's provision in table... therefore i allocated table odd and even.. if result is even i use even table, if result is odd i use odd table..

after the this change the result has never been 01h (:

at the and you don't use brote-force system cause it isn't necessary ((:
so61pi
Author
01. Feb 2010
This crackme has a bug.
Name="³³³³³³³³" -> Serial=Nothing


downloadbrowsesobec's swamp

Download swamp.zip, 2 kb (password: crackmes.de)
Browse contents of swamp.zip

hint: the strings are xored

Difficulty: 3 - Getting harder
Platform: Windows
Language: Unspecified/other

Published: 29. Oct, 2005
Downloads: 559

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to sobec »

View profile of sobec »

Solutions

Solution by Fake51, published 07. mar, 2006; download (6 kb), password: crackmes.de or browse.

Fake51 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

code_inside
29. Oct 2005
Is it me or?
What is the purpose of this CrackMe? :)
jB_
29. Oct 2005
Same as code_inside lol
ultrasound
10. Nov 2005
sobec, is there any indication of correct name/serial that I have missed..

AFAIK I have traced the two algos which makes new value's from serial first, then the name, but there is no conditional jumps made or any comparison of the 2 values..

As above, what is the aim of the crackme? Moderators, any extra info given with CM when submitted?
elfz
10. Nov 2005
yes, sobec mentions a way to distinguish random noise from the string.
ultrasound
13. Nov 2005
are we supposed to keygen it? what is supposed to happen when we get a valid key?
Fake51
06. Mar 2006
Don't think this is bad, it displays it's ideas ok. However, also don't think it's level 2. 3 or 4 perhaps.

Fake


downloadbrowsesolar designer's solar

Download solar.zip, 5 kb (password: crackmes.de)
Browse contents of solar.zip

wow ! here the protection is emulating a...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1382

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to solar designer »

View profile of solar designer »

Solutions

Solution by kRio, published 29. mar, 2004; download (7 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseSoN's CrackMe Challenge 1

Download SoN_CrackChallenge1.zip, 38 kb (password: crackmes.de)
Browse contents of SoN_CrackChallenge1.zip

This is our first published CrackMe. Hope you enjoy it. Here are some features it has:
P-Code.
Packed.
Key File.
Nag Screen.
Registration.
The Shaitan Cipher Bonus (Optional).


"

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 12. May, 2005
Downloads: 775

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSoN's SoN Console CrackMe 1 - Revised

Download SoN_Console_CrackMe_1.zip, 56 kb (password: crackmes.de)
Browse contents of SoN_Console_CrackMe_1.zip

This is a console crackme that was coded in VB .NET 2005 Beta 1.
It is multi-threaded and .NET protected just so you can't use a
reflector program to view the exact source code. Well, unless
You can find a way around that. When you thin you have found the
correct serial, look very carefully because you're just getting
started with the whole thing! All you need to do is keygen it
when you figure out how the key is being generated. Be patient!
Good luck and have fun with this one. Have fun with all of them!""

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 30. May, 2005
Downloads: 740

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

TaGaDaPaF!
29. May 2005
I can't launch it, it says:

"A fatal error occured. However, mscorees.dll could no be loaded to display the appropriate error message.

Please reinstall the .NET Framework."
SoN
Author
29. May 2005
http://www.microsoft.com/download/SoN_Console_CrackMe_1.zips/details.aspx?FamilyID=7ABD8C8F-287E-4C7E-9A4A-A4ECFF40FC8E&displaylang=en

.NET Framework 2.0 Beta.

Sorry I probably should have put that in the readme.
Zero
Moderator
30. May 2005
The new version is accepted by me. Hope it works now...
TaGaDaPaF!
30. May 2005
When I try a serial,
The program crash with a "System.MissingMethodException".

Does it crashes on purpose or i fucked the installation or whatever... ?
SoN
Author
31. May 2005
It's not on purpose. I don't think you have the framework installed right. I've tested this on XP Pro, XP Home, and 2000 Server. So if you aren't using one of those let me know.
TaGaDaPaF!
31. May 2005
I'm running under win2k3.

but anyway, it's so obfuscated, i won't be able to reverse it
SoN
Author
31. May 2005
There are ways other than viewing the source you know. :)


downloadbrowseSoN's SoN Console CrackMe 2 - Revised

Download SoN_Console_CrackMe_2.zip, 6 kb (password: crackmes.de)
Browse contents of SoN_Console_CrackMe_2.zip

This isn't a very hard program to keygen. It does not contain
anti-debugging code at all. It was coded in VB 6 and compiled
into P-Code. It's not packed, protected, or encrypted. Enjoy!
There are a few twists and turns inside so make sure you are
are on the right path before you commit to it fully. ;)"

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 27. May, 2005
Downloads: 697

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSoN's SoN CrackMe 2

Download SoN_CrackMe_2.zip, 15 kb (password: crackmes.de)
Browse contents of SoN_CrackMe_2.zip

This is a pretty basic registration crackme. Just make a keygen for it and send it in. Enjoy working on this one.. I sure did!"

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: (Visual) Basic

Published: 16. May, 2005
Downloads: 896

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSoN's SoN Crackme 3

Download SoN_CrackMe_3.zip, 38 kb (password: crackmes.de)
Browse contents of SoN_CrackMe_3.zip

This a different style crackme for SoN. This crackme connects to a webserver for verification. It creates a bit of a challenge. It's still very crackable if you know how to go about it. Oh, and hacking the server is not a valid way to go about it... Thanks in advance for that one.

1) Reg Name/Reg Code
2) Packed
3) Server side calculations

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 06. Jul, 2005
Downloads: 832

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

Solution by EsKiMo, published 02. sep, 2005; download (75 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Rammer
07. Jul 2005
PEview Version 0.8.0.0 errors while loading the executable.

Next tried PE Explorer v1.97 (30 day evaluation version from www.heaventools.com):
07.07.2005 00:41:58 : Error: Bad MS-DOS Header! Processing cancelled.
07.07.2005 00:41:58 : Internal Error! (Step: Examining File Headers)
07.07.2005 00:41:58 : Done.

No luck. Viewing the executable with WinHex 12.25 SR-3 (a hex editor), the MS-DOS Stub Program does indeed look bad. It appears to be packed using UpackByDwing:
MZKERNEL32.DLL..LoadLibraryA....
GetProcAddress..UpackByDwing@...
PE

PEiD v0.93 has an unpacker, but it crashes on me while trying to use "snaker's Generic Unpacker v0.1" plugin.

Didn't look like other VB executables in the hex editor, yet I tried VBReFormer V3.7 and as expected was told it was not a VB4-5-6 executable or the progam uses anti-decompilation protection.

Capturing packets while trying to register with random names and codes, show a response from 24.140.81.xx (cable-81-xx.sssnet.com)

HTTP/1.1 200 OK..Server: Microsoft-IIS/5.0..Date: Thu, 07 Jul 2005 05:46:43 GMT..X-Powered-By: ASP.NET..Content-Length: 26..Content-Type:
text/html

There's a Set-Cookie and a humorous string. Too sleepy to progress. Gave up for now, but I wonder if the cookie could be spoofed?
kao
07. Jul 2005
Unpacking is trivial...

I know what kind of reply a webserver should return. I can make my proxy to fake that reply. Does that count as a solution? ;)
SoN
Author
07. Jul 2005
Yes, it does count. Start coding! :)
SoN
Author
08. Jul 2005
I just re-read that. To be clear, it counts if you can create a program that will duplicate it for other people and explain how it works.
EsKiMo
31. Aug 2005
I think I found something!
Submitted a solution.


downloadbrowseSoN's SoN CrackMe Bad Wolf

Download Bad_Wolf.zip, 10 kb (password: crackmes.de)
Browse contents of Bad_Wolf.zip

This isn't testing your ability to reverse an algorithm as much as it's testing your ability to understand the rest of a program. Your goal in this crackme is to write a new DLL that will replace the included DLL. For those of you who write a lot of DLLs already, this shouldn't be very hard but hopefully it will help a few people to learn what's going on... (More inside)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 26. Apr, 2006
Downloads: 537

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

astigmata
26. Apr 2006
Dictionary attack with mistype and mutations has found the password.
Done: tested 6,204,208 passwords in 03sec
Attack speed (passwords per second): 1,617,785

:)
astigmata
26. Apr 2006
open son bad wolf.dll with cff explorer to get NumberOfFunctions and Names.
astigmata
26. Apr 2006
It's a good crackme
It doesn't work yet because I don't know the handle of the Label, but have a look here
http://thebigjo.free.fr/temp/SoN Bad Wolf.dll
SoN
Author
26. Apr 2006
You don't need the handle of the label at all. The DLL doesn't touch it.
astigmata
26. Apr 2006
Is it allowed to make a self-patch from the dll call ?
when you click register, it patches 2 bytes
0040222E . 52 65 67 69 73 74>ASCII "Registered to: U"
0040223E . 4E 52 45 47 49 53>ASCII "NREGISTERED",0
SoN
Author
26. Apr 2006
No, it has to work like it's supposed to. :)
godhack
27. Apr 2006
yes ,download!!!crack it!
SoN
Author
27. Apr 2006
Are you saying that people should crack it or that you cracked it?
godhack
27. Apr 2006
of course that people crack it ,hehe
SoN
Author
27. Apr 2006
They should at least try, yes! We are currently working on a few more. All kinds of fun things.


downloadbrowseSoN's SoN CrackMe Cubed

Download SoN_CrackMe_Cubed.zip, 34 kb (password: crackmes.de)
Browse contents of SoN_CrackMe_Cubed.zip

Create a keygen for this. Explain how to get around any tricks you may come across without patching. Patching is not, in this case, an acceptable solution. This CrackMe does not contain any anti-debugging code at all. It was coded in VB 6 and compiled into P-Code. It's not packed, protected, or encrypted. Enjoy! There are a few twists and turns inside so make sure you are are on the right path before you commit to it fully. ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 17. Aug, 2007
Downloads: 396

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSoN's SoN CrackMe Eagle Nest

Download SoN_CrackMe_Eagle_Nest.zip, 6 kb (password: crackmes.de)
Browse contents of SoN_CrackMe_Eagle_Nest.zip

SoN CrackMe Eagle Nest

Objective: Write the dongle software that will feed the CrackMe a correct code when requested.

Rules: No patching of the exe.


This is another product of SoN's short creative burst. We enjoyed writing it so you should enjoy cracking it! It should work with all versions of Windows but it's only been tested on XP SP2 and
2000 Server. If you find any problems just let us know. Again, enjoy it and we hope you learn something new.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 28. Apr, 2006
Downloads: 524

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSoN's SoN CrackMe Q

Download SoNCrackMeQ.zip, 5 kb (password: crackmes.de)
Browse contents of SoNCrackMeQ.zip

This CrackMe was derived from an idea we had a few days ago. It's a new idea as far as we know. It's pretty hard.. No patching! Enjoy and we hope you learn something.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 20. Apr, 2006
Downloads: 548

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

Solution by D3z+, published 21. apr, 2006; download (22 kb), password: crackmes.de or browse.

D3z+ has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

D3z+
20. Apr 2006
That's cool!
I just solved it... :)
SoN
Author
20. Apr 2006
Really?
You have a working key?
Shism
20. Apr 2006
By solved it .. I mean he patched it. This wouldn't work as a commercial protection....
SoN
Author
20. Apr 2006
It's not set up to protect against patching, that's why it says "No patching" in the readme. ;)
Shism
20. Apr 2006
A possible solution to this is a proxy...
D3z+
20. Apr 2006
I don't have patched the original code.
Shism
21. Apr 2006
So what did you do?
indomit
21. Apr 2006
It's not new idea... And it has one grave disadvantage: The program cannot work without internet connection...
D3z+
21. Apr 2006
I have submitted the solution with the app.
I just simulated the connection of the server on my machine.
:)))
SoN
Author
21. Apr 2006
New to us. But it's just a crackme that you downloaded from the internet so I didn't figure an internet connection would be too much to ask. :) Just enjoy it!
Shism
21. Apr 2006
Hey other than that its a cool crackme...
D3z+
21. Apr 2006
That's true... really original idea!
SoN
Author
21. Apr 2006
Thanks. Basically we are starting to move on from being able to understand a little bit of ASm to being able to write it. It's all about learning.
SoN
Author
21. Apr 2006
I like the way you solved that, D3z+. Good work. I'm glad that you enjoyed it. Sorry it wasn't more of a challenge though. I think we'll have to work harder on that next time.


downloadbrowseSoN's SoN CrackMe Tube Alloys

Download SoN_CrackMe_Tube_Alloys.zip, 9 kb (password: crackmes.de)
Browse contents of SoN_CrackMe_Tube_Alloys.zip

Objective: Write a keygen for this crackme.

Rules: No patching the exe and you have to write a keygen and submit it to crackmes.de.


This is another crackme from the creative spurt of SoN. We have decided that we only tend to write
crackmes that we enjoy and this is no exception. It's fun so we hope that you have a good time while
cracking it. It was tested on XP SP2 and 2000 server but it should work on all Windows systems. If
you have problems with it then send us a message on crackmes.de and let us know your system specs.
Good luck and have fun. Learn something while you're at it.

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 05. May, 2006
Downloads: 452

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSoN's SoN - Packed CrackMe 1

Download SoN_-_Packed_CrackMe1.zip, 7 kb (password: crackmes.de)
Browse contents of SoN_-_Packed_CrackMe1.zip

This is a basic username / serial registration form. Create a keygen for it. Good luck and have fun."

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 22. May, 2005
Downloads: 792

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to SoN »

View profile of SoN »

Solutions

Solution by EsKiMo, published 03. feb, 2006; download (20 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

juanma
01. Jun 2005
it's possible to brute force the md5 hash with a PII 300 Mhz ?
i think i have the good hash to crack !
SoN
Author
02. Jun 2005
If there is an md5 hash that you have found, it can be brute forced with a PII 300Mhz, yes.


downloadbrowsesonkite's crackme

Download son_crackme.zip, 10 kb (password: crackmes.de)
Browse contents of son_crackme.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 09. Feb, 2001
Downloads: 1801

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sonkite »

View profile of sonkite »

Solutions

Solution by webmasta, published 09. feb, 2001; download (43 kb), password: crackmes.de or browse.

webmasta has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesonkite's crackme2

Download son_crkme2.zip, 171 kb (password: crackmes.de)
Browse contents of son_crkme2.zip

name/serial (delphi)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Borland Delphi

Published: 05. Jul, 2001
Downloads: 2211

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sonkite »

View profile of sonkite »

Solutions

Solution by _pusher_, published 01. sep, 2002; download (6 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by [v0!d], published 05. jul, 2001; download (32 kb), password: crackmes.de or browse.

[v0!d] has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesonkite's crackme3

Download sk_ckme3.zip, 152 kb (password: crackmes.de)
Browse contents of sk_ckme3.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 1902

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sonkite »

View profile of sonkite »

Solutions

Solution by yar0n7, published 18. feb, 2002; download (44 kb), password: crackmes.de or browse.

yar0n7 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesonkite's crackme4

Download sk_ckme4.zip, 201 kb (password: crackmes.de)
Browse contents of sk_ckme4.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Apr, 2002
Downloads: 2178

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sonkite »

View profile of sonkite »

Solutions

Solution by cronos, published 06. sep, 2002; download (31 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesonkite's Crackme #5

Download sk_ckme5.zip, 1 kb (password: crackmes.de)
Browse contents of sk_ckme5.zip

little easy masm crackme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Oct, 2002
Downloads: 1856

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sonkite »

View profile of sonkite »

Solutions

Solution by Bswap, published 30. oct, 2002; download (4 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesonkite's Crackme #6

Download sk_cm6.zip, 1 kb (password: crackmes.de)
Browse contents of sk_cm6.zip

w00t

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Dec, 2002
Downloads: 1467

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sonkite »

View profile of sonkite »

Solutions

Solution by muaddib, published 27. dec, 2002; download (17 kb), password: crackmes.de or browse.

muaddib has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesonkite's Crackme #7

Download sk_cm7.zip, 4 kb (password: crackmes.de)
Browse contents of sk_cm7.zip

;P

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Apr, 2003
Downloads: 1473

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sonkite »

View profile of sonkite »

Solutions

Solution by TheFoX, published 17. apr, 2003; download (15 kb), password: crackmes.de or browse.

TheFoX has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesonkite's Crackme 8

Download sk_cm8.zip, 1 kb (password: crackmes.de)
Browse contents of sk_cm8.zip

Keyfile

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 11. Oct, 2003
Downloads: 2011

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to sonkite »

View profile of sonkite »

Solutions

Solution by Roma, published 19. oct, 2003; download (12 kb), password: crackmes.de or browse.

Roma has not rated this crackme yet.

Solution by elfz, published 16. oct, 2003; download (57 kb), password: crackmes.de or browse.

elfz has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseSoTaNeZ's Crackme 2 de esn-min

Download 5min.zip, 2 kb (password: crackmes.de)
Browse contents of 5min.zip

curious algorithm. Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. May, 2003
Downloads: 1112

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SoTaNeZ »

View profile of SoTaNeZ »

Solutions

Solution by Roma, published 21. sep, 2003; download (14 kb), password: crackmes.de or browse.

Roma has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseSouhail's Climb

Download Climb.zip, 11 kb (password: crackmes.de)
Browse contents of Climb.zip

Try to find the flag inside the crackme. You've got all the resources you need to complete this challenge within the binary.

Good Luck...

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 04. Apr, 2015
Downloads: 330

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Souhail »

View profile of Souhail »

Solutions

Solution by baderj, published 23. apr, 2015; download (131 kb), password: crackmes.de or browse.

baderj has rated this crackme as awesome.

Solution by halsten, published 22. apr, 2015; download (5 kb), password: crackmes.de or browse.

halsten has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Souhail
Author
12. Apr 2015
Hint : The flag is an english sentence.
halsten
15. Apr 2015
My assumptions was that nobody wrote anything as it wasn't fitting for a challenge at in the first place. No hints are really required.
baderj
19. Apr 2015
That was really fund. Very nice idea.


downloadbrowseSound's Crack Me.rar

Download Crack_Me.zip, 683 kb (password: crackmes.de)
Browse contents of Crack_Me.zip

arbitrary input Key

for Success

AutoIt3

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 18. May, 2013
Downloads: 1201

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to Sound »

View profile of Sound »

Solutions

Solution by seVeb, published 18. jun, 2013; download (738 kb), password: crackmes.de or browse.

seVeb has rated this crackme as quite nice.

Solution by deurus, published 28. may, 2013; download (1380 kb), password: crackmes.de or browse.

deurus has rated this crackme as boring.

Submit your solution »

Discussion and comments

smallhorse
19. May 2013
OH My GOD!Teacher,That's So hard!!
Xartrick
19. May 2013
FAQ:

Q: "I'm new to writing crackmes, what should I write?"

A: "First, try reversing some crackmes in the site to see what they are like. Put some effort into writing your crackme. Do not use strcmp, f(name)==key or something else that took you 5 minutes to write and upload. This does not mean the crackme has to be hard, but think of something interesting and original that separates yours from the rest."
zairon
Moderator
19. May 2013
es, the crackme is easy but there's something more than a single compare.
desert2500
20. May 2013
After try different method,I have to admit that how important it is to solve a prome in a correct direction.May I submit a memory patch as a solution?This is my first time to try to give a tutoria although it is so simple!:)
hadrian
24. May 2013
yeah i know something interest here...Thanks. i much learn about basic RE here
gravemindx
26. May 2013
probelm is, it will first give wront key! error, a mistake in code i think.
sooqua
02. Jun 2013
HARD, BLEA!!!!
UBERHARD, SUKA
Ra1ningSn0w
03. Jun 2013
Just use a decompiler
Work: 2 minutes...
ideku_nih
13. Jun 2013
It takes long.. long.. and long.. times to encript packer, let's discuss about dinner, how about that.. sound good?


downloadbrowsespacekeks's crackme #1

Download sk_cm1.zip, 169 kb (password: crackmes.de)
Browse contents of sk_cm1.zip

multi-part serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 25. Oct, 2000
Downloads: 1808

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to spacekeks »

View profile of spacekeks »

Solutions

Solution by nh, published 25. oct, 2000; download (1 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseSparK's Impossible XOR

Download Impossible_XOR.zip, 239 kb (password: crackmes.de)
Browse contents of Impossible_XOR.zip

Hi All!. This is the first part of my three part experiment. It consist, in a code routine that you have to decrypt with a "magical" key in order, to activate this crackme.

Read instructions carefully. Debugging, you will see when you will be registered.

It's simple, then a second part will appear. :)

Salut!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 08. Aug, 2006
Downloads: 496

Rating

No votes yet.
Rate this crackme:

Send a message to SparK »

View profile of SparK »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

zhengjuyu
21. Aug 2006
I think I did it. But I'm not very sure. This crackme uses xor's result as machine code and run it. So I asm "mov ebx, 0x00454870; jmp ebx" here 0x00454870 is the proc which display "about dialog". The machine code for the two instructions is "BB70484500FFE3", and then xor with the first 14 bytes of the 96 bytes key "585FE3A2661063", result is E32FABE766EF80. So the final key is a 96bytes-len key, begin with "E32FABE766EF80".
SparK
Author
21. Aug 2006
Hi!, Thanks for try to crack this Crackme. Uhm... your solution is not correct... the final code don't have to point to the about dialog. You have to create a license key, to finally will decrypt in a "good boy" code...

It's difficult coz u don't know the code target... but this is the idea... :)

"without references... we cannot crack..."

Keep trying...
Salut!
jE!
03. Sep 2006
hi, author!
little info, please.
1. does "Actiovation" means enabling TMemo control (or other)?
2. must "final message" be in keyfile?
2a. & it must be text in Memo?
3. Can i produce my variant of key or only your variant is expected?
SparK
Author
03. Sep 2006
hi jE!, thanks for your interest in my crackme.

1. you don't have to activate nothing....
2. keyfile has to be the "magic key" to decrypt da crypted code...
2a. u don't have to think in this memo... u have to find a correct key... this memo is used to load the magical key in da keyfile...
3. you have to find the magical key, that i use to decrypt da correct code. if u can find the correct key in order to decrypt the original designed code, you are a gurú. :)

thanks.
salut dude!
jE!
03. Sep 2006
ok, thank for replay!

last question(i'm lazy:)
encrypted code is those HEX-bytes?
SparK
Author
04. Sep 2006
yeah, encrypted code is those HEX-strange bytes.... no hash, nothing. only a lazy xor. :)

see ya m8.
carioli
30. Oct 2006
It's unpossible, because Your key is too long:
too many possibilities without any additional data or conditions.
SparK
Author
09. Nov 2006
I could make a tiny key version if you want... so you could try it... wait me some says.

thanks... :)
cya


downloadbrowsespenser21's CrackMe3-N By SpEnSeR

Download CrackMe3-N_By_SpEnSeE.zip, 10 kb (password: crackmes.de)
Browse contents of CrackMe3-N_By_SpEnSeE.zip

Timer/Nag CrackMe
By SpEnSeR

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 24. Aug, 2004
Downloads: 1101

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to spenser21 »

View profile of spenser21 »

Solutions

Solution by LuCiFeR, published 26. aug, 2004; download (22 kb), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

Solution by CrackerSixx, published 26. aug, 2004; download (17 kb), password: crackmes.de or browse.

CrackerSixx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesphinx0r's Crackme #1

Download crackme1.zip, 49 kb (password: crackmes.de)
Browse contents of crackme1.zip

It&#039;s made in VB.And it is quite easy.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 25. Aug, 2002
Downloads: 1311

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sphinx0r »

View profile of sphinx0r »

Solutions

Solution by Scooby D0o, published 02. oct, 2002; download (4 kb), password: crackmes.de or browse.

Scooby D0o has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesphinx0r's Crackme #2

Download crkme2.zip, 204 kb (password: crackmes.de)
Browse contents of crkme2.zip

Just make a keygen and send to my e-mail.

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 25. Aug, 2002
Downloads: 1394

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sphinx0r »

View profile of sphinx0r »

Solutions

Solution by Scooby D0o, published 02. oct, 2002; download (4 kb), password: crackmes.de or browse.

Scooby D0o has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsespider's annoyer

Download spider_annoyer.zip, 10 kb (password: crackmes.de)
Browse contents of spider_annoyer.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Apr, 2002
Downloads: 1777

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to spider »

View profile of spider »

Solutions

Solution by cronos, published 05. sep, 2002; download (15 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsespider's Mastermind

Download mastermind.zip, 10 kb (password: crackmes.de)
Browse contents of mastermind.zip

Prepare to wake up your brain...

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: Assembler

Published: 16. Oct, 2004
Downloads: 1965

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to spider »

View profile of spider »

Solutions

Solution by zairon, published 26. oct, 2004; download (24 kb), password: crackmes.de or browse.

zairon has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowsespidernet's second crackme

Download spidernet_crackme.zip, 5 kb (password: crackmes.de)
Browse contents of spidernet_crackme.zip

name/serial (2 levels, vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 31. Jan, 2001
Downloads: 1119

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to spidernet »

View profile of spidernet »

Solutions

Solution by noptical, published 31. jan, 2001; download (1 kb), password: crackmes.de or browse.

noptical has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseSpiderZ's KeygenMe or CrackME #1

Download Keygen_ME_or_Crack_ME_#1.zip, 313 kb (password: crackmes.de)
Browse contents of Keygen_ME_or_Crack_ME_#1.zip

Protection = Extreme Virtualization Method

Rules = Provide Keygen, Crack, Patch, Serial, etc..
Needed = How you did it?

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 07. Nov, 2009
Downloads: 517

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to SpiderZ »

View profile of SpiderZ »

Solutions

Solution by fjlj, published 12. nov, 2009; download (2908 kb), password: crackmes.de or browse.

fjlj has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

synak
08. Nov 2009
SmartCheck has no problems providing a proper serial :)
synak / 2F11-F7C1-500A
fjlj
09. Nov 2009
providing a serial is easy but to make the keygen thats another story i will be uploading a tut soon :) i will say this was a fun one :)
fjlj
12. Nov 2009
ok i submitted a keygen version and a video tut :) hope to see it soon
T-rad
19. Apr 2010
made a real keygen, but i suck at tutorials so i cant submit. was kinda difficult to trace. I felt totally stupid when i got it.

anybody wants the src - pm me and i'll email it - it's in c#.net

T-rad / 1112-FB83-490A
Coderess
16. May 2010
Good one, easy to find key but hard to find algo for keygen,
@fjlj nice work
Arttomov
06. Aug, 19:38
Arttomov- 4F16-EFEC-520D


downloadbrowseSPOKE3FFF's CrackMe#1

Download CRACKME#1_by_SPOKE3FFF.zip, 651 kb (password: crackmes.de)
Browse contents of CRACKME#1_by_SPOKE3FFF.zip

Hi all, :)
Obfuscation
Antidebug

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 17. Aug, 2008
Downloads: 790

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to SPOKE3FFF »

View profile of SPOKE3FFF »

Solutions

Solution by JoKa, published 07. sep, 2008; download (4 kb), password: crackmes.de or browse.

JoKa has rated this crackme as nothing special.

Solution by ultrasound, published 24. aug, 2008; download (22 kb), password: crackmes.de or browse.

ultrasound has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Ramirez
17. Aug 2008
hmm, Avast alert : http://crackmes.de/users/spoke3fff/crackme1/download/CRACKME#1_by_SPOKE3FFF.zip\CRACKME#1 by SPOKE3FFF.EXE contains virus Win32:Pakes-AOA [Trj]
SPOKE3FFF
Author
17. Aug 2008
Hi Ramirez,
I don’t use Avast ,I use antivirus Panda.
No virus ,no trojan on it
.
Best regards
chodon
17. Aug 2008
Yes their has no virus.I do not like avast because it detects badly.
ram... download.Really their ve no prob:)
ultrasound
24. Aug 2008
nice cm.. keygen+tut submitted :)
SPOKE3FFF
Author
24. Aug 2008
Hi ultrasound, :)

Thanks To give of the interest to this cm, very good tutorial and beautiful design for keygen.
Good work.

bye :)
SPOKE3FFF
Author
16. Nov 2008
Hi JoKa,:)
Thank you for your nice tut and keygen
bye,
ben2938
09. Nov 2010
there is virus in the file according to Symantec!!


downloadbrowseSPOKE3FFF's CrackMe#2

Download CRACKME#2.zip, 396 kb (password: crackmes.de)
Browse contents of CRACKME#2.zip

Obfuscation
Antidebug

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 17. Aug, 2008
Downloads: 666

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to SPOKE3FFF »

View profile of SPOKE3FFF »

Solutions

Solution by Whivel, published 23. aug, 2008; download (807 kb), password: crackmes.de or browse.

Whivel has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

kao
17. Aug 2008
There's a small bug in a crackme. You can check serial number only one time and then you need to restart crackme. On 2nd, 3rd, etc attempt no serial will be valid.
SPOKE3FFF
Author
18. Aug 2008
Hi kao,
Yes it’s true, it’s a small bug which I did not modify.
Because i begin in programming ASM. Sorry for it
SPOKE3FFF
Author
23. Aug 2008
Thanks to Whivel to solve it,Very nice tutorial.
An d thanks to solve the little bug.


downloadbrowseSPOKE3FFF's CrackMe#3

Download CrackMe#3.zip, 13 kb (password: crackmes.de)
Browse contents of CrackMe#3.zip

Hi all, :)
Find the serial " Light Registered » or " Full registered " :
Good fishing. ;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 23. Dec, 2008
Downloads: 1518

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to SPOKE3FFF »

View profile of SPOKE3FFF »

Solutions

Solution by deurus, published 31. aug, 2009; download (28 kb), password: crackmes.de or browse.

deurus has rated this crackme as boring.

Solution by dMNt, published 31. aug, 2009; download (951 b), password: crackmes.de or browse.

dMNt has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

shellwolf
24. Dec 2008
HEXA for light
128 regcode is valid for full..... such as:BYV,4fW....
alicemcline
27. Dec 2008
moderators.. is this one virus infected??

my BitDefender gave me a Virus Alert..

Virus Name: Trojan.Dropper.Delf.BBJ
xylitol
27. Dec 2008
false positive from your AV
ReWrit
09. Aug 2009
i found: Win32:Jevafus[Trj]
using avast anti virus...
StealTHeBYtE
25. Aug 2009
Fu**ing idiot has attached a trojan. Should be banned!
kao
25. Aug 2009
@StealTHeBYtE: don't make a fool of yourself. Virustotal analysis (9/30) is wrong - there is no virus in that exe.
Xspider
28. Aug 2009
:lol: that's just a wrong analysis from AVs ;)
dMNt
28. Aug 2009
ZAV+any 2 char/digit = Full Registered
deurus
30. Aug 2009
Good job SPOKE3FFF, I send the keygen
SPOKE3FFF
Author
06. Nov 2009
Hi deurus, :)
thx for your solution and keygen very good job ;)
SPOKE3FFF
Author
06. Nov 2009
hi dMNt,:)
Thx for your soluce,;)
good job ;)
deurus
22. Nov 2013
Videotutorial en español del crackme:

https://www.youtube.com/watch?v=upZ-7PISdA4


downloadsraboy's CrackmeJenny

Download crackme.tgz, 116 kb

# Crackme Jenny

A not-terribly-complicated crackme with a couple interesting twists. There are three versions available in the archive:

1. Easy mode (developer): unstripped binary, includes a bunch of printf statements providing debug output
2. Medium mode (debug): unstripped binary, no debug output
3. Hard mode (release): stripped, no help at all

Even with developer mode, don't get too comfortable with the debug output.

# Scenario

You're a consultant being hired to reverse engineer this key generator. Your client has the activation key (13284645-2427364-104376652) but lost the username and password used to generate that key in a recent datacenter catastrophe.

The original developer has gone out of business and the current owner of the online portal claims to have no access to the prior company's records and will not help. The username and password is required to access the online portal, which contains years of business records for your client.

Your client doesn't like the idea of cracking the original software, for legal reasons, so it is your job to discover the username and password that generated this key.

No one knows how this software works. It was used years ago to generate the key but that was all done by sub-contractors who are long gone.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 12. Jul, 2016
Downloads: 174

Rating

No votes yet.
Rate this crackme:

Send a message to sraboy »

View profile of sraboy »

Solutions

Solution by acruel, published 25. aug, 2016; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
23. Jul, 18:45
I enjoyed it. Thanks! ;)


downloadbrowsest0per's Ifucan

Download keygenmoi.st0per.zip, 75 kb (password: crackmes.de)
Browse contents of keygenmoi.st0per.zip

Name/Serial Crackme with 3 Levels! Keygen Possible

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Jun, 2004
Downloads: 1196

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to st0per »

View profile of st0per »

Solutions

Solution by Plasmator, published 26. aug, 2004; download (79 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsestarlight's continue winkengenme

Download kengenMe2.zip, 32 kb (password: crackmes.de)
Browse contents of kengenMe2.zip

similar with my first one, I think this one is a little harder than that one.the goal is simple. Write a keygen. Or just understand the algoritm of generation serial.....
Have a nice day :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 29. Jul, 2008
Downloads: 354

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to starlight »

View profile of starlight »

Solutions

Solution by ~misunderstood~, published 05. aug, 2008; download (8 kb), password: crackmes.de or browse.

~misunderstood~ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

~misunderstood~
30. Jul 2008
starlight - you really keep me busy.
I almost got it, nice one again!
will send in my solution this evening :)
starlight
Author
30. Jul 2008
yeh, thank you.
But you mean you have already solved this one?
This time you are so fast.... en..I think it may becuse it is similar with my last one..
And I also hope for your next one.
~misunderstood~
30. Jul 2008
I passed my exams and have holidays right now :)...
today I spend my time whole time reversing, and so I´m gonna finish this one tonight, I guess...right now I got a bit stuck, for it´s trickier than your first one, but i think that all in all I understood the algo.
I´m currently working on my next keygenme, too ;)
starlight
Author
06. Aug 2008
ok, it is cracked very nice. Good job misunderstood :)


downloadbrowsestarlight's easy windows crackme

Download KeygenMe.zip, 36 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Hello everyone,
It's my first crackme.it's a CONSOLE Procedure.it may be simple.I use C++ and a little asm to made it.Please write a keygen for it,
Or just understand the algoritm of generation serial.
May you have more fun with it.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 14. Jul, 2008
Downloads: 521

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to starlight »

View profile of starlight »

Solutions

Solution by ~misunderstood~, published 25. jul, 2008; download (8 kb), password: crackmes.de or browse.

~misunderstood~ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

~misunderstood~
19. Jul 2008
Maybe this one is a little too difficult for level 1...
I´m gonna write a solution to help people who might have problems solving this (would be my first solution to publish here) :).
@starlight
I liked it, nice for in between, thx.
starlight
Author
21. Jul 2008
I'm sorry, because this is my first CRACKME, the difficulty is not so sure.
@~misunderstood~
thx for your solution.
~misunderstood~
21. Jul 2008
This one´s NOT very easy :D.
Finding a working serial is easy to handle, but there are at least 3 algos which have to be understood for getting the serial calculation: 1 for the 4th and 8th, 1 for the first 3 and the last one for the other letters ;).

I really liked your crackme.
I submitted my own first crackme some days ago and rated its difficulty as 2, which, as MACH4 said, was maybe a bit too low. Now your crackme is at least as difficult as mine.
I think all this "level-thing" is rather subjective, depending on one´s knowledge.
Maybe some newbies didn't master this one, while some others didn't try it because they thought it was easy.

I wrote a keygen for your crackme, too...will uploading everything in the evening, let´s see whether it will be approved or not.
starlight
Author
22. Jul 2008
@~misunderstood~
I think you are right,maybe I'm more familiar with the C than others.But, I find I can hardly sovle a VB cme.
costy
29. Jul 2008
Really nice crackme.


downloadbrowsestars2000's N-GEN Silevere #1

Download crackme_1_sc.zip, 23 kb (password: crackmes.de)
Browse contents of crackme_1_sc.zip

Serial Cracking Good for a beginner

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Jul, 2003
Downloads: 1185

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to stars2000 »

View profile of stars2000 »

Solutions

Solution by Daxxar, published 29. jul, 2003; download (24 kb), password: crackmes.de or browse.

Daxxar has not rated this crackme yet.

Solution by stars2000, published 08. jul, 2003; download (6 kb), password: crackmes.de or browse.

stars2000 has not rated this crackme yet.

Solution by Scortile, published 07. jul, 2003; download (1 kb), password: crackmes.de or browse.

Scortile has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsestars2000's stars2000 #1

Download login.zip, 497 b (password: crackmes.de)
Browse contents of login.zip

Easiest possible crack-me

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Jul, 2003
Downloads: 887

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to stars2000 »

View profile of stars2000 »

Solutions

Solution by Scortile, published 08. jul, 2003; download (1016 b), password: crackmes.de or browse.

Scortile has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsestars2000's stars2000 #2

Download stars2k2.zip, 28 kb (password: crackmes.de)
Browse contents of stars2k2.zip

Tougher serial for beginners

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Jul, 2003
Downloads: 980

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to stars2000 »

View profile of stars2000 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsestarzboy's De-Kryptzo [1&2]

Download De-KryptZo[1nd2].zip, 5 kb (password: crackmes.de)
Browse contents of De-KryptZo[1nd2].zip

Rules!
no patching ... unless ur totally clueless !
no bruteforcing
find valid serial
and tut plz . . .

Enough Hints Given ...
Unless you Enter a Valid Serial ... the Decryption will be wrong and the
app will crash !
On entering a Correct Serial ... you will get a goodboy message !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 26. Mar, 2007
Downloads: 605

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to starzboy »

View profile of starzboy »

Solutions

Solution by sharpe, published 09. apr, 2007; download (3 kb), password: crackmes.de or browse.

sharpe has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

sharpe
03. Apr 2007
Hi starzboy,

I like these. It's kinda like my last one but I did some signature checks to ensure that the decrypted code will execute. Perhaps that makes it too easy though.


downloadbrowsestarzboy's De-KryptZo - 2

Download De-KryptZo2.zip, 2 kb (password: crackmes.de)
Browse contents of De-KryptZo2.zip

Greetz PPL ...

Yea ... finally a part 2 ...
part was easy defeated with luck ...
but here i have decided to screw up ur luck .. he he he

Rules!
no patching ... unless ur totally clueless !
no bruteforcing
find valid serial
and tut plz . . .

Mail tut to me ...

starzboy / iCU
starzboy@gmail.com

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 26. Mar, 2007
Downloads: 459

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to starzboy »

View profile of starzboy »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ReDucTor
26. Mar 2007
nicely done, however would have been better to have some sort of check for when the decryption key isnt correct, the code above the encrypted code should not be there i reckon, reveals to much about the encrypted code.
Kostya
27. Mar 2007
Lol. I'm entering my name: Kostya, & any key (length 4 chars). And it works! )) Haven't tryed it yet, but this was just for test.. So I'm soo lucky x)
starzboy
Author
27. Mar 2007
lolz ... Kostya ur lucky ... i hope the others dont get too lucky like you .. lolz
Zaphod
05. Apr 2007
I didn't have Kostya's luck so I had to do it the hard way! I found a working name/serial-combination, but not without a certain amount of bruteforce. Can it really be done without bruteforcing?
jE!
15. Nov 2007
hellllo, AUTHORRE!


i was looking in your crackme & found some strange things:


1.
cmp eax, 3
ja ...

"more than 4 chars plz"
???

Q: so more then 3 or 4?
;;

2a.
;00401116 movsx ebx, byte ptr [edi+eax+1]

name_string calculation begins from 2nd char,
so skipsss first char & includes 1 NULL byte after string;
is THIS ERROR or OK?
;;

2b.
;004011DD movsx ebx, byte ptr [edi+eax+5]

key_string calculation begins from 6th char,
so skipsss first 5 chars & includes 5 NULL byte after string;
is THIS ERROR or OK?
;;

Final Q: Before i start keygening, have YOU your keygen for it?
(btw, how about preserving registers in DLG_FUNC;?;)
morecode
07. Apr 2015
Name = Alejandra
Serial 1234567890abcdef
I was very lucky


downloadbrowsestarzboy's KeygenMe#3

Download Keygenme#3.zip, 128 kb (password: crackmes.de)
Browse contents of Keygenme#3.zip

As usual....a very easy keygenme in C++ !
You have to find the valid Security code,Password and secret code....for you name....!
Patching and brute forcing is disallowed !

Then make keygen and Tutorial !
Hope you enjoy it ~


Greeting'Z to : TSRh,SnD,ICU,{RES},MP2K !


This is done espicially for newbies learning to Keygen....Algoritm is very easy so you can try keygenning !

~starzboy~

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 13. Jul, 2006
Downloads: 1308

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to starzboy »

View profile of starzboy »

Solutions

Solution by Kostya, published 18. jul, 2006; download (5 kb), password: crackmes.de or browse.

Kostya has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

megadoctor
15. Jul 2006
No, this is not Easy for newbies, im an newbie and i don't even have a clue how to crack this...
Kostya
16. Jul 2006
Yep, easy. I like it. ;)
starzboy
Author
19. Jul 2006
well i am sorry megadoctor.....you had a little problem...

Kostya.....has done it well and you will understand.....

meanwhile....Kostya wait for the next one ..... and i hope you all enjoy my keygenme's !


downloadbrowsestarzboy's Keygen me # 2

Download Keygenme_#_2.zip, 128 kb (password: crackmes.de)
Browse contents of Keygenme_#_2.zip

k....here is the second one.....
rules are same....read nfo...no patching !
you have to make a valid serial for name and info !....then keygen it !

....kontinue !

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 14. Jun, 2006
Downloads: 1230

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to starzboy »

View profile of starzboy »

Solutions

Solution by c_07, published 02. jul, 2006; download (4 kb), password: crackmes.de or browse.

c_07 has not rated this crackme yet.

Solution by Ank83, published 22. jun, 2006; download (26 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
15. Jun 2006
i have solved this in ARTEAM forum, its very easy!
c_07
24. Jun 2006
Ank83, the keygen doesn't work
Ank83
24. Jun 2006
c_07 you are right. I uploaded the wrong file by mistake. Thank for the notice. I upload the right one now.
Regards
Ank83
kaoyange
09. Jun 2014
Do you have a problem when you test this keygenme?
Although the author promises the User-ID contains only number,the number can not be too large,not above 2147483647.When you input a number larger than 2147483647,you will always get the result:Access Denied.


downloadbrowsestefanie's easy crackme 1

Download easycrack1.zip, 2 kb (password: crackmes.de)
Browse contents of easycrack1.zip

knock yourself out.

you are free to do anything except patch. discover the crackme's algorithm
and make it print the string "cracked!".

source available upon request.

cheers.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 11. Jul, 2006
Downloads: 572

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to stefanie »

View profile of stefanie »

Solutions

Solution by crp-, published 22. jul, 2006; download (2 kb), password: crackmes.de or browse.

crp- has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsestefanie's grainne

Download grainne.zip, 2 kb (password: crackmes.de)
Browse contents of grainne.zip

you'll know when you've cracked it.
use the password (case sensitive) to unzip the source code.

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: Assembler

Published: 05. Jun, 2007
Downloads: 516

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to stefanie »

View profile of stefanie »

Solutions

Solution by bdcht3, published 10. dec, 2013; download (2 kb), password: crackmes.de or browse.

bdcht3 has not rated this crackme yet.

Solution by Yoha, published 14. feb, 2013; download (3 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Solution by lagalopex, published 05. jun, 2007; download (1 kb), password: crackmes.de or browse.

lagalopex has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

stefanie
Author
14. May 2007
is anybody able to run this cm at all? i've had reports about segfault on some machines. tested it on gentoo-sources 2.6.12.
prout
15. May 2007
Hi, I had a segfault under Ubuntu Edgy....
-Lord Virus-
15. May 2007
I have a problem.!. i cannot run this in Ubuntu.!.
I'm going to try in RedHat.
stefanie
Author
15. May 2007
what kernel versions you guys using? that's the only lead i've got as of the moment.
digitalbyte
20. May 2007
hi,
with me it is segfaulting on Ubuntu Feisty Fawn Kernel:

uname -srvmo:
Linux 2.6.20-15-generic #2 SMP Sun Apr 15 07:36:31 UTC 2007 i686 GNU/Linux

debug (notice that my offsets wont be yours because of ASLR):

my eip is: 0x804800c
and then it's segaulting here

Program received signal SIGSEGV, Segmentation fault.
_______________________________________________________________________________
eax:00000000 ebx:00000000 ecx:00000000 edx:00000000 eflags:00010292
esi:00000000 edi:00000000 esp:BFE32E80 ebp:00000000 eip:08048010
cs:0073 ds:007B es:007B fs:0000 gs:0000 ss:007B o d I t S z A p c
[007B:BFE32E80]---------------------------------------------------------[stack]
BFE32EB0 : E7 3C E3 BF 17 3D E3 BF - 45 3D E3 BF 58 3D E3 BF .<...=..E=..X=..
BFE32EA0 : 2B 3A E3 BF 3D 3A E3 BF - 4C 3A E3 BF 6C 3A E3 BF +:..=:..L:..l:..
BFE32E90 : BE 39 E3 BF C9 39 E3 BF - DD 39 E3 BF ED 39 E3 BF .9...9...9...9..
BFE32E80 : 01 00 00 00 85 39 E3 BF - 00 00 00 00 AA 39 E3 BF .....9.......9..
[007B:BFE32E80]---------------------------------------------------------[ data]
BFE32E80 : 01 00 00 00 85 39 E3 BF - 00 00 00 00 AA 39 E3 BF .....9.......9..
BFE32E90 : BE 39 E3 BF C9 39 E3 BF - DD 39 E3 BF ED 39 E3 BF .9...9...9...9..
[0073:08048010]---------------------------------------------------------[ code]
0x8048010: add al,BYTE PTR [eax]
0x8048012: add eax,DWORD PTR [eax]
0x8048014: add DWORD PTR [eax],eax
0x8048016: add BYTE PTR [eax],al
0x8048018: or al,0x80
0x804801a: add al,0x8
------------------------------------------------------------------------------
0x08048010 in ?? ()
gdb> n

Program terminated with signal SIGSEGV, Segmentation fault.
The program no longer exists.
_______________________________________________________________________________
Error while running hook_stop:
No registers.
lagalopex
20. May 2007
I changed the first two jz to jnz and it's now working for me.
prout
20. May 2007
I'm running a 2.6.20 on Ubuntu Feisty Fawn...


downloadstefanie's grainne2

Download grainne2.tar.gz, 1021 b

this crackme is dedicated to Grainne C. Yap - the girl who broke my heart.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 13. Jul, 2008
Downloads: 442

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to stefanie »

View profile of stefanie »

Solutions

Solution by fungos, published 12. aug, 2008; download (5 kb), password: crackmes.de or browse.

fungos has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadstefanie's MoreBoredThanYou

Download moreboredthanyou.tar.gz, 2 kb

you know the drill ... no patching. have fun.

source code available upon request

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 11. Aug, 2006
Downloads: 526

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to stefanie »

View profile of stefanie »

Solutions

Solution by lagalopex, published 12. may, 2007; download (770 b), password: crackmes.de or browse.

lagalopex has rated this crackme as nothing special.

Solution by crp-, published 17. sep, 2006; download (4 kb), password: crackmes.de or browse.

crp- has rated this crackme as nothing special.

Solution by macabre, published 15. sep, 2006; download (4 kb), password: crackmes.de or browse.

macabre has rated this crackme as awesome.

Submit your solution »

Discussion and comments

stefanie
Author
18. Sep 2006
wow...

as what we say here in the philippines... "i still need to eat more rice."

*bows to the real reversers in crackmes.de* you guys are gods in your own right!
Apotheoz
02. Aug 2012
It segfaults on my Ubuntu 12.04 x64 :<


downloadbrowsesten's smallcrkme

Download sten_crk1.zip, 1 kb (password: crackmes.de)
Browse contents of sten_crk1.zip

one of the smallest dos crackme. why is ...

Difficulty: 4 - Needs special knowledge
Platform: DOS
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 807

Rating

No votes yet.
Rate this crackme:

Send a message to sten »

View profile of sten »

Solutions

Solution by crook, published 11. jul, 2002; download (955 b), password: crackmes.de or browse.

crook has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsestigger's stigger

Download stgcrme1.zip, 2 kb (password: crackmes.de)
Browse contents of stgcrme1.zip

hm...my first crackme.i think,it is not difficult...enjoy =)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 06. Feb, 2005
Downloads: 2061

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to stigger »

View profile of stigger »

Solutions

Solution by Jeremiel, published 08. feb, 2005; download (9 kb), password: crackmes.de or browse.

Jeremiel has not rated this crackme yet.

Solution by _HellDashX_, published 08. feb, 2005; download (88 kb), password: crackmes.de or browse.

_HellDashX_ has not rated this crackme yet.

Submit your solution »

Discussion and comments

Aenox
06. Jun 2005
Crashes on open
deibiz_xxl
25. Jun 2005
Under WinXP works perfectly
Immortal_One
28. Jun 2005
Under 98se works ok :)
_khAttAm_
29. Jun 2005
Crashes under XP SP2 Home................. I tried it on that only.................... Or am I supposed to patch it so that it runs without crashing??
elfz
29. Jun 2005
crash confirmed, xp sp2 pro.
Knight
29. Jun 2005
Well i'm using win xp sp2 pro and it runs fine.
kao
29. Jun 2005
Not matter what OS - crashes when "Current Directory" <> "Directory where crackme.exe is located".

Proof: put crackme.exe in c:\temp and from C:\ run command "c:\temp\crackme.exe". The do "cd Temp" and try again.. ;)


downloadbrowsestonerifik's stoner crackme 1

Download stoner_crkme1.zip, 4 kb (password: crackmes.de)
Browse contents of stoner_crkme1.zip

serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Nov, 2003
Downloads: 1957

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to stonerifik »

View profile of stonerifik »

Solutions

Solution by Bytedevil, published 06. dec, 2003; download (1 kb), password: crackmes.de or browse.

Bytedevil has not rated this crackme yet.

Solution by elfz, published 01. nov, 2003; download (1 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsestrength1's CrackMe 1 by strength

Download crackme_1_by_strength.zip, 5 kb (password: crackmes.de)
Browse contents of crackme_1_by_strength.zip

My first CrackMe written in C language.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 28. Nov, 2013
Downloads: 1233

Rating

No votes yet.
Rate this crackme:

Send a message to strength1 »

View profile of strength1 »

Solutions

Solution by abrahamf, published 09. dec, 2013; download (1 kb), password: crackmes.de or browse.

abrahamf has not rated this crackme yet.

Solution by tinqnpro, published 09. dec, 2013; download (3 kb), password: crackmes.de or browse.

tinqnpro has not rated this crackme yet.

Submit your solution »

Discussion and comments

givses
29. Nov 2013
What do you want to crack? To display "Congratulations"? Or what?
evaboy
29. Nov 2013
@givses: I think that's that.
evaboy
29. Nov 2013
Yeh, cracked.
@Strength: the program keeps beeping and shows "Cracked Congratulation" as l cracked it. Is it ideal? Answer me before l upload my tutorial.
Nice algo!
Bring more.
zairon
Moderator
01. Dec 2013
Yes, the congratulation message appears as the caption of the dialog box.
strength1
Author
04. Dec 2013
evaboy: yes, it is ideal :) (sorry for delay)
abrahamf
04. Dec 2013
My first CrackMe and it was a headache! Really nice program i learned a lot with it thanks!!!, i've uploaded a solution with the key in it, hope you accept it.
strength1
Author
09. Dec 2013
And where is your solution evaboy? ;)
evaboy
10. Dec 2013
@strength: sorry it was rejected by admin.
leptepkt
30. Aug 2014
I found that string and I don't know how to display Congratulation LOL. At the beginning I change this address memory to that string and run but nothing happen :/


downloadbrowsestrength1's CrackMe 2 by strength

Download crackme_2_by_strength.zip, 4 kb (password: crackmes.de)
Browse contents of crackme_2_by_strength.zip

My second CrackMe written in C language.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 09. Dec, 2013
Downloads: 1250

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to strength1 »

View profile of strength1 »

Solutions

Solution by fish2fry, published 14. dec, 2013; download (4 kb), password: crackmes.de or browse.

fish2fry has rated this crackme as awesome.

Submit your solution »

Discussion and comments

cl0pen
13. Dec 2013
Sorry if this is a dumb question (new to these) but how are you supposed to pass input to the executable? There's no input boxes or anything.
strength1
Author
13. Dec 2013
"You must find way to crack this shit :-)"
evaboy
14. Dec 2013
Huh!! Plz give us some hints. @Strength.
TragedyXD
16. Dec 2013
i'm agree with @cl0pen
i have no idea,
Plz give us hints. thanks.!
strength1
Author
16. Dec 2013
You can read solution...
Unknown Coder
22. Dec 2013
soloved it :)))
ronakai
07. Feb 2014
annoying crackme...
strength1
Author
14. Feb 2014
Maybe just too hard for you :P
kerwin
22. Feb 2014
very easy ? no , very very hard .
what the way ?
LRESULT __stdcall sub_C71000(HWND hWnd, UINT Msg, WPARAM wParam, LPARAM lParam)
botanyaki
13. Apr 2014
oh my god lol
I reversed this software 2days. finally I gived up and download the solution and read.
This is the best funny crackme. Was not this idea..

Thank you for your crackme.
botanyaki
13. Apr 2014
oh...shit...my bad.
above comment is for #1 crackme.

I"m sorry.
puelo
10. Aug 2014
Funny little CrackMe. Not like something like this would ever happen in a real-life application :o)


downloadbrowsestudent's StudME_01

Download StudME_01.zip, 2 kb (password: crackmes.de)
Browse contents of StudME_01.zip

serial

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 24. Dec, 2004
Downloads: 964

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to student »

View profile of student »

Solutions

Solution by jack_theripper, published 14. jan, 2005; download (9 kb), password: crackmes.de or browse.

jack_theripper has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesub7's Tr1ck 4ccess

Download TrickAccess.zip, 15 kb (password: crackmes.de)
Browse contents of TrickAccess.zip

Make A Crack / Keygen To Find The Secret Message :p

Real basic program in VB 6.0

Dis Is Prolly Easy... I dunno you guys tell me!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 10. Dec, 2005
Downloads: 1100

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to sub7 »

View profile of sub7 »

Solutions

Solution by costy, published 12. jan, 2006; download (73 kb), password: crackmes.de or browse.

costy has rated this crackme as boring crap.

Solution by delly, published 18. dec, 2005; download (16 kb), password: crackmes.de or browse.

delly has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

sub7
Author
25. Dec 2005
Thnx delly. Reccommended for noobs then i guess :)
HMX0101
25. Dec 2005
the only way to crack this is make a selfkeygenning, because the number changes constantly.
syhs89
07. Jan 2006
no wonder....
btw , can anyone explain me how does olly do the stack thing, which is looks for what the original password??
skapunky
14. Sep 2007
If i insert string's, there are a error of ejecution. Only numbers..see this.


downloadbrowseSubmiN|KinG's .NET Crackme No.1

Download crackme_no1-n00b.zip, 7 kb (password: crackmes.de)
Browse contents of crackme_no1-n00b.zip

***************************n00b**
** **
** Name : Crackme No.1 **
** Coding : Noob-Average **
** Protection : Noob-Average **
** **
** Restrictions: No patching! **
** **
**2oo8***************************

This simple crackme has 4 levels,
which basically holds the 4 basic
levels for each newbie .NET cracker
to beat before even considering
any commercial or harder crackmes
within its genre.

Tools needed:
-------------
.NET Reflector
Your favourite coding language
Brain
Music (to get in the mood :P)


..:: GREETZ ::..
----------------
Crosys (wazza - if life is a pow, u must be the mod :P)
0x87k (where ya at?)
lafarge (when is the next tune comin?:P)
HMX1010 (long time no see man, msn?!?:D)
Niyelana (just ask man;))
melatonin (we miss u dude:/)
futureproof (hola!)
ScareByte (when am i gonna see u on #phrozencrew again? :/)
...and probarly some more fellas too...

/Regards, n00b

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 10. Mar, 2008
Downloads: 724

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

Solution by M|GHTY K|nG, published 17. mar, 2009; download (266 kb), password: crackmes.de or browse.

M|GHTY K|nG has rated this crackme as quite nice.

Solution by cosmos, published 13. mar, 2008; download (167 kb), password: crackmes.de or browse.

cosmos has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

MACH4
10. Mar 2008
Thanks n00b,
Quite simple, took 15 mins to keygen, should have been quicker but still learning vb.NET.

MACH4
SubmiN|KinG
Author
11. Mar 2008
Good going :=)

/n00b
Kurapica
11. Mar 2008
nice one.....

I hope to see more .NET stuff around.
thomas.idpz.net
11. Mar 2008
really fun ! :)
Razor1988
11. Mar 2008
Very Easy, took 5 mins to make an keygen.
xylitol
12. Mar 2008
i'm not .net cracker i wait a solution for learn :)
dom1n00
13. Mar 2008
Bug or not?
Does not accept the lower-case solution on the 4 level, only the capital letter.
SubmiN|KinG
Author
13. Mar 2008
Not a bug ;)
Thats a rule I coded in to make it a bit more interresting :=)

/SK
r00ster
03. Apr 2008
nice but very simple
syhs89
21. Apr 2008
can explain on level 3 n 4 ?
syhs89
21. Apr 2008
shouldn't 3rd level be
n00b : n00b-1F60
??
syhs89
21. Apr 2008
i noe d... - - stupid me hex need change to decimal.. lolz
basfreak
05. Jul 2008
This was realy easy done in a few minutes.
xbiohazardx
14. Sep 2008
pretty easy, not bad. kinda fun.

:)
+NCR
18. Mar 2009
nice .net crackme! very easy but very funny!
T.0.R.N.A.D.0.
19. Mar 2009
LOL !!!

Very easy but funny too.


downloadbrowseSubmiN|KinG's BreakMe #1

Download BreakMe_No1.zip, 165 kb (password: crackmes.de)
Browse contents of BreakMe_No1.zip

SK's BreakMe #1:
----------------
Written in .NET, and the following rules apply:
-NO PATCHING
-NO BRUTEFORCE
-NO CHEATING
-KEYGEN ONLY!


/Enjoy this one!

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 15. May, 2008
Downloads: 486

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

HMX0101
15. May 2008
Lol, this is a joke? :P
I don't think its a level 3, probably a level 2 or 1 ;)

This is easy even for me, which i'm a .NET noob :P
SubmiN|KinG
Author
15. May 2008
maybe easy for u bro, but what about the dedicated .NET freaks who has no clue about x86 in general? :P
obnoxious
17. May 2008
Mach 4 plz make a video soln for this 1. N yeah looking forward to HMX0101 's soln. I cdnt make any sense of the code in reflector. :-(
Zaphod
19. May 2008
I know very little about .NET, but I do think I understand the functions shown in Reflector.
That does not help me to solve the crackme, however. Olly isn't much help here. I can break several places in ADVAPI or rsaEnh or mcorwks, but that doesn't get me anywhere.
I hope someone writes a solution. What do you say, HMX0101?
costy
19. May 2008
the problem is emulating the GetHashCode with another language. How do it in c++??
costy
20. May 2008
crackme uses GetHashCode. So keygen should use GetHashCode but I have not Visual Studio so I can not write a .Net application. How can I write a keygen emulating GetHashCode with another language??
MACH4
20. May 2008
I'm not sure that you can unless you can locate the hash algorithm somewhere!
I don't think its very complicated, just needs to be found if you want to use it in another language. could be making things difficult for yourself though because GetHash & GetHashCode usually involves a few other cryptos in most Crackmes of that type.
costy
21. May 2008
okok I'm downloading Visual Studio Trial from Microsoft Site
SubmiN|KinG
Author
31. May 2008
no solution yet? it cant be that hard....
TiGa
31. May 2008
MSDN has many examples on how to use GetHashCode in other languages than the .NET Framework.
Jim~
31. May 2008
costy, open up relfector and use it to analyze mscorlib->System.String.GetHashCode ;)
MulleDK13
01. Jun 2008
I think it's quite easy, but damn there is a lot of functions, that needs to be analyzed -.-
costy
12. Jul 2008
Could someone explain something about this crackme??
All is unreadable.
costy
12. Jul 2008
I want to mean how is it possible to understand something like these lines:

Dim ░2 As ░3 = ░3.op_RightShift(k, shiftVal)
Return ░3.▄38(P, Q, ░2, n, constant, shiftVal)

Strange net application.
MACH4
12. Jul 2008
Those weird symbols have replaced the original plain names. its for making the code harder to read and also will crash VS if you try to copy & paste them. Have a look at one of my previous tutes, it shows a manual way to sort them out into understandable names. If these function hieroglyphics grow much more it will be worth considering dumping into a file a run some scripts on it (find and replace). Beware some names especially in function definitions might have to be changed back to original names to work.

BTW. when I see GetHashCode in crackmes I'm always a bit cautious because the outcome is not guaranteed to be unique, at least not in a double, string or arrays...
costy
14. Jul 2008
I read them. T
he dump fuction of net reflector doesnt work really well. Infact if i dump a normal application it gives me a lot of problems. I usually copy and paste code manually. If it gives me problems with standard application... It surely dont work on this one. I hope someone send a solution explaining how does he solved it and what tool he used. I hope the author will give some helps. Bye.
MACH4
14. Jul 2008
Their from the unicode character set, VS don't like unicode and reflector gets a bit sticky with it sometimes but you can copy and paste it after a few attempts.
might be easier to dump it into notepad with the unicode option on, it will preserve the characters
costy
15. Jul 2008
Really interesting. MACH4 your informations are really interesting.


downloadbrowseSubmiN|KinG's CKeygenMe #1 CuStOm

Download n00b-ckeygenme#1.zip, 5 kb (password: crackmes.de)
Browse contents of n00b-ckeygenme#1.zip

Short Info:
-----------
This keygenmes is using a custom crypto-solution I came up with while I was working on some other stuffs, and Im also using my very own Obfuscator on the target aswell - its not possible to get the tool off from anywhere, so its homemade by other words ;)

Rules:
------
-No patching...
-No self-keygenning (says itself)...

When done:
----------
Send your solution, and make yourself proud by overcoming this little tricky keygenme :=)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 07. Oct, 2007
Downloads: 676

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

Solution by __imp__, published 12. oct, 2007; download (4 kb), password: crackmes.de or browse.

__imp__ has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

HMX0101
07. Oct 2007
Hehe, obfuscation is very poor and algo isn't so hard as you thing ;)
TiGa
07. Oct 2007
Difficulty lowered, again. ;)
It's definitively tougher than 1.
br0ken
08. Oct 2007
Leave the name and pass field blank, and the proggie is registered. Is this a bug?
__imp__
08. Oct 2007
This one is *very* easy, not more than 5 minutes to make a keygen (I have made it). imho, it's a level 1.
P.S. And yes, blank name and serial fields give the correct message. Apparently, it's a bug.
Zaphod
09. Oct 2007
If this is so easy I hope someone will post a solution soon. I have just installed the .NET frames and this is the first .NET program I have ever run.
As I understand it, .NET is something like Visual Basic - is there a .NET decompiler? And is there some special knowledge you just need to have to solve this one?
HMX0101
09. Oct 2007
@Zaphod: just use Reflector and you'll solve it fastly ;)
Zaphod
10. Oct 2007
Thanks, hmx0101 - I have just downloaded Reflector, hopefully it helps...
Jim~
11. Oct 2007
Would be better if you obfuscated the contents of the methods instead of just renaming them. Not hard to find the algo if there's only 2 methods to look in. :P
migol
03. Mar 2008
poor obstrufication, only names are changed to be unreadable


downloadbrowseSubmiN|KinG's CKeygenMe No.1

Download ckeygenme.zip, 256 kb (password: crackmes.de)
Browse contents of ckeygenme.zip

Your mission is to create a fully working keygen, without making any patches whatsoever!

Should also notice, this keygenme is NOT for newbies!!

Give it a try, and send me your solution ;)

/n00b

Mail: n00bmk@gmail.com

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 31. May, 2007
Downloads: 507

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

mrmag
02. Jun 2007
When I try to run ckeygenme.exe many instances of vsjitdebugger.exe get startet automatically (the just-in-time-debugger of Visual Studio) ... and I have to manually kill your process to stop it.
SubmiN|KinG
Author
02. Jun 2007
hmm... weird, i havent got that error from any other ones yet....
HMX0101
02. Jun 2007
Easy one, after you know which lib uses for every algo and how it's used :P...
fjlj
03. Jun 2007
thought this crackme was pretty easy and a bit more hyped than it should be but i enjoyed it. and i hope you like my keygen ;) lol.


downloadbrowseSubmiN|KinG's CryptoMe .NET #1

Download cryptome_#1-sk.zip, 239 kb (password: crackmes.de)
Browse contents of cryptome_#1-sk.zip

*************************************
**
** Name : CryptoMe .NET #1
** Coding : Average
** Protection : Average/Hard
**
** Restrictions: No patching!
**
*************************************

This simple CryptoMe has just a few
algos - But there is one major rule:
NO PATCHING whatsoever!

I know it may be hard to realize that
patching isnt allowed - but it is possible;)

Tools needed:
-------------
Brain


Goal:
-----
Best - Make a keygen in any other language
than .NET...
Good - Make a keygen in .NET...
Bad - Keygen + Patch (NOT ALLOWED!)


..:: GREETZ ::..
----------------
To the ones that support me the most!

/Regards, SubmiN|KinG

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 12. Mar, 2008
Downloads: 540

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

elroseth
12. Mar 2008
This was quite fun. I attempted at first to look at things with ollydbg, but once I fired up Reflector it was a simple matter of looking at the checkme functions.

As a novice I found this quite fun :)
SubmiN|KinG
Author
12. Mar 2008
But remember the rules matey: NO PATCHING ;)
Get me a good solution + keygen, and I`ll say we`ve both been satisfied :=)

/SK
grimskies
13. Mar 2008
I'm stuck at the signature. I guess I'm missing something, 'cause I don't know how to create a valid one without the private key...
SubmiN|KinG
Author
15. Mar 2008
Okay, rules have changed!
If its too hard for you to make a keygen only, its now allowed to make a little patch on the side aswell - but the patch has to be in the keygen aka keygen+patch in one!

Why I ask for both in one, is cuz this crackme was firstly intended for the ones that can code and crack well and not the newbie level!

So enjoy!

/SK
MR.HAANDI
21. Mar 2008
super, what I see is a 512bit rsa verification inside, good luck with factoring.
Filler
28. Apr 2009
Hmm, it can be so difficult...
Wich function decrypts the second Dll in the Ressource?


downloadbrowseSubmiN|KinG's KeygenMeX

Download KeygenMeX.zip, 5 kb (password: crackmes.de)
Browse contents of KeygenMeX.zip

KeygenMeX by n00b
-----------------
Just a simple keygenme for those
who are into .NET ;)

Rules:
------
1: NO PATCHING!
2: NO BRUTEFORCING!
3: KEYGEN ONLY!

Rating in difficaulty: 3/10!

/n00b

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 27. Oct, 2007
Downloads: 623

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

Solution by baudstupid, published 01. dec, 2007; download (12 kb), password: crackmes.de or browse.

baudstupid has not rated this crackme yet.

Submit your solution »

Discussion and comments

sd333221
27. Oct 2007
This is at least 1/10.
Maybe i write a solution soon
simpleuser
27. Oct 2007
no patching? you can't create those registry keys though.
SubmiN|KinG
Author
28. Oct 2007
sd333221: maybe its that easy for u, but what for a newbie?

simpleuser: use ur brain-cells, patching doesnt always need to be the answer ;)


downloadbrowseSubmiN|KinG's KeygenMe #1337

Download SK-KeygenMe_No1337.zip, 163 kb (password: crackmes.de)
Browse contents of SK-KeygenMe_No1337.zip

Heres a tricky one for you hungry keygenners....

NO PATCHING......
Thats the only rule :P

My greetings flys out to;
Crosys, HMX0101, Encrypto, 0x87k, Napalm....
bah! Too many to list, u know who u are anw ;)


/SK

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 03. Jun, 2008
Downloads: 525

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

Solution by ZaZa, published 26. jun, 2012; download (344 kb), password: crackmes.de or browse.

ZaZa has not rated this crackme yet.

Submit your solution »

Discussion and comments

SubmiN|KinG
Author
03. Jun 2008
Not sure if i rated the difficulty correct, but let me know...

/SK
Ox87k
03. Jun 2008
It's hard to find some serial (and not only one) because the algo isn't based on the name but just only on a "string" that has the first 8 chars of its md5 equal to 92253E43.

This means -> bruteforcing -> maybe many strings but the bruteforce can take moooooore time!

I have one valid serial for this but i don't want to waste my time to verify if it can have more serial so for me this one should be a CrackMe and not a KeygenMe!

;)
SubmiN|KinG
Author
04. Jun 2008
A dumb mistake by me 0x87k, I freakin forgot about the name - LOL!
HMX0101
04. Jun 2008
Too easy, bruteforcing it just took 6 mins using the right alphabet ;)
Ox87k
04. Jun 2008
@HMX, how did you code your brute?? @.@'
Mine take less than 1 minut (using 4 chars, you know, all from 0x30 to 0x7A)

@SK:
So this one has only one serial! :P
Anyway good job, i like this king of KeygenMe!
I'm waiting for you next (or maybe for a fix for this one?)
SubmiN|KinG
Author
04. Jun 2008
0x87k: dont think there will be need for a fix, already too many who has solved it. So just be patient, and i'll go on and create a new more challenging one soon :=)

/SK
HMX0101
05. Jun 2008
@Ox87k: you know i code in delphi, and this language isn't very efficient for this things like assembler or c/c++ ;) I've used the same alphabet as you and used 4 chars too ;) btw, n00b have coded a bruteforce in .NET and took approx. same time ;)
obnoxious
05. Jun 2008
Some1 teach me how to make bruteforcers............plz plz
SubmiN|KinG
Author
05. Jun 2008
obnoxious: LOL! You have any idea how I coded mine? By using my mind ;)

It kinda depends if you know howto code, thats it :P

/SK

TIP: A loop....
Ox87k
05. Jun 2008
@obnoxious:
Omg, don't you know how to code a bruteforce??
Grab some level1's crackmes and start to learn something!
SubmiN|KinG
Author
05. Jun 2008
0x87k: check the newest ;)

/SK
born2c0de
06. Jun 2008
lol, check my solution to w02057's CrackMe#3.
It uses a well-calculated brute-force.

It doesn't need a bruteforce but since his crackme had multiple valid serials for every username, I decided to walk the extra mile and get 'em all.

Hence the bruteforce.
The tutorial is highly detailed, and it's n00b friendly :)
strelok
09. Jun 2008
oh please please where're the tut?
Ox87k
09. Jun 2008
@strelok:
Are you mean the tut for this one (this keygenme) or for the one born2c0de said?
ungeren
09. Jun 2008
HMX0101: which alphabet are you refering to ?

Thanks.

/UG
ungeren
11. Jun 2008
Anyone who could give any hints on which alphabet to use ?

Thanks.
Ox87k
11. Jun 2008
@ungeren: look at the 5th post
SubmiN|KinG
Author
15. Jun 2008
@ungeren: i must say that is really professional thinking - asking for what todo so you can be able to crack it yourself.... shame!

/SK


downloadbrowseSubmiN|KinG's KeygenMe #BEEF

Download KeygenMe.zip, 169 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Simply a new keygenme for you guys, better this time!

NO PATCHING as usual ;)


Greetz:
--------
Crosys, HMX0101, 0x87k, smoke.... etc, too many too list ;)


/SK

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 05. Jun, 2008
Downloads: 498

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

Solution by simonzack, published 21. sep, 2010; download (39 kb), password: crackmes.de or browse.

simonzack has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
05. Jun 2008
Lovely keygenme but i HATE the obfuscations!
Good job man! Now i need to understand something more about .net obfuscation! ;)
(even if it can be well keygennable also with the obfuscated code)
Jim~
06. Jun 2008
The code isn't really obfuscated. Just the names of all the classes, methods, etc are changed to random symbols.

Anyway, this looks like one hell of a complicated algo. Twists and turns everywhere!

Looks like we'll have to bruteforce a hash. You say no patching, but would a self-bruteforce patch be acceptable? :X
TiGa
06. Jun 2008
No self-bruteforcers will be accepted as solution.
It is just like patching.
Jim~
06. Jun 2008
This is going to be hell, then :D
MACH4
06. Jun 2008
hehe, I've been away for a while but this looks like a nice one to try...
HMX0101
06. Jun 2008
Bruteforcing isn't the problem here (i've got the key), problem is identifying which public-key algo is used and i'm not talking about RSA ;)

Good work, submin!
You already do it possible :D
Ox87k
06. Jun 2008
I think it's ElGamal..
builder.Append("<ElGamalKeyValue>");

Btw, if i'm right (and so it's ElGamal) the main problem is to find the X.. DLP solver are running on my pc until 1 hour and nothing good for now.

Maybe i'm in the wrong direction..
HMX0101
06. Jun 2008
@Ox87k: i've guessed the same as you :) and i've runned DLP Solver 3 hours ago and still nothing :/
SubmiN|KinG
Author
07. Jun 2008
@Kurapica: no cheating! let the kids play fear, and dont give them the pleasure of an un-obfuscated code :P

@HMX0101 & 0x87k: good luck :P
Ox87k
07. Jun 2008
Is it really solvable with a normal DLP solver like the one on www.alpertron.com.ar/DILOG.HTM or the Resolve DLP for Armadillo?
Kurapica
07. Jun 2008
lol
It's almost impossible to make a valid keygen by analyzing obfuscated code only in reflector :-{
because the algo is huge and distributed over many classes, so It's necessary to have a deobfuscated copy of the exe !
anyway even with the deobfuscated exe it's still a hard work and needs some time.
if it was a real life target then I would go for a patch only :-}

nice challenge anyway
SubmiN|KinG
Author
07. Jun 2008
@0x87k: i think you should consider using ResolveDLP, as 160bit is a bit big for DILOG :P

@Kurapica: i didnt mean you couldnt use your own tools on it, just dont post it here - its cheating then for the others :P

/SK
MACH4
07. Jun 2008
I think any really interested parties had already deobfuscated anyway, but yes still will take some time to pull it back into code which is easier to understand fully!

I would have rated this higher!
SubmiN|KinG
Author
07. Jun 2008
@MACH4: what rate would you have said it was?

/SK
MACH4
07. Jun 2008
Easier to judge that once I or someone else has solved it, from what I've seen so far, its clear that some real time and effort has gone into producing it, and maybe more time required to solve it, I would have thought a provisional difficulty 4.

Anyway, Thanks for your crackmes, I believe they are in the top league of .NET crackmes currently available...
TiGa
07. Jun 2008
It's hard to rate .NET crackmes.
Most of those that appear very hard end up being solved by a simple copy/paste of the algo from Reflector.
We'll see from the solutions.

From the description, if it was a "normal" crackme, it could be rated 4 or possibly even 5 but the .NET factor makes a difference.
Sounds like fun though.
Ox87k
07. Jun 2008
Well, Kurapica i have already code the whole keygen, i miss only the DLP result for ElGamal part and i've done it all with obfuscated code in reflector.

In the mine first post i said:
"(even if it can be well keygennable also with the obfuscated code)"

If you know well some crypto stuff then it's easy to understand how to defeat the algorithm but it takes a bit because of the 160bits DLP.

@SK:
Btw i agree with MACH4, level 4 or better 5 would be appropriate
HMX0101
08. Jun 2008
Obfuscation is poor and algo is simple, only problem with this crap is which uses a 160bits DLP! =O
Keygenning it using a win32 languague makes it easy! so, i rate it as 3 or 2.5! =D

I think with a level 5 its overrated ;P
Just my 2 cents :D
SubmiN|KinG
Author
08. Jun 2008
@ALL: Thanks for enjoying my challenge, i really hope someone will have a solution soon :=)

/SK


downloadbrowseSubmiN|KinG's KeygenMe *EASY* #1

Download KeygenMe_EASY_No1.zip, 188 kb (password: crackmes.de)
Browse contents of KeygenMe_EASY_No1.zip

KeygenMe *EASY* #1 README:
--------------------------
This a rather VERY simple keygenme to aid
the newbie in learning keygenning easily.

Rules:
------
#1: KEYGEN ONLY!
#2: READ RULE No1!
#3: READ RULE No2!


My greetings flys out to:
-------------------------
Crosys, HMX1010, smoke, etc... Bah, to tired to mention them all...

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 26. May, 2008
Downloads: 1404

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

Solution by xylitol, published 21. aug, 2008; download (418 kb), password: crackmes.de or browse.

xylitol has rated this crackme as quite nice.

Solution by sl4nted, published 29. may, 2008; download (12 kb), password: crackmes.de or browse.

sl4nted has not rated this crackme yet.

Solution by Haykuro, published 29. may, 2008; download (248 kb), password: crackmes.de or browse.

Haykuro has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

Kakashi
19. Aug 2008
I can fish the valid serial of my name, but i have some problems with coding a working Keygen. I know a bit ASM, but it's so hard. please help, I'm a n00b!


downloadbrowseSubmiN|KinG's KeygenMe No.4

Download n00b-keygenmeno4.zip, 220 kb (password: crackmes.de)
Browse contents of n00b-keygenmeno4.zip

KeygenMe No.4 by n00b README:
¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨¨
Tasks:
1:=) Code a complete keygen...
2:=) Send your solution to me...

NOTE:
-----
This keygenme IS NOT RATED for newbies!


Mail: n00bmk@gmail.com

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 09. Mar, 2007
Downloads: 1095

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

Solution by bundy, published 18. mar, 2007; download (74 kb), password: crackmes.de or browse.

bundy has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

HMX0101
10. Mar 2007
Hmm, a little tricky but easy :p
but i think it must be 2/10 ;)
bundy
10. Mar 2007
I agree - it's easy, but I think some newbies could still see it difficult (although - what's hard on serial fishing? ;) -> self-keygen)
Ox87k
10. Mar 2007
i guess n00b doesn't want a self-keygen but a keygen... ;)
HMX0101
16. Mar 2007
I've created a keygen for this one some time ago, but i was lazy to write a solution :p

bundy, good job and i hope it can be accepted anyway if isn't accepted i going to put my hands on notepad :D
SubmiN|KinG
Author
17. Mar 2007
good work HMX0101 ;))

Loved your keygen :=)
bundy
17. Mar 2007
funny .. where did my comment disappear? ELFZ, it happened already twice this month :(
Ox87k
18. Mar 2007
ot: ELFZ Last seen: 30. Jan, 2007 @.@'
zairon
Moderator
18. Mar 2007
bundy, I removed your comment. Check pm for a private talk :)
HMX0101
18. Mar 2007
bundy, good solution but you said something that's not completely right...

----- Copied from bundy solution -----
0045AEBA lea edx,[local.4]
0045AEBD mov eax,[local.4]
0045AEC0 call 004581E8 ; ?????

Really ?????. The purpose of this call was to convert this base64 string to
base 2 string - but due to a bug?! it always returns:
"110100110100110100110100110100110100"
----- Copied from bundy solution -----

It only return "110100110100110100110100110100110100" when name length is 4,5,6... else it return "110100110100110100110100110100110101", check it out yourself ;)

This part fucked me a moment, but when i tested different names with different length i've realized it :D

And yeah... its a bug.. maybe ConvertBase64to2 function modified? don't know but all is possible ;)
bundy
18. Mar 2007
I think that it is NOT dependent on length of name. The parameter to this call is base64 string of name hash (which is fixed length). In the call there is this:

0045822D |>mov edx,0FF
00458232 |>call <initialize6>
00458237 |>mov eax,[local.257] ; "000000"
0045823D |>call LStrLen
00458242 |>mov ebx,eax

The LStrLen call takes as parameter the string "000000" which is fixed also. This string is then converted to base2 string.

PS: I've tried many different length serials, all of them worked. Could you write me an example name when it returns this other string?
HMX0101
18. Mar 2007
Try my keygen, plz:
http://hmx0101.googlepages.com/kg4n00b-keygen.rar

Anyway, i tested my keygen with a lot of names of different lengths and it worked, don't know why all name you tested are good :/

Some examples:

My keygen:
--------------
ABC/0236-D7FD-a8
crackmes.de/5178-255D-2f
Keygenme/7D14-8BC4-90

Your keygen:
--------------
ABC/C130-7C6D-e1
crackmes.de/589B-6EE7-22
Keygenme/C4C6-B7B1-61

:P
bundy
19. Mar 2007
You are right - there's something strange happening.

I've tried the examples you wrote (also your keygen - nice banner btw). The first two examples - my keygen works as expected - correctly (:) at least on this machine?!).
The third example "Keygenme" is the tricky one. On the very first press to "Is it correct?" button your serial works ... on later checks my serial works.

Could you please check if your serial for "Keygenme" works on each click to check button? If yes, maybe this is somehow machine dependent.
HMX0101
19. Mar 2007
Yeah, it works on each click.... maybe n00b put something in it that can't be threat easily :/, maybe it deals with ConvertBase64to2 modified :(


downloadbrowseSubmiN|KinG's KeygenMe No.8

Download n00b-keygenme_no8.zip, 5 kb (password: crackmes.de)
Browse contents of n00b-keygenme_no8.zip

This KeygenMe is written in .NET and is
hopefully a bit harder than the usual .NET
keygenme you can find out there...

Anyhow, the rules are simple;
-------------------------------------------
1: NO PATCHING!
2: KEYGEN ONLY!

*** READ THE README FOR MORE INFO! ***

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 26. Dec, 2007
Downloads: 511

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to SubmiN|KinG »

View profile of SubmiN|KinG »

Solutions

Solution by Jim~, published 03. feb, 2008; download (37 kb), password: crackmes.de or browse.

Jim~ has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Ox87k
26. Dec 2007
Lol, no name and no serial are a valid solution :P
m@rio_crk
26. Dec 2007
difficulty - 2

Nice one but boring for someone who knows .NET. Nothing special inside, really.

Keep working mate..
SubmiN|KinG
Author
26. Dec 2007
@ m@rio_crk:
why is this one so easy? have u found the key even yet?

@ 0x87k:
ya i know, but the point of this keygenme is for the newbie to learn howto defeat stupid algorithms - not exploit the fact that i didnt set any limit there :P

/Regards
Jim~
02. Feb 2008
That was fun :) Solution submitted.
w02057
24. May 2008
Yea, theres's no presence check for both field's :0!


downloadbrowseSuicidame's Infección Crackme

Download infeccion.zip, 3 kb (password: crackmes.de)
Browse contents of infeccion.zip

Try to find the scheme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Feb, 2004
Downloads: 1100

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Suicidame »

View profile of Suicidame »

Solutions

Solution by kao, published 16. feb, 2004; download (3 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseSuicidame's Suicidame Reto I

Download suicidamereto1.zip, 9 kb (password: crackmes.de)
Browse contents of suicidamereto1.zip

AntiDebug - Obfuscation - Some tricks - KeyGenMe

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. Aug, 2003
Downloads: 1128

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Suicidame »

View profile of Suicidame »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSUID:root's SUID:root´s Crackme #6

Download Crackme_6.zip, 258 kb (password: crackmes.de)
Browse contents of Crackme_6.zip

-no packers, no crypters
-enable the button
-find the valid serial

button is disabled by default, find the way to enable the button.
if the button is enabled but nothing happens, the serial is wrong.

please dont patch it!

Have fun.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 09. Aug, 2005
Downloads: 1274

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to SUID:root »

View profile of SUID:root »

Solutions

Solution by sennin, published 24. aug, 2005; download (2 kb), password: crackmes.de or browse.

sennin has rated this crackme as nothing special.

Solution by missing in bytes, published 24. aug, 2005; download (26 kb), password: crackmes.de or browse.

missing in bytes has rated this crackme as boring.

Submit your solution »

Discussion and comments

foenix
11. Aug 2005
do you consider modifying ressource as patching?
(or we have to go loader way...)
Oorja-HalT
11. Aug 2005
Yes you have to go the other way which is the proper way.
Just give it what it need in proper places of course
ingsoc
12. Aug 2005
TQN, what exactly do you not understand? If you post the solution on the discussion board, you spoil it for everyone else. This is a level-1 crackme, why don't you spend your time doing more challenging things and stop ruining the experience for everyone else.

This is the third crackme for which I see you doing that.
lord__virus
16. Aug 2005
the code valid, gnerat enabled to buttonx?


downloadbrowseSunshine's Sunshine's Crackme #1

Download SunshineCrackme1.zip, 7 kb (password: crackmes.de)
Browse contents of SunshineCrackme1.zip

Sunshine's Crackme #1:
----------------------

Level : 1 (beginner - hope you like it)
OS : Windows XP
Goal : Register the crackme. Write a keygen and a solution.
Rules : No patching allowed - that would be far too easy...
You have to find a valid key for your name.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 20. Jul, 2010
Downloads: 1226

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Sunshine »

View profile of Sunshine »

Solutions

Solution by eraghant, published 27. jul, 2010; download (15 kb), password: crackmes.de or browse.

eraghant has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

slackwarshik
23. Jul 2010
i download it, but it not work(( it writes, that "not set"
Zaphod
24. Jul 2010
It works fine here.
pasharp
23. Sep 2010
seems that the packet lacks a file(data.key)
pasharp
23. Sep 2010
haha,i knwon now;wo need generate the file (data.key) by ourself;
i am a freshman;this packet take me almost a day to finish .but i fell very happy
cracknoob
03. Nov 2013
how can i patch it? im a noob i dont care about keygens


downloadbrowsesunson's Crack Me No.3

Download Crackme--MD5--6D5D05932A76FF3634F976BA8B7976D5.zip, 26 kb (password: crackmes.de)
Browse contents of Crackme--MD5--6D5D05932A76FF3634F976BA8B7976D5.zip

Mentality in addition kind of Crack Me

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 15. Feb, 2006
Downloads: 351

Rating

No votes yet.
Rate this crackme:

Send a message to sunson »

View profile of sunson »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSuperCRacker's Crackme n°1

Download crackme_n1_by_supercracker.zip, 200 kb (password: crackmes.de)
Browse contents of crackme_n1_by_supercracker.zip

You can't crack this!!VERY DIFFICULT!!

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Jul, 2004
Downloads: 1413

Rating

Votes: 7
Crackme is quite bad.

Rate this crackme:

Send a message to SuperCRacker »

View profile of SuperCRacker »

Solutions

Solution by kishfellow, published 12. oct, 2005; download (206 kb), password: crackmes.de or browse.

kishfellow has not rated this crackme yet.

Solution by D4M4G3_C453, published 05. jul, 2004; download (4 kb), password: crackmes.de or browse.

D4M4G3_C453 has rated this crackme as boring.

Solution by Oorja-HalT, published 03. jul, 2004; download (29 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by kao, published 02. jul, 2004; download (5 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Solution by NaSS, published 02. jul, 2004; download (40 kb), password: crackmes.de or browse.

NaSS has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

MaxM
18. Oct 2005
This is a Level 1/2 crackme; serial can be fished in few minutes: just locate the check and fish in Olly. The serial algo too, is very simple.
Lesco
19. Oct 2005
there a level 1/2 crackmes which are harder to crack
bLaCk-eye
Moderator
19. Oct 2005
Modified to real difficulty.
bLaCk


downloadbrowsesuperman's superman's crackme 1

Download crackme.zip, 5 kb (password: crackmes.de)
Browse contents of crackme.zip

very easy!Can you write a keygen?

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 12. Dec, 2008
Downloads: 969

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to superman »

View profile of superman »

Solutions

Solution by shellwolf, published 22. jan, 2009; download (26 kb), password: crackmes.de or browse.

shellwolf has not rated this crackme yet.

Submit your solution »

Discussion and comments

GordonBM
13. Dec 2008
You can't even hit the "ok" button. lol.
PeterPunk
14. Dec 2008
@GordonBM:
Yes, "ok" button is disabled on the form load event. Maybe you can patch it ;)
PS: Try to use VB Decompiler if you don't know where start
JeTtic
20. Dec 2008
patching the ok button was easy
could anybody write a detailed tutorial how to fish the serial and find the algo?
nEwDaLs1
13. Jan 2009
ok so, I enabled the ok Button, then when i put a name and serial it doesnt do anything. doesnt say yes, or No, Just acts as if the Command button doesnt work, Opened it in Vb Decompiler, i can see the word Succss<--- Thats how its spelled, bot that doesnt show in olly. wtf :|
shellwolf
14. Jan 2009
try __vbavartsteq....


downloadbrowsesushi's crackme #1

Download sushi_crackme1.zip, 193 kb (password: crackmes.de)
Browse contents of sushi_crackme1.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 16. Apr, 2002
Downloads: 1742

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sushi »

View profile of sushi »

Solutions

Solution by [xorolc], published 27. jul, 2002; download (28 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesushi's dos crackme #1

Download sushi_dos1.zip, 22 kb (password: crackmes.de)
Browse contents of sushi_dos1.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: DOS
Language: Unspecified/other

Published: 24. Jun, 2000
Downloads: 987

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to sushi »

View profile of sushi »

Solutions

Solution by kpak4o, published 24. jun, 2000; download (1 kb), password: crackmes.de or browse.

kpak4o has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesvan70's bb_crackme#1

Download bb_cme1.zip, 12 kb (password: crackmes.de)
Browse contents of bb_cme1.zip

Find please the correct code
without patching.
Little crypto knowledge is advantage.
Good luck.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 16. Jun, 2014
Downloads: 469

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to svan70 »

View profile of svan70 »

Solutions

Solution by baderj, published 09. sep, 2014; download (55 kb), password: crackmes.de or browse.

baderj has rated this crackme as awesome.

Submit your solution »

Discussion and comments

cl0pen
25. Jun 2014
Delete if this contains too much information.

Is the encryption subroutine invertible? Since the overflow is discarded, I don't think there is a way to take the required output and go in reverse.
cl0pen
28. Jun 2014
Also, can I get a working serial for this crackme? I had a math friend of mine look at the encryption algorithm, but he thinks it's mathematically impossible to create a working serial.
svan70
Author
16. Jul 2014
Thanks n0p[cc] for the solution. Is here anyone with better solution then brute force? It is possible.
n0p[cc]
31. Jul 2014
I already described the mathematical solution in my solution. But I also uploaded/updated a new solution (waiting for approval) with an implementation of the mathematical solution with Square-and-Multiply.

regards
baderj
03. Sep 2014
Very good beginners crackme, highly recommend. The code can be found very elegantly indeed without brute forcing.


downloadSvenka's Thellurik

Download thellurik.tar.gz, 3 kb

HI,

Thellurik is my first keygen-me for linux systems,
i hope you will enjoy it. It's surely easy for veteran
but surely interesting for others.

bye

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 31. Jan, 2007
Downloads: 473

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Svenka »

View profile of Svenka »

Solutions

Solution by macabre, published 19. feb, 2007; download (8 kb), password: crackmes.de or browse.

macabre has not rated this crackme yet.

Solution by stefanie, published 19. feb, 2007; download (4 kb), password: crackmes.de or browse.

stefanie has not rated this crackme yet.

Submit your solution »

Discussion and comments

macabre
02. Feb 2007
Awesome Job! Fun ELF header manipulations. I had to patch my libOFF for ald to work... lol! :D
Svenka
Author
03. Feb 2007
Hehe macabre , i'm glad that you are interested by this crackme, if you have the time does not hesitate to write your solution it could be nice for others :)

bye
macabre
04. Feb 2007
Ok, I submitted a solution with keygen and the patch to ALD if anybody wants to use ald to solve your crackme. Patching isn't totally necessary... like you said the algo is easy. So if you can disassemble it (say with IDA) you can write a keygen with ease. But the ELF header stuff was fun :D Thx again.
Svenka
Author
20. Feb 2007
nice solutions =)


downloadbrowsesverson's crackme - ExeProtection

Download crackme.zip, 45 kb (password: crackmes.de)
Browse contents of crackme.zip

crackme.exe is a little "Hello World" demo of my new ShareWareProtection. It's written in PureBasic. (Both crackme and the encryptor)

In this little demo there is no RegInputMask so you have to edit crackme.ini - and you have to find out what license key is missing and where crackme it takes from.
I hope there is no way to get it running without the key! ;)

Of course you can buy/license the sw (open user?.zip) and build a license free copy!
But i want you to crack it and make a copy without user name in the title bar. Or write a KeyGen to create your own crackme.??? RegKey file. But don't use user?.zip to help you doing this!

Have fun! - And tell me what you think about this way of protection.

---------
The difficulty of your crackme: I actually don`t know ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Unspecified/other

Published: 26. Jun, 2006
Downloads: 361

Rating

No votes yet.
Rate this crackme:

Send a message to sverson »

View profile of sverson »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsesverson's KeyGenMe #1

Download KeyGenMe.zip, 26 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

Language: PureBasic
Protection: various ;-)

Everything is allowed!

Get the message of page 2.
See KeyGenMe.txt.

Send me feedback - - please...


Have fun!

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 08. Jul, 2006
Downloads: 201

Rating

No votes yet.
Rate this crackme:

Send a message to sverson »

View profile of sverson »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

red477
09. Jul 2006
Nice one.Looking into it;)
thehyper
09. Jul 2006
unpacked it. what is the range of characters? I have already tried 0-z.
thehyper
09. Jul 2006
i got solved it but how do i enter non printable ascii characters in an edit box??
HMX0101
10. Jul 2006
Press Alt(left) + Num Keypad :P
thehyper
10. Jul 2006
I tried it many times. I did alt+9 but GetWindowTextA stores 0x3f in the buffer. btw, I have solved it. I used SendMessage :P
znycuk
10. Jul 2006
@thehyper
try alt+009 instead, i don't know why but alt+9 gives the same as alt+063 (?)
thehyper
11. Jul 2006
@znycuk,
alt+009 does not work in the edit box of the crackme. But it works in notepad. Thanks.
sverson
Author
11. Jul 2006
@thehyper
0-9 is OK. You don`t need "non printable ascii characters"
;-) sverson
hardcoder
14. Jul 2006
@hypher..
How did you fix the header and import table..lol


downloadbrowseSV Reverser's SV_KeygenMe

Download SV_KeygenMe.zip, 3 kb (password: crackmes.de)
Browse contents of SV_KeygenMe.zip

Goal : Find a valid name/code and/or code a keygen to have the good messagebox.
Patching is not allowed. No anti-debug. 100% asm.
Try it, this one is a little original ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Assembler

Published: 10. Sep, 2006
Downloads: 617

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to SV Reverser »

View profile of SV Reverser »

Solutions

Solution by red477, published 15. sep, 2006; download (6 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Submit your solution »

Discussion and comments

SV Reverser
Author
11. Sep 2006
Perhaps, level 3 ... ?
BaKaE
11. Sep 2006
i test it today (maybe a sol tommorow ;-))
red477
11. Sep 2006
Nice idea. Solved it;)
BaKaE
12. Sep 2006
im nearly there solving it (95% understood) next try today
SV Reverser
Author
15. Sep 2006
Nice red477 ! good work !
Ebba
21. Nov 2006
i dont' get it.. can someone explain this better way?
zairon
Moderator
21. Nov 2006
Ebba, what exactly?
aj3423
26. Nov 2013
Very interesting


downloadbrowseswiftdamnation's KeygenMe#1 by Swift

Download Crackme_#1_-_Swift.zip, 8 kb (password: crackmes.de)
Browse contents of Crackme_#1_-_Swift.zip

Crackme #1 by Swiftdamnation...

The game is to find the serial routine, and write a keygen and tutorial.

RULES: No patching...

Have fun!
-Swift

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: (Visual) Basic

Published: 19. Jan, 2008
Downloads: 200

Rating

No votes yet.
Rate this crackme:

Send a message to swiftdamnation »

View profile of swiftdamnation »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

TiGa
19. Jan 2008
Custom packer even if PEiD sees Upack or NsPack.
swiftdamnation
Author
03. Feb 2008
Nobody has solved it yet? C'mon people... ;-)
DigitalAcid
04. Feb 2008
Well, i unpacked it.
Fished serial and ativation code.
But can't be bothered to find out the whole algorithm.
However, it seems to use some windows stuff.
HMX0101
04. Feb 2008
That's a simple packer to unpack, so isn't harder that part :))... about the algo, it uses CryptoAPI... this is a pack: RSA + MD5 or SHA1.. if i'm not wrong :))...Its not harder at all... I don't have keygenned yet (and i'll not :) but i've see this protection in some commercial proggys :DD
swiftdamnation
Author
10. Feb 2008
Aw come on...I agree it's not very hard, just try a keygen. Some weird stuff happens to the serial/activation code besides being encrypted, I just would like to see a working keygen. No self-keygenning or fished serials.
HMX0101
11. Feb 2008
Nothing harder... just RC4 + MD5 (cryptoapi)... i think this one its overrated... btw, vb suxxx =D


downloadbrowseswizzeron's Nollats (Crackme #1)

Download Nollats.zip, 8 kb (password: crackmes.de)
Browse contents of Nollats.zip

This is the biggest challenge for the novices and sleepless nights for Pros you will have some zing cracking this.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 19. Apr, 2005
Downloads: 1481

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to swizzeron »

View profile of swizzeron »

Solutions

Solution by fjlj, published 07. may, 2005; download (10 kb), password: crackmes.de or browse.

fjlj has not rated this crackme yet.

Solution by Contritus, published 07. may, 2005; download (11 kb), password: crackmes.de or browse.

Contritus has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseS!x0r's Crackme#1 by S!x0r

Download Crackme#1_S!x0r.zip, 6 kb (password: crackmes.de)
Browse contents of Crackme#1_S!x0r.zip

First, sorry for my bad English my main language is German

I have been created a keygenme, called Crackme#1
It is not so hard,but nothing for newbies.
The difficulty is your choice.


The Goal: Create a working keygen

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 07. Dec, 2014
Downloads: 329

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to S!x0r »

View profile of S!x0r »

Solutions

Solution by Office Jesus, published 17. dec, 2014; download (24 kb), password: crackmes.de or browse.

Office Jesus has rated this crackme as nothing special.

Solution by redoC, published 17. dec, 2014; download (251 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Solution by baderj, published 17. dec, 2014; download (123 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
07. Dec 2014
Does you used any special bignum library?
redoC
07. Dec 2014
Anyone good in modulo arithmetics? Here's the algo:

Big_md5hash = MD5 (username) // username slightly modified
BigConst = AD08D0361CC7FE8D1D3EAC5A68394C95
BigNum = BigSerial // 'Code' number
_004011D1:
for (i=0; i<15; i++)
{
BigNum *= BigNum // power of two
BigNum %= BigConst // modulo
}
_004011F2:
BigNum *= BigNum
BigNum *= BigSerial
BigNum %= BigConst
// final condition:
BigNum == Big_md5hash
S!x0r
Author
07. Dec 2014
No special bignum. With the IDA flirt signature called

"RESIGSv014PUB RE-SIGS v0.14 PUBLIC by dihux"

You can create a label.map for OllyDBG

Sorry for my bad English
S!x0r
Author
07. Dec 2014
Sry...

I see, you have understand this Code.
redoC
08. Dec 2014
(maybe important) correction: after computing Big_md5hash first five bytes of it is overwritten to 53 21 78 30 72
tamaroth
Moderator
09. Dec 2014
redoC: you're very close, you must first grasp what the loop does.

If you look at it, in most simple form, it multiplies our serial by itself 15 times, this looks something like this if you unroll the loop:

01: s * s = s ^ 2 = s ^ (2 ^ 1)
02: (s ^ 2) * (s ^ 2) = s ^ 4 = s ^ (2 ^ 2)
03: (s ^ 4) * (s ^ 4) = s ^ 8 = s ^ (2 ^ 3)
04: (s ^ 8) * (s ^ 8) = s ^ 16 = s ^ (2 ^ 4)
and so on...


By now you should see that at the end of the loop, the result will be s ^ (2 ^ 15) and it will be multiplied by itself once more so we get s ^ (2 ^ 16) and multiplied by original self, giving us the final value of

(s ^ (2 ^ 16)) * s = s ^ ((2 ^ 16 + 1)

Now, what is numerical value of (2 ^ 16) + 1 in decimal and hexadecimal? once you answer this question, you will continue with the rest no problem!

Best regards,
tamaroth
redoC
09. Dec 2014
Thanks dude

redoC : 9E110727261B5B301BACC23860A7880B
S!x0r
Author
09. Dec 2014
@tamaroth

Realy nice!

@redoC

Correct!
tomkol
09. Dec 2014
tamaroth you spoiled the whole fun for redoC with figuring out it's three letters crypto :)
S!x0r
Author
20. Dec 2014
Thanks a lot, for all solutions.
Mimo0Cool
28. Dec 2014
Just Modifie some jump ...
i didn't use the correct password :/'

http://im75.gulfup.com/Q1afS6.png
tamaroth
Moderator
30. Dec 2014
Yeah, I guess it's a big spoiler.

Next time just little hints :>


downloadbrowseS!x0r's Crackme#2 by S!x0r

Download Crackme#2_S!x0r.zip, 6 kb (password: crackmes.de)
Browse contents of Crackme#2_S!x0r.zip

Hello,

Because my first crackme was really fast solved, I created another crackme.

I hope, it is a little bit harder.

The main target is: Create a keygen.

Have Fun!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 25. Dec, 2014
Downloads: 348

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to S!x0r »

View profile of S!x0r »

Solutions

Solution by Encrypto, published 20. jan, 2015; download (408 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

stanoja
21. Dec 2014
Okay, I've cracked this thing but can't make a keygen.
At 004012E0 replace C3 (RET) with 90 (NOP).
Still trying to figure out how to bypass the RET without replacing it with NOP but to look for the comparisons.
Need help...
Office Jesus
21. Dec 2014
@stanoja: Scroll up to 004012B3 and you will see the first three checks you need to pass. They're pretty easy to figure out. ;)
S!x0r
Author
25. Dec 2014
Sorry, in the first version was a bug. Accepted invalid Serials. A thank goes to Office Jesus, who reported me that bug. I hope this version is bug free.
ragdog
26. Dec 2014
Are you sure on your last step with bn2Bytes, do you take care of Endian ?
feature or bug?
at the end it is not hard.

every right solution is wrong in your keygenme due the endian issue.!

Greets,
S!x0r
Author
26. Dec 2014
Hi ragdog,

Yes, I´m sure. I can generate valid serials, with my own keygen for it.
ragdog
26. Dec 2014
I have test it i have the correct serial but you compare it in a wrong endian can you check it please?

00401254 . 8D35 B2454000 LEA ESI, DWORD PTR DS:[4045B2]
0040125A . 8D3D C2454000 LEA EDI, DWORD PTR DS:[4045C2]
00401260 . B9 10000000 MOV ECX, 10
00401265 . 33D2 XOR EDX, EDX
00401267 . 33D2 XOR EDX, EDX
00401269 . EB 0A JMP SHORT Crackme#.00401275
0040126B > 8A06 MOV AL, BYTE PTR DS:[ESI]
0040126D . 3A07 CMP AL, BYTE PTR DS:[EDI]
0040126F . 75 01 JNZ SHORT Crackme#.00401272
S!x0r
Author
26. Dec 2014
The check is correct. Can you send me the part where you generate the serial?

The surrender from h(m) reaches.
ragdog
26. Dec 2014
Ragdog
9252D23151FC64435B47A631BF1C5A5C-A81ED88B522892B7D897782459EBD556
S!x0r
Author
26. Dec 2014
This is Correct!
ragdog
26. Dec 2014
Yes i know but my first thinking was a wrong way.

mfg,raggy gRn
downabc
29. Dec 2014
Seriously, Keygen is not hard to code if i know what's the algorithm at 0x402840...
it look's like a big int operation, however i can't identify it.

Just a overview to this cm:
after text of Edit_username and Edit_password was got, the dw_KeyTable at 0x404013 was used to calculate four part of sum of the username in four similar way like:
lodsb // get char from username one by one as a loop
//do something to al
//part2:al ^bx, part4:al+4e, part1:al/16, part3:al+4
add sum,dw_KeyTable[al]

then the password was used as 2x128bit big int, seperated by '-' with some endian reverse.

after some big int calculation, the four part of the sum will be used as a 128bit big int to be compared with the first 128bit of the 256bit big int to deicde the password is or not corret.

and the very last, please forgive me about the poor english...
S!x0r
Author
29. Dec 2014
Little tip

What's the result for

result =AD089BD35F53D4687921D4B4DAF4D4F3^2
boonz
21. Jan 2015
Nicely done, Encrypto. The keygen looks pretty badass. Good to see some of the older folks are still around :-)
Encrypto
23. Jan 2015
Thanks for the kind words boonz :)


downloadS!x0r's Crackme#3 by S!x0r

Download Crackme#3_S!x0r.tar.gz, 883 b

This is my first Crackme for Linux. I hope it's bug free!
Tested under Ubuntu 14.04.

Have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 26. Oct, 2015
Downloads: 310

Rating

No votes yet.
Rate this crackme:

Send a message to S!x0r »

View profile of S!x0r »

Solutions

Solution by acruel, published 29. feb, 2016; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by mrmacete, published 28. oct, 2015; download (5 kb), password: crackmes.de or browse.

mrmacete has not rated this crackme yet.

Submit your solution »

Discussion and comments

S!x0r
Author
28. Oct 2015
I accept your solution, mrmacete.

@all
Non bruteforce solutions are more than welcome!
snaiperskaya
16. Feb, 19:34
Hi, are you sure this can be solved? I'm stuck.
There's a point like if(passwordlength == 9 && passwordlength == 4)
S!x0r
Author
16. Feb, 20:13
The first check password = 9 is the length.
The second check isn't the length.

Look what stand in eax, before repne scasb is used!
acruel
25. Feb, 07:34
I think this crackme is worth writing a non brute-force solution. I'll try it later ;)
acruel
26. Feb, 12:14
wrote a working keygen much slower than brute-force one. will post it later.
S!x0r
Author
06. Mar, 11:48
@acruel!

It's not so hard, if you know what it is.


downloadS!x0r's Crackme#4 by S!x0r

Download Crackme#4_S!x0r.tar.gz, 15 kb

Hi everybody!

I've written a new linux crackme. For beginners it's level 3, I think!
Goals are in the readme file.

Some infos:
Crackme is with graphical user interface (QT)
Architecture 64 bit
Not stripped!

Have fun!

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: C/C++

Published: 09. Feb, 2016
Downloads: 316

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to S!x0r »

View profile of S!x0r »

Solutions

Solution by acruel, published 22. feb, 2016; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
18. Feb, 10:28
Is brute-force necessary?
S!x0r
Author
18. Feb, 10:59
Hi acruel,

brut-force isn't necessary.
acruel
18. Feb, 11:41
@S!x0r
That's nice. I'll post a solution later ;)
acruel
20. Feb, 07:02
I'm stuck. Trying to compute a discrete logarithm of a number, which is too big to compute on my MBP. Is there a way to avoid doing it?
S!x0r
Author
20. Feb, 08:48
You can use this calculator...

http://magma.maths.usyd.edu.au/calc/

It computes the discrete logarithm in seconds.

eg.

p := 123;
K := GF(p);
g := K ! 456;
y := K ! 789;
x := Log(g, y);
x;

Replace p, g and y with your values in base 10.
acruel
20. Feb, 09:04
Great. It's blazing fast.

I tested the same combination of p,g and y on wolfram, but it took forever to compute.
S!x0r
Author
20. Feb, 10:05
I've never used wolfram :) Yes, magma is fast.
acruel
20. Feb, 11:56
Just posted a solution. Thanks for your help, S!x0r.

acruel
E72979218016C452-65331190F912E106
S!x0r
Author
20. Feb, 13:28
@acruel

Your key works fine. I'll read your solution, then.
S!x0r
Author
06. Mar, 11:47
Thanks for your solution, acruel!


downloadbrowseSy1ux's DrawIt! KeyGenMe

Download DrawItKGMe.zip, 422 kb (password: crackmes.de)
Browse contents of DrawItKGMe.zip

Drawing is the key, be creativ.

Goal:

1. Find a valid picturekey
2. Describe the validation algorithm
3. Write a PictureKey

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 24. Aug, 2009
Downloads: 411

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Sy1ux »

View profile of Sy1ux »

Solutions

Solution by DarkSpreader, published 03. sep, 2009; download (24 kb), password: crackmes.de or browse.

DarkSpreader has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Sy1ux
Author
24. Aug 2009
Little mistake.
The last and final gold should be:

3. Write a PictureGen

For example, you can hook the mouse
Xspider
24. Aug 2009
nice crackme Sy1ux i like the idea :)
xylitol
27. Aug 2009
nice one, waiting solution
Sy1ux
Author
05. Sep 2009
Thanks DarkSpreader for solving it :)

I hoped more people would be interested in this KeyGenMe...
DarkSpreader
08. Sep 2009
It was quite a pleasure to me to solve it, the idea is interesting ^^ I haven't seen any other keygenme like your one so far :)


downloadbrowseSy1ux's ExploitMe V1

Download ExploitMeV1_by_Sy1ux.zip, 267 kb (password: crackmes.de)
Browse contents of ExploitMeV1_by_Sy1ux.zip

A secret message is hidden in the application.
Find it, and make the application show it.
Doesn't matter how...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 11. May, 2009
Downloads: 444

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to Sy1ux »

View profile of Sy1ux »

Solutions

Solution by SaintDogbert, published 23. may, 2009; download (317 kb), password: crackmes.de or browse.

SaintDogbert has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

c0nfig
15. May 2009
Me want hint ))
DigitalAcid
15. May 2009
Doesn't seem to be very hidden or secret =).
c0nfig
16. May 2009
>Doesn't seem to be very hidden or secret
but coded :P
Sy1ux
Author
17. May 2009
@DigitalAcid

Why don't you post a solution if it's that easy ;) ?

@c0nfig

You've got a message..
obnoxious
19. May 2009
if its the message box that you are talking about then its indeed "not very hidden or secret"
papanyquiL
19. May 2009
^ what he said.
DigitalAcid
19. May 2009
Well, there comes something after the messagebox, something that doesn't show inside the messagebox itself :).
The encrypted stuff is not so hard to decode, but i haven't looked any further after i decoded them.
SaintDogbert
20. May 2009
Well, I got the hidden message.. Can someone recommend a tutorial to me for writing a loader? I know what it has to do but I only have a very vague idea of how to go about it..
Sy1ux
Author
23. May 2009
If you want, you can also "hardcode" the patch.
DigitalAcid
24. May 2009
Nice tutorial, SaintDogbert :).
indomit
25. May 2009
@SaintDogbert Thank you for solution! Now I know how to write a loader :)
SaintDogbert
25. May 2009
Thanks guys! I've never written a loader before either but once you get the general idea it's pretty easy. Nice crackme, Sy1ux!
skynetuniverse
26. May 2009
Got an other way... just CMP EAX, 01 and no NOP!! :P


skynetuniverse
dmcnet
11. Jun 2009
SaintDogbert, gerat tutorial thanks.


downloadbrowseSy1ux's KeyGenMeV2

Download KeyGenMeV2_by_Sy1ux.zip, 80 kb (password: crackmes.de)
Browse contents of KeyGenMeV2_by_Sy1ux.zip

The KeyGenMe will online start with a valid Keyfile.
No patching...

Your goal is to write a keygen.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 11. May, 2009
Downloads: 393

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Sy1ux »

View profile of Sy1ux »

Solutions

Solution by ORacLE_nJ, published 01. aug, 2010; download (127 kb), password: crackmes.de or browse.

ORacLE_nJ has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

indomit
12. May 2009
The second key is raising in length every time I press "check". It's a bug?
simonzack
Moderator
12. May 2009
first of all, what has this got to do with a keyfile
secondly, this crackme has nothing to do with 'online', I presume you intended to spell 'only', sorry, but that was the only reason I wanted to check out this crackme, quite disappointed :(
@indomit: I think this is intended, as author said "Can you do it again?"
not a level4, level1.
Sy1ux
Author
12. May 2009
indomit: No it's not a bug.
simonzack: Instead of online I mean "only". Sorry.
the hoax
12. May 2009
I agree with level 1.
Sy1ux
Author
14. May 2009
the hoax: Well...difficulty is relativ. The people who "tested" the KGMe said it's harder than other ones.
I don't care about difficulty...
Reversing is about fun and learning new things...
Gerified
22. May 2009
The music is gross ..
Sy1ux
Author
23. May 2009
A lot of complaining, but none of you is able to submit a solution...
LAS3R
24. May 2009
indeed this is a lvl 1 crackme


downloadbrowseSy1ux's Lupo Project KeyGenMe

Download LupoProject.zip, 906 kb (password: crackmes.de)
Browse contents of LupoProject.zip

Packed: No
Wanted: KeyGen or valid key

There are 5 different accesslevel, 1 to 4 aren't that hard, but I think Number 5 needs a little bit more brainfucking ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 20. Jul, 2009
Downloads: 732

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Sy1ux »

View profile of Sy1ux »

Solutions

Solution by Vallani, published 01. aug, 2009; download (210 kb), password: crackmes.de or browse.

Vallani has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

br0ken
20. Jul 2009
Solved. Lvl 5 is also easy.
Too bad, there is no cake :(
And thx for the module, it is umm,...............unique ;) (what language?)
Sy1ux
Author
20. Jul 2009
I would be interested in your way of solving lvl 5.
Private message would be nice.

Everything is coded in Delphi.
br0ken
21. Jul 2009
No, I meant the tracker module/chiptune/keygenmusic/music or what ever its called. Which language is that guy singing in?

PMed you with some formulas from my "analysis".
obnoxious
21. Jul 2009
oooh br0ken is not bg it seems :P
Sy1ux
Author
24. Jul 2009
Sorry, I don't know which language is it, but I would say it's something from Eastern Europe.


downloadbrowsesymbiont's crackme1

Download crackme1.zip, 152 kb (password: crackmes.de)
Browse contents of crackme1.zip

This crackme is a testapp for my pe protector beria.
Some time ago I released an early version of beria, but it had
many flaws and I decided to completely rewrite the code.
So this one has nothing (but the name) to do with the old beria.
I tested it successfully on Win2000 SP 4 and Win XP SP 2 but it will
not run on Win 95/98/Me!

rules:
Everthing is allowed!
The crackme is solved when the right text appears in the textbox!

Please give me a lot of feedback for further development!


have fun!

symbiont

Difficulty: 8 - *VERY VERY* hard
Platform: Windows
Language: C/C++

Published: 27. Jun, 2006
Downloads: 1273

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to symbiont »

View profile of symbiont »

Solutions

Solution by jE!, published 27. aug, 2006; download (252 kb), password: crackmes.de or browse.

jE! has not rated this crackme yet.

Submit your solution »

Discussion and comments

jE!
26. Jul 2006
hey, I unpuked & etc..
I Just don't know, if algo is reversible, so..
without algo will ok?
X-Treem
26. Jul 2006
in case can u up somewhere solution for unpacking? i'm very interested in that.
jE!
26. Jul 2006
solution will be in solution:)
but i'm interesting from author, is algo reversible or no?

who can help me? where is deroko?
jE!
26. Jul 2006
sit, Commview decodes my MAC-address as
Microsoft:54:00:00

bad? Commview or failure??
symbiont
Author
27. Jul 2006
You are right, the only way to solve the algo is to brute force it. I wasn't completely sure of it, when i released it.
If I am right, your unpacked one should not work fully (without a key), so what do you think of the protection?
jE!
29. Jul 2006
i reCREATorred those peace of code:)))

>>Everthing is allowed!

i will take time to write solve..
symbiont
Author
30. Jul 2006
Well, of course, take your time and write a good solution!
SpiderZ
04. Nov 2009
not opening in Windows7 i also set the compatibility windows xp..
andrewl.us
Moderator
04. Nov 2009
So what SpiderZ?

What do you want us to do? 3 year old solved crackme that doesn't work on your OS that wasn't invented at the time.

What action do you expect from your message?


downloadbrowsesynak's SerialMe_v1 (Includes Source)

Download SerialMe_v1.zip, 13 kb (password: crackmes.de)
Browse contents of SerialMe_v1.zip

This was created in hopes to show new reversers (myself included) some examples of simple obfuscation, among other easy tricks, in a minimal amount of code to hash through.

Rules: No patching, find a valid serial. No brute force is required, no hard math, its simple.

The source code is included, and the password for the source.zip will be shown when you enter a valid serial.

I hope you enjoy.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 16. Mar, 2008
Downloads: 665

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to synak »

View profile of synak »

Solutions

Solution by apuromafo, published 21. mar, 2008; download (15 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as quite nice.

Solution by br0ken, published 21. mar, 2008; download (2 kb), password: crackmes.de or browse.

br0ken has rated this crackme as awesome.

Solution by DigitalAcid, published 21. mar, 2008; download (3 kb), password: crackmes.de or browse.

DigitalAcid has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

DigitalAcid
16. Mar 2008
Like you said: simple obfuscation, easy tricks :).
Nice crackme, uploaded tutorial.
Ox87k
16. Mar 2008
Obfuscation? Where?!? XD
To solve this one you can skip the whole obfuscated code, just pay attention near the good messagebox and nothing more
synak
Author
17. Mar 2008
OK, perhaps I should have said extremely simple obfuscation. :-) Was just an example of using junk bytes and an indirect jmp to trick the debugger. I think it can see odd to a new reverser -- I know it seemed odd to me!
br0ken
18. Mar 2008
Nice cme, thanks!
apuromafo
19. Mar 2008
Nice cme, thanks!, now go my tut~for see the source jiji
apuromafo
19. Mar 2008
Your solution to this crackme is being reviewed by moderators.~
DigitalAcid
19. Mar 2008
Mine is in queue for 3 days now =).
apuromafo
20. Mar 2008
well wait a little~
TiGa
21. Mar 2008
We always wait a few days to allow more persons to submit their solutions so they are all approved at the same time.
It has never been a race either.
apuromafo
21. Mar 2008
sorry for my english~im newbie in that~
E1xis
25. Mar 2008
Niiice! I thought this one would be a piece of cake but took me a day to fully understand what your code makes :D I found it pretty awesome - although I'm a noob yet ;]


downloadbrowsesynamics's Xrockmr

Download rockmr.zip, 6 kb (password: crackmes.de)
Browse contents of rockmr.zip

My first crackme, It's very easy.
It's no return anything, it decodes de password and put it back on the variable.

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 19. Sep, 2012
Downloads: 1353

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to synamics »

View profile of synamics »

Solutions

Solution by laqqah, published 02. oct, 2012; download (1 kb), password: crackmes.de or browse.

laqqah has not rated this crackme yet.

Solution by whizz, published 02. oct, 2012; download (74 kb), password: crackmes.de or browse.

whizz has rated this crackme as nothing special.

Solution by syspher, published 02. oct, 2012; download (1 kb), password: crackmes.de or browse.

syspher has not rated this crackme yet.

Solution by Qnix, published 02. oct, 2012; download (1 kb), password: crackmes.de or browse.

Qnix has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

synamics
Author
23. Sep 2012
This is very easy people, come on!
r2s2
27. Sep 2012
Easy - the right thing for me. But: I can't find a tool like ollydbg on linux. gdb, ddd and edb don't seem to work. Do you have a little clue for that?
whizz
29. Sep 2012
Nice crackme there, submitted a simple tutorial.
laqqah
29. Sep 2012
r2s2: try to get your hands on "ida pro" for linux.
or there is a free tool called "HT Editor" which is also quite powerful. Pretty tame compared to IDA pro but still I prefer it in many ways (more stable etc).

Use HTE together with scripting for GDB and you're set for life :)
laqqah
29. Sep 2012
r2s2: Also, a hint, there were some anti-debug techniques used in this crackme. Might be why you can't use GDB right away...
syspher
29. Sep 2012
Very easy crackme.. Use IDAPro to get the password and test the crackme in Linux/Unix

I submitted my solution a few days ago..
r2s2
04. Oct 2012
Hi laqqh, thanks for the hints. I'll give it another try.
acez
07. Oct 2012
Hahah I just downloaded the crackme. I ran the program to test it and the first password I tried was the key :D. I couldn't believe it hahah
codeinject
09. Oct 2012
The IDA Pro Evaluation worked fine for this task. Quite easy although quite fun.
ejohn
16. Oct 2012
I am a complete beginner to reverse engineering and this was not easy for me! But I have to say I had a lot of fun trying to solve this. Thank you!
synamics
Author
10. Nov 2012
Yeah man you rock!
heraton
27. Dec 2012
Thanks for the crackme. Because gdb was my debugger of choice this crackme was maybe a little bit more difficult than "very easy"...
cyber111970
31. Dec 2012
Hello: I've never done this before; it took me about three hours to get the password. I still don't understand why GDB acted the way it did. Anti-debug techniques? --cyber111970
tecknickel
08. Jan 2013
Very very simple.
Noteworthy
13. Mar 2013
Cracking done ! was easy as A, B, C.
cracker00ff
07. Apr 2013
Four verifications? Why? Four patchings are not harder than one patching...
The hardest thing in this one is to find necessary function, i used "search for strings" option in disassembler.
croulder
07. Apr 2014
very easy crackme. Ideal for begginers


downloadbrowsesynapse's CrackMe-4

Download sy_crackme4.zip, 3 kb (password: crackmes.de)
Browse contents of sy_crackme4.zip

serial.. see readme.txt

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. May, 2003
Downloads: 1835

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to synapse »

View profile of synapse »

Solutions

Solution by elfz, published 30. may, 2003; download (60 kb), password: crackmes.de or browse.

elfz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesynapse's KeyGenMe-1

Download sy_keygenme1.zip, 3 kb (password: crackmes.de)
Browse contents of sy_keygenme1.zip

name/serial... see readme.txt

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 19. May, 2003
Downloads: 1459

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to synapse »

View profile of synapse »

Solutions

Solution by xyzero, published 12. jun, 2004; download (19 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesynapse's KeyGenMe-2

Download sy_keygenme2.zip, 3 kb (password: crackmes.de)
Browse contents of sy_keygenme2.zip

name/serial... see readme.txt

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. May, 2003
Downloads: 1460

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to synapse »

View profile of synapse »

Solutions

Solution by Plasmator, published 01. sep, 2004; download (12 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesynapse's MwB[CrackMe 1]

Download sy_mwbv10.zip, 4 kb (password: crackmes.de)
Browse contents of sy_mwbv10.zip

find the protection... see readme.txt..

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 14. May, 2003
Downloads: 1370

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to synapse »

View profile of synapse »

Solutions

Solution by you_known, published 17. may, 2003; download (8 kb), password: crackmes.de or browse.

you_known has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsesYnfo's PushPushMe

Download PushPushMe.zip, 932 b (password: crackmes.de)
Browse contents of PushPushMe.zip

Your task is to modify this CrackMe, so that the MessageBox shows the "Well d0ne!" string located within the CrackMe...

Hope you enjoy it at least a bit...

It´s my first crackme, so ANY suggestions welcomed... :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 30. Apr, 2008
Downloads: 959

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to sYnfo »

View profile of sYnfo »

Solutions

Solution by Sinok, published 09. may, 2008; download (824 kb), password: crackmes.de or browse.

Sinok has rated this crackme as awesome.

Solution by freesoul, published 07. may, 2008; download (3 kb), password: crackmes.de or browse.

freesoul has rated this crackme as quite nice.

Solution by KoDeR, published 07. may, 2008; download (2 kb), password: crackmes.de or browse.

KoDeR has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

DigitalAcid
30. Apr 2008
Heh, i was thinking about making something similar like that :).
PS: does the string need to be shown in the title ? (wich is pretty easy, only 1 byte).
or in the box itself ?
Ox87k
30. Apr 2008
Eheh, easy man but really funny :)
Try to improve it with something else..
sYnfo
Author
30. Apr 2008
DigitalAcid:
It is supposed to be shown in the box, but changing the caption is indeed a nice bonus goal... ;)

Ox87k:
Thanks, I´ll certainly try, but I´m still new to ASM so it might take a while... :)
HackerVirus_90
03. May 2008
Well d0ne! show in the caption and the inside of MessageBox?
Sorry but i speak little english :)
sYnfo
Author
03. May 2008
HackerVirus_90:
Inside the MessageBox is just enought... :)
And don´t worry, I´m no great english speaker either... ;)
freesoul
03. May 2008
hehe it's a funny name pushpushme :D
I sent a solution
sYnfo
Author
04. May 2008
freesoul:
Yayks, thanks! I didn´t expect that someone would make a solution for such small CrackMe, I appreciate that... :)
HackerVirus_90
04. May 2008
I sent a text solution, sYnfo has see that?
sYnfo
Author
04. May 2008
HackerVirus_90:
No, I haven´t! I´m new around here, but I think one of the Moderators (By the way, thanks for approving my CrackMe TiGa ;) will have to approve it first, before I or anyone else can have a look...
-Lord Virus-
07. May 2008
Is there any solution for this?.
Sinok
08. May 2008
Very fun crackme :)
Maybe I'll post a video solution :D
sYnfo
Author
08. May 2008
Sinok:
It would be great! I´m looking forward to it... ;)
Sinok
08. May 2008
I submitted it about 5 hours ago, it was rejected, 30 mins after that I resubmitted it.
It'll probably be approved this time ;P
sYnfo
Author
11. May 2008
Sinok:
Great video, although quite straightforward way of solving... ;)
Sinok
13. May 2008
Had something else in mind, nevermind tho :\
Rezert
14. May 2008
Okay, so I suck...in the solutions everyone says they can see it's 40300B...and of course when I say push 40300B it says ASCII "well d0ne!", so when I looked at the hex though, all I see is 00403080 and 00403090...I'm a total n00b and can't figure out where you see the 40300B...please help me...
Rezert
16. May 2008
Crap...I've been trying to figure it out and I still don't get it...please help me.
sYnfo
Author
16. May 2008
Rezert:
I'm afraid I don't get you, what exactly don't you understand?
Rezert
16. May 2008
well, all the tuts say "So now we know it's 40300B" (from the hex), well when i look at the hex and then look to where the hex is showing i dont see 40300B, infact, i only see the hex 403080 and 403090 where the well and d0ne! are...
DigitalAcid
16. May 2008
Well, hex is like this:
0 1 2 3 4 5 6 7 8 9 A B C D E F
The "Well done" starts at 40300B, but the hex you see is probably 403000, right ?
If you're talking about the dump, just count or use Ctrl+G to go to that address.
Same in Disassembly.
Rezert
16. May 2008
ohh...i think i understand. lmao, thanks.
Rezert
16. May 2008
k, so i see how it starts on B, but how does it end at the ! ? is it because of the ........?
sYnfo
Author
16. May 2008
Rezert:
It´s a string, ergo terminated by null ("00") byte... And yes, null bytes are shown as "." in Olly... :)
Rezert
16. May 2008
ahhh, i see. i totally understand now, thx sooo muh
sYnfo
Author
17. May 2008
Rezert:
Aye, happy to help... ;)


downloadbrowseSynok's 17 Byte Baby - Synok

Download 17b_CrackMe_Synok.zip, 770 b (password: crackmes.de)
Browse contents of 17b_CrackMe_Synok.zip

Simple PatchMe By Synok.

What? - Patch the CrackMe.
How? - No strings only to reduce size. If crash, try again.
Goal? - Patch it so it wont crash.
Size? - 17 bytes only and it's NOT Packed.
Encr? - WONT work with Olly. Need W32Dasm, and a hex editor. ;)
Hard? - Because of the debuggable disfunctions, and hex editing
I would say this is for the cracker who wants a
challenge, but it still can be done with just some
bytechanges.

Have fun :)

- Synok -

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: Assembler

Published: 10. Jan, 2009
Downloads: 359

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to Synok »

View profile of Synok »

Solutions

Solution by br0ken, published 24. jan, 2009; download (2200 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Submit your solution »

Discussion and comments

DigitalAcid
10. Jan 2009
So, you want us to open it and then it needs to stay open ?
I don't really understand what our goal is...
andrewl.us
Moderator
10. Jan 2009
"Goal? - Patch it so it wont crash."

Doesn't crash on this machine (Vista).
xylitol
10. Jan 2009
crash on my vista
andrewl.us
Moderator
11. Jan 2009
Doesn't crash on my XP machine either. Running under debugger catches nothing funny, it seems.

ModLoad: 76b40000 76b6d000 C:\WINDOWS\system32\WINMM.DLL
ModLoad: 5f160000 5f167000 C:\WINDOWS\system32\NTVDMD.DLL
Loading [C:\WINDOWS\system32\ntio.sys]
ModLoad: 769c0000 76a73000 C:\WINDOWS\system32\Userenv.dll
ModLoad: 77c10000 77c68000 C:\WINDOWS\system32\msvcrt.dll
Loading [C:\WINDOWS\SYSTEM32\HIMEM.SYS]
Loading [C:\WINDOWS\SYSTEM32\COMMAND.COM]
ModLoad: 769c0000 76a73000 C:\WINDOWS\system32\Userenv.dll
ModLoad: 77c10000 77c68000 C:\WINDOWS\system32\msvcrt.dll
ModLoad: 769c0000 76a73000 C:\WINDOWS\system32\Userenv.dll
ModLoad: 77c10000 77c68000 C:\WINDOWS\system32\msvcrt.dll
ModLoad: 769c0000 76a73000 C:\WINDOWS\system32\Userenv.dll
ModLoad: 77c10000 77c68000 C:\WINDOWS\system32\msvcrt.dll
Loading [C:\WINDOWS\system32\MSCDEXNT.EXE]
Loading [C:\WINDOWS\system32\REDIR.EXE]
Loading [C:\WINDOWS\system32\DOSX.EXE]
Loading [C:\DOCUME~1\NAME\DESKTOP\17BYTE\17BYTE~1.EXE]
Freeing [C:\DOCUME~1\NAME\DESKTOP\17BYTE\17BYTE~1.EXE]
Haykuro
11. Jan 2009
solved :)
solution submitted, its a very interesting crackme :)
Synok
Author
11. Jan 2009
Yeah the purpose was kinda hard to explain but when you open the CrackMe up, it closes down again. Your goal: Patch it so it Wont close down. :) Simple stuff.
simonzack
Moderator
13. Jan 2009
you mean infinite loop?
DigitalAcid
14. Jan 2009
Yep. There is not really another way to let it stay open ;).
Synok
Author
14. Jan 2009
Yes.. Just patch it to it's infinite loop..


downloadbrowseSynok's 30 Byte Brother

Download 30b_CrackMe_Synok.zip, 678 b (password: crackmes.de)
Browse contents of 30b_CrackMe_Synok.zip

30 Byte Brother - Synok

This time I added some bytes to the CrackMe, tighting the belt
and making it harder. If you didn't guess on the previous
Crackme, you might have an angel with you this time.
A little harder, but not too much.

Code in ASM.
Size is 30 Bytes as said above.

Have fun guys,

- Synok -

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: Assembler

Published: 15. Jan, 2009
Downloads: 289

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Synok »

View profile of Synok »

Solutions

Solution by VinzenZ, published 30. jan, 2009; download (1 kb), password: crackmes.de or browse.

VinzenZ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseSynok's - CrackMe.Hard - By Synok

Download CrackMe_Hard_By_Synok.zip, 4 kb (password: crackmes.de)
Browse contents of CrackMe_Hard_By_Synok.zip

This is a harder CrackMe..
I hope your a good cracker to solve this..

No protection!

Rules :
'¨'¨'¨'
1 . Don't patch it the way it looks like it is cracked but isnt.
2 . Dont use any tool for stealing the work ;)
3 . Have fun cracking it!! :)

Adios,

---

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 18. Oct, 2006
Downloads: 488

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Synok »

View profile of Synok »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseSynok's CrackMe 2 in 1

Download CrackMe2in1.zip, 14 kb (password: crackmes.de)
Browse contents of CrackMe2in1.zip

From the ReadMe:

"
CrackMe2in1 - Synok
-------------------
This is a patch n keyme in 1. Patch it first, then find the key.
A valid license file is required.

Worthless info:
Code in C++
Released on 2013-09-22
Not packed

----------
Enjoy - Synok@2013"

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Sep, 2013
Downloads: 419

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Synok »

View profile of Synok »

Solutions

Solution by 0gravity1, published 09. oct, 2013; download (21 kb), password: crackmes.de or browse.

0gravity1 has rated this crackme as quite nice.

Solution by Ruev, published 06. oct, 2013; download (27 kb), password: crackmes.de or browse.

Ruev has rated this crackme as boring.

Submit your solution »

Discussion and comments

Ruev
25. Sep 2013
Nice work, solution submitted with keygen.
0gravity1
27. Sep 2013
I had a lot of fun with this one...I am a noob and it was the first keygen I was able to do by myself!
Irrenhaus
05. Oct 2013
I've patched the .exe but if i insert a wrong name it says that the license isnot valid and shows me the license for the name..
Synok
Author
07. Oct 2013
@Irrenhaus Oops, I am sorry. While coding this I printed out the algorithm used for the CrackMe. Must have forgotten to remove it before releasing it.
c0R3
13. Oct 2013
easy :) it should be lvl 1
Newbie123
22. Nov 2013
Yes it should be lvl 1 but it's very nice. I like it.
Akena
08. Dec 2013
Nice Crackme for beginner :)
mausy131
09. Dec 2013
Quite strange that it prints the right serial for you...
Just place it in the .dat file and you're done


downloadbrowseSynok's Crackme by Synok

Download Crackme.zip, 127 kb (password: crackmes.de)
Browse contents of Crackme.zip

Fast crackme written in C++

464KB
NOT packed
Contains worthless readme

Happy engineering!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 14. May, 2010
Downloads: 730

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Synok »

View profile of Synok »

Solutions

Solution by xylitol, published 19. may, 2010; download (385 kb), password: crackmes.de or browse.

xylitol has not rated this crackme yet.

Submit your solution »

Discussion and comments

dacorp8007
17. May 2010
what about patching? is it legal?
Xspider
19. May 2010
where are the rulZ i think it should be patched?!
synak
19. May 2010
just nop the call that inserts 'Not' in front of 'Cracked'?

Is that what this challenge was...?
Xspider
20. May 2010
nice solution xyl :D


downloadbrowseSynok's KeyGenMe #1 - Synok

Download Synoks_CrackMe_#1.zip, 214 kb (password: crackmes.de)
Browse contents of Synoks_CrackMe_#1.zip

Simple KeygenMe by Synok.

Rules:
1. Find algo.
2. Make Keygen.
3. NO Patching allowed.

Have fun. :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 23. Dec, 2008
Downloads: 1522

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Synok »

View profile of Synok »

Solutions

Solution by xylitol, published 01. jan, 2009; download (3970 kb), password: crackmes.de or browse.

xylitol has not rated this crackme yet.

Solution by Haykuro, published 01. jan, 2009; download (161 kb), password: crackmes.de or browse.

Haykuro has not rated this crackme yet.

Solution by yudi, published 01. jan, 2009; download (718 kb), password: crackmes.de or browse.

yudi has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

shellwolf
30. Dec 2008
it seems this is a simple crackme.but what is secret place? and why printf "" for several times?
Synok
Author
30. Dec 2008
First thing, printf is used to call the variable called when you try to search for textstrings for good or badboys. If I tell you more, I would reveal or spoil parts of the CrackMe. Good luck.
ByTESCRK
31. Dec 2008
Only need to try ...

RegCode = (Len(Reg name)*2)*2)

to generate a valid RegCode number ;)
shellwolf
01. Jan 2009
To get a vaild regcode is easy,but it seems have several bugs or it is a trick?.if(1==2) .....printf("%s",ebp-11)? could u paste ur souce code here..
Twiz9491
11. Jan 2009
lol for every digit in the reg name add 4 and theres ur reg code. ex john would be 16 since theres 4 digits 4x4 = 16 :)
brockcooper1
12. Jan 2009
Good crackme :) i like it.... but maybe that's because I'm a noob


downloadbrowseSynok's KeyGenMe #2 - Synok

Download Synoks_CrackMe_#2.zip, 218 kb (password: crackmes.de)
Browse contents of Synoks_CrackMe_#2.zip

Another KeyGenMe by Synok.

Rules.
1. Find Algo.
2. Make KeyGen.
3. NO Patching.

NOTE: This CrackMe includes a KeyGen aswell as my previous
CrackMe, if you don't succeed to crack it.

Have fun. :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 23. Dec, 2008
Downloads: 603

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Synok »

View profile of Synok »

Solutions

Solution by xylitol, published 01. jan, 2009; download (94 kb), password: crackmes.de or browse.

xylitol has not rated this crackme yet.

Submit your solution »

Discussion and comments

ByTESCRK
31. Dec 2008
Only need ...

RegCode = ((Len(regname)*120000)+Len(regname))

to generate a valid Code

---[TSRh TeaM]---
Coderess
15. Jan 2009
It's too very simple


downloadbrowseSynok's Synok's CrackMe 1#

Download CrackMe1_by_Synok.zip, 3 kb (password: crackmes.de)
Browse contents of CrackMe1_by_Synok.zip

There is just one simple rule in this CrackMe:

No Patching.. :P

Have fun! :D

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 11. Jul, 2006
Downloads: 720

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Synok »

View profile of Synok »

Solutions

Solution by Anasazi, published 12. nov, 2006; download (4 kb), password: crackmes.de or browse.

Anasazi has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Anasazi
05. Nov 2006
Greetz to Synok for this very good CrackME for Newbies, it's very suitable.
Hope to see more ;)
T.0.R.N.A.D.0.
09. Mar 2009
Anasazi's solution is *INCORRECT*.

The author says : "No Patching.. :P"
Anasazi
16. Feb 2010
Good luck cracking it in another way, you can't.
Xspider
16. Feb 2010
i think it can be cracked in another way ;) loader for example that will not be considered as a patching :D


downloadbrowseT.0.R.N.A.D.0.'s CrackMe #1

Download T.0.R.N.A.D.0.__s_CrackMe_#1.zip, 9 kb (password: crackmes.de)
Browse contents of T.0.R.N.A.D.0.__s_CrackMe_#1.zip

>>>> READ-ME FOR T.0.R.N.A.D.0.'s CrackMe #1
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

PLATFORM :: WINDOWS
LANGUAGE :: ANSI C++
DIFFICULTY :: 1 [ Very Easy, for newbies ]

The Rules:
==========---
** Universal ** : (*) NO BRUTE-FORCING
(*) NO PATCHING

The Tasks:
==========---
1. Simply enter a secret code that would pass ALL the tests.
2. Reverse the complete algorithm for checking the code.
3. Write a descent tutorial.

IMPORTANT :: Explain in your solution, how you found "the" secret code that would
pass Test #3. Tests #1, #2 are easy enough. NO BRUTE-FORCING.
Pure Mathematics :)
The secret code is interesting enough, although very small.

~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~

printf("T.0.R.N.A.D.0. - born 2 %X\n",49374);

_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 16. Apr, 2009
Downloads: 1181

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to T.0.R.N.A.D.0. »

View profile of T.0.R.N.A.D.0. »

Solutions

Solution by DoomsDay, published 20. apr, 2009; download (4 kb), password: crackmes.de or browse.

DoomsDay has not rated this crackme yet.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
Author
16. Apr 2009
Very easy, for newbies ! :)
T.0.R.N.A.D.0.
Author
19. Apr 2009
IMPORTANT :::

I forgot 2 mention : THERE ARE '2' VALID SECRET CODES. FIND BOTH OF THEM AND THEN POST YOUR SOLUTION.

YOUR SOLUTION SHOULD EXPLAIN HOW YOU FOUND THOSE CODES *WITHOUT* BRUTE-FORCE.
T.0.R.N.A.D.0.
Author
20. Apr 2009
@ DoomsDay :

INCORRECT ANALYSIS !!!!

Test #2 does NOT ONLY accept integers which are made of "8"s.

Please think again.

Try to enter 8118 and see that it passes Test #2.


FURTHER, -8 cannot be accepted. There exist ONLY ONE MORE acceptable POSITIVE SOLUTION except 8.

Try to find it :)
T.0.R.N.A.D.0.
Author
20. Apr 2009
Even 6119 passes Test #2, it has NO "8"s AT ALL !!!!

Please update your solution DoomsDay and thanx for trying. :)
andrewl.us
Moderator
20. Apr 2009
I tested 8 and -8 and they were (and are) both accepted by the crackme.

The original requirement was "Simply enter a secret code that would pass ALL the tests." which DoomsDay found: 8.

Your comment at a later date indicated the existence of a second number that would pass all test. DoomsDay's tutorial named a second number: -8.

While his analysis may not be perfect, the results of the analysis do indeed satisfy the crackme requirement. It is my opinion that the cracker can and should try any shortcut/exploit/attack allowed. If the crackme author wishes to constrain the cracker's behavior to his expectations, this should be reflected in precise crackme code and description.
T.0.R.N.A.D.0.
Author
20. Apr 2009
OK. Gonna upload Ver.2.0 :)

"While his analysis may not be perfect, the results of the analysis do indeed satisfy the crackme requirement."

What's important is the ANALYSIS i guess, and NOT the result.


downloadbrowseT.0.R.N.A.D.0.'s CrackMe #1 Ver.2.00

Download T.0.R.N.A.D.0.__s_CrackMe_#1_Ver.2.00.zip, 9 kb (password: crackmes.de)
Browse contents of T.0.R.N.A.D.0.__s_CrackMe_#1_Ver.2.00.zip

>>>> READ-ME FOR T.0.R.N.A.D.0.'s CrackMe #1 Ver.2.00
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
PLATFORM :: WINDOWS
LANGUAGE :: ANSI C++
DIFFICULTY :: 2 [ Needs a little brain (or luck) ]

The Rules:
==========---
** Universal ** : NO BRUTE-FORCING and NO PATCHING

The Tasks:
==========---
1. (a) Find THE secret code that would pass PHASE 1 Security Check.
(b) Find THE secret code that would pass PHASE 2 Security Check.
2. Reverse the complete algorithm for checking the code for both phases.
3. Write a descent tutorial.

~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~
printf("T.0.R.N.A.D.0. - born 2 %X\n",49374);
_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 21. Apr, 2009
Downloads: 470

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to T.0.R.N.A.D.0. »

View profile of T.0.R.N.A.D.0. »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
Author
21. Apr 2009
This one is harder than Ver.1.00. ;)

And, I think this time there is no flaw in the code :)
c0nfig
26. Apr 2009
Me tryed) Not for my newbie knowledges)
DoomsDay
26. Apr 2009
I'll see what I can do :)
Skid Vicious
27. Apr 2009
i figured out the valid serials for task 1
what exactly is ment by "reverse the complete algorithm for checking the code for both phases" in task 2? isn't that part of the work in task 1?
T.0.R.N.A.D.0.
Author
27. Apr 2009
@ Skid Vicious :

Sorry, I don't understand you. PHASES 1 and 2 are different and independent. You enter phase 2 after passing phase 1. And serial for phase 2 is different from phase 1.

And, are you sure you figured out "serials" (more than 1 !) ??
Skid Vicious
27. Apr 2009
ok sorry if i didn't make myself clear
again:
i passed phase 1 and 2 by finding the two valid serials (so much for task 1)
but what exactly needs to be done in TASK 2 (not PHASE 2...)
cheers!
T.0.R.N.A.D.0.
Author
28. Apr 2009
In Task 2, well... nothing special if you have passed task 1 ;)

I just wanted to inform people that they should include the algorithm of the checks, in their solutions. :)

Write a tut and submit soon :)
T.0.R.N.A.D.0.
Author
04. May 2009
Thanx mods for removing the solution.

< 3 Comments removed 'cuz they were spoilers >
blackspark
01. Jul 2009
awesome one dude! n yeah!i did it!! ...thanks.....
hound
30. Jul 2009
Solved it. Was pretty nice. I will upload a solution soon
T.0.R.N.A.D.0.
Author
01. Mar 2010
No solutions yet .. neither blackspark's nor hound's !!


downloadbrowseT.0.R.N.A.D.0.'s KeyGenMe #1

Download T.0.R.N.A.D.0.__s_KeygenMe_#1.zip, 15 kb (password: crackmes.de)
Browse contents of T.0.R.N.A.D.0.__s_KeygenMe_#1.zip

>>>> T.0.R.N.A.D.0.'s KeyGenMe #1
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

PLATFORM :: WINDOWS

LANGUAGE :: VB 6.0 [ No protection ]

DIFFICULTY :: 3 [ Getting Harder ]

------------------==============-------------

SUBMITTED BY :: T.0.R.N.A.D.0.

------------------==============-------------

The Rules:
==========---

(*) NO PATCHING

(*) NO BRUTE-FORCING



The Tasks:
==========---

1. Find algorithm for key and color calculations.


2. Make keygen to generate key and color code for a given user-name.
[ The program accepts a particular color out of 9 colors for each user.
The 9 colors are : RED, GREEN, BLUE, YELLOW, CYAN, MAGENTA, BLACK, WHITE, GREY.
So, either your keygen can show the color or it can just name it.
Particularly for C/C++ programmers, you can just display the color name. ]


3. Write a tutorial. ;)



~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~

printf("T.0.R.N.A.D.0. - born 2 %X\n",49374);

_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 19. Mar, 2009
Downloads: 403

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to T.0.R.N.A.D.0. »

View profile of T.0.R.N.A.D.0. »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
Author
22. Mar 2009
Any one trying it ??

Dead6re is probably the first one to solve it. [ He PMed me the correct key and color-code for his name ]
Dead6re
22. Mar 2009
Okay, I've solved the problem at last, just waiting for it to be approved, my keygen is written in vb.net so you can use a .net reflector to view if once and if my submission becomes approved.
T.0.R.N.A.D.0.
Author
22. Mar 2009
OK. I hope it contains a tutorial too.
Dead6re
22. Mar 2009
It does, interesting algorithm, my first attempt to solve one as well.
T.0.R.N.A.D.0.
Author
22. Mar 2009
Glad 2 know that U liked it.
T.0.R.N.A.D.0.
Author
22. Mar 2009
Hope U would also like my KeyGen #2. It's a bit harder than this one, and is in C++. :)

Just submitted it and awaiting approval.
T.0.R.N.A.D.0.
Author
24. Mar 2009
@ Dead6re

Where is your solution, did it get approved ?
T.0.R.N.A.D.0.
Author
11. Apr 2009
This was my first KGM. Yet unsolved !!

Anyone solving it ?? Please upload a tut.
asterix
31. Dec 2012
Name: asterix
Serial: SN-2194323012322202322812102240
Color: Red
zairon
Moderator
01. Jan 2013
Why don't you write a solution instead of spoiling a valid serial?


downloadbrowseT.0.R.N.A.D.0.'s KeyGenMe #2

Download T.0.R.N.A.D.0.__s_KeygenMe_#2.zip, 8 kb (password: crackmes.de)
Browse contents of T.0.R.N.A.D.0.__s_KeygenMe_#2.zip

>>>> READ-ME FOR T.0.R.N.A.D.0.'s KeyGenMe #1
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

PLATFORM :: WINDOWS

LANGUAGE :: C / C++ [ No protection ]

DIFFICULTY :: 3 [ Getting Harder ]

------------------==============-------------

SUBMITTED BY :: T.0.R.N.A.D.0.

------------------==============-------------

The Rules:
==========---

(*) NO PATCHING

(*) NO BRUTE-FORCING



The Tasks:
==========---

1. Find the algorithm.


2. Make keygen to generate RefID and Key.


3. Write a tutorial. ;)



Hints:
==========---

1. The serial can consists of the entire array of visible chracters, but
only 4 different characters would also be enough.

2. THE 4 different characters are ( 2 * Alphabets ) + ( 2 * Numbers )

3. ANY set of 4 different [ even though they too may be ( 2 * Alphabets )
+ ( 2 * Numbers ) ] characters won't work.
There exists ONLY 1 such set.

4. Most important HINT : Idea of this is inspired by bRaInF**k.



~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~

printf("T.0.R.N.A.D.0. - born 2 %X\n",49374);

_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 23. Mar, 2009
Downloads: 392

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to T.0.R.N.A.D.0. »

View profile of T.0.R.N.A.D.0. »

Solutions

Solution by obnoxious, published 26. mar, 2009; download (10 kb), password: crackmes.de or browse.

obnoxious has rated this crackme as boring.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
Author
24. Mar 2009
This should not be very difficult. Somebody post a solution soon.
obnoxious
25. Mar 2009
2 alphabets n 1 number set is enough the other number is redundant
T.0.R.N.A.D.0.
Author
25. Mar 2009
Even Lesser ! ONLY 1 Alphabet + 1 Number Set is enough too.

But, I was trying to imitate BF, so just added 1 more alphabet and 1 more number. They do the reverse function of the 1 Alphabet + 1 Number in the minimal set.
T.0.R.N.A.D.0.
Author
25. Mar 2009
@ obnoxious

If you have solved this, please post a solution.


And, in my last comment, I don't consider the 'X' alphabet in the suffix '-X' of the valid keys.

Because, '-X' doesn't have any other function than to mark the termination of the key.
obnoxious
26. Mar 2009
yeah 1 alphabet n 1 number sd do. i too ddnt consider the X char. though i used both the alpohabets to make a better looking keygen.
obnoxious
26. Mar 2009
(A & B) & 1
T.0.R.N.A.D.0.
Author
26. Mar 2009
A, B, 0, 1 <-- The complete set that the program works with

A, 1 <-- Minimal set
T.0.R.N.A.D.0.
Author
27. Mar 2009
@ obnoxious

Thanx for the nice tut.
obnoxious
28. Mar 2009
dont mention it :)
T.0.R.N.A.D.0.
Author
29. Mar 2009
@ obnoxious

You CAN paste inside console window like this :

Right-Click the Title bar of the window > Edit > Paste

;)
obnoxious
29. Mar 2009
oops i ddnt kno that thanks. BTW where r u from?
T.0.R.N.A.D.0.
Author
29. Mar 2009
<< INDIA >>


downloadbrowseT.0.R.N.A.D.0.'s KeyGenMe #2 Ver.2.00

Download T.0.R.N.A.D.0.__s_KeygenMe_#2_Ver.2.00.zip, 8 kb (password: crackmes.de)
Browse contents of T.0.R.N.A.D.0.__s_KeygenMe_#2_Ver.2.00.zip

>>>> READ-ME FOR T.0.R.N.A.D.0.'s KeyGenMe #2 Ver.2.00
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
PLATFORM :: WINDOWS
LANGUAGE :: C/C++ [ No protection ]
DIFFICULTY :: 3 [ Getting harder ]

The Rules:
==========---
(*) NO PATCHING.
(*) NO BRUTE-FORCE.
Simply make a Keygen.

The Tasks:
==========---
1. Find a correct combination of RefID and License-Key.
2. Find the algorithm for Key and RefID calculations
3. Make a KEYGEN.
4. Write a descent tutorial. ;)

THANX TO :: cyclops, obnoxious, andrewl.us and all other friends @ crackmes.de. :D

~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~
printf("T.0.R.N.A.D.0. - born 2 %X\n",49374);
_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 02. Apr, 2009
Downloads: 465

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to T.0.R.N.A.D.0. »

View profile of T.0.R.N.A.D.0. »

Solutions

Solution by obnoxious, published 07. apr, 2009; download (15 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
Author
02. Apr 2009
I guess, this one would N0T b b0rInG !
obnoxious
06. Apr 2009
nice one!!!!!!!!!!!!!!!!!!!!!! hehehehe
T.0.R.N.A.D.0.
Author
08. Apr 2009
Thanx for the solution bro :)
obnoxious
08. Apr 2009
no probs bro :) hopefully we'll chat sm time soon.....


downloadbrowseT.0.R.N.A.D.0.'s KeyGenMe #3

Download T.0.R.N.A.D.0.__s_KeygenMe_#3.zip, 18 kb (password: crackmes.de)
Browse contents of T.0.R.N.A.D.0.__s_KeygenMe_#3.zip

>>>> READ-ME FOR T.0.R.N.A.D.0.'s KeyGenMe #3
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
PLATFORM :: WINDOWS
LANGUAGE :: VB [ No protection ]
DIFFICULTY :: 3 [ Getting harder ]

The Rules:
==========---
** Universal ** : (*) NO BRUTE-FORCING
Test #1,#2,#3 : (*) NO RULES ! You may patch !!
Test #4 : (*) NO PATCHING NOW! Simply make a Keygen. [[ This won't be difficult ]]

The Tasks:
==========---
1. TASK #1 :: Defeat the Anti-Debugger.

2. TASK #2 :: Patch the app to run instead of closing.

3. TASK #3 :: Find your way to the Validation Section.
[[ HINT :: The form appears BLANK at this test. Make it look better ;) ]]

3. TASK #4 :: Enter correct validation details and pass the validation check.

4. Write a descent tutorial. ;)

~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_
printf("T.0.R.N.A.D.0. - born 2 %X\n",49374);
_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 26. Mar, 2009
Downloads: 488

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to T.0.R.N.A.D.0. »

View profile of T.0.R.N.A.D.0. »

Solutions

Solution by deurus, published 16. jul, 2010; download (967 kb), password: crackmes.de or browse.

deurus has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
Author
26. Mar 2009
Try this one now ! ;)
T.0.R.N.A.D.0.
Author
11. Apr 2009
Hmmmmm... 83 downloads, no solution yet !
obnoxious
11. Apr 2009
bro i dont do VB crackmes else :)................
deurus
17. Jul 2010
Good crackme T.0.R.N.A.D.0.!!!!

I enjoy with this
T.0.R.N.A.D.0.
Author
31. Mar 2013
Nice solution deurus! :)


downloadbrowseT.0.R.N.A.D.0.'s KeyGenMe #4

Download T.0.R.N.A.D.0.__s_KeygenMe_#4.zip, 8 kb (password: crackmes.de)
Browse contents of T.0.R.N.A.D.0.__s_KeygenMe_#4.zip

>>>> READ-ME FOR T.0.R.N.A.D.0.'s KeyGenMe #4
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

PLATFORM :: WINDOWS
LANGUAGE :: C / C++
DIFFICULTY :: 4 [ Needs Special Knowledge ]

The Rules:
==========---
(*) NO PATCHING
(*) NO BRUTE-FORCING

The Tasks:
==========---
1. Try to get Status as "VALID :) !".
2. Find the algorithm for the computations involved.
3. Make keygen to VALID Key for ANY name. Please note that VALID KEYS EXIST FOR ALL NAMES.
4. Write a descent tutorial. ;)

Hint:
==========---
Think about solving a 15-puzzle. ;)

~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~
printf("T.0.R.N.A.D.0. - born 2 %X\n",49374);
_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 23. Apr, 2009
Downloads: 361

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to T.0.R.N.A.D.0. »

View profile of T.0.R.N.A.D.0. »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
Author
24. Apr 2009
Hope you would like this one !

PLEASE INCLUDE COMPLETE SOURCE CODE OF YOUR KEYGEN WITH YOUR SOLUTION.
T.0.R.N.A.D.0.
Author
28. Apr 2009
Any progress with this one ???
cobrasniper555
16. Jun 2009
Just solved a crackme, so I am quite inspired for a harder one. Wish me luck! :)
cobrasniper555
16. Jun 2009
Oh man...I don't know what to do. Hahaha
hound
31. Jul 2009
This is very nice!
hound
01. Aug 2009
Solved. Will upload a tutorial soon. Very very very cool crackme. Thoroughly enjoyed it.


downloadbrowseT.0.R.N.A.D.0.'s KeyGenMe #5

Download T.0.R.N.A.D.0.__s_KeygenMe_#5.zip, 32 kb (password: crackmes.de)
Browse contents of T.0.R.N.A.D.0.__s_KeygenMe_#5.zip

>>>> READ-ME FOR T.0.R.N.A.D.0.'s KeyGenMe #5
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
PLATFORM :: WINDOWS
LANGUAGE :: .NET
DIFFICULTY :: 4 [ Needs Special Knowledge ]

The Rules:
==========---
(*) NO PATCHING
(*) NO BRUTE-FORCING

The Tasks:
==========---
1. Try to get Status as "VALID".
2. Find the algorithm for the computations involved.
3. Make keygen to VALID Key for ANY name. Please note that VALID KEYS EXIST FOR ALL NAMES.
4. Write a descent tutorial. ;)

Hint:
==========---
Think about MID(KEY,2,3). ;)
Here, KEY can be ANY VALID KEY.

~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~
printf("T.0.R.N.A.D.0. - born 2 %X\n",49374);
_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 24. Apr, 2009
Downloads: 484

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to T.0.R.N.A.D.0. »

View profile of T.0.R.N.A.D.0. »

Solutions

Solution by indomit, published 29. apr, 2009; download (7 kb), password: crackmes.de or browse.

indomit has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
Author
25. Apr 2009
My first .NET KeyGen-Me :-)

Your keygen should generate multiple keys for each name, IF MULTIPLE KEYS EXIST ;-)
indomit
27. Apr 2009
nice-nice crackme :)
solution uploaded :)
T.0.R.N.A.D.0.
Author
27. Apr 2009
Glad to know that you liked it :)
T.0.R.N.A.D.0.
Author
29. Apr 2009
Oh! I just noticed that the hint i gave was useless :p

I had decided to check mid(key,2,3) but later dumped it probably.
T.0.R.N.A.D.0.
Author
29. Apr 2009
Thanx @ indomit for the solution.
papanyquiL
15. May 2009
Such a great keygenme :P
T.0.R.N.A.D.0.
Author
16. May 2009
Glad to know that you liked it.


downloadbrowseT.0.R.N.A.D.0.'s KeyGenMe #6

Download T.0.R.N.A.D.0.__s_KeygenMe_#6.zip, 321 kb (password: crackmes.de)
Browse contents of T.0.R.N.A.D.0.__s_KeygenMe_#6.zip

>>>> READ-ME FOR T.0.R.N.A.D.0.'s KeyGenMe #6
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

The Rules:
==========---
(*) NO PATCHING
(*) NO BRUTE-FORCING

The Tasks:
==========---
1. Find the algorithm for the computations involved.
2. Try to get Status as ":-)".
3. Make keygen to generate VALID Keys for ANY name.
Please note that VALID KEYS EXIST FOR ALL NAMES.

** Keygens, able to generate multiple keys for each name will be preferred. **

4. Write a descent tutorial. ;)

Hint:
==========---
Well, no hints ;) This is .NET ! I'm giving my source code.

~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~

printf("T.0.R.N.A.D.0. - born 2 %X\n",49374);

_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_~_

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 16. May, 2009
Downloads: 3364

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to T.0.R.N.A.D.0. »

View profile of T.0.R.N.A.D.0. »

Solutions

Solution by indomit, published 26. may, 2009; download (22 kb), password: crackmes.de or browse.

indomit has not rated this crackme yet.

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
Author
01. May 2009
This won't be as easy as Tic-Tac-Toe ;)
T.0.R.N.A.D.0.
Author
16. May 2009
Many thanx to indomit for his patience and bug reports :-)

<< Previous comments on bugs are removed >>
T.0.R.N.A.D.0.
Author
17. May 2009
OMG ! 1935 dowbloads !!!
indomit
18. May 2009
1947 / 4 = 487 per one version ;)
Filler
18. May 2009
Nice KeyGenMe T0rnad0!!

Good work... ^^
T.0.R.N.A.D.0.
Author
18. May 2009
LOL. Nice maths ! @ indomit

Thanx @ Filler

Sorry @ Everyone
(for so many buggy versions !)

I am really amazed at the rate at which the number of downloads is increasing : it's 2739 now !
I've seen many crackmes that are submitted before mine, but still haven't reached one-third this value !
papanyquiL
19. May 2009
Downloaded. Hmm... tricky... hahah
andrewl.us
Moderator
26. May 2009
The "Show Steps" feature of indomit's keygen is really cool! Try it!
T.0.R.N.A.D.0.
Author
27. May 2009
Great work indomit, splendid :)
Thanx for the solution.
T.0.R.N.A.D.0.
Author
27. May 2009
But the web-page you mentioned, doesn't open ! :(
[http://gloriahuston.org/jit_cpp/fifteen_solve.txt]
indomit
27. May 2009
@T.0.R.N.A.D.0.
Strange. It works for me as always :)
Try this page:
http://gloriahuston.org/jit_cpp/
and there is link to the sources
T.0.R.N.A.D.0.
Author
27. May 2009
Yeah, it did that and it worked ! :)

I don't know why FF showed "server not found" earlier.


downloadbrowseT[9]Uvatha's T[9]Uvatha's 1st Crackme

Download T[9]Uvathas_1st_Crackme!.zip, 5 kb (password: crackmes.de)
Browse contents of T[9]Uvathas_1st_Crackme!.zip

The goal of this crackme is to enable the 2 controls, then find the serial, which is a bit harder because it's not hardcoded.

If you can, by any means, permanently enable the 2 controls and find the serial, then you will have successfully cracked this crackme.

Made in Vb6.0 on Aug 29th 2004

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 31. Aug, 2004
Downloads: 1421

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to T[9]Uvatha »

View profile of T[9]Uvatha »

Solutions

Solution by CrackerSixx, published 01. sep, 2004; download (6 kb), password: crackmes.de or browse.

CrackerSixx has not rated this crackme yet.

Solution by ReDucTor, published 01. sep, 2004; download (4 kb), password: crackmes.de or browse.

ReDucTor has not rated this crackme yet.

Submit your solution »

Discussion and comments

LeeviON
29. Nov 2008
Oh shit, i enabled text box and command button but did not got the serial! =(
ideku_nih
17. Apr 2012
me too, seem it has good jump technic.


downloadbrowseTaGaDaPaF!'s Keygenme #1

Download keygenme1.zip, 14 kb (password: crackmes.de)
Browse contents of keygenme1.zip

A simple algo hard to find

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Jul, 2004
Downloads: 941

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TaGaDaPaF! »

View profile of TaGaDaPaF! »

Solutions

Solution by kao, published 08. jul, 2004; download (7 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetakada's Takada's Keygenme #1

Download Keygenme_#1.zip, 34 kb (password: crackmes.de)
Browse contents of Keygenme_#1.zip

This is my first crackme
No packers are used
But I think, it is too hard for keygen

Intro:
Input all data
Press Enter
If you receive a message Then you are good cracker
Else
You are bad cracker

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 01. Jun, 2006
Downloads: 495

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to takada »

View profile of takada »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

takada
Author
07. Jun 2006
Try this Real Code

UserName: takada
Serial: REA
UnlockCode: C5F1C43F55587E7FE9B13A22F92E4A90
Tenshi
15. Jun 2006
ohhh, its to hard for me (iam a noob :) ), but i accept u used Rijndael and md1 or a special form from it.....

nice keygen ;-)


downloadbrowseTaliesin's KGM1Tal

Download KGM1Tal.zip, 2 kb (password: crackmes.de)
Browse contents of KGM1Tal.zip

KeyGenMe 1 by Taliesin

Window32 - Tested on XP and Win98.
Assembler - MASM32.


To complete:

1. Bypass debugger checks.
2. Write a keygenerator.
3. Submit keygen and tutorial.

Completion should be relatively easy. Only a few debugger checks. Algorithm for serial is not too complex.


Greetings go out to:

l0calh0st
HMX0101

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Assembler

Published: 14. May, 2006
Downloads: 774

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Taliesin »

View profile of Taliesin »

Solutions

Solution by indomit, published 17. may, 2006; download (11 kb), password: crackmes.de or browse.

indomit has not rated this crackme yet.

Solution by l0calh0st, published 17. may, 2006; download (12 kb), password: crackmes.de or browse.

l0calh0st has rated this crackme as awesome.

Submit your solution »

Discussion and comments

l0calh0st
15. May 2006
Nice work Tal :)
Debugger checks were different from what i have seen till now :)
HMX0101
15. May 2006
Good Job, Taliesin

I have fished a serial for my name, but i can't understand when the crackme use my name :(

Debugger checks, not is working for me :D
Ox87k
15. May 2006
yes, very nice work! i don't understand the debug tricks however not working for me!! =)
indomit
15. May 2006
I say it wonderful debugger checks! :) Very nice!
The idea to check BP is good :)
indomit
15. May 2006
Maybe it bug?
when you check first letter you do next:

00401423 . 80EE 41 SUB DH,41 <<-- not need!!!
00401426 . 8AF2 MOV DH,DL <<<<

and when you check 3rd and other letters you do:

0040145F . 80EE 41 SUB DH,41
00401462 . 8AD6 MOV DL,DH <<<<

it isn't important for solution, but... ;)
indomit
15. May 2006
not need!!! = have no effect...

sorry for spam and my poor english %)
l0calh0st
15. May 2006
indomit ...are you sure what you said is right
indomit
15. May 2006
I'm not sure that is bug, but I sure that first operation SUB have no effect :)

PS... I mistake... it is about 3rd and 4..9 symbols =)
Taliesin
Author
15. May 2006
indomit, the minus 41 is used for the table...table is only 24 characters.
Originally, when I wrote it, I had self-modifying code in it - Olly instead of skipping breaks, just told me I had overwritten it's Int3 instruction. That gave me the idea.
The first call after GetDlgItemTextA does do something, it checks part of the serial format, among other things.
indomit
15. May 2006
Arrrgh %) I want say that Mov dh, dl and mov dl, dh is not the same!
In first case u use minus 41 but on next operation u overvrite result stored in dh by dl. )
In second case all fine...

Anyway, I wrote the tut and upload it yet :)
Taliesin
Author
17. May 2006
Good job indomit & l0calh0st, nice tutorials. And thanks to everyone that tried this one. I see I'll have to increase the challenge so my next one isn't solved in 3 days. ;)


downloadbrowsetamaroth's Ed Edd n' Eddy

Download Ed_Edd_n_Eddy.zip, 223 kb (password: crackmes.de)
Browse contents of Ed_Edd_n_Eddy.zip

Hello!

This is my another keygenme. Your task is to generate keymaker. Some parts of this keygenme are not reversible, so you might have to patch some values (no code patching though).

Don't give up! You will need an extensive knowledge of cryptography and mathematics to solve this one.

Best regards,
tamaroth

Difficulty: 6 - Hard, for very professionals only
Platform: Windows 7 Only
Language: C/C++

Published: 01. Mar, 2013
Downloads: 172

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tamaroth »

View profile of tamaroth »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

redoC
02. Mar 2013
GNU MP lib with VC++ 2010? What version of GMP? Did you use GMP static .lib? From where can i download it?
redoC
02. Mar 2013
... and won't run on my Win7
tamaroth
Moderator
04. Mar 2013
The library that I have used is mpir 2.4.0 and it was compiled by yours truly.

Have you 'unpacked' it and then it's not running? or the original binary does not run?
redoC
04. Mar 2013
yes, of course, unpacked version not running, probably some protection
redoC
04. Mar 2013
MPIR 2.4.0 ...IDA Flair tools detects only 6 functions in crackme, someone have better results?
bearchik
12. Mar 2013
Yep. I unpacked this keygenme. I'm exploring serial algo now.


downloadbrowsetamaroth's Keygenme #1 by tamaroth

Download keygenme#1_by_tamaroth.zip, 65 kb (password: crackmes.de)
Browse contents of keygenme#1_by_tamaroth.zip

Your task is to write a working keygen. In case you ask, yes, this can be keygenned, i did that. There's no crypto here at all, keygenme isn't packed or modified. If you have a question or a problem you want to ask about it, feel free to mail me at:

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 14. Oct, 2010
Downloads: 393

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to tamaroth »

View profile of tamaroth »

Solutions

Solution by miguel, published 27. oct, 2010; download (6 kb), password: crackmes.de or browse.

miguel has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsetamaroth's KeygenMe #2

Download keygenme_2_by_tamaroth.zip, 100 kb (password: crackmes.de)
Browse contents of keygenme_2_by_tamaroth.zip

Hey!

This is my another small keygenme, nothing complicated. Your task is to write a keygen that works at an instant speed.

I wrote it on the spur of the moment, so if you find some horrible bugs, pray tell!

Good luck and have fun!

Thanks to Buzzer for creating "Cubes"!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 20. Mar, 2012
Downloads: 562

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tamaroth »

View profile of tamaroth »

Solutions

Solution by redoC, published 02. oct, 2012; download (330 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

zhangke
27. May 2012
Hi tamaroth,
---------------------------
keygenme2.exe - Unable To Locate Component
---------------------------
This application has failed to start because MSVCR100.dll was not found. Re-installing the application may fix this problem.
---------------------------
OK
---------------------------
This message occured when I try to run this keygenme2.exe.
When you compiling the program in VS,You can set like the following to avoid this issue.
Project->Property->C/C++->Code Generation->Runtime Lirary(set this to /MT)

Regrads,
Ke
tamaroth
Moderator
30. May 2012
Yeah, it was build with /MD, I figured almost everyone has crt runtime installed, so why make crackme bigger :)

In any case, you can download redist here:
http://www.microsoft.com/en-us/download/keygenme_2_by_tamaroth.zip/details.aspx?id=14632 x86_64
http://www.microsoft.com/en-us/download/keygenme_2_by_tamaroth.zip/details.aspx?id=5555 x86
redoC
16. Sep 2012
Anyone have IDA signatures for GNU MP?
"The GNU Multiple Precision Arithmetic Library"

If so please post me a message.
tamaroth
Moderator
20. Sep 2012
You can blackbox most of it.

http://en.wikipedia.org/wiki/Blackboxing
redoC
25. Sep 2012
M=841423D9A83309F81F0069AB
N=E7C1D538F09CCC070A63A95B

BYTE HashValue[32] = SomeHash (Name&Group)
HashValue = HashValue mod N
RSAValue = pow (M, Serial) mod N
final condition: HashValue == RSAValue

... how to compute serial?
HMX0101
26. Sep 2012
That's a problem known as DLP, can be solved using algorithms like pollard-rho, index calculus, etc.

The author of the crackme wants you to calculate the serial at an instant speed, that's the interesting stuff about this crackme :-)
redoC
27. Sep 2012
Thanks, solution soon.


downloadbrowsetamaroth's The Cube

Download the_cube.zip, 308 kb (password: crackmes.de)
Browse contents of the_cube.zip

Hello!

This is my next small toy. This time there's no crypto and the protection is slightly different.
I think you'll have to show off your coding skills more than anything on this one!

Acceptable solutions must contain a working keymaker and a tutorial or a brief description.

Crackme was packed by UPX 3.08 and you can unpack it by doing upx -d option. It was done solely to decrease the size of the binary.

If something's not working, let me know!

Best regards,
tamaroth

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 10. Oct, 2013
Downloads: 479

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to tamaroth »

View profile of tamaroth »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Gyver75
18. Jan 2014
hi tamaroth! Your Crackme ( unpacked ) doesn't work under win 8.1 64 bit; i have tested also in win 7 64 bit and works only if you disable aslr protection! The side effect is that the packed version loads correctly everywhere! :)
tamaroth
Moderator
20. Jan 2014
Hm,, I haven't tested it on W8/8.1 but it did work under win 7. Disabling ASLR should not cause any troubles.

For the time being I do not have enough time to fix it, I'll do it as soon as possible though.
Crackerino
19. Feb 2014
Works on windows xp sp 3.
tamaroth
Moderator
05. Feb 2015
This keygenme has a bug, that makes it VERY hard (although still solvable, just not by me any more). If you're really good with abstract algebra, go ahead and give it a go.
horntooter
03. Apr 2015
There's no crypto? I'm a little suspicious of that statement when the name field gets SHA1 hashed, and you say you need abstract algebra to solve it!
tamaroth
Moderator
03. Apr 2015
Well, by no-crypto I meant c rypto to solve, one-way hashes are still technically crypto, but it's nothing that need to be reversed and is easily recognisable by flirt etc. I could of course force that 'name'input be a hexadecimal characters with the length of minimum 20 which would be the same really.

But like I said, it's bugged in a serious way which alters the way you can solve it making it really hard.
KKR_WE_RULE
29. Dec 2015
Hi, had a little time and checking for unsolved cms, found this. Unpacked it and unpacked exe doesn't run in Win7 sp1 x86 and also tested in Win 8.1 and Win10 . It doesn't run. Is this part of your schema ?
apuromafo
08. Jan, 04:59
Gyver75 work fine unpacked upx
here my unpacked http://rghost.net/7tRfRdK4X
by other side
if enter apuromafo, check apuromafowasher, if put apuromafowasher, this check apuromafowash, mm for other side is comparated a part before wash, post wash, and the w, when use hexa values you can see the validation.. Usind IDA not can recover at all the code..
well, thats is only there was checked

br, APuromafo
00C81855 | 68 C0 55 CA 00 | push thecube_unpackeapuromafo.CA55C0 | ;CA55C0:"Good job!\n Now write a keymaker and a tutorial!"
00C8185A | EB 05 | jmp thecube_unpackeapuromafo.C81861 |
00C8185C | 68 F0 55 CA 00 | push thecube_unpackeapuromafo.CA55F0 | ;CA55F0:"Something went wrong!"
tamaroth
Moderator
19. Jan, 15:09
@KKR_WE_RULE: This crackme has a fatal flaw in its design. due to that flaw the difficulty is increased by like 5 points. It's become VERY HARD to solve now due to the fact that you have to figure out and write a new algebra for the system, while the intention was to use existing algebra. If you want to have basically the same thing but solvable for normal human beings, have a look at The Cube 2.


downloadbrowseTaRuX's TaRuX!-KeyGenME#2

Download tarux_kg2.zip, 17 kb (password: crackmes.de)
Browse contents of tarux_kg2.zip

Unique ID / serial

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Sep, 2002
Downloads: 1189

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TaRuX »

View profile of TaRuX »

Solutions

Solution by xyzero, published 27. sep, 2004; download (20 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTaRuX's TaRuX - KeyGenME # 1

Download tarux_kg1.zip, 14 kb (password: crackmes.de)
Browse contents of tarux_kg1.zip

NO CRACK !!! , NO PATCH !!! , ONLY KEYGEN !!!!

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Sep, 2002
Downloads: 1325

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TaRuX »

View profile of TaRuX »

Solutions

Solution by [xorolc], published 26. jan, 2010; download (3 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetaviso's trace-p

Download trace-p.zip, 4 kb (password: crackmes.de)
Browse contents of trace-p.zip

No complicated routines to reverse, just some interesting anti-debugger tricks.

Solution must be a working keygen.

No Patching, Loaders, Serial Fishing, Self-Keygenning, etc.

Sourcecode will be released once a working solution has been published.

Difficulty: 4 - Needs special knowledge
Platform: Unix/linux etc.
Language: C/C++

Published: 17. May, 2006
Downloads: 735

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to taviso »

View profile of taviso »

Solutions

Solution by crp-, published 27. jun, 2006; download (14 kb), password: crackmes.de or browse.

crp- has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsetay777's enable me /crackme

Download crackme.zip, 3 kb (password: crackmes.de)
Browse contents of crackme.zip

Rules:

-enable textbox

-enable button

-get password

-make patch so every thing is enabled from start

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 18. Sep, 2007
Downloads: 973

Rating

Votes: 8
Crackme is boring.

Rate this crackme:

Send a message to tay777 »

View profile of tay777 »

Solutions

Solution by Xspider, published 04. jul, 2008; download (335 kb), password: crackmes.de or browse.

Xspider has rated this crackme as boring.

Solution by zart, published 19. sep, 2007; download (36 kb), password: crackmes.de or browse.

zart has rated this crackme as boring.

Solution by mjones, published 19. sep, 2007; download (704 kb), password: crackmes.de or browse.

mjones has rated this crackme as quite nice.

Solution by br0ken, published 19. sep, 2007; download (13 kb), password: crackmes.de or browse.

br0ken has rated this crackme as nothing special.

Solution by znycuk, published 19. sep, 2007; download (9 kb), password: crackmes.de or browse.

znycuk has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

mjones
20. Sep 2007
i liked the crackme as it taught me to enable vb form elements in ollydbg. also from the other solutions i found some new tools for vb apps. fun times


downloadbrowsetay777's Picture crackme

Download crackme.zip, 79 kb (password: crackmes.de)
Browse contents of crackme.zip

A crackme were you have to guess a secret combo ,but not with letters or numbers ,but with pictures

Rules:
no patching
right tut on how you find out

My friend gave me this thought it was interesting so decided to post it to let you guys have fun with it

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 22. Feb, 2008
Downloads: 652

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tay777 »

View profile of tay777 »

Solutions

Solution by Potk4n, published 24. feb, 2008; download (35 kb), password: crackmes.de or browse.

Potk4n has not rated this crackme yet.

Solution by fromTurkey, published 24. feb, 2008; download (237 kb), password: crackmes.de or browse.

fromTurkey has not rated this crackme yet.

Submit your solution »

Discussion and comments

fromTurkey
22. Feb 2008
hi
cracked in 5 minutes... :) but very interesting and different
thanks for this crackme tay777....:)
I will write a little tut for this.
dom1n00
22. Feb 2008
yeah. max 3 minute the solution :)
DigitalAcid
22. Feb 2008
Well, the picture provided as hint, made it alot easier :).
jamesinuk
26. Feb 2008
I like the idea of a picture insted of numbers....very easy to crack! 2 mins ..beat you 2 ;)
ruslik
01. Mar 2008
hi
why don't you obfusscate numbers on the image? cause it's too easy now :)
DigitalAcid
01. Mar 2008
Yeah, but it would take some more time then and people would probably not solve it =).
Finding out the right numbers for the right parts is just a matter of time anyway.
I started doing it like that, but then i looked at the picture :P.


downloadbrowsetcn30's Crackme4

Download PasswordApp2.zip, 211 kb (password: crackmes.de)
Browse contents of PasswordApp2.zip

Enter the correct username and password to get the goodboy. No patching allowed.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 30. Dec, 2007
Downloads: 662

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tcn30 »

View profile of tcn30 »

Solutions

Solution by Computer_Angel, published 14. jan, 2008; download (2 kb), password: crackmes.de or browse.

Computer_Angel has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

DigitalAcid
31. Dec 2007
Nice one, anyone else tried/solved it ?
tcn30
Author
01. Jan 2008
soychino provided me with correct username and password. Next crackme will be much harder as soychino pointed out a much better method of comparing which requires very little modification. Am ready to submit next crackme later today ;)


downloadbrowsetcn30's Crackme 3

Download Crackme3.zip, 63 kb (password: crackmes.de)
Browse contents of Crackme3.zip

Type in the correct username and password. No patching allowed.

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 25. Dec, 2007
Downloads: 671

Rating

Votes: 7
Crackme is quite bad.

Rate this crackme:

Send a message to tcn30 »

View profile of tcn30 »

Solutions

Solution by main, published 01. nov, 2008; download (1284 kb), password: crackmes.de or browse.

main has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

soychino
25. Dec 2007
richard
peugeot
because decode and encode are reversible so it's simply a md5 encryption
tcn30
Author
25. Dec 2007
there is another username and password as well.
soychino
25. Dec 2007
are the md5s of username and serial as follows?
5532EA1121C4C3C8ACEC7f1D378A3F76
67F3A873D1F7CECA8C3C4C1211AE2355
tcn30
Author
25. Dec 2007
Yes thats the MD5 username and pass. But there is also another username and pass that uses a different encryption technique.
m@rio_crk
25. Dec 2007
OK one pair of solution is:

6AE199A93C381BF6D5DE27491139D3F9
9F6CF82DEB99289E14AEA9DCC24E54CB
(which is solved by soychino)

and the second pair:

67F3A873D1F7CECA8C3C4C1211AE2355
23EB5D0DDB99AF268BC17C9A63D32AD5

that one is harder. I tried standard english dictionary attack and bruteforce with 0-9 charset, no result..
(Celeron M 1,6 Mhz ;P )
tcn30
Author
25. Dec 2007
Not sure where you got that 2nd pair from as thats simply incorrect.
soychino
26. Dec 2007
the first condition has been worked out ,as to the second i think the condition is decrypt(1p9vPg/XRe.......,ABDF743.....)=decrypt(encrypt(md5(serial),ABDF743.....),ABDF743.....)
so we can assume encrypt(md5(serial),ABDF743.....)=1p9vPg/XRe.......,thus md5(serial)=decrypt(1p9vPg/XRe.......,ABDF743.....),there is also a similar equation of the username,but it there seems no solution,
am i wrong ? ps: the encryption consists of rijindael and base64,right?
tcn30
Author
26. Dec 2007
The tutorial submitted by synak is far from complete. It only shows how to find the 1st username & pass so that tut is invalid.
m@rio_crk
26. Dec 2007
soychino:

Little mistake here:
md5(serial)=decrypt(1p9vPg/XRe.......,ABDF743.....)
NOT serial, but name:
md5(name)=decrypt(1p9vPg/XRe.......,ABDF743.....)
and so:
md5(name)=67F3A873D1F7CECA8C3C4C1211AE2355

and for
md5(serial) = 23EB5D0DDB99AF268BC17C9A63D32AD5

I checked this couple of times now, it must be right, but this also needs to be bruteforced..
tcn30
Author
27. Dec 2007
I think you must have the first crackme i submitted, it has been updated since then.
tcn30
Author
27. Dec 2007
1p9vPg/XReKyDADJx7O1juK6KwsNneaLV+iztkVVjptfLHbxO+suSRX8V/lZ+ZJ3
8+k/OamDIWXKRS7UrbAfiizNVwtnb3+WNSzdENYNaWNQp4uCP1NbjLAzIAf2eKJq

Thats the 2nd encrypted username and password.
MACH4
06. May 2008
tcn30,
Are you expecting us to Bruteforce this? it would take years!

Are there any clues?
Perhaps the first char of name!
What dictionary are we using?
Is the serial numeric, alphnumeric etc?

Need some guidance because I can't see a way of reversing the algo!

MACH4
main
20. Oct 2008
Can you say the length of user name and password?
Then we know if bruteforcing is an option.
main
20. Oct 2008
I found the special username and password :)

Both username and password are 7 characters. So, bruteforceable for you who want to try!
main
20. Oct 2008
I saw someone already found that. The second username is Santa101, but I have not found the second password.
main
20. Oct 2008
The second password is Xmas909 :P
tcn30
Author
28. Oct 2008
congrats, a solution would be nice :)
main
28. Oct 2008
Actually, I don´t know if my solution is a "real" solution, but, well, I solved it, so maybe I could post solution then :)
tcn30
Author
29. Oct 2008
Well you managed to find the username and password. Just tell us all how u did it. I`d like to know myself :)
main
30. Oct 2008
I wrote long comment about how I solved it, but it got deleted by moderators... I can post short solution later if no one else does it.
tcn30
Author
01. Nov 2008
Excellent solution main, i really am impressed. Some of you guys really are very very clever. Well done!
main
01. Nov 2008
Thanks :). Good work yourself!


downloadbrowsetcn30's Crackme 5

Download Crackme5.zip, 211 kb (password: crackmes.de)
Browse contents of Crackme5.zip

Type in the correct username and password to get the good boy. No patching allowed.

If the incorrect username and password is typed in the program will just exit without any message. Only 1 correct username and password will get the good boy.

Have fun and happy new year!
Good luck! ;)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 03. Jan, 2008
Downloads: 494

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tcn30 »

View profile of tcn30 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Computer_Angel
14. Jan 2008
I see you're using user input as key to decode the user/pass store in file. Is there any other way than bruteforce ?


downloadbrowsetcn30's Crackme 6

Download crackme6.zip, 236 kb (password: crackmes.de)
Browse contents of crackme6.zip

Find the password for the 1st form which then leads on to a 2nd form which consists of a username and password which you will also need to find to complete the crackme.

Have fun as always ;)
TcN30.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 04. Jan, 2008
Downloads: 591

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tcn30 »

View profile of tcn30 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsetcn30's Crackme 7

Download Crackme_7.zip, 44 kb (password: crackmes.de)
Browse contents of Crackme_7.zip

Find the username and password to get the good boy :)
No patching as always.

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 07. Jan, 2008
Downloads: 490

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to tcn30 »

View profile of tcn30 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ZeroCoder
08. Jan 2008
ohhhh... no new idea

make SHA512 hash1 from username
make SHA512 hash2 from password
cmp hash1=constant1
and
cmp hash2=constant2
...

no good crackme... only bruteforce


ps "You Elite cracker"... no... "You SupaMega computer"
tcn30
Author
08. Jan 2008
SHA512 is just the tip of the iceberg, theres far more encryption than just that.
ZeroCoder
08. Jan 2008
:)) i see all source, may be just (more encryption)

but solution = bruteforce (longtime)
tcn30
Author
09. Jan 2008
Well i have a decrypt routine that works well with this crackme. Brute force isn`t the only way ;)
seleng
27. Jan 2008
cannot string this program
????????????
InterGhost
01. Jun 2008
Is it "Difficulty: 3 - Getting harder"??!!!!!!
c0nr4id3r
01. Mar 2009
"Well i have a decrypt routine that works well with this crackme. Brute force isn`t the only way ;)"
really? Would be nice, if you could show us the Decrypt routine.


downloadbrowsetcn30's Crackme 8

Download crackme8.zip, 11 kb (password: crackmes.de)
Browse contents of crackme8.zip

Just guess the password! Written in c++ with /clr compile option.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 01. Sep, 2008
Downloads: 546

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tcn30 »

View profile of tcn30 »

Solutions

Solution by indomit, published 11. sep, 2008; download (1 kb), password: crackmes.de or browse.

indomit has not rated this crackme yet.

Submit your solution »

Discussion and comments

kao
01. Sep 2008
Non-working, unless you have specific version(?) of msvcm90.dll, msvcp90.dll and msvcr90.dll
Those DLLs are not part of Windows XP and are not included in ZIP. You could find them somewhere on MS site though.
indomit
02. Sep 2008
I think it's level 1 difficulty crackme.
tcn30
Author
08. Sep 2008
submit a solution then :)
pixartist
09. Sep 2008
i actually guessed the password in the FIRST TRY

am i a genius?


downloadbrowsetcn30's Crackme 9

Download 3.zip, 3 kb (password: crackmes.de)
Browse contents of 3.zip

Just enter the correct password for the good boy!
No patching.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 18. Sep, 2008
Downloads: 573

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tcn30 »

View profile of tcn30 »

Solutions

Solution by JoKa, published 23. sep, 2008; download (2 kb), password: crackmes.de or browse.

JoKa has rated this crackme as nothing special.

Solution by main, published 23. sep, 2008; download (584 b), password: crackmes.de or browse.

main has not rated this crackme yet.

Submit your solution »

Discussion and comments

MrGneissGuy
19. Sep 2008
Wow, THAT was a level 2?
main
19. Sep 2008
Is Reflector allowed? (I am new here) :P
main
20. Sep 2008
If Reflector is allowed, then this is very easy. So, I guess it´s not?
obnoxious
20. Sep 2008
@main is it easy using reflector.... then u must write a tut. BTW i guess reflector is allowed since its a .net crackme n our beloved olly can't handle .net. So go ahead and write a tut....
tcn30
Author
21. Sep 2008
of course reflector is allowed.
JoKa
22. Sep 2008
Our beloved Olly can handle it (OllyDbg 1.10 version).
It just doesn't stop at entry point.
terrak
26. Sep 2008
im really new so what is reflector?
Sinok
28. Sep 2008
JoKa: You can't debug .NET applications with ODBG :|
JoKa
29. Sep 2008
Sinok: Of course I can (on WinXP). See my solution.


downloadbrowsetcn30's Password app

Download PasswordApp.zip, 214 kb (password: crackmes.de)
Browse contents of PasswordApp.zip

This is my first crackme written in borland delphi.
Guess the password to crack the application using any means necessary but no patching, password is required.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 29. Nov, 2007
Downloads: 8855

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to tcn30 »

View profile of tcn30 »

Solutions

Solution by ascii, published 05. dec, 2007; download (790 b), password: crackmes.de or browse.

ascii has rated this crackme as awesome.

Solution by Bitpatcher, published 05. dec, 2007; download (1 kb), password: crackmes.de or browse.

Bitpatcher has not rated this crackme yet.

Submit your solution »

Discussion and comments

ascii
04. Dec 2007
Is there really a password ?
The only way I found was to make a proxy-dll. Because if I modify only one return value from one Windows function, any password works.
ascii
04. Dec 2007
Nevermind, I was TOTALLY wrong. Im commiting a solution.
TiGa
05. Dec 2007
The crackme has been updated with a new version AFTER the solutions were approved.
tcn30
Author
06. Dec 2007
New exe features basic obfuscation and isdebugger present api.
hitz4ever
26. Dec 2007
wat is the password?


downloadbrowsetcn30's Password_VB

Download password_vb.zip, 40 kb (password: crackmes.de)
Browse contents of password_vb.zip

Find the password, no patching allowed.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 11. Dec, 2007
Downloads: 1158

Rating

Votes: 6
Crackme is boring crap.

Rate this crackme:

Send a message to tcn30 »

View profile of tcn30 »

Solutions

Solution by Pimp.exe, published 13. dec, 2007; download (1 kb), password: crackmes.de or browse.

Pimp.exe has rated this crackme as boring crap.

Solution by Wasted_Bytes, published 13. dec, 2007; download (24 kb), password: crackmes.de or browse.

Wasted_Bytes has rated this crackme as boring crap.

Solution by saitob, published 13. dec, 2007; download (231 kb), password: crackmes.de or browse.

saitob has not rated this crackme yet.

Solution by halsten, published 13. dec, 2007; download (41 kb), password: crackmes.de or browse.

halsten has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

KoЯn Rulz
19. Dec 2007
definatly boring crap but neat icon


downloadbrowseTDC[NL]'s CodeShield

Download CODESHIELD.ZIP, 54 kb (password: crackmes.de)
Browse contents of CODESHIELD.ZIP

Some other 1337 protection this time :-)
Have fun having a hard time ...

1 hint though: don't let it crack your mind, you need your mind more than just today

greetz TDC

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 13. Nov, 2005
Downloads: 1140

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

Solution by bbvv, published 15. nov, 2005; download (22 kb), password: crackmes.de or browse.

bbvv has rated this crackme as nothing special.

Solution by deroko, published 15. nov, 2005; download (6 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

TDC[NL]
Author
13. Nov 2005
Remember, no patching :-)
deroko
13. Nov 2005
solved, just to write solution.
TDC[NL]
Author
14. Nov 2005
cool, I know this one is solve-able
because you can insert a password so it will jump to the messagebox code, because you know where the messagebox code should be (just before the jump that goes to return)

i'll make a harder one
konstAnt
14. Nov 2005
Sorry I can't solve it coz I have just installed WIn 98

And this is just for XP/2000 but I'm trying the keyfile me and it is some what tough..
TDC[NL]
Author
15. Nov 2005
Well what do you see when trying to solve it?
I think this one should run on Win98 too konstAnt


downloadbrowseTDC[NL]'s CodeShield II

Download CODESHL2.ZIP, 56 kb (password: crackmes.de)
Browse contents of CODESHL2.ZIP

Hehe my other CodeShield got solved, so I am striking back with CodeShield II :-)

I hope this one is not that easy,

- Greetz TDC

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 15. Nov, 2005
Downloads: 787

Rating

Votes: 9
Crackme is quite nice.

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

kao
15. Nov 2005
Very much overrated. Difficulty 3-4 would be more appropriate.
TDC[NL]
Author
15. Nov 2005
For some it's easy kao, for others not, I think your skills at this stuff is maybe just better and that could be why u think it is easy :)
deroko
15. Nov 2005
After ReadProcessMemory edx is set to 5 on xp sp2 (after successful read, didn't check what happens with edx if read fails), and on win2k is set to 1, latter edx is used as index to inputed serial and it is not set to 0 nor any other number but it's value depends from last called api. Is this a bug?
MaxM
15. Nov 2005
yeah, I noted it too in IDA right now. mmh... M$ specs for WinBool should state that true is any <>0, so assuming (1) as true is a fault on WinAPI, I think...
deroko
16. Nov 2005
well problem is that edx is not preserved during ReadProcessMemory and holds some "random" value, so my q is : can we patch just this to set edx to 0...
kao
16. Nov 2005
TDC, this was not meant as offense.. ;) I downloaded it because I expected a challenge that will last for 2-3 hours, but found a simple encryption that requires smart bruteforce.. ;) A crackme that is level "8 - very very hard" should have more than that..

Even if all bugs in the crackme (like above mentioned EDX usage, buffer overflow in serial input and possible use of ProcessId in decryption, SEH handler that does not behave like it should) are intentional "features", it still is no harder than "5 - professional problem to solve"..
TDC[NL]
Author
17. Nov 2005
quote from kao..
'simple encryption that requires smart bruteforce.. ;)'

hehe i bet you need smart bruteforce for this one, but it's not bugged in any way i'm sure of it, if you input the right pass, it decrypts the codes to show the message and decrypt the message

the SEH handler is just ment to quit the crackme if it begins to execute buggy codes generated from a wrong pass
TDC[NL]
Author
22. Nov 2005
So... any1 going to solve this one and write a nice tut? :)
D4ph1
22. Nov 2005
Great crackme TDC!;)
Vohligh
24. Nov 2005
Can you give any hints as to how long the password is?
TDC[NL]
Author
29. Nov 2005
ok, the password is about 14 characters long :)
Yosh64
13. Dec 2005
hah, i've tried a crackme like this before... where the password is used to decrypt the code... hmm... gonna be tough to figure without knowing what the code is meant to be :\
TDC[NL]
Author
31. Dec 2005
hehe, i give 1 hint
the password is used to decrypt the opcodes to decrypt the opcodes for the junk/messagebox and that all filled with junk ^_^
TDC[NL]
Author
07. Feb 2006
Anyone yet solved it? I think I know a nice bruteforcing way that would work. If anyone interested leave comments and I'll see if I can contact ya, or post my ideas here.
HMX0101
08. Feb 2006
Great crackme, TDC!
Good Job!
jetamin
08. May 2006
i think that EDX sets to 5 because thats the number of bytes readen ...
jetamin
12. May 2006
is anyone still tryes this one ???


downloadbrowseTDC[NL]'s KeyGenME CM#8

Download TDC.Crckme8.zip, 25 kb (password: crackmes.de)
Browse contents of TDC.Crckme8.zip

Just a little keygenme, hope you guys like it! :-)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 17. Oct, 2005
Downloads: 2153

Rating

Votes: 10
Crackme is boring.

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

Solution by Ox87k, published 18. oct, 2005; download (28 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as nothing special.

Solution by Lesco, published 18. oct, 2005; download (5 kb), password: crackmes.de or browse.

Lesco has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

Lesco
17. Oct 2005
Lesco
2?95˜)))))))))))

Solution and keygen in work
Lesco
17. Oct 2005
Solution submitted ;)
Easy, crackme, good for complete beginners, very clear structure and code
Ox87k
17. Oct 2005
yeah, so simple :D
i vote for self-keygen so i hope my solution will be approvated...
btw, thanks for this keygenme :D
konstAnt
17. Oct 2005
[quote]
Lesco
2?95˜)))))))))))
[/quote]

Hey lesco u perhaps didn't figure out that the brackets r not necessary....

Yah an easy keygen made and solution submitted.......

Yah TDC thanks for such an easy keygenme :lol
D4ph1
17. Oct 2005
hmmmm something is going on with the last string of the serial. If the first n-1 (n=length of name) strings of the serial are right then you can put another string, whatever you like,and the serial is right again! ;)
konstAnt
18. Oct 2005
Yah I agree with u..
konstAnt
18. Oct 2005
My soln is rejected coz there were too many solns
D4ph1
18. Oct 2005
mine too is rejected for the same reason
konstAnt
19. Oct 2005
My solution to this crackme is at

http://geocities.com/spider_guyz/solntdc.zip
m@[tador]
24. Nov 2005
TDC, your keygenme#8 does not work properly.
I made the keygen (algo is not so hard).
But you don't need make any keygens.
Just write in Name field anything and leave Serial field blank. And crackme says that it solved. ;-)...
deibiz_xxl
24. Dec 2005
that don't work properly


downloadbrowseTDC[NL]'s TDC.Crackme10

Download [TDC.Crackme10]KeyGenME.zip, 128 kb (password: crackmes.de)
Browse contents of [TDC.Crackme10]KeyGenME.zip

Another keygenme, just little XOR and ROL here and there, checksum procedure and reverse needed.

Have fun, greetz TDC

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 03. Nov, 2005
Downloads: 1180

Rating

Votes: 9
Crackme is nothing special.

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

Solution by Cyber_Punk_III, published 10. nov, 2005; download (8 kb), password: crackmes.de or browse.

Cyber_Punk_III has not rated this crackme yet.

Solution by LAS3R, published 10. nov, 2005; download (5 kb), password: crackmes.de or browse.

LAS3R has rated this crackme as quite nice.

Solution by TELOPHASE, published 10. nov, 2005; download (50 kb), password: crackmes.de or browse.

TELOPHASE has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

TELOPHASE
03. Nov 2005
Nice work with the crackme!
Solution submitted :D

PS: I found a bug in the crackme,

If name < 5 then you get error message but even if the name length is equal to 5 still you get the error message.

So i think you should fix that ;)
Make it this way :

if(strlen(name) < 5 || strlen(name) > 51)

Greetz.
TDC[NL]
Author
03. Nov 2005
no.. that is not a bug
i said, name should be BETWEEN 5 and 51
so it must be OVER 5, so 6 till 50 are valid lengths
D4ph1
03. Nov 2005
Another bug I think is that the Name Box doesn't accept a Name more than 30 characters...so you can't enter a Name with 50 chars like the error message says...The same thing happens with the Serial Box.
Solution on the way :)
TDC[NL]
Author
03. Nov 2005
oh yeah, that is true, i forgot to make it 50 hex instead of 50 decimal

thanks for noticing
but u like algorithm? :-)
Ox87k
03. Nov 2005
great crackme but so simple :D

btw, i look it only now :(
I try to write a kgn and tutorial... I hope not to be too late :)

Tnx TDC!
Lesco
03. Nov 2005
keygenned it to, but telophase already submitted already a solution so why another one?
but a simple algorithm
TELOPHASE
03. Nov 2005
The algorithm is nice but simple!, but still great work TDC[NL]!
Hoping more crackme's from you ;)
TDC[NL]
Author
03. Nov 2005
yep more will come
TDC[NL]
Author
03. Nov 2005
btw, i write such crackmes because there are so much newbies hunting for good simple crackmes, I hope this is one of them :)
modchip
04. Nov 2005
nice one tdc! hope theres many more to come...
konstAnt
04. Nov 2005
Yah a great crackme but a easy one valid username and password

konstAnt
2967272592
D4ph1
04. Nov 2005
Keep up the good work TDC ;)
Cyber_Punk_III
10. Nov 2005
solution submited waiting for moderators now ;)


downloadbrowseTDC[NL]'s [TDC.Crackme11]KeyGenME

Download [TDC.Crackme11]KeyGenME.zip, 123 kb (password: crackmes.de)
Browse contents of [TDC.Crackme11]KeyGenME.zip

No hints, do this one yourself. But look! Where are the strings? :)

;-) u know it...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 04. Nov, 2005
Downloads: 1367

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

Solution by Ox87k, published 09. nov, 2005; download (39 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as nothing special.

Solution by TELOPHASE, published 12. nov, 2005; download (7 kb), password: crackmes.de or browse.

TELOPHASE has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

TELOPHASE
04. Nov 2005
Nice work again, TDC!!!
But was again simple to work with :D, was very similar to Crackme #10, except for SystemTime.Month ;-)

Solution Submited :)

Greetz To All :)
konstAnt
04. Nov 2005
I'm waiting for crackmes 12
Ox87k
04. Nov 2005
o my god! everyday another crackme... it's so coooooooooool!!!!

Tdc, i come back to school only now and i'm too late but if there is only 1 solution i reverse it!

Thanks for ur great work!
konstAnt
05. Nov 2005
I'm not saying coz there are 1 crackmes a day but 12 is my lucky no and I'll give the solution fr that.....
lord_Phoenix
06. Nov 2005
nice one, TDC!!
i'm a true level 3 keygenner =)
thanks for ur great work!
madlogik
08. Nov 2005
Congratulations! You are now level 3! :-)

I didn't keygen it.. ..

as usual I only reversed 1 instruction!!!

Im a cracker.. not a math genious!
hehehe
-M@DL0G!K-
konstAnt
09. Nov 2005
Well that's a cracker's sprite....... madlogik
TDC[NL]
Author
09. Nov 2005
hehe thx for all this compliments :), i will look to make a harder one hehe
[Shearer]
12. Nov 2005
Good job!!!

Am i in level 3??? :)


downloadbrowseTDC[NL]'s TDC[NL]'s [TDC.Crackme21]KeyGenME

Download [TDC.Crackme21]KeyGenMe.zip, 30 kb (password: crackmes.de)
Browse contents of [TDC.Crackme21]KeyGenMe.zip

- crackme loads API addresses manually without IAT :), some obfuscation tricks that might be tricky for some people :) have fun reversing

- btw, not all of my crackmes are @ crackmes.de
visit http://reversemasters.gtp-webserver.com/ for more :)

--> greetz, TDCNL

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 01. Feb, 2006
Downloads: 1006

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

Solution by ManSun, published 05. feb, 2006; download (54 kb), password: crackmes.de or browse.

ManSun has rated this crackme as awesome.

Solution by haggar, published 02. feb, 2006; download (3 kb), password: crackmes.de or browse.

haggar has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
01. Feb 2006
good crackme, TDC you rule!
ManSun
01. Feb 2006
Good? it is to easy Difficult: 1
Simple crackme with couple dummy opcodes. I cracked it, I have serial & function to check serial ;)
Keygen and tut might come later!
(http://ict.xt.pl)
deroko
02. Feb 2006
easy, but it is nice crackme imho...
UprisingSun
04. Feb 2006
I agree, This crackme should be rated as 1 for several reasons:
1. the packers aren't modified in any tricky way.
2. the anti-tracing tricks doesn't really fool IDA.

There is an other issue , some of the valid serials can't be entered because the dialog box is too small for the width of some chars (try using several 'A's for example)
hikmatic
05. Feb 2006
anything packed with anti-debug tricks no matter how simple should be labeled a 2
TDC[NL]
Author
07. Feb 2006
Thank you for compliments :) It's a nice try for newbies who are not yet very fimilair with unpacking and want to try something on their own, because the UPX sections are modified, no auto-unpack can be done.

Furthermore, the crackme is double-packed, it's also packed with PEPACK can be unpacked usual unpacking way.


downloadbrowseTDC[NL]'s TDC CrackME [#4]

Download tdc.crackme4.zip, 71 kb (password: crackmes.de)
Browse contents of tdc.crackme4.zip

I hope it's a nice little password crackme.
Good luck and have fun!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 28. Aug, 2005
Downloads: 992

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

Solution by Knight, published 29. aug, 2005; download (23 kb), password: crackmes.de or browse.

Knight has rated this crackme as quite nice.

Solution by NoRG, published 29. aug, 2005; download (13 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTDC[NL]'s TDC CrackME [#4.5]

Download tdc.crackme4.5.zip, 70 kb (password: crackmes.de)
Browse contents of tdc.crackme4.5.zip

Nice additions, everything is now encrypted, have phun reversing :-)
Also nice desing I think/hope. Let me know if you were able to solve this one :-)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 28. Aug, 2005
Downloads: 862

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

Solution by NoRG, published 29. aug, 2005; download (12 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTDC[NL]'s TDC CrackME #9

Download [TDC.Crackme9]KeyFileME.zip, 37 kb (password: crackmes.de)
Browse contents of [TDC.Crackme9]KeyFileME.zip

KeyFileME this time :-) I hope (I'm sure) you can solve it, it got two levels, one for newbies and one for the after-newbies :-)

Keep checking my crackmes out I have something new soon :-)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 12. Nov, 2005
Downloads: 1040

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

Solution by bbvv, published 15. nov, 2005; download (21 kb), password: crackmes.de or browse.

bbvv has rated this crackme as nothing special.

Solution by SunSatION, published 15. nov, 2005; download (78 kb), password: crackmes.de or browse.

SunSatION has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Ox87k
13. Nov 2005
i solved it but now i haven't time for write the solution :(

ex in keyfile
123 0000000000000000000000x1x2x3x4
when x are:
x1=x2=0x8
x3=0x2
x4=0x1

bye!
Cyber_Punk_III
15. Nov 2005
I solved and solution submited.


downloadbrowseTDC[NL]'s TDC KeyFile ME [#2]

Download keyfileme.zip, 71 kb (password: crackmes.de)
Browse contents of keyfileme.zip

Not too hard, good practice for newbies and beginners :-).If you found a solution write a keyfile maker if you want, and email me about the solution, I'd like that :-)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 28. Aug, 2005
Downloads: 1305

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

Solution by _HellDashX_, published 29. aug, 2005; download (7 kb), password: crackmes.de or browse.

_HellDashX_ has rated this crackme as boring.

Solution by Ox87k, published 29. aug, 2005; download (53 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as quite nice.

Solution by missing in bytes, published 29. aug, 2005; download (6 kb), password: crackmes.de or browse.

missing in bytes has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Ox87k
28. Aug 2005
ehehe submit solution :P
_HellDashX_
29. Aug 2005
Me too, submited..:)
myllan
02. Sep 2005
I think there is a bug in this crackme.
No keyfile is working on W98 :(, but on XP are all working.
TDC[NL]
Author
16. Oct 2005
16 character names don't work too, i know, but it's a nice crackme i think
l0calh0st
08. May 2006
Sorry was a typo error :P
Nice for newbies to get started with keyfiles....

Posts should be editable :)


downloadbrowseTDC[NL]'s X-Convertor Tool [CrackME]

Download X-Convertor.zip, 45 kb (password: crackmes.de)
Browse contents of X-Convertor.zip

This is a little nice tool-crackme TDC (me) and BoR0 wrote, it's also a nice exercise.Check the About box for more information.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 28. Aug, 2005
Downloads: 1128

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to TDC[NL] »

View profile of TDC[NL] »

Solutions

Solution by EsKiMo, published 29. aug, 2005; download (13 kb), password: crackmes.de or browse.

EsKiMo has rated this crackme as quite nice.

Solution by Ox87k, published 30. aug, 2005; download (32 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Submit your solution »

Discussion and comments

SunSatION
28. Aug 2005
What's our mission? Keygening?
Thanks
Ox87k
28. Aug 2005
submit solution :)
EsKiMo
29. Aug 2005
@ missing, Ox87k and Lesco your keygens are bugged.
They will worked perfectly for any valid length except for 11.
If length is equal to 11 then it will not just PAD one space but it will also replace 8 chars starting by the 4th char: 123[46578901]2
Ox87k
29. Aug 2005
lol sorry!!! can i remake my keygen and resubmit my solution or not? (another sorry, i didn't see this bug!)
EsKiMo
30. Aug 2005
Interesting enough we can register the crackme with a username with less than 4 chars! (Although the crackme asks for 4-12 length!).
How can we do this? Easy, just create its keyfile and we'll bypass the crackmes' length check!

@0x87k
Interesting keygen's layout, plenty of effects :]
Ox87k
30. Aug 2005
thanks eskimo... in this time i've zero time for pc so i reverse very very quickly and if i missing somethings in keygen, sorry!

^^' i'm desolated :(
TDC[NL]
Author
16. Oct 2005
hehe good to see you had som fun doing this ^_^
Fredro
29. Mar 2006
I've made a tutorial about this one at BiW reversing site for the once who wants to go in detail, www.reversing.be
l0calh0st
29. Mar 2006
It was simple :P
Thanks..Another tool added to my cracking library :D


downloadbrowseTelba's Telba`s Crackme n.1

Download telba_crackme1.zip, 25 kb (password: crackmes.de)
Browse contents of telba_crackme1.zip

4 keys to enter.Not very difficult...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 31. Dec, 2003
Downloads: 945

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Telba »

View profile of Telba »

Solutions

Solution by kRio, published 17. mar, 2004; download (4 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTelecrackie's 520-Crackme

Download 520.zip, 69 kb (password: crackmes.de)
Browse contents of 520.zip

Just explain ...

- how to register this crackme
- how does it work

If possible: don't patch.
If not possible: do it.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 08. Sep, 2005
Downloads: 656

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Telecrackie »

View profile of Telecrackie »

Solutions

Solution by NoRG, published 12. sep, 2005; download (1 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTelecrackie's Patchme #02

Download pm2.zip, 70 kb (password: crackmes.de)
Browse contents of pm2.zip

Two steps to solve this patchme:

1. Remove the messagebox
2. Change the name, the crackme is registered to

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 09. Sep, 2005
Downloads: 1001

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Telecrackie »

View profile of Telecrackie »

Solutions

Solution by NoRG, published 10. sep, 2005; download (71 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Solution by deroko, published 10. sep, 2005; download (73 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

deroko
09. Sep 2005
solution submitted =)
Telecrackie
Author
09. Sep 2005
Congratulations, Deroko!

I am very strained on your solution. It was too easy, hm? Come on: try my other crackmes too... :o)
deroko
09. Sep 2005
I've downloaded rec.exe so I'll take look at it latter =)


downloadbrowseTelecrackie's REC-Crackme

Download rec.zip, 70 kb (password: crackmes.de)
Browse contents of rec.zip

There is just one way to register... find it out!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 09. Sep, 2005
Downloads: 888

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Telecrackie »

View profile of Telecrackie »

Solutions

Solution by deroko, published 10. sep, 2005; download (74 kb), password: crackmes.de or browse.

deroko has rated this crackme as nothing special.

Solution by NoRG, published 10. sep, 2005; download (23 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments

deroko
09. Sep 2005
As I promised I got this one also =) little luck but I have solution =)
NoRG
10. Sep 2005
deroko, I thinks it's not right solution. If you used patching, it can be done only by changing 1 byte:
000006BF: 6A 00
deroko
10. Sep 2005
dunno, just aded at the end so it uses my command line instead of it's own =)


downloadbrowseterminator's Crackme 2

Download terminator2.zip, 14 kb (password: crackmes.de)
Browse contents of terminator2.zip

??

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Oct, 2002
Downloads: 1366

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to terminator »

View profile of terminator »

Solutions

Solution by bRaiN_faKKer, published 20. oct, 2002; download (15 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseterminator's terminator

Download terminator2.zip, 14 kb (password: crackmes.de)
Browse contents of terminator2.zip

keyfile (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 26. May, 2001
Downloads: 1328

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to terminator »

View profile of terminator »

Solutions

Solution by psycho arjani, published 26. may, 2001; download (5 kb), password: crackmes.de or browse.

psycho arjani has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseterminator's terminator05

Download terminator05.zip, 14 kb (password: crackmes.de)
Browse contents of terminator05.zip

name/serial (vb5)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 21. Jun, 2001
Downloads: 1516

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to terminator »

View profile of terminator »

Solutions

Solution by psycho arjani, published 21. jun, 2001; download (1 kb), password: crackmes.de or browse.

psycho arjani has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseterminator's terminator1

Download terminator1.zip, 34 kb (password: crackmes.de)
Browse contents of terminator1.zip

serial+patching (asm)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jun, 2001
Downloads: 1613

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to terminator »

View profile of terminator »

Solutions

Solution by psycho arjani, published 21. jun, 2001; download (3 kb), password: crackmes.de or browse.

psycho arjani has not rated this crackme yet.

Solution by bl00dbath, published 21. jun, 2001; download (80 kb), password: crackmes.de or browse.

bl00dbath has not rated this crackme yet.

Solution by sphinx, published 21. jun, 2001; download (4 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseterminator's terminator3

Download terminator3.zip, 14 kb (password: crackmes.de)
Browse contents of terminator3.zip

name/serial (vb5)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 21. Jun, 2001
Downloads: 1928

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to terminator »

View profile of terminator »

Solutions

Solution by psycho arjani, published 21. jun, 2001; download (2 kb), password: crackmes.de or browse.

psycho arjani has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTFB's CryxeNET 0.01a

Download Release.zip, 12 kb (password: crackmes.de)
Browse contents of Release.zip

This is a little .NET protector that I coded yesterday when I was bored. Look in todo.txt for further information
on its current features and features I plan to add.

The goal of this exercise is to unpack the protected keygenme and patch/keygen (whatever you prefer) it to display
the good boy message for any serial entered. No rules, anything flies, as long as you get the job done.

My only rquirement is that you write a tutorial when you finish and include some suggestions for the next version
of the protector!

-TFB

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 24. Aug, 2007
Downloads: 648

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to TFB »

View profile of TFB »

Solutions

Solution by Kurapica, published 03. apr, 2008; download (1043 kb), password: crackmes.de or browse.

Kurapica has rated this crackme as quite nice.

Solution by fr0zenice, published 19. jan, 2008; download (21 kb), password: crackmes.de or browse.

fr0zenice has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

UFO-Pu55y
10. Dec 2007
Um.. how come, this hasn't been solved :?
Ok, no problem with .NET DeProtector, but that
wouldn't be the honest way to go.
I tried to manually deobfuscate "public void b(object A_0, EventArgs A_1);",
to make it readable in HL.. mission failed :-/
fr0zenice
19. Jan 2008
not bad TFB :)
nice obfuscation and loader stuff there
I'm curious about the stuff you want to add, especially:
-Anti Ildasm
-cloning entire procedures
keep it coming!
TFB
Author
26. Jan 2008
Superb solution fr0zenice, and great job! I just released the second .NET unpackme. Keep your eyes peeled for it!
BRK12345
16. Mar 2008
lol if you leave everything blank then it says it is correct!
r00ster
03. Apr 2008
am i wrong, or the program has been obfuscated with Dotfuscator?
TFB
Author
17. Apr 2008
It has, but that is far from the only protection.


downloadbrowseTFB's Cryxenet 0.02 Unpackme

Download cryxenet002unpackme.zip, 12 kb (password: crackmes.de)
Browse contents of cryxenet002unpackme.zip

Anything goes. Read the readme and good luck. IMO much harder than the last ver ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 26. Jan, 2008
Downloads: 488

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TFB »

View profile of TFB »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

soychino
27. Jan 2008
i have made a loader..
TFB
Author
27. Jan 2008
A loader!? Hah, well I said anything like in real life. Go ahead and post it as a solution, although I would really appreciate it if someone unpacked it :)

Note to self: Lots of CRC checks in next ver :)
Jim~
03. Feb 2008
I've got your decoding function down. Now to figure out how to incorporate native.dll in the cryxed pe... Having fun :)


downloadbrowseTFB's Cryxe 0.01

Download protected.zip, 93 kb (password: crackmes.de)
Browse contents of protected.zip

A custom protector I coded. No antidumps so far, just file encryption. Good practice for the noobies, I think. Just unpack it, and write a tuto. Anything goes, but it has to be fully unpacked.

What can I say? Its spring break and I'm bored :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 06. Apr, 2007
Downloads: 1174

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to TFB »

View profile of TFB »

Solutions

Solution by deroko, published 09. apr, 2007; download (94 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

deroko
06. Apr 2007
very simple, but interesting.
Anyway, finaly some unpackme...
TFB
Author
06. Apr 2007
ccc knew it would be deroko. Not much antisice here for you, I'm afraid.
deroko
06. Apr 2007
nice anti-olly btw :)
TFB
Author
09. Apr 2007
Good work deroko :)
Phiber Optik
12. Apr 2007
reported virus by kaspersky
zairon
Moderator
12. Apr 2007
Phiber: don't trust everything you read.
deroko
12. Apr 2007
I can't resist :) Especially not to kaspersky :)
LaFarge
17. Apr 2007
Man, i really wonder when will ppl realize that those packed files are NOT VIRUSES !!!

AV soft fucks up with those.


downloadbrowseTheAifam5's Excepted

Download CrackMe.zip, 5 kb (password: crackmes.de)
Browse contents of CrackMe.zip

1. Bypass anti-debug system
2. Find the password

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 25. Aug, 2016
Downloads: 195

Rating

No votes yet.
Rate this crackme:

Send a message to TheAifam5 »

View profile of TheAifam5 »

Solutions

Solution by acruel, published 20. oct, 2016; download (890 b), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

acruel
05. Sep, 04:12
Just posted a solution, unexpectedly.
donnie
05. Sep, 16:13
Found the password fairly easily. Couple of anti-debug tricks whose bad-boy jumps can be nopped.


downloadbrowseTheBigMan's C-Crackme #6

Download crackme6.zip, 5 kb (password: crackmes.de)
Browse contents of crackme6.zip

I wrote this ca. 1 1/2 years ago and i never put it online ... It\'s quite easy. Have Fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 25. Nov, 2004
Downloads: 1622

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TheBigMan »

View profile of TheBigMan »

Solutions

Solution by haggar, published 07. dec, 2004; download (53 kb), password: crackmes.de or browse.

haggar has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethechaos's CrackMe #4

Download CrackMe.zip, 1 kb (password: crackmes.de)
Browse contents of CrackMe.zip

See for yourself...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 08. Sep, 2009
Downloads: 403

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thechaos »

View profile of thechaos »

Solutions

Solution by Vallani, published 11. sep, 2009; download (1 kb), password: crackmes.de or browse.

Vallani has not rated this crackme yet.

Solution by wantondamage, published 11. sep, 2009; download (353 b), password: crackmes.de or browse.

wantondamage has not rated this crackme yet.

Solution by dMNt, published 11. sep, 2009; download (623 b), password: crackmes.de or browse.

dMNt has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

wantondamage
08. Sep 2009
got the password in less than 1 minute !

solution to be submitted


downloadbrowsethechaos's CrackMe #5

Download CrackMe_5.zip, 2 kb (password: crackmes.de)
Browse contents of CrackMe_5.zip

See for yourself...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 08. Sep, 2009
Downloads: 334

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thechaos »

View profile of thechaos »

Solutions

Solution by Vallani, published 11. sep, 2009; download (1 kb), password: crackmes.de or browse.

Vallani has not rated this crackme yet.

Submit your solution »

Discussion and comments

Vallani
08. Sep 2009
ok, did it. serial f.e.: 0925-1833-1320

Thanks for crackme. I'll write a short text solution.

Greetings
Vallani


downloadbrowsethechaos's CrackMe #6

Download CrackMe_v6.zip, 1 kb (password: crackmes.de)
Browse contents of CrackMe_v6.zip

See for yourself.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 08. Sep, 2009
Downloads: 518

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to thechaos »

View profile of thechaos »

Solutions

Solution by Vallani, published 11. sep, 2009; download (2 kb), password: crackmes.de or browse.

Vallani has rated this crackme as nothing special.

Solution by _MMx_, published 11. sep, 2009; download (459 b), password: crackmes.de or browse.

_MMx_ has not rated this crackme yet.

Submit your solution »

Discussion and comments

Vallani
08. Sep 2009
Thanks for CrackMe, was nice to solve it. Nevertheless I think it's a eventually a bit too easy for Level 4.

md5 of pass is: 8391291afacf90ba3d3ba22c0bac297e

I'll write a little solution.

Greetings
Vallani


downloadbrowsethecipher's IcantDoThis

Download crackthis.zip, 7 kb (password: crackmes.de)
Browse contents of crackthis.zip

Hi there,

This was given to me by one of my friends... I know for sure that it is a modified UPX and I am relatively new to this .. In fact I know nothing in reverse engineering.. I am just exploring my probabilities here. Tats about it. This was given to him as an assignment but the deadline is long gone and i am trying to break my head on it. Anyone out there... if you can let me know as to how to go about unpacking this .. u wud be my greek god.

Thanks

P.S. As I told you I am new to this. Detailed info on how to unpack this adn teh tools used... would bring a smile on my face.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 25. Mar, 2006
Downloads: 1060

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to thecipher »

View profile of thecipher »

Solutions

Solution by Ank83, published 31. mar, 2006; download (12 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by red477, published 31. mar, 2006; download (23 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Submit your solution »

Discussion and comments

znycuk
25. Mar 2006
What do we have to do with this binary ?
I think i've not really undestood the purpose of this one...
just found :
"This *IS* the message: '- Blowfish rulez, don't you think? ;-P'"
without the quotes.
Ank83
26. Mar 2006
Hi.
I think that all we have to do is pop up the good message. That would be patching.
If that is the point of this crackme it's damn too easy.

To moderators: Come on post the 6 crackme's ! Waitng a hole week.

Best Regards
Ank83
l0calh0st
26. Mar 2006
What's the purpose?..Only finding the message?..then it's too easy :P
Caleb
26. Mar 2006
Basically what this does is first decrypt the good message, then encrypt it again, and then show the bad message.

So all you have to do is patch at two locations: (1) Skip over the encryption routine (2) Patch the arguments to the printf() call to have the offset of the good message instead of the bad one.

Unpacking this was pretty easy (even though I'm a noob too). After unpacking you dump the full memory image with LordPE, then fix imports with ImpRec (the imports are ordinal only - without function names - so you'd have to give ImpRec the RVA and size yourself).
si1ent
26. Mar 2006
Hi,
I'm new in reverse engineering, and I would be glad for every hint on this crackme. Maybe it's very an very easy one, but can't you also submit a tutorial?

I only get the message "This is *NOT* the message"...

But I've no idea, how to crack this with OllyDebug (new tool for me).

I can't find the output string, I can't find a call to 'printf' and none to 'int 21h' for output, so I have no idea how to start cracking this crackme.

Thank you for any help :-)

Best Regards
si1ent
Ank83
26. Mar 2006
Hi si1ent
All you need to do to see the good message is put break point some lines above the print and you will see it. And if you want to patch it - all you need to do is put a jump when the good message is decrypted to print.
Hope u understand me !
I think I will stay out of this ! Give a little chanse for the totaly newbies.
Best Regards
Ank83
si1ent
27. Mar 2006
Hi Ank83,

thank you for your reply!I'm afraid my problem is less patching the crackme than working with ollydbg:

I can't find any call to printf! Can anybody give me a short description how to find this function-call in this crackme?

Is it wrong to search in the "CPU-main thread"-Window? Is it possible, that some user-settings are wrong?

Thank you very much and best regards
si1ent
HMX0101
27. Mar 2006
Hi,
the good message is encrypted into the bad boy message for show the good message you need to patch a jump and changes two bytes :)
code_inside
27. Mar 2006
I think that si1ent wants to unpack the CrackMe first... ;)
si1ent
27. Mar 2006
@code_inside: funny ;-)

I do:
1) unzip the crackme
2) open it with ollydbg
3) my question: what do I have to do to find the call to printf? right-click->search for->Name in current module? No success.
Maybe somebody can post a screenshot or the address of this function call?!

For example in 'CrackMe by ScR1pT' I searched (successfully) for 'vbaStrCmp'.
But theres no result for 'printf' in this crackme here.

Sorry for annoying you all!
l0calh0st
27. Mar 2006
You need to unpack the file first...It's different from unzipping :).........I dont want to spoil the fun.....So try to do it yourself or study some basic tecniques from here

http://jbfonline.net/sndtuts
si1ent
27. Mar 2006
ok,
thank you for the hint. In the meantime I found the solution for 'junky#1.exe by HMX0101' where unpacking is illustrated.
And now I know that it wasn't a joke by code_inside to unpack the crackme first.

@code_inside: sorry :-)

I wrote that I'm new in reverse engineering (newbie). In this discussion, everybody says how simple this crackme is, but why doesn't anybody write a tutorial for this one, according to the FAQ 'What do I write in a solution?:The main goal of this site is to give newbies [like me :-)] a way to learn'.

Ok, thank you very much for the your answers and sorry for annoying you,
best regards
si1ent
Ank83
27. Mar 2006
Hi si1ent
l0calh0st was right. Unpacking exe is diffrent from unpacking zip, rar, ace e.t.c.
But I suggest that u start with automatic unpackers - application that automaticly unpack the exe file. All you have to know is with wich packer is the target packed. You will know that with PEID 0.93 (the most popular). Then you will search on google.com for automatic unpacker for that packer. And so on ...
I think in this case the job will be done with Quick Unpack v. 1.0 - unpacker for many packers. You can download it from http://ahteam.org/oursoft.html?do=view&prgid=qunpack

l0calh0st: That's a nice site you have there !

By the way is anyone on this site from Great Britan ?

Best Regards
Ank83
l0calh0st
27. Mar 2006
I know it's quite annoying for newbies to unpack at starting...but after you read some tuts and try some targets you'll come to know the tricks..i have learnt many things only from here by searching some easy targets and working them out..it's good to try the solved targets first..it will help you
code_inside
27. Mar 2006
si1ent,

Hahaha, that was a cool reply :D
I think I needed to be more precise, but now you know about it ;)
si1ent
27. Mar 2006
:-)

thank you for the help and short descriptions!

@code_inside: with hindsight my reply seems to be a classical newbie reply. shit happens ;-)

have a nice week,
si1ent
MulleDK13
30. Nov 2008
Yay.... Easy one xD


downloadbrowseTheColonial's TheColonial's KeygenMe01 (x64)

Download TheColonial_KeygenMe01_Winx64.zip, 8 kb (password: crackmes.de)
Browse contents of TheColonial_KeygenMe01_Winx64.zip

Hello Reversers,

First of all THIS IS FOR WINDOWS X64 ONLY!

This is the first KeygenMe I've ever written. The intention was for me to play with some ideas, learn something along the way AND hopefully be the first to write a KeygenMe specific to 64-bit editions of Windows. This is the result. It's far from rocket science, and I'm sure there's nothing here that you haven't seen before. I do hope you enjoy breaking it into tiny pieces! Patching is a piece of cake, and isn't the intention of this KeygenMe, so please don't bother submitting a patch solution.

As I said, this is my first, so be gentle with me :)

If you manage to reverse it, I'd love to hear from you. Please submit your tutorials, discussions and key generators to the Crackmes website, and send them to me too at thecolonial@gmail.com

Cheers!


Info:
Language: C/C++ using Visual Studio 2005 with SP1
Platform: Windows x64 only.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 05. Mar, 2007
Downloads: 332

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TheColonial »

View profile of TheColonial »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

TheColonial
Author
27. Mar 2007
So, 62 downloads to date, and no discussion? Bummer.

How many 64-bit Windows users do we have here? :)


downloadbrowsethefool's Thefools crackme - lvl5

Download thefools_crackme_-_part_5.zip, 6 kb (password: crackmes.de)
Browse contents of thefools_crackme_-_part_5.zip

My first self modifying crackme. Its not very protected, so try it out :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 16. Nov, 2005
Downloads: 776

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to thefool »

View profile of thefool »

Solutions

Solution by ultrasound, published 17. nov, 2005; download (6 kb), password: crackmes.de or browse.

ultrasound has not rated this crackme yet.

Submit your solution »

Discussion and comments

thefool
Author
16. Nov 2005
After thinking its probably more likely a level 3 than a level 4 but try :)
ultrasound
16. Nov 2005
solution submitted :)
thefool
Author
16. Nov 2005
nice :)
Now i can begin programming number 6!
when i have confirmed the solution of course..

How do you think it was.. Should it be rated as 4, 3 or even 2?
ultrasound
17. Nov 2005
I would recommend 2 for this crackme, although ill reserve judgement for acceptance of my solution, incase the prog does something else that i did not notice!
thefool
Author
17. Nov 2005
ok thx.. Let me see the patch when it gets approved :)
And you of course didnt just patch the fake code? I mean, someone on another forum did thinking that he cracked it :D
ultrasound
17. Nov 2005
i made it so that any password can be used, is that the aim?
thefool
Author
17. Nov 2005
yes you did it correctly. I guess it should have been set as 2 instead of 4 whatever i wansnt sure..
thefool
Author
17. Nov 2005
hoh i see what i did wrong :) It is self modifying, but of course after you have executed it, its not anymore!

damn.. next one i promise will be harder! this was my first crackme (ehm lvl 5 i just made from 1-4 to myself heh)
thefool
Author
18. Nov 2005
thanks to the one who changed it :)


downloadbrowseTheFoX's Crackme #2

Download crackme2.zip, 9 kb (password: crackmes.de)
Browse contents of crackme2.zip

Simple name+serial crackme with nothing special ;)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jul, 2002
Downloads: 1956

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TheFoX »

View profile of TheFoX »

Solutions

Solution by sonkite, published 27. dec, 2002; download (3 kb), password: crackmes.de or browse.

sonkite has not rated this crackme yet.

Solution by ^L00P, published 02. sep, 2002; download (2 kb), password: crackmes.de or browse.

^L00P has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethegreatone2176's breakpoint me

Download crackmevb.zip, 7 kb (password: crackmes.de)
Browse contents of crackmevb.zip

needs breakpoints in a few right places

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 17. Dec, 2004
Downloads: 767

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thegreatone2176 »

View profile of thegreatone2176 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

EsKiMo
05. Oct 2005
This crackme has no intro, no readme to show some light in our quest =/

There is a hidden object that leads to a hidden routine. That routine seems to be bugged..
Why?
Because it does some checks that make impossible to exist a valid combination! (btw, it seems to be only a valid combination). Something like:
if( a>b and a<b) then goodboy ..

I must have overlooked something or this crackme is bugged..

Hope to see your comments/progress here. Talk! :)


downloadbrowsethegreatone2176's tough vb

Download crackIt.zip, 7 kb (password: crackmes.de)
Browse contents of crackIt.zip

Decently challenging program. Olly or Softice recommended.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 14. Dec, 2004
Downloads: 800

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thegreatone2176 »

View profile of thegreatone2176 »

Solutions

Solution by JJtRvXX, published 22. dec, 2004; download (1 kb), password: crackmes.de or browse.

JJtRvXX has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethehyper's crackme4

Download crackme4.zip, 9 kb (password: crackmes.de)
Browse contents of crackme4.zip

patch the bad serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. May, 2004
Downloads: 898

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thehyper »

View profile of thehyper »

Solutions

Solution by nEo_TheOne, published 27. may, 2004; download (10 kb), password: crackmes.de or browse.

nEo_TheOne has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethehyper's HyperCrackMe

Download hypercrack_me.zip, 4 kb (password: crackmes.de)
Browse contents of hypercrack_me.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Jul, 2002
Downloads: 1850

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thehyper »

View profile of thehyper »

Solutions

Solution by cronos, published 06. sep, 2002; download (1 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethehyper's HyperCrackme2

Download hypercrackme2.zip, 4 kb (password: crackmes.de)
Browse contents of hypercrackme2.zip

Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Aug, 2002
Downloads: 1779

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thehyper »

View profile of thehyper »

Solutions

Solution by cronos, published 06. sep, 2002; download (2 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethehyper's HyperCrackMe3

Download hypercrackme3.zip, 24 kb (password: crackmes.de)
Browse contents of hypercrackme3.zip

Name/Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Jun, 2003
Downloads: 1795

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thehyper »

View profile of thehyper »

Solutions

Solution by basdog22, published 06. jun, 2003; download (29 kb), password: crackmes.de or browse.

basdog22 has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethehyper's HyperCrackMe5

Download hypercrackme5.zip, 15 kb (password: crackmes.de)
Browse contents of hypercrackme5.zip

vb crackme name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 08. Jun, 2004
Downloads: 1210

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thehyper »

View profile of thehyper »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Rapido
23. Feb 2009
no solution?
this is not cracked yet!
DigitalAcid
23. Feb 2009
Hmm, i'll take a look into this then :).
Zaphod
26. Feb 2009
I, too, would like to see a solution for this one...
DigitalAcid
26. Feb 2009
Wasn't this one solved before ?
Or maybe there is a similar crackme with a solution...


downloadbrowsethehyper's HyperCrackMe6

Download HyperCrackMe6.zip, 12 kb (password: crackmes.de)
Browse contents of HyperCrackMe6.zip

Slightly encrypted serial based crackme
Writing a keygen should be easy!

tested only on Windows XP. Should work on 2000/98 etc."

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 12. May, 2005
Downloads: 1013

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thehyper »

View profile of thehyper »

Solutions

Solution by Knight, published 11. jun, 2005; download (19 kb), password: crackmes.de or browse.

Knight has not rated this crackme yet.

Submit your solution »

Discussion and comments

haggar
17. May 2005
Anybody had luck with this one? I know how crackme takes serial and one part of crackme can be decrypted while doing that, but I have no clue what is doing with serial. Also there is one exception which I don't know purpose.
Knight
26. May 2005
haggar here's hint for u:

Put bp on GetClipboardData, then put hardware bp on buffer where clipboard data is stored. Then u get to correct place.
TQN
27. May 2005
I agree, Knight. It is a only way to find the serial check code block. I have solved it.
thehyper
Author
27. May 2005
brilliant! Good job TQN! I guess it was not that hard :)
haggar
27. May 2005
Yes, I sow that crackme uses clipboard to colect serial, but I just can't findout what is doing with serial. Tried mem bp and hardware , but I couldn't catch anything. Well, if I don't dig it, I'll read it in your solutions guys ;)
TQN
05. Jun 2005
Sorry haggar, I feel lazy to write a English solution.


downloadbrowsethehyper's HyperCrackMe7

Download HyperCrackMe7.zip, 18 kb (password: crackmes.de)
Browse contents of HyperCrackMe7.zip

Hi,

This is a level 3-4 crackme. This crackme will work properly only on windows 2000/xp.

No patching. Brute force is allowed if there is no alternative. Try writing a generic keygen.

TheHyper

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 24. Nov, 2005
Downloads: 560

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to thehyper »

View profile of thehyper »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

thehyper
Author
26. Nov 2005
Does anyone want a hint?
HMX0101
26. Nov 2005
the name of the keyfile is
HyperCrackMe7.key

i try to trace it, and my WinXP/Sp2 crash,
why?
HMX0101
26. Nov 2005
in this crackme exists a method,
"TheHyperSurprise", this method hide the desktop
thehyper
Author
28. Nov 2005
It doesn't hide the desktop :) it creates a new desktop and switches to it. before exit, it switches back to the orginal desktop. If u are debugging, and if my crackme catches you, then the program will crash and u cannot switch back to the orginal desktop. :)
HMX0101
28. Nov 2005
ahhhhh, but while is tracing the crackme this crash
thehyper
Author
29. Nov 2005
do u mean to say windows xp/sp2 crash? i have windows/sp2 but no crash on my system. does anyone else have a problem with this crackme?
thehyper
Author
29. Nov 2005
hint:
me8 ??
okay
length of name <=8
serial is 8 bytes
haggar
04. Dec 2005
This is nice crackme, but I can't solve it. Desktop is minor anoyance, easy to patch, debugger check too, but making keyfile for hardware profile and :key is little hard for me.
haggar
05. Dec 2005
In order to see what is going on, I cracked me8.exe to acept any hash and false keyfile. I stuck on GoodCracker.exe, HyperCrackme7.exe doesn't want to write exe data to GoodCrackme.exe. I wonder why. Maybe I'll try to keygen hash algo, it doesn't seam to easy.
haggar
30. Jan 2006
I bruted that hash algo. Problem is that for my name I get numerous valid serials and that means 32byte hash too ?! hardware reg key: "{819e5dc0-3d5e-11d9-b8f8-806d6172696f}"

name : "-haggar-"

couple serials:

156ACA2@
156ACC0@
156CAA2@

Am I doing something wrong ?!
haggar
30. Jan 2006
PS

HyperCrackme7.exe_key has this inside

-haggar-156ACA2@

which passes serial check.


downloadbrowsethehyper's HyperUnpackMe1

Download HyperUnpackMe1.zip, 42 kb (password: crackmes.de)
Browse contents of HyperUnpackMe1.zip

HyperUnpackMe1
+++++++++++

HyperUnpackMe1 is a notepad protected with my protector.

Your job is to unpack it. The protector is still in development so I have not included any anti-debugging tricks,etc

Happy unpacking!!!!!

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 28. Mar, 2006
Downloads: 936

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to thehyper »

View profile of thehyper »

Solutions

Solution by haggar, published 31. mar, 2006; download (62 kb), password: crackmes.de or browse.

haggar has rated this crackme as quite nice.

Solution by deroko, published 31. mar, 2006; download (71 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

kao
29. Mar 2006
Really cool stuff! :)) I can't wait to get a version with all anti-something tricks inside!
Scortile
29. Mar 2006
How come sometimes, such in this unpackme, olly gets real slow while tracing?
deroko
29. Mar 2006
nice, one, I'll probably write solution for this one, anyway good crackme =)
code_inside
30. Mar 2006
Nice CrackMe :)
3dmonkey3000
30. Mar 2006
I think i know how 2 do this one..
deroko
30. Mar 2006
it wasn't that hard to unpack and fix, yep, it required some home made tools to be used but it was enjoyable unpacking =)
haggar
30. Mar 2006
Unpacked, just need to test it on other machine. IAT was pain in the ass problem :)
acidflash
31. Mar 2006
man I have lots to learn; Nice work deroko :)

You wrote a very helpfull tutorial :)
deroko
31. Mar 2006
tnx, I'm glad you like it =)
winndy
01. Apr 2006
To deroko:
It crashed.
OS:winXP SP2 Chinese

and dumped4.exe is detected by Mcafee as virus.
deroko
01. Apr 2006
of course, because there is loader for apis in last section, that's why AVs will generate false positive.


downloadbrowsethehyper's HyperUnpackMe2

Download HyperUnpackMe2.zip, 102 kb (password: crackmes.de)
Browse contents of HyperUnpackMe2.zip

HyperUnpackMe2
++++++++++++++++

You must unpack a protected notepad executable

I have added some cool anti-debugging tricks :D

Will work only on Windows XP

Enjoy!

Difficulty: 5 - Professional problem to solve
Platform: Windows 2000/XP only
Language: C/C++

Published: 19. Jun, 2006
Downloads: 2827

Rating

Votes: 4
Crackme is good.

Rate this crackme:

Send a message to thehyper »

View profile of thehyper »

Solutions

Solution by Rolf.Rolles, published 19. aug, 2006; download (807 kb), password: crackmes.de or browse.

Rolf.Rolles has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Shism
06. Jun 2006
Umm the program crashes..... and I ran it normally. on xp sp1
Shism
07. Jun 2006
Ya it just crashes....
kao
08. Jun 2006
Crash confirmed on XP Pro SP1 English. Does not matter which is parent process - it just crashes.

Exception information
Code: 0xc0000005
Address: 0x01049B8B
acidflash
08. Jun 2006
Runs fine here, XP SP2 w/ up to date patches. (US/English)
TFB
09. Jun 2006
Crackme does not work on Windows XP SP2
megadoctor
18. Jun 2006
nope still crashes on my WinXp SP2 :(
thehyper
Author
18. Jun 2006
megadoctor,
what is the address of the exception and does it crash before or after or during the desktop switch?
thehyper
Author
19. Jun 2006
all bugs are fixed. it will run on all versions of xp. those who had the earlier hyperunpackme2 should download this file. i have removed the nasty bsod. if it still crashes, pls read the above comment. If you get 'system freeze', i hope that you can figure how to get out of it without restarting. HyperUnpackMe2 is not easy. first timers can check out the solutions to my first unpackme. Enjoy ;)
thehyper
Author
20. Jun 2006
I guess there is no one good enough to unpack HyperUnpackMe2!!! lol ;P
deroko
21. Jun 2006
I guess there is someone good enough to unpack it :P
but no solution this time, to lazy to write it :P check dumped file at arteam forum :P
FireBig
21. Jun 2006
it's so hard 2me...could u write something about it?please...
Shism
22. Jun 2006
Still crashes on my computer
thehyper
Author
23. Jun 2006
runs on sp2 only.
h0ard
24. Jun 2006
oh thats easy..

It´s got 2 MZ's so it are joined files ,not encrypted, have extracted in 10 minutez
EvOlUtIoN
01. Jul 2006
it seems to be very difficult... I have WinXP sp2 and the program works fine. But there is no way to open it or attach with any debugger, very strange! I think it opens another process with different protection settings, because before open the program wait a lot of time and does some strnge things...
deroko
02. Jul 2006
it doesn't open new process. little delay is caused by VM since whole protection goes trough virtual machine.
EvOlUtIoN
05. Jul 2006
OK thanks deroko! ;-) We wait for your solution!
Rolf.Rolles
29. Apr 2007
Instead of downloading my solution from here, you ought to get the one from http://www.openrce.org/articles/full_view/28. That one is re-written and it includes a section on coding processor modules, plus the full processor module source code.
zairon
Moderator
30. Apr 2007
Rolf.Rolles, can you upload the new solution here too?


downloadbrowsethemoon's mmx crackme

Download dnx_mmx.zip, 3 kb (password: crackmes.de)
Browse contents of dnx_mmx.zip

serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. May, 2001
Downloads: 1309

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to themoon »

View profile of themoon »

Solutions

Solution by lucifer48, published 02. may, 2001; download (6 kb), password: crackmes.de or browse.

lucifer48 has not rated this crackme yet.

Submit your solution »

Discussion and comments

newbie_olly
22. Dec 2012
This is a Trojan
haggar
23. Dec 2012
How do you know that?


downloadbrowsethePCdepp's kgm no1

Download thepcdepp_kgm_no1.zip, 43 kb (password: crackmes.de)
Browse contents of thepcdepp_kgm_no1.zip

hokay homiez, so this should be pretty straightforward, no antidebugging, get to the keycheck via the usual GetWindowText reference, and a nice ass keycheck routine written in hand-written assembly for your convenience, so no pain there, but writing a proper keygen might prove a little bit nifty.

valid solution is a keygen that generates valid keys for any given name. it is absolutely not necessary to rip any code. the keys will look kinda whack but that's okay, this aint no beauty contest.

a version of the keygenme with the actual keygen included is included, so yall can see that this kgm aint no non-working bullshit. disassembling the keygen kinda defies the whole point of solving a keygenme, so if you do, you must be kinda dum or somethin.

peace out negus

thePCdepp

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 31. May, 2012
Downloads: 404

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thePCdepp »

View profile of thePCdepp »

Solutions

Solution by promix17, published 02. jun, 2012; download (7 kb), password: crackmes.de or browse.

promix17 has not rated this crackme yet.

Submit your solution »

Discussion and comments

promix17
31. May 2012
Name: Promix17
Serial: <FK,FKe8FKe4FK

Wait a tutorial
lovejoy226
20. Jun 2012
Hello promix17. I understand your peseudocode of the tutorial but not completely. and I couldn't understand your c++ code also completely. but I think it's a nice work of yours. thanks for your submitting a solution.
cdx_net
09. Jul 2012
you can patch this program by set EAX=0
I can not wirte a Keymaker, but the register call returns the result by EAX, so if we modify EAX=0, any Serial will be ok!

00401235 |. E8 16FEFFFF CALL kgm.00401050 ; \kgm.00401050
0040123A |. 83C4 08 ADD ESP,8
0040123D |. 85C0 TEST EAX,EAX
cdx_net
09. Jul 2012
Hope some one can provide a keymaker, and teach us how to wirte a keymaker. thank you!
cdx_net
09. Jul 2012
Has read Promix17's Tutorial, it's really very good. thanks


downloadbrowsethe+q's magic

Download magic.zip, 1 kb (password: crackmes.de)
Browse contents of magic.zip

write a program to recognize english pla...

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Jun, 2001
Downloads: 1788

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to the+q »

View profile of the+q »

Solutions

Solution by lucifer48, published 21. jun, 2001; download (16 kb), password: crackmes.de or browse.

lucifer48 has not rated this crackme yet.

Solution by thigo, published 21. jun, 2001; download (790 b), password: crackmes.de or browse.

thigo has not rated this crackme yet.

Solution by death, published 21. jun, 2001; download (2 kb), password: crackmes.de or browse.

death has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethe+q's PC CrAcK-ME #1

Download crackme1.zip, 101 kb (password: crackmes.de)
Browse contents of crackme1.zip

serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1915

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to the+q »

View profile of the+q »

Solutions

Solution by luucorp, published 18. dec, 2002; download (5 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethe+q's PC CrAcK-ME #2

Download crackme2.zip, 7 kb (password: crackmes.de)
Browse contents of crackme2.zip

serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1924

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to the+q »

View profile of the+q »

Solutions

Solution by kRio, published 03. mar, 2004; download (12 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethe+q's pdc

Download q_pdc.zip, 360 kb (password: crackmes.de)
Browse contents of q_pdc.zip

name/serial. beware: it&#039;s not easy =)

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Sep, 2001
Downloads: 3223

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to the+q »

View profile of the+q »

Solutions

Solution by zairon, published 13. sep, 2001; download (10 kb), password: crackmes.de or browse.

zairon has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowsethe+q's stegatool

Download stegatool.zip, 42 kb (password: crackmes.de)
Browse contents of stegatool.zip

here, the protection scheme will fetch t...

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Apr, 2001
Downloads: 1607

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to the+q »

View profile of the+q »

Solutions

Solution by delta, published 12. apr, 2001; download (104 kb), password: crackmes.de or browse.

delta has not rated this crackme yet.

Solution by the_dux, published 12. apr, 2001; download (3 kb), password: crackmes.de or browse.

the_dux has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetherapy's Coder crackme

Download coder_therapy.ZIP, 2 kb (password: crackmes.de)
Browse contents of coder_therapy.ZIP

Not the usual stuff: you'll have to code to crack this password based program.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 05. Nov, 2004
Downloads: 1297

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to therapy »

View profile of therapy »

Solutions

Solution by kao, published 10. nov, 2004; download (3 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetherapy's easyone - name/serial

Download therapy_easyone.zip, 4 kb (password: crackmes.de)
Browse contents of therapy_easyone.zip

Some brain is needed

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. May, 2004
Downloads: 1252

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to therapy »

View profile of therapy »

Solutions

Solution by Plasmator, published 16. may, 2004; download (17 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetherapy's password check

Download therapy_findme.zip, 4 kb (password: crackmes.de)
Browse contents of therapy_findme.zip

find it if you can

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 10. May, 2004
Downloads: 1201

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to therapy »

View profile of therapy »

Solutions

Solution by Plasmator, published 17. may, 2004; download (8 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by myllan, published 12. may, 2004; download (2 kb), password: crackmes.de or browse.

myllan has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetherapy's therapy&#039;s crackme #1

Download therapy_crackme1.zip, 1 kb (password: crackmes.de)
Browse contents of therapy_crackme1.zip

a strange DOS crackme from a beginner

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: Unspecified/other

Published: 19. Dec, 2003
Downloads: 1131

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to therapy »

View profile of therapy »

Solutions

Solution by Oorja-HalT, published 21. dec, 2003; download (1 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetherapy's therapy&#039;s crackme #2

Download ther_crckme2_no_bug.zip, 2 kb (password: crackmes.de)
Browse contents of ther_crckme2_no_bug.zip

Are you good enough to keygen-me?

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Dec, 2003
Downloads: 1184

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to therapy »

View profile of therapy »

Solutions

Solution by Oorja-HalT, published 27. dec, 2003; download (41 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetherapy's therapy&#039;s crackme #3

Download therapy_crackme_3.zip, 2 kb (password: crackmes.de)
Browse contents of therapy_crackme_3.zip

Combine sliders and checkboxes

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 03. Jan, 2004
Downloads: 1163

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to therapy »

View profile of therapy »

Solutions

Solution by kao, published 09. jan, 2004; download (8 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethetrh51's simplepin

Download crackme.zip, 7 kb (password: crackmes.de)
Browse contents of crackme.zip

A simple pin crack me for absolute newbies. Teaches simple dissassembly, debugging, and assmebly language. To execute run in console

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 29. Jul, 2015
Downloads: 710

Rating

No votes yet.
Rate this crackme:

Send a message to thetrh51 »

View profile of thetrh51 »

Solutions

Solution by s_u_n_r_i_x, published 23. sep, 2015; download (341 b), password: crackmes.de or browse.

s_u_n_r_i_x has not rated this crackme yet.

Solution by fdjkf, published 23. sep, 2015; download (1 kb), password: crackmes.de or browse.

fdjkf has not rated this crackme yet.

Solution by acruel, published 07. aug, 2015; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Solution by klefz, published 07. aug, 2015; download (1 kb), password: crackmes.de or browse.

klefz has not rated this crackme yet.

Submit your solution »

Discussion and comments

ritka
31. Jul 2015
done in one second by guessing the password
kavukata
04. Aug 2015
Simple and easy ! Cool for newbies like me ! lol
jockcranley
08. Aug 2015
Easy as pie, takes 5 seconds max for anyone who is familiar with RE. Be reasonably good for someone completely new to it.
P$N4PPZ
09. Aug 2015
Easy crack I got in very easily ;P I'M IN !!!
o0xmuhe
16. Aug 2015
too easy...LOL
just use IDA..


downloadbrowseTheUnknownProgrammer's Crackme/Keygenme

Download Crackme.zip, 43 kb (password: crackmes.de)
Browse contents of Crackme.zip

This is a crackme/keygenme written in a .net language. Don't think immediately, .net is bad and easy. This crackme might actually take a little bit more knowledge than you'd expect.

No serial fishing is allowed. Patching is ok, but creating the keygen is the perfect solution.

Good luck !

Regards
TheUnknownProgrammer

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 27. Mar, 2013
Downloads: 389

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to TheUnknownProgrammer »

View profile of TheUnknownProgrammer »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

loizos
31. Mar 2013
I'll try it ,I'll have you updated :)
TheUnknownProgrammer
Author
16. Apr 2013
Still no luck everybody? :D
HellCracks
01. Aug 2013
I gave up.
I failed at the first part ._.
Don't know what to do with the decrypted Form.
By the way, are you the same guy who made the DotNetResolver?
TheUnknownProgrammer
Author
28. Jan 2014
Yes I am :3
Too bad you weren't able to crack it, well at least you tried =D.
jacanosalado
05. Jan, 00:19
Yayyy, I nailed it, spent two nights on this one.
It was hard and fun on equal terms.

keygen:

static void Main(string[] args)
{
var name = "jacanosalado";

var reverseNameInHex = string.Join(string.Empty, name.Reverse().Select(c => string.Format("{0:X2}", Convert.ToInt32(c))));
var serial = Convert.ToBase64String(ASCIIEncoding.ASCII.GetBytes(reverseNameInHex));

Console.WriteLine("name: {0}", name);
Console.WriteLine("serial: {0}", serial);
}

name: jacanosalado
serial: NkY2NDYxNkM2MTczNkY2RTYxNjM2MTZB

Hope I had some time to write a nice tutorial. This crackme really deserves it :D
apuromafo
08. Jan, 04:39
i was open in de4dot, in the fix checked the dnspy
there have antidebug?-> this apis was called.
CloseHandle
IsDebuggerPresent
OutputDebugStringA
GetModuleHandle
GetProcAdress
VirtualProtect

i was open in ollydbg and checked the apis work fine with snd 2.3 of lcf.
by other side

jacanosalado was solved nice: here work fine your name/serial/keygen
---------------------------
Crackme
---------------------------
Program has been registered succesfully!
---------------------------
Aceptar
---------------------------


downloadbrowseThewizard's Crackme #1

Download Crackme_#1.zip, 7 kb (password: crackmes.de)
Browse contents of Crackme_#1.zip

Find the correct serial number (only numeric)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 29. Jun, 2005
Downloads: 844

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Thewizard »

View profile of Thewizard »

Solutions

Solution by ap0x, published 30. jun, 2005; download (12 kb), password: crackmes.de or browse.

ap0x has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsethe_alemao's Crackme - Very hard

Download crackme-get-key.zip, 234 kb (password: crackmes.de)
Browse contents of crackme-get-key.zip

get the serial.

please, post the solution..

no patch: anti tracer and checksum! :P

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 27. Sep, 2008
Downloads: 537

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to the_alemao »

View profile of the_alemao »

Solutions

Solution by JoKa, published 30. sep, 2008; download (2 kb), password: crackmes.de or browse.

JoKa has rated this crackme as nothing special.

Solution by DeepBlueSea, published 30. sep, 2008; download (8 kb), password: crackmes.de or browse.

DeepBlueSea has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

HMX0101
28. Sep 2008
This crackme is overrated!.. just some anti's and some SMC.. but the serial comparation is direct... so its easy as hell ;p
the_alemao
Author
29. Sep 2008
post the solution ??? ok, please.. ;P
DeepBlueSea
29. Sep 2008
Solution submitted.
I agree with HMX0101. Difficulty 2 or 3 at max.
the_alemao
Author
30. Sep 2008
HMX0101 nice, xD, post how make please!
the_alemao
Author
30. Sep 2008
DeepBlueSea "Submit your solution »" please friend. =D
DeepBlueSea
30. Sep 2008
I did submit it already! Look on your left.
"5 solutions in queue"

Solutions have to be reviewed by moderators first.
the_alemao
Author
30. Sep 2008
JoKa and DeepBlueSea, nices, good work xD


downloadbrowseThe Binary Auditor's The Binary Auditor™ - File Format Exercise

Download File_Format_Exercise.zip, 4 kb (password: crackmes.de)
Browse contents of File_Format_Exercise.zip

Crudd's Forward Me

Well, here's my newest reverse me. Actually, its kinda reversed already. Guess whut that means you have to do. Thats right, put it all together and make a working PE file. It shouldnt be too hard for seasoned reversers and will be a good learnig experience for the rest of us.

Things you'll need to do:
Add/Create the Dos Stub/PE Header
Figure out which section is which
Put it all together, and make it run

Crackme designed by Crudd

Difficulty: 2 - Needs a little brain (or luck)
Platform: The Binary Auditor
Language: Assembler

Published: 21. Aug, 2010
Downloads: 329

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to The Binary Auditor »

View profile of The Binary Auditor »

Solutions

Solution by tomkol, published 31. aug, 2013; download (51 kb), password: crackmes.de or browse.

tomkol has rated this crackme as awesome.

Solution by sghctoma, published 10. sep, 2010; download (17 kb), password: crackmes.de or browse.

sghctoma has not rated this crackme yet.

Solution by onepatop, published 23. sep, 2010; download (1046 kb), password: crackmes.de or browse.

onepatop has not rated this crackme yet.

Submit your solution »

Discussion and comments

freesoul
22. Aug 2010
As a hint: have careful with the data section... which is it's real RVA? :P
You can find 00 20 40 00 at the start of it.. but if you study a bit the code section you can find:

00401400 |. 6A 00 PUSH 0
00401402 |. 68 38304000 PUSH Loader_B.00403038 ; <- :O
00401407 |. FF75 F4 PUSH DWORD PTR SS:[EBP-C]
0040140A |. FF75 08 PUSH DWORD PTR SS:[EBP+8]
0040140D |. E8 FA000000 CALL Loader_B.0040150C
00401412 |> 5F POP EDI

which look a messagebox call :P
The Binary Auditor
Author
24. Aug 2010
Please do not give do many hints ;) Let people struggle with it :)


downloadbrowseThe Binary Auditor's The Binary Auditor™ - Splish 1

Download Splish.exe.zip, 30 kb (password: crackmes.de)
Browse contents of Splish.exe.zip

This is a very easy crackme. All you need to do is to reverse the crackme and to find a working serial for your name. You need to provide a keygen to get an accepted solution!

Difficulty: 1 - Very easy, for newbies
Platform: The Binary Auditor
Language: Assembler

Published: 21. Aug, 2010
Downloads: 415

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to The Binary Auditor »

View profile of The Binary Auditor »

Solutions

Solution by hasherezade, published 24. aug, 2010; download (382 kb), password: crackmes.de or browse.

hasherezade has not rated this crackme yet.

Solution by tomkol, published 31. aug, 2013; download (54 kb), password: crackmes.de or browse.

tomkol has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

tomkol
22. Aug 2010
Nice old crackme back from old good REA. It was nice to solve it once again. Waiting for more challenges from REA.
Lone.Wolf
24. Aug 2010
any 20 byte serial will do the job ;)
Lone.Wolf
24. Aug 2010
i want to correct my previous statement:

there is a buffer overflow and code-duplication (serial code -> name code,

thanks to that great serial-code generator xD)
when a serial-buffer > 11 bytes is inserted.
to get the good boy message, the name buffer must be smaller-equal to
(serial-buffer-length-11) because only (name-buffer-length) digits
of the both calculated codes will be checked

example:
Name "ABC"
Serial "12345678901ABC" (thanks to that
.."ABC"

3 bytes of the code generated for
the serial will be written to the name-code (it gets overflowed xD).
The Binary Auditor
Author
24. Aug 2010
@tomkol: I will publish ALL of them, but step by step. I promise it gets harder and harder during the next weeks!
tomkol
24. Aug 2010
Can't wait to see harder. Will focus on published now.
johnnycannuk
25. Aug 2010
Hmmm...still working on it but odd twist - Immunity crashes trying to open this when running in an XP VM (Fusion 3.1 on MacBook Pro 64 OSX 10.6)

Ok., back to the old Windows box


downloadbrowseThe Binary Auditor's The Binary Auditor™ - Splish 2

Download SplishSplash.exe.zip, 29 kb (password: crackmes.de)
Browse contents of SplishSplash.exe.zip

Splish 2 is a recode of Splish 1. It is coded in MASM and has a slightly different algorithm for name/serial inside. Hardcoded serial is different as well!

Difficulty: 1 - Very easy, for newbies
Platform: The Binary Auditor
Language: Assembler

Published: 21. Aug, 2010
Downloads: 563

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to The Binary Auditor »

View profile of The Binary Auditor »

Solutions

Solution by hasherezade, published 26. aug, 2010; download (473 kb), password: crackmes.de or browse.

hasherezade has not rated this crackme yet.

Solution by tomkol, published 31. aug, 2013; download (52 kb), password: crackmes.de or browse.

tomkol has rated this crackme as nothing special.

Solution by Klaria, published 24. aug, 2010; download (122 kb), password: crackmes.de or browse.

Klaria has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

tomkol
22. Aug 2010
It was fun to again solve this nice crackme. Waiting for others from old REA challenges.
r-Evolution
30. Aug 2010
it was fun to solve this one thanks solution in progress
r-Evolution
30. Aug 2010
wow couldn't upload the solution damn it is really analysed for newbies
owl1
01. Sep 2010
I guess I was kind of late too to submit solutions. Oh, well maybe next time.
H2SO4
27. Oct 2010
Yeah! I did it. But I'm a noob, with succes:
User: H2SO4
Pass: 72080


downloadbrowsethe_dux's vxd crackme

Download the_dux_vxdcrk.zip, 10 kb (password: crackmes.de)
Browse contents of the_dux_vxdcrk.zip

name/serial. protection&#039;s inside the vxd

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Aug, 2001
Downloads: 1215

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to the_dux »

View profile of the_dux »

Solutions

Solution by sphinx, published 30. aug, 2001; download (3 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseThe french beginner's Crackme 1.1

Download Crackme1.1.zip, 25 kb (password: crackmes.de)
Browse contents of Crackme1.1.zip

Hi, this is my first crackme!
You just have to find the good serial...
The only limitation is : no bruteforcing!!

If you solve it, please send a little tutorial.
Thanks!

Good luck! and I hope good entertainment too ;-)

The french beginner

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 18. Jun, 2006
Downloads: 618

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to The french beginner »

View profile of The french beginner »

Solutions

Solution by pseudonym, published 08. jul, 2006; download (13 kb), password: crackmes.de or browse.

pseudonym has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

pseudonym
30. Jun 2006
Well, I've cracked a couple of other Level 1s, but this was pretty hard I think.

I'll get my solution up soon.


downloadbrowsethe hellfish's braincrack

Download braincrack.zip, 168 kb (password: crackmes.de)
Browse contents of braincrack.zip

serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. May, 2001
Downloads: 1609

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to the hellfish »

View profile of the hellfish »

Solutions

Solution by cw_, published 26. may, 2001; download (3 kb), password: crackmes.de or browse.

cw_ has not rated this crackme yet.

Solution by tscube, published 26. may, 2001; download (35 kb), password: crackmes.de or browse.

tscube has not rated this crackme yet.

Solution by sphinx, published 26. may, 2001; download (5 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethe hellfish's hellcrackme 2

Download hellcrackme_2.zip, 172 kb (password: crackmes.de)
Browse contents of hellcrackme_2.zip

delphi. nag + name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Borland Delphi

Published: 12. Apr, 2001
Downloads: 1525

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to the hellfish »

View profile of the hellfish »

Solutions

Solution by pincopall, published 12. apr, 2001; download (103 kb), password: crackmes.de or browse.

pincopall has not rated this crackme yet.

Solution by sphinx, published 12. apr, 2001; download (6 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethe hoax's keygenme 1

Download dhx_keygenme1.zip, 34 kb (password: crackmes.de)
Browse contents of dhx_keygenme1.zip

RSA 200

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Jun, 2003
Downloads: 1452

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to the hoax »

View profile of the hoax »

Solutions

Solution by Encrypto, published 22. mar, 2008; download (54 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as quite nice.

Solution by boonz, published 18. mar, 2007; download (88 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Solution by bundy, published 20. jul, 2003; download (31 kb), password: crackmes.de or browse.

bundy has not rated this crackme yet.

Submit your solution »

Discussion and comments

the hoax
Author
09. Nov 2006
good solution bundy :) This crackme has been solved in many different ways(over 3 years till now), and as far as I've seen you're the only one who saw that 4919 serials are valid for each name.
allko
03. Jul 2007
i have a question...

both solution states that this function

401161 PUSH 0
401163 PUSH DWORD PTR DS:[40441D]
401169 PUSH EAX
40116A PUSH DWORD PTR DS:[404421]
401170 CALL keygenme.00401D27

Divides C (crypted massege) by 1337

but how did you know that ??

In Addition , it seems to be not a division coz i have divided it by a calculator and the result wasn't right...
I copyed C from ollyDBG - with little endian taken into consideration - and divide it by 1337 and the result isn't the same !!!

any ideaz ???


downloadbrowsethe hoax's keygenme 2

Download dhx_keygenme_2.zip, 46 kb (password: crackmes.de)
Browse contents of dhx_keygenme_2.zip

Some crypto, some math, some fun. Have a nice one.

- dihux // 2009

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Assembler

Published: 06. Jul, 2009
Downloads: 588

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to the hoax »

View profile of the hoax »

Solutions

Solution by Encrypto, published 09. jul, 2009; download (247 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as awesome.

Solution by andrewl.us, published 09. jul, 2009; download (42 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Solution by KernelJ, published 09. jul, 2009; download (19 kb), password: crackmes.de or browse.

KernelJ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

KernelJ
06. Jul 2009
finally a new keygen with a difficulty rating above 2 that actually runs. I shall solve it now...
Numernia
Moderator
06. Jul 2009
good one, thanks dihux
KernelJ
07. Jul 2009
Well I found the product key. Last block doesn't seem to have much restriction... Still have to do the second part of the keygenme, well the actual keygenme part!
the hoax
Author
07. Jul 2009
Thank you Numernia
KernelJ
08. Jul 2009
The number of valid activation codes has 35 digits. My keygen will (eventually) tell you 100% of these but not all of them. Except it will never be able to tell you that many. lol
KernelJ
08. Jul 2009
actually no, it can only be around 16 digits because of one of the restrictions I forgot about.
KernelJ
08. Jul 2009
bleh I mean 15 digits... can't count today
KernelJ
08. Jul 2009
Sorry base mix up. It is indeed 35 digits.
Encrypto
09. Jul 2009
very nice keygenme dihux :) I liked it a lot. I'll post my solution soon :)
HMX0101
09. Jul 2009
yea, nice one! I liked it too :P
I won't post solution because I'm lazy hehehe :P

btw, hi encrypto & numernia :D
ltns guys :)
Encrypto
09. Jul 2009
hey hmx! ltns indeed man :) where the hell have you been :P

dihux a very nice crackme. totally enjoyed it. posted my solution.. dont know if its any good :P my writing skills is about as good as my graphics. :D
the hoax
Author
10. Jul 2009
Thanks guys. Good solution Encrypto :)
Encrypto
10. Jul 2009
thanks mate :) really taught me some stuff :D
KernelJ
10. Jul 2009
andrewl'us's solution has some really stupid mistakes in it however... Negation and division are different sir! Well I spent too much time in mine reversing what were clearly library functions, and I could tell because the small loops were nicely dword aligned and code was very efficiently written with no apparent errors... unlike the actual keygenme code!
simonzack
Moderator
11. Jul 2009
@kernelJ: next time, just use something to scan what the library is and make a sig out of that, or just check out what the results are for the bignum pushed onto the stack
generally they are like this:
DWORD size
INT* contents
and mostly bigendian
KernelJ
11. Jul 2009
Of course I'd recognize the code easily if I saw it again. And you mean little endian. Who wrote that library anyway?
andrewl.us
Moderator
11. Jul 2009
you can count on me for stupid mistakes :)

it's modified biglib by roy|fleur (like notice how the ExpMod() function has extra flag to instead be CubeMod())...Cauchy's CryptoSig matched most of it if I remember right
artif
18. Jul 2009
nice crackme and nice solutions but not only 62119 / FUNNY is valid : there is also 62YB4 / Abjdb, 6xd36 / IAtRn, mJkG2 / hK1A5, wfy94 / hZf35, ERaD3 / wZTx-, OPCh- / Gwiqf, TrF96 / H2aA7
artif
18. Jul 2009
so with that, you multiply again the randomness of the first key, see you


downloadbrowsetHE mUTABLE's !Alpha.Zeta

Download !Alpha.Zeta.zip, 56 kb (password: crackmes.de)
Browse contents of !Alpha.Zeta.zip

This KeygenMe 'STiGmaTaMe [!Alpha.Zeta]' is a Proof of Concept. Its a new phase of digital instructions.

{ [What you should know: Embedded Features] }

- Name may consist of any character.
- Serial: Only numbers.
- A lot of Junk Code Insertion.
- Stealthy Behaviour [Anti Debugging(?!)].
- Encyption/Obfuscation Outer-Inner Shell (Basic-
Straight Forward)(?!).
- Doubly Psychotropic Effects.
- A Very Lengthy Operations.
- Hint: I Don't know If You Can Find a Correct Serial...
I hope So(?!).
- Not For Newbies (?!)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 12. Mar, 2007
Downloads: 484

Rating

Votes: 4
Crackme is good.

Rate this crackme:

Send a message to tHE mUTABLE »

View profile of tHE mUTABLE »

Solutions

Solution by j00ru, published 30. apr, 2007; download (465 kb), password: crackmes.de or browse.

j00ru has rated this crackme as awesome.

Submit your solution »

Discussion and comments

j00ru
18. Mar 2007
Uhm I can see my msg was deleted ;< I think because of name/serial in it...
Anyways, wery enjoyable crackme ;>


downloadbrowseThe_Rapture's CrackMe Extreme v1.0

Download CrackMe_Extreme_v1.0.zip.zip, 26 kb (password: crackmes.de)
Browse contents of CrackMe_Extreme_v1.0.zip.zip

Amazingly simple .NET crack me, all you need are the right tools. There is no encryption, or protection of any kind. The valid serials are included with the crack me.

I plan on making a series of CrackMe Extremes as I learnt new protection methods and such. If you are interested on contributing to this ongoing series contact me at rapture@easypeasy.com (I have no plans on moving the series to any other programming language other than VB.NET

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 04. Sep, 2007
Downloads: 975

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to The_Rapture »

View profile of The_Rapture »

Solutions

Solution by Wasted_Bytes, published 05. sep, 2007; download (243 kb), password: crackmes.de or browse.

Wasted_Bytes has rated this crackme as nothing special.

Solution by zart, published 05. sep, 2007; download (21 kb), password: crackmes.de or browse.

zart has rated this crackme as boring.

Submit your solution »

Discussion and comments

The_Rapture
Author
05. Sep 2007
I don't know how to protect programs from reflectors. If you know how, or you can make .NET crackmes harder then could you leave a comment here or something? Thanks in advance for your help
HEXiC
06. Sep 2007
smartcheck, or manual packing using olly.
The_Rapture
Author
07. Sep 2007
smartcheck prevents harddrive failure and data loss, i saw it on google once. how does that help?
Wasted_Bytes
07. Sep 2007
.Net obfuscation
The_Rapture
Author
08. Sep 2007
yeah ill try that, and then apply that to another crackme im working on. it wont be a serial crackme this time.
The_Rapture
Author
09. Sep 2007
i've just obfuscated this one, so should i upload it in place of this one, or upload it as a totally different one.
Wasted_Bytes
09. Sep 2007
Apply the obsfuscation in the new crackme..To upload now this crackme obfuscated does not mean anything
jvwarrior
11. Apr 2008
That was amazingly easy. Thanks rapture! Im noob so these easy stuff help me get better and I actually learned a thing or 2 with this.
dknutson
19. Sep 2009
Yea jvwarrior i know what you mean. Im VERY new to this entire thing, im moderately proficient at C++ and im trying to learn PHP and Python...

Hope to upload a crackme soon!


downloadbrowseThe_Rapture's The_Rapture's VB.NET Serial FishMe

Download VB.NET_serial_fishme_by_The_Rapture.zip, 8 kb (password: crackmes.de)
Browse contents of VB.NET_serial_fishme_by_The_Rapture.zip

This is a very basic serial fish me in VB.NET
Hints:
There is no protection
The serial is hardcoded
There are comments there that may throw you off
-End of Hints-
I also included the correct serial inside the .zip file, it might help you in understanding how it works. Good Luck.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 26. Aug, 2007
Downloads: 680

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to The_Rapture »

View profile of The_Rapture »

Solutions

Solution by FIXER, published 11. sep, 2007; download (1 kb), password: crackmes.de or browse.

FIXER has rated this crackme as nothing special.

Solution by zart, published 03. sep, 2007; download (8 kb), password: crackmes.de or browse.

zart has rated this crackme as nothing special.

Solution by mcpower, published 03. sep, 2007; download (826 b), password: crackmes.de or browse.

mcpower has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

FIXER
10. Sep 2007
Meh, it was okay. Worth writing a tut for.
The_Rapture
Author
10. Sep 2007
I'm glad you think that. Check out my other one. I have a keygen me waiting to be approved too.
TiGa
11. Sep 2007
Thank you all for your many submissions.
No further solutions will be accepted.
jvwarrior
10. Apr 2008
OOOK eaaasy. Why was the serial in the file anyway? you made it kind of clear.
kampan
29. May 2015
very good crackme. guys, remember that this should be 'level 1'. ;)

Thanks for ur work dude.


downloadbrowseThe So;X's Dos Crackme 2

Download The_So;X_Dos_Crackme#2.zip, 9 kb (password: crackmes.de)
Browse contents of The_So;X_Dos_Crackme#2.zip

C-on where is my 1st dos crackme results

Difficulty: 4 - Needs special knowledge
Platform: DOS
Language: C/C++

Published: 27. Apr, 2008
Downloads: 413

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to The So;X »

View profile of The So;X »

Solutions

Solution by asterix, published 02. oct, 2009; download (30 kb), password: crackmes.de or browse.

asterix has not rated this crackme yet.

Submit your solution »

Discussion and comments

DigitalAcid
27. Apr 2008
The semicolon does not allow us to download your file.
This could be used as an exploit :O.
The So;X
Author
28. Apr 2008
OK I read your problm
I tried next time not to write ;
sorry for your inconvinence
Regards
The So(semicolon)X
ZeroCoder
29. Apr 2008
easy ;) dos forever :))))))
Mathias
04. Jun 2009
Thanks for it but your first one was bit harder.

MD5: 9D7311BA459F9E45ED746755A32DCD11


downloadbrowseThe So;X's Soxcrackme5

Download Soxcrackme5.zip, 67 kb (password: crackmes.de)
Browse contents of Soxcrackme5.zip

Gift for all olly loving people please see inside

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 10. May, 2008
Downloads: 766

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to The So;X »

View profile of The So;X »

Solutions

Solution by costy, published 05. jul, 2008; download (97 kb), password: crackmes.de or browse.

costy has not rated this crackme yet.

Submit your solution »

Discussion and comments

MACH4
11. May 2008
Hi So;x

Something seriously wrong with your algo!
TextBox3 can't equal two different strings at the same time!
And 4 & 5 are not used!
Also creating run-time errors!

MACH4
The So;X
Author
12. May 2008
Ok i understand what u r trying to say .May be i need to recode again and reupload it again
Thank you
MulleDK13
04. Jun 2008
Remove this, and ban author... "TextBox3 can't equal two different strings at the same time!"
costy
04. Jun 2008
Sorry... I have a question...
How I can understand where is textbox1 or where is textbox2?
I see 5 textboxes i don't know which of that is the first
costy
05. Jul 2008
I forgot to write in the solution how to remove the nag but it's simply...

First look at this function. In any .NET crackme it decided witch form is loaded first. In this case form1.

Protected Overrides Sub OnCreateMainForm()
Me.MainForm = MyProject.Forms.Form1
End Sub

Just modify in this way with Reflexil

Protected Overrides Sub OnCreateMainForm()
Me.MainForm = MyProject.Forms.Form2 <---- FORM2
End Sub

That's all.
Now Form2 is loaded instead of Form1


downloadbrowseThe So;X's So;X cracke 3

Download The_So;X_crackme3.zip, 159 kb (password: crackmes.de)
Browse contents of The_So;X_crackme3.zip

Try it and submit u r answer.
Patches are allowed.
NOP is also allowed

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 08. Apr, 2008
Downloads: 2000

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to The So;X »

View profile of The So;X »

Solutions

Solution by apuromafo, published 11. apr, 2008; download (789 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as nothing special.

Solution by costy, published 11. apr, 2008; download (244 kb), password: crackmes.de or browse.

costy has not rated this crackme yet.

Solution by DrPepUr, published 11. apr, 2008; download (2 kb), password: crackmes.de or browse.

DrPepUr has not rated this crackme yet.

Submit your solution »

Discussion and comments

DoctorDeath
08. Apr 2008
Yea i´ve done it, and i am totaly beginner in this. Nice work !
r00ster
08. Apr 2008
Patching that program results in a 5 seconds Olly session.
Thank you for your code!
apuromafo
08. Apr 2008
nice, but must perfectionate a little

nice this:
BackColor = &H80000009&
Caption = "Tx to _raven , Black Eye and crackmes.de"
crack-break
09. Apr 2008
just watch your mail pal
jvwarrior
10. Apr 2008
What did you guy use to open this? I tryed using the reflector but it said a CLI heading is missing or something like that.
DigitalAcid
11. Apr 2008
@jvwarrior: reflector is only for applications programmed in .NET, this one is (Visual) Basic.
Use Olly for exe/dll files ;).
apuromafo
11. Apr 2008
you see the nice pic? yea xD nice
BRK12345
13. Apr 2008
lol this is deadly easy!!
solved in 10 secs!
Ganoes Paran
01. Jun 2009
umm just have to patch the conditional jump and thats it no? lol.


downloadbrowseThe So;X's So;X PAtch ME 4.0

Download sox_patchme_4.0.zip, 221 kb (password: crackmes.de)
Browse contents of sox_patchme_4.0.zip

Try to patch this and not solve this
password is given as 123456,

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 13. May, 2009
Downloads: 768

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to The So;X »

View profile of The So;X »

Solutions

Solution by wibf, published 03. sep, 2009; download (438 kb), password: crackmes.de or browse.

wibf has not rated this crackme yet.

Solution by DTShady, published 15. may, 2009; download (215 kb), password: crackmes.de or browse.

DTShady has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

The So;X
Author
14. May 2009
ok i'll make this more harder ..
Try to solve it without using .net reflector Use only IDA.
MCxCodex
14. May 2009
IDA??!! Sigh! :) I used ILDasm + WinHex to solve it.
DTShady
15. May 2009
Mod said I should say what tools I used. So, I used IDA and Hex Workshop.

I do have a basic understanding of assembly but this was my first time trying to solve something like this. .net confused my and I had to do some research on google :3 I'm a happy noob!
The So;X
Author
16. May 2009
DTShady good job...
see T.0.R.N.A.D.0. instead of arguing with the tools DTShady solve it and posts the solun...
cyclops
Moderator
17. May 2009
Please don't start flame wars. Author has the full rights to restrict the solver. If anyone doesn't like the rules, he can just bail out. But don't start commenting on rules.

As a matter of facts, I really don't like restricting the usage of tools. Restriction should be abstract: Don't patch/Brute Force/Keygen Only!

Just my 2 cents.
The So;X
Author
20. May 2009
Tx cyclops,
such peoples don't understand that these crackmes for them to repolish their knowladge....
The So;X
Author
20. May 2009
T.0.R.N.A.D.0. sorry dude if i hurt u by any means..
but u started first and i deserve same from u
T.0.R.N.A.D.0.
21. May 2009
It's all right, let's forget this thing :)
reichoman3
14. Sep 2009
ive found a very very very easy way to display the good boy message :D.its really simple o.0
my tut will come soon.
The So;X
Author
15. Sep 2009
@ reichoman3
if u find easy way then please upload solun....

if link is closed then pls upload it somewhere else and paste link here


downloadbrowseThe So;X's The So;X 3 way crackme

Download The_Sox_3_Way_Crackme.zip, 83 kb (password: crackmes.de)
Browse contents of The_Sox_3_Way_Crackme.zip

Go solve this

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 13. May, 2009
Downloads: 466

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to The So;X »

View profile of The So;X »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
14. May 2009
I'm back after a long time :)

Hey So;X I think I found a bug (or may be I'm missing something) :

You accept names that are at-least 8 chars long. So, how do you expect to extract a sub string like this: Name.Substring(3,7) ?!?

That would require names to be at-least 10 chars long !!
T.0.R.N.A.D.0.
14. May 2009
One more : You do not change Me.aaa, Me.bbb, Me.req1, Me.req2 to empty strings ("") in the Button1_Click sub, before checking for the conditions that set them to appropriate values.
The So;X
Author
14. May 2009
oh sorry dude i miss understood substring function ,...

please those who are downloaded this crack me put 10 char long string in to it....

sorry for my ignorance.

Tx T.0.R.N.A.D.0
obnoxious
14. May 2009
am i missing some thing

Convert.ToBoolean("τ123")

how can that be done???
The So;X
Author
19. Jul 2009
come on ... No solutions.... :(
MrGneissGuy
02. Aug 2009
The S0;X

The reason there's no solution for you crackme is that it's impossible to solve. in your keyckeck, there 4 conversions to boolean that are impossible. The ONLY strings that can be converted to boolean are "true" and "false". The code can't be executed, so it falls back on the catch which tells us it's the wrong key. You can fix it if you like, but I don't know what you had intended.
The So;X
Author
06. Aug 2009
This is what u see in reflector
If (((((Me.TextBox3.Text = (sol1 & Me.aaa)) = Conversions.ToBoolean(("chk" & Me.bbb))) = Conversions.ToBoolean(("chk" & Me.req1))) = Conversions.ToBoolean((ChrW(964) & Me.req2))) = Conversions.ToBoolean(ChrW(964) & "123")) Then
Interaction.MsgBox("Your copy is registered" & ChrW(13) & ChrW(10) & "Way to go my freiend.......", MsgBoxStyle.OkOnly, Nothing)



This is what i actually written

If TextBox3.Text = sol1 & aaa = "chk" & bbb = "chk" & req1 = "τ" & req2 = "τ123" Then
MsgBox("Your copy is registered" & vbNewLine & "Way to go my freiend.......")
obnoxious
07. Aug 2009
yes but you are still missing on the parenthesis!!!!!!
The So;X
Author
08. Aug 2009
ya i know.... may be i am missing or may be not....:)
The So;X
Author
08. Aug 2009
as u all can see this is kind of misunderstanding reflector creates...It does not show what actually written...
Mayhem
06. Dec 2010
Due to having copied most of the code from Reflector and making a keygen/reg value creator and the crackme still not accepting the serial it produces I have to conclude that it does indeed fall back on the catch. This was further confirmed when I edited the code with Reflexil to see exactly what as going on.
If anyone can prove this wrong I will be very happy as it annoyed me somewhat when I realized what was happening.
bLaZeD
26. Feb 2011
done:
http://i.min.us/ijCsUC.png
Mayhem
26. Feb 2011
@bLaZeD:
Not quite, see readme...

Rules :
* No Patching (as always)
* you'll need to make key gen
bLaZeD
09. Apr 2011
I don't get rules, crackmes are to test security. If someone can patch your program, and get past it; It's cracked.


downloadbrowseThe So;X's The So;x crackme#4

Download The_So;x_crackme_#4.zip, 9 kb (password: crackmes.de)
Browse contents of The_So;x_crackme_#4.zip

Nice one .. Try it

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 27. Apr, 2008
Downloads: 430

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to The So;X »

View profile of The So;X »

Solutions

Solution by obnoxious, published 03. jun, 2008; download (152 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

eviljun-hacker
04. Jun 2008
hey tell me how to know crack it? give some a clue?
obnoxious
04. Jun 2008
i have posted a tutorial check it! in the solutions section
MulleDK13
04. Jun 2008
lol.. easy.. found all keys XD
Nicohogtag
24. Apr 2011
Key1 : Anything you want
Key 2 : Anything you want
Master Key : *364+so;X§☻☻ Getting 9373284547


downloadbrowseThe So;X's The So;X CrackMe no1

Download CARCKME1.zip, 10 kb (password: crackmes.de)
Browse contents of CARCKME1.zip

Not so easy but try it

Difficulty: 2 - Needs a little brain (or luck)
Platform: DOS
Language: C/C++

Published: 12. Mar, 2008
Downloads: 459

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to The So;X »

View profile of The So;X »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

The So;X
Author
22. Apr 2008
C-on I am wating for your answer....
Hint : no loop is present for calculation of code
DigitalAcid
27. Apr 2008
Well, DOS crackmes are for oldskool crackers =).
I don't know many programs to crack dos programs.
IDA does work, but i can't even work with a 32 bit program in IDA.
Mathias
04. Jun 2009
Nice one! Thanks

MD5: 26C8106F0F28BD50208678B59C7F722D


downloadbrowseThe So;X's This Crackme Killing ME

Download This_Crackme_Killing_ME.zip, 10 kb (password: crackmes.de)
Browse contents of This_Crackme_Killing_ME.zip

Something funny but difficult to solve

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 10. May, 2008
Downloads: 518

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to The So;X »

View profile of The So;X »

Solutions

Solution by papanyquiL, published 27. may, 2009; download (5 kb), password: crackmes.de or browse.

papanyquiL has rated this crackme as boring crap.

Solution by Haykuro, published 14. may, 2008; download (67 kb), password: crackmes.de or browse.

Haykuro has not rated this crackme yet.

Solution by MACH4, published 15. may, 2008; download (668 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

MACH4
10. May 2008
there are a few basic mistakes which makes cracking it too easy!
Do you want me to post them here or pm you!

or put it in my solution!

MACH4
KoЯn Rulz
10. May 2008
Good CrackMe, But Like MACH4 Says, You Have Some Bugs That Make It Easier. Good .NET Programing Though.
The So;X
Author
12. May 2008
both of U thank U very much for suggesting me.Would pleas place my mistakes on this blog as wall as in crackme
MACH4
12. May 2008
I have already submitted the solution explaining the few problems so hope that might help some!

MACH4
EvOlUtIoN
12. May 2008
I don't know what kind of mistakes you done...
This is a difficult 2, and i think it is correct at now.
It taken me about 10 minute so completely solve and also writing a simple keygen...it is easy.
Maybe you mean that mistakes is that you can see positioning of checkbox, so you can know easily tha number associated...or what else?
Anyway, tomorrow i'll write a simple solution on how i solved it.
Haykuro
13. May 2008
hmm, took me a good 2 minutes to find a solution (1 minute on the checkboxes, another minute writing the keygen :P)

rather fun keygenme nontheless!

good job!
The So;X
Author
15. May 2008
hey...hey
I am still newbie in this field so don't fire your gun on Me.
MACH4 thanks budy.
Ok i agree i make some mistakes but i'll try to minimze such kind of mistakes
obnoxious
17. May 2008
checkboxes : checking all of them together let me the pass1
the rest was easy


downloadbrowsethigo's 3bis

Download kgme3b.zip, 22 kb (password: crackmes.de)
Browse contents of kgme3b.zip

analyze the encryption

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Mar, 2002
Downloads: 1549

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thigo »

View profile of thigo »

Solutions

Solution by dr.cipher, published 30. mar, 2002; download (4 kb), password: crackmes.de or browse.

dr.cipher has not rated this crackme yet.

Solution by roy, published 30. mar, 2002; download (5 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Solution by j!m, published 30. mar, 2002; download (125 kb), password: crackmes.de or browse.

j!m has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethigo's keygenme2

Download thigo_kg2.zip, 61 kb (password: crackmes.de)
Browse contents of thigo_kg2.zip

name/serial. uses crypto

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. May, 2001
Downloads: 1933

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thigo »

View profile of thigo »

Solutions

Solution by roy, published 26. may, 2001; download (77 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethigo's keygenme4

Download thigo_kg4.zip, 29 kb (password: crackmes.de)
Browse contents of thigo_kg4.zip

name/serial

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Mar, 2002
Downloads: 1895

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thigo »

View profile of thigo »

Solutions

Solution by rascal, published 30. mar, 2002; download (135 kb), password: crackmes.de or browse.

rascal has not rated this crackme yet.

Solution by roy, published 30. mar, 2002; download (41 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethigo's thigocrkme

Download thigocrkme.zip, 50 kb (password: crackmes.de)
Browse contents of thigocrkme.zip

keyfile. rsa240 + sha-1 are used

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Apr, 2001
Downloads: 1957

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thigo »

View profile of thigo »

Solutions

Solution by roy, published 12. apr, 2001; download (48 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethigo's TMG official keygenme #1

Download egokgme.zip, 5 kb (password: crackmes.de)
Browse contents of egokgme.zip

First TMG keygenme. Nice tricks, no crypto

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Jul, 2002
Downloads: 1961

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to thigo »

View profile of thigo »

Solutions

Solution by bRaiN_faKKer, published 26. dec, 2003; download (31 kb), password: crackmes.de or browse.

bRaiN_faKKer has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowsethigo's TMG official keygenme #2

Download egokgme2.zip, 5 kb (password: crackmes.de)
Browse contents of egokgme2.zip

RSA one. Not very hard.

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Jul, 2002
Downloads: 2017

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thigo »

View profile of thigo »

Solutions

Solution by roy, published 11. aug, 2002; download (32 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethigo's TMG official keygenme #3

Download egokgme3.zip, 33 kb (password: crackmes.de)
Browse contents of egokgme3.zip

ElGamal is used.

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Jul, 2002
Downloads: 1996

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thigo »

View profile of thigo »

Solutions

Solution by roy, published 11. aug, 2002; download (37 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethigo's TMG official keygenme #4

Download keygenme4.zip, 53 kb (password: crackmes.de)
Browse contents of keygenme4.zip

Current TMG official keygenme.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 29. Jul, 2002
Downloads: 3149

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thigo »

View profile of thigo »

Solutions

Solution by bLaCk-eye, published 13. dec, 2003; download (91 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseThogamer's Decrypt me

Download Decryptme.zip, 136 kb (password: crackmes.de)
Browse contents of Decryptme.zip

*************Thogamer's first decrypt me*************

1) The Challenge: You must find the key to decrypt the message.
2) Some info about the decrypt me: The decrypt me uses a Polyalphabetic cipher to encrypt/decrypt the message.
3) Hint: 306
4) Restrictions: NONE! but I need a key that works with the original version.
5) Difficulty: 5 BUT if you don't know anything about Polyalphabetic cipher 7.

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: C/C++

Published: 25. Jul, 2012
Downloads: 211

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Thogamer »

View profile of Thogamer »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Thogamer
Author
09. Jun 2013
Anyone still trying?
loizos
16. Jun 2013
I'll give it a shot
loizos
16. Jun 2013
I am a newbie i am at difficulty 2 atm.There is not MessageBoxA or GetItem.Any help?
Thogamer
Author
20. Jun 2013
Loizos, this is probabbly a little to hard for you, train a little bit harder and try again then.


downloadbrowsethomas.idpz.net's crackme#1 thomas.openmod.org

Download crackme1_thomas.zip, 4 kb (password: crackmes.de)
Browse contents of crackme1_thomas.zip

HI all,

simple crackme, good to begin.

Find the correct serial, make a keygen, and write a solution :-)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 24. Nov, 2007
Downloads: 787

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to thomas.idpz.net »

View profile of thomas.idpz.net »

Solutions

Solution by kbpower, published 30. sep, 2008; download (3 kb), password: crackmes.de or browse.

kbpower has rated this crackme as quite nice.

Solution by ascii, published 06. dec, 2007; download (8 kb), password: crackmes.de or browse.

ascii has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

noukeys
26. Nov 2007
Needs the library VB6FR.DLL
¿It´s a BUG?
TiGa
26. Nov 2007
No problems here with a standard VB install.
I don't think FR stands for French.
pr2007
27. Nov 2007
Even when VB6 is installed, it doesn't run. I downloaded VB6FR.dll and placed it in the same directory as the executable. But still I get the same error message: the language dll VB6FR.dll could not be found.
halsten
28. Nov 2007
Runs well in here.
noukeys
04. Dec 2007
You need to place the VB6FR.dll library in the folder /windows/system32/ and the tool run fine.

Nice crackME :P
thomas.idpz.net
Author
06. Dec 2007
anybody want's to write a solution ? :)
dom1n00
14. Mar 2008
yepp, so easy to a valid serial
xylitol
15. Mar 2008
Your solution to this crackme was rejected.
damn i have not maked keygen
Sinok
16. Mar 2008
Nice, tho first crackme I've seen this VB6FR o.o
Name1:6957891472
gg ;D


downloadbrowseThorwak's Thorwak Crackme01 (selfkeygenme) (Win32)

Download thorwakcm01.zip, 23 kb (password: crackmes.de)
Browse contents of thorwakcm01.zip

2008-06-03

Thorwak Crackme 01

This is my first crackme. In fact, it's my first Windows program.
Ever. I started learning yesterday so please don't expect too
much =)

I want a keygen for this crackme. Since it's my first one,
self-keygen is enough. Also, this is to enable more ppl to post
a solution.

Obviously, complete reversal and writing a standalone keygen
gives extra creds though! :)

Please do comment, good or bad!

Written in native Win32 using VC++ Express.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: C/C++

Published: 03. Jun, 2008
Downloads: 505

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Thorwak »

View profile of Thorwak »

Solutions

Solution by obnoxious, published 09. jun, 2008; download (32 kb), password: crackmes.de or browse.

obnoxious has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

obnoxious
04. Jun 2008
selfkeygen ready. working on real keygen............ will post a tut as soon as real keygen is done
Thorwak
Author
09. Jun 2008
(There was another comment here, but it got removed (did I do it by mistake? weird..) so I removed my answer too. Ask again if you want to...)
TiGa
09. Jun 2008
The comment was removed because posting a serial is not allowed.
Thorwak
Author
10. Jun 2008
TiGa: Ok, thanks for the explanation. I thought it was OK since it was only a serial for that particular username. I guess I'll go read up on the rules better now :)


downloadbrowseThorwak's Thorwak Crackme02 (Win32)

Download thorwakcm02.zip, 22 kb (password: crackmes.de)
Browse contents of thorwakcm02.zip

June 11 2008

Thorwak CrackMe #02

My second crackme. It should be at least a little bit harder than my last one, I hope :)

No rules, do anything you want. Just find out the password that will let you see the GoodBoy message.

You may find bruteforcing is the way to go, and I have made sure it is possible in a reasonable amount of time if making a couple of not too far fetched assumptions. It's probably possible to solve this one with fairly basic cryptoanalysis as well
though. OK, enough with the hinting, get cracking :)


Written in C++, WIN32. Tested on a couple of different Windows XP machines.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 11. Jun, 2008
Downloads: 461

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Thorwak »

View profile of Thorwak »

Solutions

Solution by PeterPunk, published 27. jun, 2008; download (6 kb), password: crackmes.de or browse.

PeterPunk has not rated this crackme yet.

Submit your solution »

Discussion and comments

Thorwak
Author
25. Jun 2008
Noone working on this one? Is it too difficult for a lvl 3 or just boring? :P
DigitalAcid
25. Jun 2008
Looks like another bruteforceme :/.
Because you ask so nice, i'll try to solve it.
lilxam
25. Jun 2008
I'm trying to solve it too, but i don't think a direct bruteforce is possible because of the too many possibilities. So i've begin to analyse the algo and i think i'm not far to arrive to reverse it.
DigitalAcid
25. Jun 2008
Yeah, if you try all possible combinations it will take about 48939 days or 134 years, if my calculations are correct =).
I could be alot shorter if we only try lower and/or uppercase or so.
I looked at the algo, but don't know if it is reversable.
Maybe we can find the first couple of bytes by guessing what they should be and therefor find the first letters of the password =).
Thorwak
Author
25. Jun 2008
lilxam: Will be interesting to hear what you find!

DigitalAcid: I think you might be on to something :P
lilxam
25. Jun 2008
erf one of my tehories was wrong :/ So it makes me thinking that the algo isn't reversible. And for the first bytes, i don't see how you want to guess it. I hope someone will make a solution (DigitalAcid ?) cause i'm very curious to see it.
PeterPunk
25. Jun 2008
Oh Yeah. Catched!!!
DigitalAcid
27. Jun 2008
Nice solution.
I'm glad now I don't have to try to solve it anymore :).
I tried an inline bruteforcer, but it's not doing things right.
Thorwak
Author
27. Jun 2008
PeterPunk: Well done, and nice tutor!


downloadbrowsethrawn's crackme12

Download thr_crk12.zip, 40 kb (password: crackmes.de)
Browse contents of thr_crk12.zip

unpack

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2001
Downloads: 1521

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thrawn »

View profile of thrawn »

Solutions

Solution by +Pumqara, published 03. feb, 2004; download (72 kb), password: crackmes.de or browse.

+Pumqara has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethrawn's crackme7

Download thr_crk7.zip, 144 kb (password: crackmes.de)
Browse contents of thr_crk7.zip

name/serial

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. May, 2001
Downloads: 1466

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thrawn »

View profile of thrawn »

Solutions

Solution by sphinx, published 26. may, 2001; download (5 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethrawn's crackme8

Download thr_crk8.zip, 129 kb (password: crackmes.de)
Browse contents of thr_crk8.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. May, 2001
Downloads: 1439

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thrawn »

View profile of thrawn »

Solutions

Solution by sphinx, published 26. may, 2001; download (2 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsethrawn's crackme9

Download thr_crk9.zip, 159 kb (password: crackmes.de)
Browse contents of thr_crk9.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. May, 2001
Downloads: 1533

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to thrawn »

View profile of thrawn »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseThunder's Thunders SerialMe 1

Download crackme.zip, 298 b (password: crackmes.de)
Browse contents of crackme.zip

This is my first crackme(serialme). There are no anti-debug tricks, but the file is encrypted and decodes itself at startup.

Rules:
- no patching
- find the only valid key

I hope you'll like it!
Thunder

(i know my English is bad - I am from Austria)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 07. Jun, 2010
Downloads: 1276

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Thunder »

View profile of Thunder »

Solutions

Solution by quangredlight, published 09. jun, 2010; download (12 kb), password: crackmes.de or browse.

quangredlight has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Intline9
09. Jun 2010
not working on win7 x64 (obviously)
its working on xp x86
ChupaChu
09. Jun 2010
just dump:
-d 0b87:0186 190
and you get your password right a way: jkl7FJDu47!

long time i have seen this dos caesar crypto :)

brings up memories :)
Thunder
Author
09. Jun 2010
Oh, i forgot to translate it. "Stimmt nicht" means wrong password and "Stimmt" means right one.
thanks for commenting.
Chazza93
09. Jun 2010
Im still yet to crack this, but I'm working on it :)
madmaurice
14. Jul 2010
crashes on run

got winxp 32bit

O.o
Flow-Chi
11. Aug 2010
of course it doesn't work on vista x86 either :(
but nice to see someone of my country here :D
NeonByte
12. Aug 2010
lol Austria, welches Bundesland?
Thunder
Author
20. Aug 2010
Wien

@madmaurice: crazy behaviour. I've got the same OS.


downloadbrowseThunder_cls's NCrackme v0.1

Download NCrackme.v0.1.ByThunderCls.zip, 47 kb (password: crackmes.de)
Browse contents of NCrackme.v0.1.ByThunderCls.zip

This is a very easy crackme I made for REtosCLS initiative, it is coded in C#, all you gotta do is to find a valid registration code, no patching as a valid solution (it wouldn't be funny at all), feel free to use the tools you like.
"...you are gonna have a quick review on your algebra skills for the final test ;)"

You are gonna need .Net Framework v3.5 installed to run this
Good luck! and Happy Cracking to All!!
ThunderCls

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 10. Dec, 2015
Downloads: 554

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Thunder_cls »

View profile of Thunder_cls »

Solutions

Solution by apuromafo, published 09. feb, 2016; download (321 kb), password: crackmes.de or browse.

apuromafo has rated this crackme as quite nice.

Solution by klefz, published 09. feb, 2016; download (2 kb), password: crackmes.de or browse.

klefz has not rated this crackme yet.

Solution by acruel, published 09. feb, 2016; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

acruel
12. Dec 2015
i love maths :)
givses
14. Dec 2015
Like:
TC2N-15BB-14CC-RTCR

Then the BB and CC must be solved....
givses
15. Dec 2015
OK.
Correct serial for this day:

TC2N-1508-1505-RTCR
Thunder_cls
Author
15. Dec 2015
Nice well done, the bruteforce takes all the fun out of the challenge, though
givses
16. Dec 2015
I hate maths so the brute is the clever way for me.
:)
defensis
29. Dec 2015
I can't debug this with ollydbg, why?
apuromafo
08. Jan, 03:29
nice @givses, Acruel, im was solved using math, and posterior used the web http://www.tiger-algebra.com/drill/54$(x~2-13x_40)=0/

now was writed a little solution for my friend.

by other side i was coded a keygen only to show there is posible to solve i was writed in delphi 7 se, a maybe have many spelling error (autor->author, some ecuation maybe was little error 14->13 ), but in fact the learning process was great

Best Regards Apuromafo
Pd:my native write is in spanish, im bad english writer, but not wana lost this little Crackme with nice Gui :)
Thunder_cls
Author
09. Jan, 03:08
@defensis
You can't use ollydbg with this one due this is .NET binary, you should use Reflector/dnSpy/etc instead.
tygrvrli
26. Mar, 12:41
TC2N - 1605 - 2608 - RTCR

serial for this day. thanks for crackME.
Danbanan
08. May, 13:23
TC2N-1608-0805-RTCR

Was fun doing some maths! :-)
Khalee
30. Aug, 17:18
string regKey = string.Format("TC2N-{0}05-{1}08-RTCR", DateTime.Now.Year.ToString().Substring(2, 2), (DateTime.Now.Day.ToString("00")));

My first crackme :D


downloadbrowseThunder_cls's Sticky Crackme

Download sticky_crackme.zip, 82 kb (password: crackmes.de)
Browse contents of sticky_crackme.zip

This is just a crackme I made a couple years before, it's called "Sticky Crackme", and though it has some time now, it's still a funny challenge. The idea behind ??this crackme is to have a fun time and to also check on an unconventional method of "registering" an app, sort of speak, you'll see what I mean. I think it can be interesting to deal around with this application and decipher its functioning. This crackme is not designed for noobs, it's intended for advanced newbies at least, if you have some average knowledge you shouldn't have any issue, it's a relative easy challenge though.
"...watch the code very close and you'll see some growing light..."

Rules:
1- Not worth patching the executable as a final solution.
2- Make a "keygen" in the language you want. The keygen should be considered as a GOLD solution if the same methods used by the crackme are used when registering it. That is, the keygen must register the application without the user having to do anything but to press a simple button ;)
3- Make a tutorial on how you have overcome the crackme and the construction of the keygen.

That's pretty much it, hope you like it...
happy cracking to all!!
ThunderCls

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 25. Jan, 2016
Downloads: 584

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Thunder_cls »

View profile of Thunder_cls »

Solutions

Solution by aldeid, published 09. feb, 2016; download (291 kb), password: crackmes.de or browse.

aldeid has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

acruel
01. Feb, 23:00
Funny. Will submit a solution later.
r0bert
06. Feb, 08:40
this crackme uses the windowsXP offset (relative to ProcessHeap) for ForceFlags, 0x10:

MOV EAX,DWORD PTR FS:[30]
MOV EAX,DWORD PTR DS:[EAX+18]
MOV EAX,DWORD PTR DS:[EAX+10]

From windows 7 it changed to 0x44:

MOV EAX,DWORD PTR FS:[30]
MOV EAX,DWORD PTR DS:[EAX+18]
MOV EAX,DWORD PTR DS:[EAX+44]

this crackme only works reliably on XP
Thunder_cls
Author
07. Feb, 05:27
@r0bert
Indeed, you are right on what you are saying, though It has nothing to do with the correct functioning of the crackme, despite this it is still fully functional and solvable ;)
Thunder_cls
Author
07. Feb, 05:30
c'mon guys its not that hard xp
acruel
08. Feb, 09:01
solution i posted seems not to satisfy the rule #2.
aldeid
08. Feb, 13:45
Solution posted! Very nice crackme.
Thunder_cls
Author
08. Feb, 21:28
@acruel
I didn't receive any solution, or at least I haven't been notified about it.
Thunder_cls
Author
08. Feb, 21:29
@aldeid
thanks, glad you like it ;)
acruel
09. Feb, 12:03
@Thunder_cls
Thanks. I guess the solution is under review by mods.
Thunder_cls
Author
10. Feb, 23:42
@aldeid
Great tut man!, I liked it, congratz and thanks for taking time xD
Banthar
17. May, 13:43
Very nice crackme. Quite funny to overcome those Protections! 9/10
IWannaBeTheBest
30. Aug, 23:16
I haven't finished yet but I like it alot.

Thanks for sharing :)


downloadbrowseTiGa's CryptoKeygenMe #1

Download CryptoKeygenMe#1.by.TiGa.zip, 24 kb (password: crackmes.de)
Browse contents of CryptoKeygenMe#1.by.TiGa.zip

KeygenMe with some cryptography

Make a keygen that works all the time

Write a solution explaining how you solved it

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 26. Jul, 2007
Downloads: 725

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TiGa »

View profile of TiGa »

Solutions

Solution by MR.HAANDI, published 05. aug, 2007; download (571 kb), password: crackmes.de or browse.

MR.HAANDI has not rated this crackme yet.

Solution by boonz, published 03. aug, 2007; download (72 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Solution by Crosys, published 03. aug, 2007; download (154 kb), password: crackmes.de or browse.

Crosys has not rated this crackme yet.

Submit your solution »

Discussion and comments

TiGa
Author
02. Aug 2007
Unfortunately, I had to remove MR.HAANDII's keygen due to a FAQ violation (posting a link to a solution in the comments area).
If I didn't, a moderator would have done the same anyway.
It will make its way back after it has been approved through the proper channels.

There is still time to submit other solutions!!!
TiGa
Author
02. Aug 2007
BTW Congratulations MR.HAANDI!!!
MR.HAANDI
03. Aug 2007
Nice solution boonz! *I think I just should've written a few lines into a text file*
TiGa
Author
05. Aug 2007
Big thanks to everybody who solved it and those who tried.


downloadbrowseTiGa's KeygenMe #1

Download KeygenMe#1.by.TiGa.zip, 6 kb (password: crackmes.de)
Browse contents of KeygenMe#1.by.TiGa.zip

PatchMe/KeygenMe

Patch one byte to bypass Time Trial

Make a keygen

Write a solution

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 22. Jun, 2007
Downloads: 703

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to TiGa »

View profile of TiGa »

Solutions

Solution by hound, published 26. jun, 2007; download (15 kb), password: crackmes.de or browse.

hound has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseTiGa's KeygenMe #2

Download KeygenMe#2.by.TiGa.zip, 7 kb (password: crackmes.de)
Browse contents of KeygenMe#2.by.TiGa.zip

KeygenMe

Make a keygen

Write a solution

Don't worry, it works. I made a Keygen for it myself.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 01. Jul, 2007
Downloads: 856

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to TiGa »

View profile of TiGa »

Solutions

Solution by XzzX, published 19. jul, 2007; download (303 kb), password: crackmes.de or browse.

XzzX has not rated this crackme yet.

Solution by Crosys, published 19. jul, 2007; download (111 kb), password: crackmes.de or browse.

Crosys has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zaphod
07. Jul 2007
Tiga, is there an Olly-check in this crackme? I can't find any, but it doesn't seem possible to find a serial for my name. An Olly-check sending us off on a wild goose chase could explain that.
XzzX
07. Jul 2007
No there aren't any anti-dbg checks.
At least I didn't find one and I've solved it.
Zaphod
07. Jul 2007
Hmmm. I don't know what I'm doing wrong - it looks simple enough, but those bytes that should be equal...I just can't make them the same value :(
Perhaps you are writing a tutorial, XzzX ?
TiGa
Author
07. Jul 2007
If I didn't write this KeygenMe, I would be the first to say:

All 4 calculated dwords have to be the same and equal to to the random code every time? That sounds like really bad programming from the author!
Either there is a trick or it is impossible. Or maybe both?
XzzX
09. Jul 2007
@Zaphod: Yes i uploaded a tutorial. I don't know when it will be approved.
Zaphod
09. Jul 2007
Great, XzzX! Hope it's approved soon...


downloadbrowseTiGa's Vista Sidebar Gadget Crackme

Download VistaSidebarGadgetCrackme.by.TiGa.zip, 15 kb (password: crackmes.de)
Browse contents of VistaSidebarGadgetCrackme.by.TiGa.zip

Format: Windows Vista Sidebar Gadget (.gadget)

Work to do: Find out what is a .gadget
Remove the nags
Activate the backdoor
Turn the crackme into a keygen in .gadget format
Write a solution

Optional: Write a keygen in a "traditional" programming language (.exe)

It's not numbered because I don't plan on making another one!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows Vista Only
Language: Unspecified/other

Published: 21. Aug, 2007
Downloads: 590

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TiGa »

View profile of TiGa »

Solutions

Solution by Sunshine, published 17. may, 2008; download (22 kb), password: crackmes.de or browse.

Sunshine has not rated this crackme yet.

Submit your solution »

Discussion and comments

br0ken
10. Oct 2007
For those of you with Win XP, you might want to take a look at this,
http://www.wincert.net/forum/index.php?showtopic=1442
hardik_satasiya
07. Feb 2009
TiGa U r my favorite reverse enginer.
I have one question?
which screen recorder u r using?
and how u put your comments on it?
plz replay me...
hardik_satasiya
07. Feb 2009
or email me on hardik_satasiya@yahoo.com


downloadbrowsetimeleg's CrackMe1

Download crackme1.zip, 5 kb (password: crackmes.de)
Browse contents of crackme1.zip

=======================
- CrackMe1 by timeleg -
=======================
Hi crackmes.de community,
This is a little and very simple crackme

Difficulty: 1 - Very easy, for newbies
Goal: 1. Understand how program and verification algorithm works.
Don't patch verification algorithm.
2. Find a valid password.
3. Write a tutorial.

have fun and enjoy !
timeleg86@gmail.com

{Slovak}
Zdravim Vas, crackme1 je vskutku jednoduche, na zahriatie. Patri do celku mojej diplomovej prace, tak Vas prosim pozrite a okometujte. Dakujem.
timeleg

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 16. Mar, 2015
Downloads: 1095

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to timeleg »

View profile of timeleg »

Solutions

Solution by danerd, published 21. apr, 2015; download (6 kb), password: crackmes.de or browse.

danerd has not rated this crackme yet.

Solution by SoggyDonuts, published 21. apr, 2015; download (1 kb), password: crackmes.de or browse.

SoggyDonuts has not rated this crackme yet.

Solution by vigilanz, published 21. apr, 2015; download (1 kb), password: crackmes.de or browse.

vigilanz has not rated this crackme yet.

Solution by dragonfly_2, published 21. apr, 2015; download (101 kb), password: crackmes.de or browse.

dragonfly_2 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Phoenix Axe
26. Mar 2015
Stupid!!!First make the file executable then I will try to find its solution....
pmichaud
05. Apr 2015
I'm running WinXP and it will not run
timeleg
Author
05. Apr 2015
.Net Framework 4.5.51641
givses
07. Jul 2015
Just compile into Framework 4.
We cannot run the file... (XP)
fsmd
13. Aug 2015
1111 this is the serial
a*a+a*0xffb=0x1589c0 ->a=0x140
(1) (0x140^0x145+0xf4b)/80=49(0x31->'1')

the len0 must be four,then 1111 is the right serial!


downloadbrowsetimeleg's CrackMe2

Download timeleg_s_crackMe2.zip, 5 kb (password: crackmes.de)
Browse contents of timeleg_s_crackMe2.zip

=======================
- CrackMe2 by timeleg -
=======================
Hi crackmes.de community,
This is my second crackme. It's easy.

Difficulty: 1 - Very easy, for newbies
Goal: 1. Understand how program and verification algorithm works.
Don't patch verification algorithm.
2. Find a valid password.
3. Write a tutorial and keygen.

have fun and enjoy !
timeleg86@gmail.com

{Slovak}
Zdravim Vas, crackme2 je jednoduche. Patri do celku mojej diplomovej prace, tak Vas prosim pozrite a okometujte. Dakujem.
timeleg

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 19. Feb, 2015
Downloads: 802

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to timeleg »

View profile of timeleg »

Solutions

Solution by Brentbmwh, published 16. mar, 2015; download (3 kb), password: crackmes.de or browse.

Brentbmwh has rated this crackme as boring crap.

Solution by Porr3, published 16. mar, 2015; download (126 kb), password: crackmes.de or browse.

Porr3 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Tessier-Ashpool RE Dept
27. Feb 2015
Thank you for making this! I'm brand new to this type of work and I really appreciate it. Thanks again.
elmasmalo1
27. Feb 2015
Thanks Timeleg! really nice CrackMe2, I submitted my approach to the solution and it's currently under moderator's review.

This had me struggling for a while as I said in the video later on.

Regards,
elmasmalo1 AKA ULI-R0
al3xs7x
15. Mar 2015
Hello. I have just uploaded a quick solution for this CrackMe. If anyone is interested in technical details, contact me.
o0xmuhe
06. Apr 2015
Thanks Timeleg!
KaktusManCz
08. Apr 2015
Thank you very much ! This is my first cracked program. Thank again. Sorry for bad english.

{Czech}
Diky za program, byl to muj ulpne prvni cracknuty program ;) Jeste jednou diky.
Asmodeous
09. Apr 2015
I tried reversing with OllyDbg, bloody difficult. I could find static strings like the error message, but can't make heads or tails of the calls to create the password. Obviously in NET reflector it's ez, might give it a go again sometime in Olly.
givses
07. Jul 2015
Visual Basic .NET

Dim strB As String = (((Environment.MachineName & "-") & DateTime.Now.Year.ToString & DateTime.Now.Hour.ToString) & "-" & Environment.UserName.ToUpper)
MessageBox.Show(strB)
dkzeb
02. Sep 2015
Probably pretty fun for noobs! This was my first CrackMe on this site - but it was pretty simple. Using ILSpy one could very easily find the method used to compare the password and the solution was then VERY apparent.

Still pretty fun i guess - if you are just getting started!

:)


downloadbrowsetimeleg's CrackMe3

Download timeleg_s_crackMe3.zip, 6 kb (password: crackmes.de)
Browse contents of timeleg_s_crackMe3.zip

=======================
- CrackMe3 by timeleg -
=======================
Hi crackmes.de community,
This is my third crackme. It's moderately difficult.

Difficulty: 2 -Needs a little brain (or luck)
Goal: 1. Understand how program and verification algorithm works.
Don't patch verification algorithm.
2. Find a valid password.
3. Write tutorial and keygen.

have fun and enjoy !
timeleg86@gmail.com

{Slovak}
Zdravim Vas, crackme3 je mierne zlozitejsie. Patri do celku mojej diplomovej prace, tak Vas prosim pozrite a okometujte. Dakujem.
timeleg

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 19. Feb, 2015
Downloads: 226

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to timeleg »

View profile of timeleg »

Solutions

Solution by boonz, published 22. apr, 2015; download (54 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetimeleg's CrackMe4

Download timeleg_s_crackMe4.zip, 6 kb (password: crackmes.de)
Browse contents of timeleg_s_crackMe4.zip

=======================
- CrackMe4 by timeleg -
=======================
Hi crackmes.de community,
This is my fourth crackme. It's moderately difficult.

Difficulty: 2 -Needs a little brain (or luck)
Goal: 1. Understand how program and verification algorithm works.
Don't patch verification algorithm.
2. Find a valid registration file.
3. Write tutorial and keygen.

have fun and enjoy !
timeleg86@gmail.com

{Slovak}
Zdravim Vas, crackme4 je mierne zlozitejsie. Kontroluje registracny subor. Patri do celku mojej diplomovej prace, tak Vas prosim pozrite a okometujte. Dakujem.
timeleg

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 19. Feb, 2015
Downloads: 269

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to timeleg »

View profile of timeleg »

Solutions

Solution by vigilanz, published 21. apr, 2015; download (3 kb), password: crackmes.de or browse.

vigilanz has not rated this crackme yet.

Solution by Matteo, published 31. mar, 2015; download (5 kb), password: crackmes.de or browse.

Matteo has rated this crackme as boring.

Submit your solution »

Discussion and comments

Matteo
13. Mar 2015
i have solved it :)
valid KeyFile:
---
* Licencny subor *
* Diplomka 2015 *
aaaaaaaaaaaaaa
Matteo
---
(paste the part between "---", no "---" in notepad)
save the file with name "Licencny_subor"

i have a question:
is in general a good thing to post a working serial?
pro: it can help other people to solve it
con: removes all the fun
please let me know!!
halsten
07. Apr 2015
I don't think it's highly encouraged, though a tutorial or a PM would be sufficient. That's my opinion though. :)
Matteo
07. Apr 2015
yes, also zairon told me that is better to not give working serials in comments.
sorry timeleg :)
timeleg
Author
07. Apr 2015
to me it does not matter, this is for you


downloadbrowsetimeleg's CrackMe6

Download timeleg_s_crackMe5.zip, 6 kb (password: crackmes.de)
Browse contents of timeleg_s_crackMe5.zip

=======================
- CrackMe5 by timeleg -
=======================
Hi crackmes.de community,
This is my fifth crackme. It's moderately difficult.

Difficulty: 2 -Needs a little brain (or luck)
Goal: 1. Understand how program and verification algorithm works.
Don't patch verification algorithm.
2. Find a valid password.
3. Write tutorial and keygen.

have fun and enjoy !
timeleg86@gmail.com

{Slovak}
Zdravim Vas, crackme5 je mierne zlozitejsie. Patri do celku mojej diplomovej prace, tak Vas prosim pozrite a okometujte. Dakujem.
timeleg

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 19. Feb, 2015
Downloads: 200

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to timeleg »

View profile of timeleg »

Solutions

Solution by Narwhal, published 12. may, 2015; download (89 kb), password: crackmes.de or browse.

Narwhal has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetipiax's hccc keygenme

Download tipiax_hccc5keygenme.zip, 16 kb (password: crackmes.de)
Browse contents of tipiax_hccc5keygenme.zip

name/serial (tricks)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Jun, 2001
Downloads: 1246

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tipiax »

View profile of tipiax »

Solutions

Solution by sushi, published 24. jun, 2001; download (295 kb), password: crackmes.de or browse.

sushi has not rated this crackme yet.

Solution by sphinx, published 24. jun, 2001; download (22 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetJw's Crackme#3 updated

Download crackme3_1.zip, 27 kb (password: crackmes.de)
Browse contents of crackme3_1.zip

updated version of crackme #3

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jun, 2003
Downloads: 1399

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tJw »

View profile of tJw »

Solutions

Solution by Plasmator, published 31. aug, 2004; download (55 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetJw's Crackme #4

Download crackme4.zip, 16 kb (password: crackmes.de)
Browse contents of crackme4.zip

Hardcoded Serial, so don&#039;t look too far

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jun, 2003
Downloads: 1231

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tJw »

View profile of tJw »

Solutions

Solution by blackacid, published 17. nov, 2003; download (397 b), password: crackmes.de or browse.

blackacid has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetJw's Crackme #5

Download crackme5.zip, 12 kb (password: crackmes.de)
Browse contents of crackme5.zip

Visual basic crackme not too hard, but not easy

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 12. Jun, 2003
Downloads: 1297

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tJw »

View profile of tJw »

Solutions

Solution by Zephyrous, published 06. jul, 2003; download (13 kb), password: crackmes.de or browse.

Zephyrous has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetJw's Crackme #6

Download crackme6.zip, 11 kb (password: crackmes.de)
Browse contents of crackme6.zip

nice serial calculation in vbasic

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 14. Jun, 2003
Downloads: 1274

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tJw »

View profile of tJw »

Solutions

Solution by Zephyrous, published 03. jul, 2003; download (2 kb), password: crackmes.de or browse.

Zephyrous has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetJw's Crackme #7

Download crackme7.zip, 24 kb (password: crackmes.de)
Browse contents of crackme7.zip

Visual c++ crackme not too hard

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 15. Jun, 2003
Downloads: 1441

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tJw »

View profile of tJw »

Solutions

Solution by Plasmator, published 31. aug, 2004; download (50 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetJw's Crackme #8

Download crackme8.zip, 13 kb (password: crackmes.de)
Browse contents of crackme8.zip

Another visual Basic crackme (keygen)

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: (Visual) Basic

Published: 15. Jun, 2003
Downloads: 1159

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tJw »

View profile of tJw »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

mjesun
01. Nov 2008
How it is suposed that a Mrs should register her program? The condition Mid(Serial, 1, 2) = "734" is never true.


downloadbrowsetJw's tjw crackme #1

Download crackme.zip, 13 kb (password: crackmes.de)
Browse contents of crackme.zip

Little crackme....not too hard...write a keygen

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jun, 2003
Downloads: 1330

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tJw »

View profile of tJw »

Solutions

Solution by cronos, published 13. jun, 2003; download (14 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetJw's tjw crackme #2

Download crackme2.zip, 13 kb (password: crackmes.de)
Browse contents of crackme2.zip

Remove the Nag

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jun, 2003
Downloads: 1489

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tJw »

View profile of tJw »

Solutions

Solution by BaKaE, published 30. jul, 2006; download (27 kb), password: crackmes.de or browse.

BaKaE has rated this crackme as quite nice.

Solution by Zephyrous, published 03. jul, 2003; download (14 kb), password: crackmes.de or browse.

Zephyrous has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTNO's tno_trial3

Download tno_kme3.zip, 17 kb (password: crackmes.de)
Browse contents of tno_kme3.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Nov, 2001
Downloads: 3480

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TNO »

View profile of TNO »

Solutions

Solution by stan4oo, published 08. jul, 2004; download (11 kb), password: crackmes.de or browse.

stan4oo has not rated this crackme yet.

Solution by bLaCk-eye, published 05. jul, 2004; download (16 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetntcoder's KeygenMe #1

Download tnt.keygenme.zip, 28 kb (password: crackmes.de)
Browse contents of tnt.keygenme.zip

Basic keygenme for beginners.

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 19. Feb, 2004
Downloads: 958

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tntcoder »

View profile of tntcoder »

Solutions

Solution by xyzero, published 20. feb, 2004; download (9 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by ExpertDUKE, published 20. feb, 2004; download (6 kb), password: crackmes.de or browse.

ExpertDUKE has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTOL's Crackme v1.75

Download tol_b175.zip, 62 kb (password: crackmes.de)
Browse contents of tol_b175.zip

Crackme v1.75

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1426

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TOL »

View profile of TOL »

Solutions

Solution by cronos, published 06. sep, 2002; download (322 b), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTOL's Crackme v2.75

Download tol_b275.zip, 7 kb (password: crackmes.de)
Browse contents of tol_b275.zip

Crackme v2.75

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1414

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TOL »

View profile of TOL »

Solutions

Solution by cronos, published 06. sep, 2002; download (496 b), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetoma6868's KeyGenMe_1

Download CrackMe_1.zip, 22 kb (password: crackmes.de)
Browse contents of CrackMe_1.zip

Toma6868's KeyGenMe # 1

Rulez:
-> No Patching
-> Find a valid Name/Serial
-> Make a Keygen
-> Write a Tut'

Enjoy ;-)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 29. Mar, 2008
Downloads: 615

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to toma6868 »

View profile of toma6868 »

Solutions

Solution by xylitol, published 01. aug, 2008; download (101 kb), password: crackmes.de or browse.

xylitol has rated this crackme as quite nice.

Solution by br0ken, published 02. apr, 2008; download (59 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by r00ster, published 03. apr, 2008; download (31 kb), password: crackmes.de or browse.

r00ster has not rated this crackme yet.

Solution by obnoxious, published 02. apr, 2008; download (33 kb), password: crackmes.de or browse.

obnoxious has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

obnoxious
30. Mar 2008
it was easy thanks for the keygenme toma6868 will be posting a tut soon!!!!
toma6868
Author
30. Mar 2008
thx obnoxious ... i hope this keygenMe will delight some other newbies
Wasted_Bytes
30. Mar 2008
Solved..Easy one
r00ster
31. Mar 2008
Solved. I have also uploaded a little tut.
Thank you toma6868 for your crackme! :-)
MACH4
02. Apr 2008
Hi toma6868,

Now that your keygen is well and truly cracked, can you please give me some guidance, or PM me the source of your crackme!

I found the algo's very easily, but when making a solution keygen in .NET I experienced runtime exceptions! Its just that I'm quite new to vb.net programming and would like to find out where I was going wrong!

The exception was in the 7th line of ascEncode. Starts with: Left = Operators etc. The exception was "Argument Start must be greater than zero" I think it was referring to obj3 & obj8. being NULL or zero.

Asm is easy compared to vb.net ha!

Thanks,

MACH4
toma6868
Author
02. Apr 2008
Hi MACH4

look at your PM ... I send you the main source of my crackme.... I hope it will help you

:)
MACH4
02. Apr 2008
Hi toma6868,

Thanks very much! I realise now where I was messing up!
I had got confused with the meaning of Obect, as seen in reflector. obj3 & obj8 as Object.
I realise now that its easy to get misled by it!

Thanks again,

MACH4


downloadbrowsetoma6868's KeyGenMe_3

Download KeyGenMe_3.zip, 94 kb (password: crackmes.de)
Browse contents of KeyGenMe_3.zip

Hi,

Rulez :
-> Fish a valid Name/Serail ;-)
-> Make a KeygeN
-> Write a tut'

Enjoy :D

Toma6868

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 20. Apr, 2008
Downloads: 402

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to toma6868 »

View profile of toma6868 »

Solutions

Solution by DrPepUr, published 22. apr, 2008; download (316 kb), password: crackmes.de or browse.

DrPepUr has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowsetoma6868's SerialMe_2

Download SerialMe_2.zip, 9 kb (password: crackmes.de)
Browse contents of SerialMe_2.zip

SerialMe_2 By Toma6868

This is my 2nd CrackMe... I hop it will delight some of you :)

Rulez :
-> Enable the "V" Button which is to validate your serial...
-> Find the serial
-> write a tuto

enjoy ;-)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 06. Apr, 2008
Downloads: 466

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to toma6868 »

View profile of toma6868 »

Solutions

Solution by MACH4, published 12. apr, 2008; download (744 kb), password: crackmes.de or browse.

MACH4 has not rated this crackme yet.

Submit your solution »

Discussion and comments

MACH4
07. Apr 2008
Can't see what triggered my av. Nothing in the file that i can see that would cause it, just straight forward coding.

anyway, enabled the button and think I've found the solution!

MACH4
r00ster
07. Apr 2008
Solved, i will send a tut as soon as possible.
Thank you for this crackme! :-)


downloadbrowsetomkol's BiT WalkeR ChAlLeNgE

Download bit_walker.zip, 49 kb (password: crackmes.de)
Browse contents of bit_walker.zip

Welcome to this small keygenme. Your task is to made my keygenme say it's registered by you. You can do whatever you want while reversing. Your final solution can't patch or bruteforce my code. Everything is fully reverseable. Should be interesting and unusual.

Crackme works only in windows xp.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 19. Aug, 2013
Downloads: 244

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to tomkol »

View profile of tomkol »

Solutions

Solution by tamaroth, published 03. sep, 2013; download (199 kb), password: crackmes.de or browse.

tamaroth has rated this crackme as awesome.

Submit your solution »

Discussion and comments

tamaroth
Moderator
16. Aug 2013
Hey, I think I have found out why your keygenme is not working under windows 7. It's all in your parsing of EAT of certain system API's. For instance:

API you want -> API you get
CloseHandle -> CloseHandle
CreateMutexA -> CreateMutexExA
CreateThread -> CreateThreadpoolCleanupGroup
FreeLibrary -> FreeResource
GetProcessHeap -> GetProcessIoCounters

As a result nothing's working and your code just crashes (thank you for SEH, at least no shitty windows).

Now, the reason for this is in ordinals. Again, an example (same order as functions above):

0054 -> 0054
009E -> 009D
00B9 -> 00B7
0167 -> 0164
024E -> 024A

It's because of this instruction, I believe:

004012CF . 43 INC EBX

Notice how the difference between your ordinal and the correct one increases by one with every API.
Below you will find the code that works both in w7 and xp (haven't tested with vista/8 but I reckon it should fare just fine).

typedef HANDLE (WINAPI *CrThread)(LPSECURITY_ATTRIBUTES, SIZE_T, LPTHREAD_START_ROUTINE, LPVOID, DWORD, LPDWORD);

CrThread findCreateThread()
{
LPVOID lpFile = (LPVOID)GetModuleHandle("kernel32.dll");
IMAGE_DOS_HEADER *dosh = (IMAGE_DOS_HEADER *)lpFile;
IMAGE_NT_HEADERS *nth = (IMAGE_NT_HEADERS *)((PBYTE)lpFile + dosh->e_lfanew);
IMAGE_EXPORT_DIRECTORY *exp = (IMAGE_EXPORT_DIRECTORY *)((PBYTE)lpFile + nth->OptionalHeader.DataDirectory->VirtualAddress);

DWORD *pNames = (DWORD *)((PBYTE)lpFile + exp->AddressOfNames);
WORD *pOrds = (WORD *)((PBYTE)lpFile + exp->AddressOfNameOrdinals);
DWORD *pEAT = (DWORD *)((PBYTE)lpFile + exp->AddressOfFunctions);
BYTE *name;
WORD ordinal;
CrThread cr;

for (DWORD i = 0; i < exp->NumberOfNames; i++)
{
name = (PBYTE)lpFile + pNames[i];
if (strcmp((const char *)name, "GetProcessHeap") == 0)
{
ordinal = pOrds[i];
cr = (CrThread)((PBYTE)lpFile + pEAT[ordinal]);
break;
}
}
return cr;
}

Best regards,
tamaroth
tomkol
Author
17. Aug 2013
From my tests i've found out that win7 simply ignores entry point from PE header and starts in middle of the code. But theres always a VM. Maybe next time when i'll switch to win7 as main system.
tamaroth
Moderator
18. Aug 2013
When I tested on Win7 x64 it worked good until the import part. Maybe you had some old version of windows?

Anyhow, there's absolutely no reason why one would stick to xp still. It's ancient now. Follow new technologies and opportunities ;-)
tomkol
Author
19. Aug 2013
You're right. It was problem with my VM. Give me a day and i'll fix it. On older copy it starts but crashes. I'm working on making it run on win7.
andrewl.us
Moderator
19. Aug 2013
thanks tomkol and tamaroth for the win7 effort!
redoC
19. Aug 2013
timer always creates 5 new tooltip windows
tomkol
Author
20. Aug 2013
@tamaroth
i hope it now works correctly for you
@andrewl.us
thanks
@redoc
tooltips got sometimes lost, don't know why. thats why they recreated with timer. this shouldn't be a problem while reversing algo
tamaroth
Moderator
20. Aug 2013
Yep, it's working great now!
Time for some reversing ;-)
tomkol
Author
20. Aug 2013
Shouldn't be hard. It's only coded in different way. Good luck and I'm waiting for solution now.
redoC
20. Aug 2013
Checking code is somewhere in animation procedure?
redoC
20. Aug 2013
ehm ... WM_USER+1
tomkol
Author
21. Aug 2013
Your close redoC. It's a bit different than what you used to. And you can treat animation as a messagebox. It simply displays text and looks better than messagebox.
tamaroth
Moderator
21. Aug 2013
redoC - don't want to spoil everything (well ATM I'm working on the functions in the array) but you might want to check how to send a custom message to an application and try to figure out how to post name and serial there.
redoC
21. Aug 2013
WM_USER + wParam + lParam + Atom ....but that maze what follows ... i look at it sometime later.
tamaroth
Moderator
21. Aug 2013
It's really not that complicated once you figure out how the VM works, I'm still following what happens after the VM and should have the keygen by the end of the week, hopefully.
tomkol
Author
22. Aug 2013
VM is nothing complicated. It's really very simple. And what follows is also quite easy once you figure out what is going on.
tamaroth
Moderator
27. Aug 2013
One question: after all successful checks my name and serial shows up in a keygenme for a bit and then it's erased and 'Good Boy' message is nowhere to be seen. Is that on purpose or maybe I've missed something?

Anyhow, keygen is almost ready (just need to write some xgcd for unsigned int and it all be well)
tamaroth
Moderator
27. Aug 2013
It's hard to post correct values for you to check, as there's no easy way to input them as well as magic value changing now and then, however, here are some examples:

name: tomkol
magic: B910AB51-15171F0C-A8E1C64E
serial: 8F0627E8#EFA61684#93083B90

name: tamaroth
magic: 351FAA8D-D8E2C098-2FB4DF30
serial: 34C114D3#042E892F#03EEA86E

name: crackmes.de
magic: 737298DE-B5BF3C14-31B71E91
serial: F81E2B4F#FC1DCF71#14DEDF5C
tomkol
Author
28. Aug 2013
Thats the purpose. I hope you found a place where good boy message is shown. If not you missed something at the end of check procedure. Waiting for your solution.
tamaroth
Moderator
28. Aug 2013
Yeah, found it ... Silly me ;-) Writing a tut and finishing a kg (you know, non constant name, some sanity checks etc) as I write this.
tomkol
Author
28. Aug 2013
Can't wait to read it. And yes the serials you provided are correct. It's easy to test if you have source and can compile some test version that simply checks static data.
tamaroth
Moderator
30. Aug 2013
Solution submitted, hopefully it'll be accepted soon!
andrewl.us
Moderator
03. Sep 2013
despite finding that this "bosom of code" is cold and hard and uninviting, he bravely enters and exposes the bosom for all to see ... good job!
tomkol
Author
04. Sep 2013
Good work tamaroth. I see you love to complicate your life. Read pm from me and check what you missed. Especially check how easy it is to reverse mmx function.
tamaroth
Moderator
05. Sep 2013
Haha, I didn't even know about this! Well, at least I've learned something! :)
andrewl.us
Moderator
05. Sep 2013
share?
tomkol
Author
06. Sep 2013
It's all in tamaroth hands. If he wants he can post pass to archive and reveal all secrets.
tamaroth
Moderator
06. Sep 2013
When you look in my solution, you find that I have neg and add operation in the VM. This is the same as sub ... but for some reason it did not even occur to me when I was reversing. The other thing I did not know about was Gray code algorithm!

I won't post the pass to the archive though, maybe someone else wants to solve it still :)


downloadbrowsetomkol's Bomb 2

Download bomb2_eng.zip, 14 kb (password: crackmes.de)
Browse contents of bomb2_eng.zip

Serial with tricks, not for newbies

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 22. Jul, 2002
Downloads: 1034

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tomkol »

View profile of tomkol »

Solutions

Solution by redoC, published 09. sep, 2014; download (61 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
24. Aug 2010
Can anyone reverse this algo? I can provide assembler code.


void Algo()
{
#define FILE_LEN 16 // must be at least 16, change arbitrary if needed
char szSerial[17] = "################"; // 16 bytes serial, bytes values can be non-asci, any from 0-255
DWORD *dwPtr = (DWORD*)szSerial;
DWORD dwSum = 0;
DWORD dwEAX, dwEBX, dwECX, dwEDX, dwEDI;
ULONG64 uLong;

for (DWORD i=0; i<16; i++)
dwSum += szSerial[i]; // dwSum should == 0x3E4

dwEDX = *dwPtr; dwPtr++;
dwECX = *dwPtr; dwPtr++;
dwEBX = *dwPtr; dwPtr++;
dwEAX = *dwPtr;
// byte reversing
dwEDX = (dwEDX>>24) | (dwEDX<<24) | ((dwEDX & 0x00FF0000)>>8) | ((dwEDX & 0x0000FF00)<<8);
dwECX = (dwECX>>24) | (dwECX<<24) | ((dwECX & 0x00FF0000)>>8) | ((dwECX & 0x0000FF00)<<8);
dwEBX = (dwEBX>>24) | (dwEBX<<24) | ((dwEBX & 0x00FF0000)>>8) | ((dwEBX & 0x0000FF00)<<8);
dwEAX = (dwEAX>>24) | (dwEAX<<24) | ((dwEAX & 0x00FF0000)>>8) | ((dwEAX & 0x0000FF00)<<8);

dwEAX *= FILE_LEN; dwEBX *= FILE_LEN; dwECX *= FILE_LEN;

dwEBX ^= dwECX;
dwEAX ^= dwECX;
dwEAX ^= dwEBX;

dwEAX *= dwECX;

// dwEDX:dwEAX = dwEAX * dwEAX;
uLong = (ULONG64)dwEAX * (ULONG64)dwEAX;
dwEAX = uLong & 0xFFFFFFFF;
dwEDX = uLong >> 32;

dwEDI = dwEAX % dwEBX;

// dwEDX:dwEAX = dwEAX * dwEDX;
uLong = (ULONG64)dwEAX * (ULONG64)dwEDX; // here is the biggest problem
dwEAX = uLong & 0xFFFFFFFF;
dwEDX = uLong >> 32;

dwECX ^= dwEDX;
dwEAX += dwEBX;
dwEBX -= dwECX;
dwEDX ^= dwEAX;
dwECX += dwEDI;
dwEBX ^= dwEDI;
dwEAX -= dwEDI;
dwEDX ^= dwEDI;

// byte reversing
dwEAX = (dwEAX>>24) | (dwEAX<<24) | ((dwEAX & 0x00FF0000)>>8) | ((dwEAX & 0x0000FF00)<<8);
dwEBX = (dwEBX>>24) | (dwEBX<<24) | ((dwEBX & 0x00FF0000)>>8) | ((dwEBX & 0x0000FF00)<<8);
dwECX = (dwECX>>24) | (dwECX<<24) | ((dwECX & 0x00FF0000)>>8) | ((dwECX & 0x0000FF00)<<8);
dwEDX = (dwEDX>>24) | (dwEDX<<24) | ((dwEDX & 0x00FF0000)>>8) | ((dwEDX & 0x0000FF00)<<8);

dwEAX -= dwEDI;
dwEBX -= dwEDI;
dwECX -= dwEDI;
dwEDX -= dwEDI;

dwEAX ^= dwEDI;
dwEBX ^= dwEDI;
dwECX ^= dwEDI;
dwEDX ^= dwEDI;

dwEAX += dwEDI;
dwEBX += dwEDI;
dwECX += dwEDI;
dwEDX += dwEDI;

// final values:
// dwEAX == 0x7E1618D8
// dwEBX == 0x18CCE9FD
// dwECX == 0xCC533F7B
// dwEDX == 0xFCE8CE16
// dwSum == 0x3E4
}
tomkol
Author
25. Aug 2010
It's rather not reversible. Don't have src any more to check. But as far as i remember all chars in keyfile are in range that crackme uses to check pass. So you only have 24 possibilities for each of 16 bytes.
redoC
25. Aug 2010
... and according to algo first 4 bytes are ignored, still very high number of combinations.

For future reversers these chars are

~!@#$%^*()-_=+[]{},.<>/?
andrewl.us
Moderator
25. Aug 2010
no more clues, let's keep it a challenge :)
redoC
30. Apr 2011
tomkol, have this crackme solution? Algo can't be reversed and if we go through bruteforcing... we should construct all 16-character combinations of chars ~!@#$%^*()-_=+[]{},.<>/? where sum of all chars is 996.... that is about 100.000.000 combinations. That's not very high number. But we must test all 12-character permutation consisted of characters from each combination. That's the high number! I don't have supercomputer at home.
tomkol
Author
01. May 2011
Yes. Solution exists. This will be big clue "any character can occurs only once". Hope this will help you in solving this crackme.
redoC
23. Jun 2014
Yes, it's reversible. One of sequence.dat code: ?]*##<=>+-]?[+)~

But disarm check is more harder.
tomkol
Author
24. Jun 2014
Congrats on solving this part. Disarm is only bit harder and can be quickly solved by good brute-force.
redoC
27. Jun 2014
Here is second check in C. Input is 16-byte serial from 24-charset ~!@#$%^*()-_=+[]{},.<>/?
Sum of all 16 chars should be 0x400. Output checksum is also 16-byte long. Required final values are below.
This algo looks harder than previous. I can't find any place which allows reversing/optimizing (at least partially).
Can someone advice something?


// Disarm button, address: 00401101
void SequenceTest (BYTE szSerial[16])
{
DWORD *dwPtr = (DWORD*)szSerial;
DWORD dwSum = 0;
DWORD dwEAX, dwEBX, dwECX, dwEDX, dwEDI, dwESI;
ULONG64 uLong;

_00401112:
for (DWORD i=0; i<16; i++)
dwSum += szSerial[i]; // dwSum should be 0x400

dwEDX = *dwPtr++;
dwECX = *dwPtr++;
dwEBX = *dwPtr++;
dwEAX = *dwPtr;

__asm { // byte swap
mov eax, dword ptr [dwEAX]
bswap eax
mov dword ptr [dwEAX], eax
mov eax, dword ptr [dwEBX]
bswap eax
mov dword ptr [dwEBX], eax
mov eax, dword ptr [dwECX]
bswap eax
mov dword ptr [dwECX], eax
mov eax, dword ptr [dwEDX]
bswap eax
mov dword ptr [dwEDX], eax
}

_00401139:
dwEAX += dwEBX + dwECX + dwEDX;
dwEBX ^= dwEAX ^ dwECX ^ dwEDX;

dwECX -= dwEAX;
_00401149:
// dwEDX:dwEAX = dwEAX * dwECX;
uLong = (ULONG64)dwEAX * (ULONG64)dwECX; // MUL
dwEAX = uLong & 0xFFFFFFFF;
dwEDX = uLong >> 32;

dwEAX ^= dwEDX;
dwEDX += dwECX;
_00401153:
dwESI = dwEAX % dwEBX; // DIV
dwEDI = dwESI * 3;
dwEAX += dwESI;
dwEBX -= dwESI;
dwECX ^= dwEDX;
dwEDX ^= dwESI;
_00401164:
// dwEDX:dwEAX = dwEAX * dwEDX;
uLong = (ULONG64)dwEAX * (ULONG64)dwEDX; // MUL
dwEAX = uLong & 0xFFFFFFFF;
dwEDX = uLong >> 32;

dwEDX += dwEAX;
dwECX ^= dwEDI;
dwECX += dwESI;
_00401170:
//dwEDI = dwEAX % dwECX; // IDIV
__asm {
mov eax, dword ptr[dwEAX]
mov ecx, dword ptr[dwECX]
xor edx, edx
idiv ecx
mov dword ptr[dwEDI], edx
}

dwEAX ^= dwEBX;
dwECX ^= dwEDX;
dwEBX += dwEDX;
dwEAX += dwECX;
dwEDX -= dwEAX;
dwECX -= dwEBX;
_00401186:
dwESI = dwEDI * 0xC; // IMUL
dwEAX ^= dwEBX ^ dwEDX;
dwECX += dwEDX - dwEAX;
_0040119B:
dwEDI = dwEAX % dwECX; // DIV
dwEAX = dwEDI * 0x11; // IMUL
dwEBX = dwEDI * 0xA; // IMUL
dwECX = dwESI * 0x13; // IMUL

_004011AD:
// dwEDX:dwEAX = dwEAX * dwECX;
uLong = (ULONG64)dwEAX * (ULONG64)dwECX; // MUL
dwEAX = uLong & 0xFFFFFFFF;
dwEDX = uLong >> 32;

dwEDX ^= dwEBX;
dwEAX -= dwECX;

// expected final values:
// dwEAX == 0x906F7F8C
// dwEBX == 0x772127E8
// dwECX == 0xAD249F04
// dwEDX == 0x563717AA
// dwSum == 0x400
}
redoC
27. Jun 2014
...and probably "any serial character can occurs only once"
tomkol
Author
28. Jun 2014
It's very easy to optimize. Just look at the code. There is one place that can save you a lot of time for bf. And yes as far as I remember in correct code characters occurs only once.
redoC
24. Sep 2014
Half of solution posted... waited for solving second part.
redoC
17. Jul 2015
Crackme is not solved for 13 years so I request moderators to not delete this post. For future reversers:

In 16-byte sequence, chars at this indexes can be swapped without change to overal checksum: 0-8 1-9 2-10 3-11

For example this two sequences has identical checksum:
0123456789abcdef
892b456701a3cdef
...here 09af chars is used for better illustration

This can shrink bruteforce zone by factor of 16.

Now main problem is how to create effective 16-chars permutation algorithm that includes above mentioned properties. Someone has any ideas?


downloadbrowsetomkol's LiGHT KeYGeNmE

Download lightkgme.zip, 29 kb (password: crackmes.de)
Browse contents of lightkgme.zip

Welcome to my keygenme. It shouldn't be too hard. It's only written in a different way than you used to. Everything is fully reversible. No brute force is allowed. Write working keygen and send it to me. Good luck.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 07. Jun, 2010
Downloads: 450

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to tomkol »

View profile of tomkol »

Solutions

Solution by BoRoV, published 07. jun, 2010; download (13 kb), password: crackmes.de or browse.

BoRoV has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ChupaChu
05. Jun 2010
I like this alot, its not as people would expect :)
tomkol
Author
05. Jun 2010
I'm glad you like it. I was trying to write something different.
BlackCode
05. Jun 2010
It doesnt run for me :( win xp pro sp2
BoRoV
05. Jun 2010
and me... xp sp3
redoC
05. Jun 2010
It's common manifest problem. Open .exe in resource editor and remove manifest ... resource number 24.
tomkol
Author
06. Jun 2010
Sorry. Tested on xp pro sp3 and win 7 and run fine. If it's a problem i'll upload a version without manifest compiled in.
BoRoV
07. Jun 2010
good keygenme )))
I started years ago to do the same, only I did not know then bit operations, and all done through the ROR, ROL, TEST ??, 1.

May later released a decision until stopped by a single function, I do not know how to reverse.
BoRoV
07. Jun 2010
Which name just need to find a series to open the archive? I have already written a keygen.
BoRoV
07. Jun 2010
oh, I'm find need name )))) I'll write the solution.
Saduff
07. Jun 2010
Nice. I once thought about writing a KeygenMe such as this one, but unfortunately that never happened.
tomkol
Author
07. Jun 2010
I'm glad that you like it. It wasn't so hard as I see. Good work BoRoV.
BoRoV
07. Jun 2010
> It wasn't so hard as I see
not agree, I think that it is not 2 levels of complexity, I was easy because I've deciphered the instructions on the bit arithmetic operations.
tomkol
Author
09. Jun 2010
They weren't so hard to identify. All you need is a little time and brain.


downloadbrowsetomkol's strange crackme 1

Download strange_eng.zip, 7 kb (password: crackmes.de)
Browse contents of strange_eng.zip

name/serial (tricks)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Feb, 2002
Downloads: 1181

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tomkol »

View profile of tomkol »

Solutions

Solution by redoC, published 07. sep, 2010; download (33 kb), password: crackmes.de or browse.

redoC has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
26. Aug 2010
In the description it is promised that "Everything is reversable." But I think it's not. Here is algo which should be reversed. If anyone known how pls send PM.


void HashASM()
{
#define FILEDATA 0x34333231 // any 4 bytes number, should be determined by reversing the algo
char szDate[16]={0};
SYSTEMTIME systime;

GetLocalTime (&systime);
wsprintf (szDate, "%02u-%02u-%u", systime.wDay, systime.wMonth, systime.wYear);

__asm{
MOV EAX, FILEDATA
XOR ECX,ECX
MOV CL, 0x0C // cycle counter
MOV EBX, EAX
LEA ESI, dword ptr [szDate]

loop_adr:
BSWAP EBX
XOR EAX,EBX
ADD AX,BX
XOR AH,BL
XOR AL,BH
XCHG AX,BX
BSWAP EBX
ROL EBX,CL
ADD EAX,EBX
RCL EAX, 0x10
SUB EAX,EBX
BSWAP EBX
XOR AX,WORD PTR DS:[ESI+3] // month
RCR EAX,CL
XOR EBX, 0xB2A916C4
SUB EAX, 0xB2A916C4
ROR EBX, 0x0C
ROR EAX,CL
ADD EAX,EBX
XOR EAX, 0xB2A916C4
SUB EBX, 0xB2A916C4
XCHG AX,BX
BSWAP EBX
ADD EBX,DWORD PTR DS:[ESI+6] // year
RCR EBX,CL
XOR EAX,EBX
SUB AX,WORD PTR DS:[ESI] // day
ADD AL,CL
SUB AH,CL
ROR EAX,CL
ADD EAX, 0xB2A916C4
XOR EAX,EBX
RCL EBX,CL
ADD EAX,EBX
XOR EAX,EBX
LOOP loop_adr
}
// EAX = some known value
// we should determine FILEDATA by reversing the algo if we know final value of EAX
}
Coderess
26. Aug 2010
Everything is bruteforceble :)
redoC
26. Aug 2010
Yes I probably go that way.
tomkol
Author
27. Aug 2010
I still have solution written by goolum that was posted here before. But it's missing. Maybe some mod deleted it for some reason. If mods will accept it i can send it back.


downloadbrowsetommy's Rijndael

Download Rijndael.zip, 16 kb (password: crackmes.de)
Browse contents of Rijndael.zip

This program should be very easy to crack, just get rid of the nags and make a keygen.

Good Luck

(Description in Zip file)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 18. Feb, 2005
Downloads: 890

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tommy »

View profile of tommy »

Solutions

Solution by ORacLE_nJ, published 25. jun, 2010; download (51 kb), password: crackmes.de or browse.

ORacLE_nJ has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowsetoshimi's serialme

Download serialme-byToShimi.zip, 15 kb (password: crackmes.de)
Browse contents of serialme-byToShimi.zip

Found the secret code.
No Patching
Only Newbies, please.
Level 1/10
Send your solution to..:: www.crackmes.de
or. :) quebbek@hotmail.com

....toshimi (2006).

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 22. Feb, 2006
Downloads: 1392

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to toshimi »

View profile of toshimi »

Solutions

Solution by SkeYT, published 26. feb, 2006; download (16 kb), password: crackmes.de or browse.

SkeYT has not rated this crackme yet.

Submit your solution »

Discussion and comments

lord__virus
02. Mar 2006
not necesary (fix)...:p
toshimi
Author
06. Mar 2006
(not patching)!!!
xp45g
25. May 2012
This crackme actually seems impossible to solve without patching it like SkeYT did. That register can not possibly hold the correct value, no matter what serial you put in. Right?


downloadbrowse!ToSsIc_ShAmRoCk¡'s Crackme#1

Download tossics_crackme1.zip, 224 kb (password: crackmes.de)
Browse contents of tossics_crackme1.zip

NameSerial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Oct, 2002
Downloads: 2867

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to !ToSsIc_ShAmRoCk¡ »

View profile of !ToSsIc_ShAmRoCk¡ »

Solutions

Solution by luucorp, published 31. dec, 2002; download (5 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by Scooby D0o, published 07. oct, 2002; download (5 kb), password: crackmes.de or browse.

Scooby D0o has not rated this crackme yet.

Solution by _pusher_, published 07. oct, 2002; download (7 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTr3x_dj's UnlockME

Download UnlockME.zip, 13 kb (password: crackmes.de)
Browse contents of UnlockME.zip

You need to find the correct USERNAME and PASSWORD to login

! pay attention to the title "ID : number" (and it's input/output) and attributes ;) <-- little help

Q / A


- Patching?

* You may patch this app but the goal is to get the correct usernam and pass

- Ollydbg and smartcheck friendly checkox?

* Some little help to shut down the olly and smartcheck killer

- p-code ?

* no it's native code ;)



(this is from the readme)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 26. Apr, 2007
Downloads: 425

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Tr3x_dj »

View profile of Tr3x_dj »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

sd333221
30. Apr 2007
Patch:
00404AFA 0F 84 AC 06 00 00
To
00404AFA 90 90 90 90 90 90

Level 0.1/10 for patch
Tr3x_dj
Author
30. Apr 2007
hehe :p

- Patching?

* You may patch this app but the goal is to get the correct usernam and pass

patch only to get username :p isn't a prob to patch

but n1


downloadbrowsetr4ceflow's tr4ceflow Keygenme #1

Download tr4ceflowCrackme001.zip, 24 kb (password: crackmes.de)
Browse contents of tr4ceflowCrackme001.zip

No Cryptos, no Packers, just a serial verification and plain win32api. Good luck!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 28. Apr, 2014
Downloads: 280

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tr4ceflow »

View profile of tr4ceflow »

Solutions

Solution by Floyd_Warshall, published 17. may, 2014; download (37 kb), password: crackmes.de or browse.

Floyd_Warshall has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsetragen's crackme #3

Download t_crackme3.zip, 7 kb (password: crackmes.de)
Browse contents of t_crackme3.zip

key, key, multi-part serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 15. May, 2000
Downloads: 1460

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tragen »

View profile of tragen »

Solutions

Solution by CoilBuilt, published 29. nov, 2009; download (340 kb), password: crackmes.de or browse.

CoilBuilt has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

TaGaDaPaF!
01. May 2005
Won't run on my win2k3.
p1nasIAT
20. Oct 2008
Doesn't run on WinXP(x32) either.
CoilBuilt
29. Nov 2009
Check solution to see how to make it run - simple fix.


downloadbrowsetragen's crackme #4

Download t_crackme4.zip, 6 kb (password: crackmes.de)
Browse contents of t_crackme4.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. May, 2000
Downloads: 1424

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tragen »

View profile of tragen »

Solutions

Solution by Lightning, published 20. may, 2000; download (3 kb), password: crackmes.de or browse.

Lightning has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetragen's serial crackme

Download t_serial.zip, 6 kb (password: crackmes.de)
Browse contents of t_serial.zip

multi-part serial, encryption

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. May, 2000
Downloads: 1479

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tragen »

View profile of tragen »

Solutions

Solution by Lightning, published 13. may, 2000; download (2 kb), password: crackmes.de or browse.

Lightning has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetragen's serial crackme (revised)

Download t_serial2.zip, 7 kb (password: crackmes.de)
Browse contents of t_serial2.zip

multi-part serial, encryption

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 15. May, 2000
Downloads: 1530

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tragen »

View profile of tragen »

Solutions

Solution by Lightning, published 15. may, 2000; download (4 kb), password: crackmes.de or browse.

Lightning has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsetrapflag's hackme

Download tf_hackme.zip, 199 kb (password: crackmes.de)
Browse contents of tf_hackme.zip

find the protection...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Mar, 2002
Downloads: 1707

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to trapflag »

View profile of trapflag »

Solutions

Solution by TaGaDaPaF!, published 18. jul, 2004; download (14 kb), password: crackmes.de or browse.

TaGaDaPaF! has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTrevil's Trevil's Keyegnme #1

Download keygenme1.zip, 7 kb (password: crackmes.de)
Browse contents of keygenme1.zip

This is a old vb crackme, using some interesting numbers. Even tho it's old, it shouldnt be too easy, but I dont think it's suited for complete beginners.

:-)

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 21. Feb, 2009
Downloads: 308

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to Trevil »

View profile of Trevil »

Solutions

Solution by _ghandi_, published 07. apr, 2010; download (143 kb), password: crackmes.de or browse.

_ghandi_ has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Trevil
Author
21. Feb 2009
Just noticed the typo, hehe, that's NOT part of the test...
D!PSW!TCH
12. Apr 2009
I got a serial, but in lack of knowledge of smartcheck i don't see through the algo all the way
Trevil
Author
17. Mar 2010
A serial is not bad, I got one solution for keygen but he didnt wanna post it here so fast after I posted it, but now it has been awhile..
synak
23. Mar 2010
Asgeir Bjarni Ingvarsson (RSAv1.bas) :)
Trevil
Author
08. Apr 2010
Finally a solution :)

Now I can submit another kgme, :p


downloadbrowseTrevil's Trevil's Keyegnme #2

Download keygenme2.zip, 3 kb (password: crackmes.de)
Browse contents of keygenme2.zip

Hey, good luck with this.. please send a pm if anything!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 08. Apr, 2010
Downloads: 441

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to Trevil »

View profile of Trevil »

Solutions

Solution by _ghandi_, published 20. apr, 2010; download (15 kb), password: crackmes.de or browse.

_ghandi_ has rated this crackme as quite nice.

Solution by The-God-of-all, published 20. apr, 2010; download (14 kb), password: crackmes.de or browse.

The-God-of-all has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

gavin_soung
10. Apr 2010
name:Z
A:0000000000
B:0000000000
serial:0000000000010392012345678912345601234567891234560123456789123456
The-God-of-all
10. Apr 2010
Well my Keygen is ready but I can't make a Tutorial. If anyone like he can ask me for the source Code (written in C).

http://thegodofall.th.funpic.de/KeygenKeygenMe.exe

But why is the serial 64 Characters long and the name can have only 24 Characters? This means that the last 16 Characters of the serial are ignored.

If the name has less then 8 Characters only the first 16 Characters of the Key are relevant.
gavin_soung
10. Apr 2010
You mean that you can send KengenKeygenMe source Code to me? I want to know more about you keygen. I only know you use the Tiny Encryption Algorithm. And I got the key by Infinite try.(Forgive my poor English...)
gavin_soung
10. Apr 2010
My Email: gavin_soung@yahoo.com
_ghandi_
12. Apr 2010
Why do people have to discuss such things here where people are going to download the keygenme to try for themselves? Surely the forum is a better place to discuss such things instead of ruining it for other people? If gettting your name up there is important, write a tutorial and submit it.
gavin_soung
12. Apr 2010
I am sorry, thanks to remind
_ghandi_
19. Apr 2010
I'd like to know how that works.... I submitted a solution and it was rejected because of an error in the keygen code, fair enough. Yet The-God-Of-All submits a solution which has an error in the keygen code and its accepted? Lets see, mine was rejected because it wouldnt work on strings longer than 8 chars (miscalculation on my behalf) but the solution which was accepted cannot generate a serial for a 24 char aphanumeric name? Its the last time i'll bother with a crackme from this site, thats for sure.
_ghandi_
19. Apr 2010
I should clarify, its not the keygen which has an error, but a quirk of the keygenme which prevents certain strings from being entered as a name, which then makes the keys generated for such names invalid, which has the same end result: badboy nag
_pusher_
20. Apr 2010
I did many name/serial checks with spaces and special characters.. yours didt work.. but GodOfAll keygen worked.. but apparently you found a name that doest give valid serials.. and thats why iam gonna reject his aswell.
_ghandi_
20. Apr 2010
The keygenme does not allow 24 characters if the characters are too large to be contained in the edit control, as it does not have auto horizontal scrolling.

So, using the string "DDDDDDDDDDDDDDDDDDDDDDDD", we can generate a serial with The-God-of-all's keygen and it will be a valid serial in the sense that it follows the algorithm, but the GUI of the crackme will only allow 22 'D' characters and as such, you cannot enter the name and serial to validate it, as it will be truncated at the 22 'D' mark.

I would like to see what combinations you tried on my second revision though, because the algorithm takes an ascii string, performs its operation on it and then the keygenme performs the inverse operation to retrieve the result, so if the ascii is printable then it should be a valid key from the second one i sent you and i limited input to 22 chars so that there was no possiblity of generating invalid keys, but it still got rejected.
_ghandi_
20. Apr 2010
I'll eat humble pie, just tested the keygenme and it actually only accepts 21 'D' chars so my keygen is still invalid because it accepts 22 chars. Don't i feel like a complete douchebag?
The-God-of-all
20. Apr 2010
I have uploaded a corrected Version of my Keygen... I hadn't recognised the problem with the GUI, I watched only the code and there are 24 Characters allowed.
Trevil
Author
26. Apr 2010
Really glad you guys like the keygenme. It was supposed to be a trial keygeme for fhcf a few years ago, :)


downloadbrowseTrias's Crackme #1 by Trias

Download Crackme_by_Trias.zip, 177 kb (password: crackmes.de)
Browse contents of Crackme_by_Trias.zip

A simple crackme written in Delphi.
No packers are used.
The crackme contains a very trivial piece of anti-debugging code,
but I think even newbies will handle it without any problems ;)))
Please write a keygen, no patches are accepted.

P.S. If you register the program successfully, a menu will be unlocked.
You'll be able to show\hide Start button out of there :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 22. May, 2006
Downloads: 735

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Trias »

View profile of Trias »

Solutions

Solution by Skid Vicious, published 25. jun, 2006; download (8 kb), password: crackmes.de or browse.

Skid Vicious has not rated this crackme yet.

Submit your solution »

Discussion and comments

indomit
22. May 2006
Why difficulty is 2? I got own serial for 2 minutes, after finding the place where it checking
Ank83
22. May 2006
yeap. It's easy one. I think that the difficylty level is based on the anti-debug trick.

Regards
Ank83
indomit
22. May 2006
:D I missed that you use for description of editboxes russian words "Имя" and "Серийный номер" instead of "Name" and "Serial number" ;)

2Ank83: IsDebuggerPresent hard trick? ;)

Look at my keygen %)
http://rapidshare.de/files/21124622/KeyGen.exe.html
robotangel
25. May 2006
Could anyone post a tutorial? I don't know where its checking if it is the right serial otherwise it'd be easy I think... I use OllyDbg with HideDebugger Plugin so I don't have to care about IsDebuggerPresent, do I?
thx from a n00b who solved at least the "1 very easy" Crackmes ;-)


downloadbrowseTripleTordo's Black4

Download Black4.zip, 241 kb (password: crackmes.de)
Browse contents of Black4.zip

Black4 by TripleTordo
Release Date: 15th December 2010
Language: c++
Level: 2/10
--------------------------------

Hey! , this is my 4th crackme. I hope you enjoy it.

******************
Rulez :
- NO patching allowed
- NO code ripping allowed

Just: Find protection scheme , and Serial Genaretion Algorithm. Write a tuto and a working keygen.

ONLY KEYGENS ALLOWED.

******************
i Hope you enjoy it, and if you can't find a valid solution, i hope you will learn something.
Regards.


Thanx to: you, for try this.

Suggestions, donations, free sex to :

.: tripletordo@gmail.com :.

EOF

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 27. Dec, 2010
Downloads: 541

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to TripleTordo »

View profile of TripleTordo »

Solutions

Solution by Zephy, published 14. jan, 2011; download (73 kb), password: crackmes.de or browse.

Zephy has not rated this crackme yet.

Solution by draww, published 15. jan, 2011; download (15 kb), password: crackmes.de or browse.

draww has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

draww
27. Dec 2010
keygen+tut sent.. nice cm, thanks bro!
TripleTordo
Author
27. Dec 2010
wow draww, just approved my last 2 CM!! you are fast :)

Merry Xmas
draww
27. Dec 2010
thanks.. happy new year all ;)
draww
27. Dec 2010
and let's see when my solutions will be approved :P
Zephy
08. Jan 2011
thanks, very nice :-)
sol+keygen send.
TripleTordo
Author
08. Jan 2011
thanks to you for try this :-)


downloadbrowseTripleTordo's Crackme#2

Download crackme2.zip, 4 kb (password: crackmes.de)
Browse contents of crackme2.zip

Crackme2 by TripleTordo
Release Date: 8th July 2009
Language: vb6
Level: 1/10
--------------------------------

Hey! , this is my Second crackme. I hope you enjoy it.

******************
Rulez :
- NO patching allowed
- NO code ripping allowed
Just: Find protection scheme , explain it and make a tuto.

This Crackme generates a valid serial, but how?. Find the way to crackme says "REGISTERED"

******************
i Hope you enjoy it, and if you can't find a valid solution, i hope you will learn something.
Regards.


Thanx to: you, for try this.

Suggestions, donations, free sex to :

.: tripletordo@gmail.com :.

EOF

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 13. Dec, 2010
Downloads: 1157

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to TripleTordo »

View profile of TripleTordo »

Solutions

Solution by draww, published 18. dec, 2010; download (17 kb), password: crackmes.de or browse.

draww has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

draww
14. Dec 2010
solved what's going on.. but now i need to find the correct combination :)
TripleTordo
Author
14. Dec 2010
Nice job draww. Waiting tut. Regards.
draww
15. Dec 2010
uhm, okay ;) writing my tutto..
draww
16. Dec 2010
submitted my solution, it took a bit long to finish it, i was busy, sorry for the delay :)
needle
18. Dec 2010
aye this thing is written in VB, like hell to try and disassemble... perhaps i'll give my first shot w/ another.
TripleTordo
Author
18. Dec 2010
Nice tuto draww. Good job. Regards.
draww
18. Dec 2010
thank you ;) it was funny :D


downloadbrowseTripleTordo's Ice9

Download Ice9.zip, 10 kb (password: crackmes.de)
Browse contents of Ice9.zip

Ice9 by TripleTordo
Release Date: 3th July 2009
Compiler: Masm
Language: Pure win32ASM
Level: 1/10
--------------------------------

Hey! , this is my first crackme ( KeygenMe ), its very easy, for Newbies. I hope you enjoy it.

******************
Rulez :
- NO patching allowed
- NO name/serial allowed
- NO self-keygening, code ripping allowed
Just: Find protection scheme ( serial creating algorithm ), explain it and make a tuto and your own keygen.

This is a KeygenMe. Only keygens are allowed. Its very easy, no protection/encription, only one little trick. Good Luck.

******************
i Hope you enjoy it, and if you can't find a valid solution, i hope you will learn something.
Regards.


Thanx to: flipflop, Defc0n1, and of course, to you, for try this.

Suggestions, donations, free sex to :

.: tripletordo@gmail.com :.

EOF

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 07. Jul, 2009
Downloads: 2086

Rating

Votes: 11
Crackme is nothing special.

Rate this crackme:

Send a message to TripleTordo »

View profile of TripleTordo »

Solutions

Solution by CesNew, published 14. jul, 2009; download (14 kb), password: crackmes.de or browse.

CesNew has rated this crackme as nothing special.

Solution by deurus, published 13. jul, 2009; download (66 kb), password: crackmes.de or browse.

deurus has rated this crackme as nothing special.

Solution by stranac, published 12. jul, 2009; download (2 kb), password: crackmes.de or browse.

stranac has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

TripleTordo
Author
07. Jul 2009
Ok, this is my first crackme. I know its easy, so i hope you'll learn something, or if you ar advanced skill, enjoy.
Sorry if you think this is bad crackme. The next one will be ( i think ) difficulty 2.
Regards.
Coderess
07. Jul 2009
I wrote keyge, may be a bit later, I will write solution
dr.dmoon
09. Jul 2009
keygenme is done, dont know inglish to write solution, but i will try :)
TripleTordo
Author
09. Jul 2009
Please vote crackme. If you have done a keygen, try to make a tut in english. I'm Spanish, and i am writing in english too. And if you want, make a keygen and a solution later, in this way more crackers will try this :)
Regards.
Balthasar_magus
10. Jul 2009
done! thanks for crackme!
TripleTordo
Author
11. Jul 2009
Thanks to U for try this. I see boring crackme in votes :(
I know that level 1 crackme is boring for some people, but for newbies is the way to enjoy and learn ( my philosophy, enjoy and learn ). The next one will be level 3, and the 3rd will be level 2. I am new in crackmes.de and i would like to put progressive crackmes.
Regards.
CesNew
12. Jul 2009
Maybe you shoul skip the IsDebuugerPresent API for your next "For newbies CrackMe" so we can focus in the algorithm :D
TripleTordo
Author
12. Jul 2009
Yes, but IsDebuggerPresent is a little little trick, perfect for newbies. I think its easy, but maybe you got reason.
Now solution uploaded, so the newbies can learn.
Regards.
CesNew
12. Jul 2009
I already submmit a solution but i can't see it yet =( is my first solution so i hope i did it right xD
CesNew
12. Jul 2009
it was rejected because i forgot the keygen! I have right here but it wont allow me upload again =(
TripleTordo
Author
14. Jul 2009
Hey, finally your solution was uploaded :P, i hope you enjoy. Now i have no much time, so my next crackme will be created after1 or 2 weeks. Hey, finally you solved IsDebuggerPresent. Regards and i hope you enjoy.
intruder
23. Jul 2009
guess Im late again... at least i made a vc# keygen for it... darn it >.<
madmaurice
14. Jul 2010
im late. but its a nice keygenme

the loop at 004011B7 was a little confusing. and it was even more confusing when i saw the string "function" at 004011D0.

now i know what it does and i tell you all who try: its very easy xD
TripleTordo
Author
16. Feb 2011
Really easy Gabriel? of course, solutions were in 2009.
lol.


downloadbrowseTripleTordo's KeygenMe3

Download KeygenMe#3.zip, 200 kb (password: crackmes.de)
Browse contents of KeygenMe#3.zip

KeygenMe#3 by TripleTordo
Release Date: 13th December 2010
Language: c++
Level: 1/10
--------------------------------

Hey! , this is my Third crackme. I hope you enjoy it.

******************
Rulez :
- NO patching allowed
- NO code ripping allowed
Just: Find protection scheme , and Serial Genaretion Algorithm. Write a tuto and a working keygen.

ONLY KEYGENS ALLOWED.

Example:

Name:Triple
Serial:1158492848793R

******************
i Hope you enjoy it, and if you can't find a valid solution, i hope you will learn something.
Regards.


Thanx to: you, for try this.

Suggestions, donations, free sex to :

.: tripletordo@gmail.com :.

EOF

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 27. Dec, 2010
Downloads: 1238

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to TripleTordo »

View profile of TripleTordo »

Solutions

Solution by tinqnpro, published 16. dec, 2012; download (8 kb), password: crackmes.de or browse.

tinqnpro has not rated this crackme yet.

Solution by AlexAltea, published 03. jan, 2011; download (2 kb), password: crackmes.de or browse.

AlexAltea has rated this crackme as quite nice.

Solution by draww, published 03. jan, 2011; download (8 kb), password: crackmes.de or browse.

draww has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

TripleTordo
Author
27. Dec 2010
Lol. Thank you draww :D
draww
27. Dec 2010
it's my pleasure, thx for the crackmes..
TripleTordo
Author
28. Dec 2010
Happy new year to all, and thx for flowers :P
pj98a
13. Mar 2012
Very nice for beginners :). Just solved this as my first crackme ever :D
warlockn
19. Dec 2012
was fun, solved in 1 days :-D
christopherallwin
28. Dec 2012
Hey! this is cool....


downloadbrowseTrojaner's Patch/InjectMe

Download PatchMe.zip, 5 kb (password: crackmes.de)
Browse contents of PatchMe.zip

This is my first Patch/InjectMe.
Patch or Inject it with a DLL, so that it will show the goodboy message :)

Happy Hacking!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 20. Oct, 2013
Downloads: 490

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Trojaner »

View profile of Trojaner »

Solutions

Solution by lykaner, published 28. nov, 2013; download (7 kb), password: crackmes.de or browse.

lykaner has not rated this crackme yet.

Solution by Miko, published 28. nov, 2013; download (29 kb), password: crackmes.de or browse.

Miko has rated this crackme as quite nice.

Solution by tetsuo, published 05. nov, 2013; download (6 kb), password: crackmes.de or browse.

tetsuo has not rated this crackme yet.

Solution by simasce, published 05. nov, 2013; download (5 kb), password: crackmes.de or browse.

simasce has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments



downloadbrowsetrope's Internal KeyGenMe

Download InKeyGen2.zip, 1 kb (password: crackmes.de)
Browse contents of InKeyGen2.zip

A few tasks needed to solve this. Internal KeyGen it, and remove some restrictions on user input. Good practice for all I think!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 29. Mar, 2005
Downloads: 1330

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to trope »

View profile of trope »

Solutions

Solution by yudi, published 16. jul, 2008; download (97 kb), password: crackmes.de or browse.

yudi has not rated this crackme yet.

Solution by ReWrit, published 15. jul, 2008; download (5 kb), password: crackmes.de or browse.

ReWrit has rated this crackme as quite nice.

Solution by TiGa, published 04. apr, 2005; download (3 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsetrope's SafeCracker 2.0

Download SafeCracker2.zip, 96 kb (password: crackmes.de)
Browse contents of SafeCracker2.zip

Ok crackers - too many of you got into my last safe. I had to build a BIGGER, STRONGER safe this time.

I have a ton of loot in the safe this time, so I had to devise new security systems. Beware of invisible lasers, and pressure sensative mechanisms attached to the safe!

Have a look at the screenshot in the Zip file to see if you are up to even trying this safe. Failure will wind you up in the poke!

Good Luck Crackers!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 23. Sep, 2005
Downloads: 1139

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to trope »

View profile of trope »

Solutions

Solution by NoRG, published 24. sep, 2005; download (157 kb), password: crackmes.de or browse.

NoRG has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

trope
Author
23. Sep 2005
Just to clarify...

You can only patch any anti-debug related code.

Otherwise too, easy know what I mean? Thanks,

Trope
Shism
23. Sep 2005
Fun crackme....
code_inside
23. Sep 2005
Nice CrackMe :)
A bit more difficult then the previous one but still easy ;)
I like those little things with the sound and the banging, hehe ;)
trope
Author
24. Sep 2005
To be honest, I am being a bit selfish in submitting these crackmes:

1. I am very interested in assembly, so

2. I practice writing these crackme, and then

3. Reverse my own code.

The best of all worlds, so to speak! And as a bonus, I get to see how the pros cracked my code, and I study that too!

:)

Trope
Lesco
25. Sep 2005
Yes, funny and easy crackme.
@trope: Will there be further versions? i hope so.
trope
Author
25. Sep 2005
SafeCracker 3.0 in the works!

I over-rated this last one as a 3, it actually was 2.

3.0 will be a 3 in difficulty.

THE SAFE WILL BE STRONGER! ;)

Thanks for 'playing' !

~ Trope
MaxM
25. Sep 2005
waiting for it:)
MaxM
25. Sep 2005
ps: change the rate to 2, so ppl looking for rate2 cm could find it
trope
Author
25. Sep 2005
Hey guys (gals) remember I am a N00b1e at this, so if you rate(d) my crackme a 1, or whatever, saying it sucked, let me know WHY so I can improve on my code, know what I mean? There will be no hard feelings, I assure you, but it would be nice to know why people rate it low.

Learning every day....

~ Trope
MaxM
25. Sep 2005
None said it sucked, ppl found it nice, as you can see from comments.
I would rather say the opposite. They just strive for next one, hoping better, stronger etc.
[ad]
well, why not making exact, targeted questions on community?
[/ad]
MaxM
25. Sep 2005
"I would rather say the opposite." means it does not suck.
deroko
25. Sep 2005
Hi trope,
noone will tell you what's wrong with it, some people just rate crackme depending on it if they can or can't solve it...
and for the record I didn't rate it =)
MaxM
25. Sep 2005
Nor I :)
Dont worry of the vote, worry of the relevant opinions and pm suggestions you receive
...and so, be happy, your work is appreciated :)
trope
Author
26. Sep 2005
lol - ok guys, thanks! I like this place, and so far everybody is so helpful.
trope
Author
11. Mar 2012
Hi guys, it's been a LONG time. Back though, and back on the SafeCracker series again!


downloadbrowsetrope's Safecracker 3

Download safe3.zip, 6 kb (password: crackmes.de)
Browse contents of safe3.zip

My safe has gotten a bit stronger! Not only do you need a combination, but more!

There are numerous security features you will have to get by or disable. If you do, you'll be presented with "riches beyond your wildest dreams!" ;)

Ok a few rules for cracking this baby:

1. You have to let the safe *tell* you when it's cracked. There is a button on it that says "Check Safe Strength" , as well as a progress meter. So for instance, if you think that you must disable a control, and that was correct, when you press the "Check Safe Strength" button, the progress meter will go down a little.

When you get the safe's strength to zero, the OPEN SAFE button will appear and you have cracked all the security features. Simply open it to win!


2. You cannot patch to get to the good guy message.

3. Write a KeyGen for the Combination. Should be over 1000 valid combinations.

4. If you are really ambitious, write a loader for the program (similar to NoRG's solution for my Safecracker 2).

GOOD LUCK. I HOPE YOU PACKED A LUNCH...

THATS IT! HAVE FUN...

Trope

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 27. Apr, 2006
Downloads: 698

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to trope »

View profile of trope »

Solutions

Solution by mucki, published 15. may, 2008; download (180 kb), password: crackmes.de or browse.

mucki has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Lesco
27. Apr 2006
Funny crackme, but i have a question:
I solved it, but I'm not sure, wether some things are allowed.
May we patch the subclassing of the check box?
May we enable the other checkbox with a resource editor?
Is there another way, than patching or using an external program(SetWindowTextA), to alter the status text?
trope
Author
27. Apr 2006
Great Catch! Yes, patch away at the subclassing. I am very impressed you caught it.

Use resource editors, sure. I would like to someone 58h to 50 though. ;)

Not sure about the status text. I know how *I* would do it, but... whatever will get the job done!
HMX0101
17. Jun 2006
This crackme isn't working for me...
BaKaE
20. Jul 2006
hello there

--> this proggie doesnt work :-(
--> please fix it (i've got xp sp1)


downloadbrowsetrope's Trope's CrackMe1

Download trope1.zip, 25 kb (password: crackmes.de)
Browse contents of trope1.zip

This one should be great for newbies. Strictly WIN32 here, no bloated code.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 09. Dec, 2004
Downloads: 1960

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to trope »

View profile of trope »

Solutions

Solution by Pr3dat0r, published 22. jul, 2005; download (1 kb), password: crackmes.de or browse.

Pr3dat0r has not rated this crackme yet.

Solution by LuCiFeR, published 09. dec, 2004; download (865 b), password: crackmes.de or browse.

LuCiFeR has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

zhaogui
06. Oct 2013
This one is easy,but I think it's useful to me.Because it's the first crackme I have done.I think it's so intresting!


downloadbrowsetrope's Trope's SAFE cracker #1

Download safe.zip, 1 kb (password: crackmes.de)
Browse contents of safe.zip

Just find out the combination to this virtual safe. Should be fun for the newbies. The pros SHOULD have this one cracked in under 5 minutes. For the Pros the challenge should be speed here!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 19. Sep, 2005
Downloads: 1754

Rating

Votes: 9
Crackme is nothing special.

Rate this crackme:

Send a message to trope »

View profile of trope »

Solutions

Solution by nonzenze, published 19. sep, 2005; download (1 kb), password: crackmes.de or browse.

nonzenze has rated this crackme as nothing special.

Solution by Ox87k, published 19. sep, 2005; download (2 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as boring crap.

Solution by deroko, published 19. sep, 2005; download (1 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

Ox87k
19. Sep 2005
yeah, so funny but the difficult it's 1 of 9 and not 2/9 ;)
trope
Author
19. Sep 2005
gotcha - it's a 1 then. The next in the safe series will be harder, promise! :p
nonzenze
19. Sep 2005
nice idea, trope. it was a pleasure ;-}
SasukeHa
19. Sep 2005
why is it closed :\ only 1st 3?

i've cracked it nice but easy one
trope
Author
19. Sep 2005
Thanks to all for trying my Safe crackme. I look forward to coding more. Actually... Safe #2 almost done!
paradox
20. Sep 2005
Haha was a good way to get back into reverse engineering, a little different I liked it
deroko
20. Sep 2005
@paradox: waz up =)
deibiz_xxl
21. Sep 2005
SAFE #1 is fun, i'm a newbie and I have solved it... very fun and interesting
tree
23. Sep 2005
That was easy. but fun
siupetpet
08. Oct 2005
oh yeah, super newbie at work (me) :)
this is the first crackme i solved all by myself hehehe

thank you very much trope for such great learning material!!

btw it took me 1 hour though LOL
trope
Author
28. Oct 2005
good job siupetpet! Congrats!
Hybr!d
08. Dec 2005
Yeh Very nice one man... This is also first one I done by my self. Im learning slowly slowly..
Jailani
12. May 2006
It was really nice one I signed in after a long time
forcefield
14. Aug 2006
This is a very good one for beginners like me ^^ took me like 15 minutes :/


downloadbrowsetryger's keygen_rivendel

Download rivendel.zip, 4 kb (password: crackmes.de)
Browse contents of rivendel.zip

Keygen me, please. Maybe I am broken, or not...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 22. Apr, 2015
Downloads: 205

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tryger »

View profile of tryger »

Solutions

Solution by bat.serjo, published 10. jun, 2015; download (49 kb), password: crackmes.de or browse.

bat.serjo has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

fdjkf
07. Sep 2015
It seems strange,will the program read the bit beyond the username's length?
fdjkf
19. Sep 2015
sorry,what i see is wrong!


downloadbrowsetsc's rsa-me

Download rsacrak.zip, 80 kb (password: crackmes.de)
Browse contents of rsacrak.zip

public-key algorithms in name/code prote...

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1760

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to tsc »

View profile of tsc »

Solutions

Solution by kRio, published 29. jun, 2005; download (11 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Solution by acid_burn, published 11. jul, 2002; download (2 kb), password: crackmes.de or browse.

acid_burn has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsetscherno's Vault

Download hackme.zip, 8 kb (password: crackmes.de)
Browse contents of hackme.zip

Instruction:

1.) Override the password protection and get the secret message!
2.) The code that prints the secret Message on the Console also defines
a variable. Get the content of this variable.

3.) Write Tutorial


Hints:

*Bruteforce is not necessary.
*Everything is allowed

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 14. Apr, 2008
Downloads: 259

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to tscherno »

View profile of tscherno »

Solutions

Solution by Stardust, published 23. aug, 2010; download (13 kb), password: crackmes.de or browse.

Stardust has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

MulleDK13
07. Jun 2008
As far as I can see, this will shut down whether you put the right password or not.
strelok
09. Jun 2008
is there a way to get a password? bruteforcing sha256 ?
strelok
09. Jun 2008
password is not necessary for this crackme, just skip the check routine and extract cyphered assembly


downloadbrowsetvk6843's Keygen

Download keygen.zip, 3 kb (password: crackmes.de)
Browse contents of keygen.zip

The wrong solution is reported as a wrong computation, for example: 1 + 1 = 3
The correct solution is reported as a correct computation, for example: 15 + 28 = 43

Exercise: write keygen

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 22. Dec, 2014
Downloads: 153

Rating

No votes yet.
Rate this crackme:

Send a message to tvk6843 »

View profile of tvk6843 »

Solutions

Solution by mrmacete, published 06. jan, 2015; download (7 kb), password: crackmes.de or browse.

mrmacete has not rated this crackme yet.

Submit your solution »

Discussion and comments

pachuli
04. Feb 2015
1).

80486b7: c7 04 24 30 8b 04 08 mov DWORD PTR [esp],0x8048b30
80486be: e8 9d fe ff ff call 8048560 <printf@plt>

2).

(gdb) x/s 0x8048b30
0x8048b30: "Your solution is %d + %d = %d\n"
(gdb)

3).
int or short a = 0;
eax = a;
int or short b = eax;
eax = b;
int or short c = eax;
eax = c;
int or short d = eax;

DWORD PTR [esp] = 0x8048b30: "Your solution is %d + %d = %d\n" ????????

printf, need edi = 0x8048b30, and esi.


downloadbrowsetvk6843's Keygen #1

Download tvk_crackme_2.zip, 3 kb (password: crackmes.de)
Browse contents of tvk_crackme_2.zip

Please write a keygen.

Attn: the app can crash :-)

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 31. Dec, 2014
Downloads: 508

Rating

No votes yet.
Rate this crackme:

Send a message to tvk6843 »

View profile of tvk6843 »

Solutions

Solution by mrmacete, published 06. jan, 2015; download (4 kb), password: crackmes.de or browse.

mrmacete has not rated this crackme yet.

Submit your solution »

Discussion and comments

pachuli
04. Feb 2015
80489f7: c7 04 24 b0 8a 04 08 mov DWORD PTR [esp],0x8048ab0
80489fe: e8 3d fb ff ff call 8048540 <puts@plt>


downloadbrowsetweety100's tweety's Serialme

Download Crackme.zip, 104 kb (password: crackmes.de)
Browse contents of Crackme.zip

This Serialme is wirtten in C++, and need a name and two serials.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 24. Apr, 2010
Downloads: 1821

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to tweety100 »

View profile of tweety100 »

Solutions

Solution by dacorp8007, published 05. may, 2010; download (5 kb), password: crackmes.de or browse.

dacorp8007 has rated this crackme as boring.

Submit your solution »

Discussion and comments

sd333221
30. Apr 2010
Easy one :-)
Was fun while it lasted
Lacey
30. May 2010
Yeah, that was easy.
shadowstruk
09. Jun 2010
Good for beginners, like me.
myllan
11. Dec 2010
I can't download this file - infected with Win32/Agent.GJRKLQY (reporting by NOD32)
draww
11. Dec 2010
@myllan: probably false alert, avast5 says nothing..

[CompilerDetect] -> MinGW


downloadbrowseTWiST's Crackme

Download CrackMe.zip, 157 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Hi,

Welcome to this crackmes. I hope you'll enjoy it.

Your objective is to make a working Keygen for it!
No selfkeygen or Patch please! Just a Keygen!
I made a keygen by myself and it shouldn't be that hard :-).

Bye!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 02. Apr, 2006
Downloads: 1186

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to TWiST »

View profile of TWiST »

Solutions

Solution by Ox87k, published 06. apr, 2006; download (38 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by HMX0101, published 06. apr, 2006; download (29 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ank83
02. Apr 2006
Hello !
I'm at the airport in Praga. I will be home tomorow. I can wait to solve this keygenme !
l0calh0st, HMX0101, EsKiMo I'm BACK ! :)
Greets to all members of this site.
Regards
Ank83
Ox87k
02. Apr 2006
but...
insert a casual name and a serial and: boom! Messagebox with Congratulations and after the right error's messagebox. I think there is a little bugz ;)

ps: hi ank83 :D
TWiST
Author
02. Apr 2006
@Ox87k: Yeah I'm sorry, that isn't a bug. It was a little joke from me, When the serial is not correct, a messagebox pops-up, telling "Congratulations" and right after that a message telling you it wasn't right.
So, that Congratulations shit is just a joke ;). That's the badboy.
The goodboy is: "Well done! Now write a tutorial and submit it on CrackMes.de!"

I;'m sorry, that was a bit confusing ;).
Ox87k
02. Apr 2006
yeah yeah! is very very easy to solve... thanks for your work! I'm waiting for something more difficult and maybe not in vb :P
HMX0101
02. Apr 2006
Hi Ank83...
I'm waiting for you back...
astigmata
02. Apr 2006
try my bruteforceme Ox87k ;)

VB is not always easy (example: the size of the window is generated with a correct key or a dongle) but in this crackme, fishing or rip asm are possible
Ox87k
02. Apr 2006
rip asm? nooooo!! is very very very easy!
astigmata: ur bruteforceme is impossible :P (...years!)
HMX0101
02. Apr 2006
What??? surely this is a joke, rip asm!!!
l0calh0st
03. Apr 2006
Not running on my pc.....Got messagebox "Unexpected error"........Is this trick for crkme :P............Winxp sp2 here
TWiST
Author
07. Apr 2006
@l0calh0st Damn I think I somehow fucked up something with the form_load thingy. Does anyone else have this problem too ?
AppzCracker
08. Apr 2006
There is a bug in this problem (very big one I think Twist has overlooked a very basic error checking) : If Mid(...) function returns a null string then the app crashes badly { TWiST you know why ,, Asc("") ? ;-) }
TWiST
Author
09. Apr 2006
Yes, you're right I didn't test that ;). You can just leve the input box empty, or enter something not longer than 3/4 characters. It will crash indeed ;-).

I should have used something like this;
If Len(StrInput) => 5 Then 'Now it will only continue when 'it's more than 5 chars ;).
Code
Else
MsgBox "Please enter at least 5 chars!" 'If it's less than 5 chars, msgbox will pop asking you for at least 5 chars :-).

I'm sorry ;-)
Little_Brother
01. Mar 2007
Well, is for n00bs. But nice for beginners. VB labels.. gotta love em!
saitob
04. Mar 2007
Well, took me 20 sec to finish this one. (including opening smartCheck etc.. ;D)

Tip: Make a challenge #2, but this time upgrade your algo by doing some math or something with the Asc :P...

Just a suggestion.

Happy Cracking/Coding ~ Saibot


downloadbrowseTWiST's CrackMe #2

Download CrackMe#2.zip, 160 kb (password: crackmes.de)
Browse contents of CrackMe#2.zip

Hi,

Welcome to this crackme.

Your objectives are:
1) Create a keygen for it
2) Remove the starting nags, and the 'Will you patch me too" nag :-). The other nag will be removed when you enter a valid serial :-)
3) Replace the XXXXXXXXX with your name

I hope you'll enjoy it!
Bye!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 06. Apr, 2006
Downloads: 800

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to TWiST »

View profile of TWiST »

Solutions

Solution by HMX0101, published 12. apr, 2006; download (190 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

saitob
04. Mar 2007
I can see that you had some fun with msgboxes. :D
Done btw


downloadTwistedTux's First keygenMe

Download keygenme.tgz, 2 kb

My first KeygenMe so don't be rude :)
I had fun to write it and i think it's pretty easy.
Rules: no patching, write a keygen.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: C/C++

Published: 17. Aug, 2014
Downloads: 409

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to TwistedTux »

View profile of TwistedTux »

Solutions

Solution by cym13, published 09. sep, 2014; download (1009 b), password: crackmes.de or browse.

cym13 has not rated this crackme yet.

Solution by LeoC, published 09. sep, 2014; download (885 b), password: crackmes.de or browse.

LeoC has not rated this crackme yet.

Solution by baderj, published 09. sep, 2014; download (238 kb), password: crackmes.de or browse.

baderj has rated this crackme as quite nice.

Solution by mre521, published 09. sep, 2014; download (10 kb), password: crackmes.de or browse.

mre521 has rated this crackme as quite nice.

Solution by AntonDevil, published 09. sep, 2014; download (438 kb), password: crackmes.de or browse.

AntonDevil has rated this crackme as boring.

Solution by LinSkull, published 09. sep, 2014; download (888 b), password: crackmes.de or browse.

LinSkull has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

mre521
21. Aug 2014
pseudo: mre521
clef: ob-9Sy

This may not work on all systems because different implementations of rand() and srand() may give different output and hence different clef for the same pseudo.
baderj
25. Aug 2014
pseudo: sheldon
clef: IJpj4H


downloadbrowsety123's Crackme #1 (fixed)

Download crackme1fix.zip, 33 kb (password: crackmes.de)
Browse contents of crackme1fix.zip

ID/serial, few anti-debugger code

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. May, 2004
Downloads: 1235

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ty123 »

View profile of ty123 »

Solutions

Solution by Oorja-HalT, published 07. may, 2004; download (4 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by Plasmator, published 03. may, 2004; download (72 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsety123's Crackme #2 (fixed)

Download crackme2fix.zip, 3 kb (password: crackmes.de)
Browse contents of crackme2fix.zip

ID/serial, few anti-debugger code

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. May, 2004
Downloads: 1101

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ty123 »

View profile of ty123 »

Solutions

Solution by Oorja-HalT, published 07. may, 2004; download (5 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Solution by Plasmator, published 04. may, 2004; download (16 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsety123's Crackme #3

Download crackme3.zip, 4 kb (password: crackmes.de)
Browse contents of crackme3.zip

Regfile/Keyfile protection

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 23. Apr, 2004
Downloads: 1009

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ty123 »

View profile of ty123 »

Solutions

Solution by ShadowKat, published 01. may, 2004; download (5 kb), password: crackmes.de or browse.

ShadowKat has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsety123's Crackme #3 (fixed)

Download crackme3fix.zip, 4 kb (password: crackmes.de)
Browse contents of crackme3fix.zip

Regfile/Keyfile protection

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. May, 2004
Downloads: 1159

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ty123 »

View profile of ty123 »

Solutions

Solution by Plasmator, published 11. may, 2004; download (32 kb), password: crackmes.de or browse.

Plasmator has not rated this crackme yet.

Solution by Oorja-HalT, published 10. may, 2004; download (8 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseTymon's Official HTBTeam Trial Crackme

Download tymon_htb_trial_crackme.zip, 14 kb (password: crackmes.de)
Browse contents of tymon_htb_trial_crackme.zip

This is my old crackme, which I wrote long time
ago for my friends from HTBTeam. It's quite easy
but you'll have to think (compute;)) a bit to solve it :)

Of course crackme is expired, so solution is welcome.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 02. Apr, 2008
Downloads: 407

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Tymon »

View profile of Tymon »

Solutions

Solution by ejube, published 06. apr, 2008; download (17 kb), password: crackmes.de or browse.

ejube has not rated this crackme yet.

Submit your solution »

Discussion and comments

apuromafo
02. Apr 2008
amm aspack 2.12~
Tymon
Author
03. Apr 2008
Is there any problem with aspack ???
DigitalAcid
04. Apr 2008
No, piece of cake to unpack it :P.
TiGa
04. Apr 2008
Usually, commercial packers are a big no-no but unpacking it was a part of the trial.
Tymon
Author
04. Apr 2008
But unpacking aspack 2.12 is very easy now. Just download aspackdie by y0da.
Ox87k
04. Apr 2008
C'mon guys, it's level 3 so it suppose that who try it knows also how to unpack ASPack!
ejube
06. Apr 2008
back of the net
Tymon
Author
06. Apr 2008
Congratulations ejube!
ejube
07. Apr 2008
Cheers. It was good fun.


downloadbrowseTyphoon's 6? levels

Download bomb.zip, 139 kb (password: crackmes.de)
Browse contents of bomb.zip

This crackme is good for begginers he has multiple levels every level is more defficult than the other.
I added PDB file.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 10. Jan, 2015
Downloads: 490

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Typhoon »

View profile of Typhoon »

Solutions

Solution by c0d3inj3cT, published 22. jan, 2015; download (4 kb), password: crackmes.de or browse.

c0d3inj3cT has rated this crackme as quite nice.

Solution by downabc, published 22. jan, 2015; download (9 kb), password: crackmes.de or browse.

downabc has not rated this crackme yet.

Submit your solution »

Discussion and comments

kopumns
11. Jan 2015
Pretty simple, just changed a few jumps and filled some statements with NOPS.
meisterlumpi
11. Jan 2015
The goal is to find the passwords, not to alter the code..
I got two so far, with the third one it's getting kind of difficult.. at least for newbies like myself.
Delirium
18. Jan 2015
There's also a secret level. Good luck.
elhomer
02. Feb 2015
Got all 6 passwords ... just need to figure out the secret level.
r4ziel
27. Mar 2015
Peace Sells... but Who's Buying?
H1274A6M
1 2 6 24 120 720
6 l 337
9
2048+L2L23
2 5 3 4 2 3


downloadbrowseubique.daemon's crackme #1

Download ub_crackme1.zip, 8 kb (password: crackmes.de)
Browse contents of ub_crackme1.zip

serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. Jun, 2000
Downloads: 1569

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ubique.daemon »

View profile of ubique.daemon »

Solutions

Solution by kamikaze, published 01. jun, 2000; download (2 kb), password: crackmes.de or browse.

kamikaze has not rated this crackme yet.

Solution by ^heiko, published 01. jun, 2000; download (3 kb), password: crackmes.de or browse.

^heiko has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseubique.daemon's crackme #2

Download ub_crackme2.zip, 6 kb (password: crackmes.de)
Browse contents of ub_crackme2.zip

name/serial (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. Jun, 2000
Downloads: 1405

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ubique.daemon »

View profile of ubique.daemon »

Solutions

Solution by kamikaze, published 01. jun, 2000; download (1 kb), password: crackmes.de or browse.

kamikaze has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseUFO-Pu55y's CrackMe/KeygenMe - Naked naughty .net doggy

Download CrackMe.zip, 8 kb (password: crackmes.de)
Browse contents of CrackMe.zip

It's intenionally clean and small, but might turn out as a hard nut.
Not too easy and not too hard. Could be interesting for people
not being familiar with the used stuff... good luck !

PS: I didn't say KeygenMe-only, coz the main fun should be to crack it open and see what's up...

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: .NET

Published: 01. Oct, 2008
Downloads: 489

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to UFO-Pu55y »

View profile of UFO-Pu55y »

Solutions

Solution by indomit, published 08. oct, 2008; download (8 kb), password: crackmes.de or browse.

indomit has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

cyclops
Moderator
30. Sep 2008
May be i should call it as Managed VM :)
UFO-Pu55y
Author
30. Sep 2008
In my nightly rush I made a mistake :\
1 var mixed up, and only the 1st dword was encrypted.
Hopefully the approving guy will soon reattach the 'full' one :-O
cyclops
Moderator
01. Oct 2008
Yes! only MZ were crypted!
Any way the dll is already extracted!
simonzack
Moderator
01. Oct 2008
hope i don't need to brute force the opcodes :\
Numernia
Moderator
01. Oct 2008
Crackme updated.
indomit
07. Oct 2008
GetUserNameA returns ANSI string, but it is compared with Unicode string. It'is bug or it was conceived?
indomit
08. Oct 2008
Sorry, it's my fault. It work correct, but on my system serial accepted only when I paste (Ctrl+V) it into textbox. When I type it char by char, it is not accepted :(
UFO-Pu55y
Author
11. Oct 2008
perfect solution ! and damn, u're right about the unicode bug.. didn't think about that :\


downloadbrowseUltimate Pinecone's Pineware_001 - Keygenme

Download Pineware_001.zip, 2 kb (password: crackmes.de)
Browse contents of Pineware_001.zip

My first crackme :)

Please, no patching, self keygenning, etc, just make a keygen for it.

Good luck!

http://pineware.freehostia.com/

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 05. Nov, 2009
Downloads: 525

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Ultimate Pinecone »

View profile of Ultimate Pinecone »

Solutions

Solution by qpt^J, published 06. nov, 2009; download (14 kb), password: crackmes.de or browse.

qpt^J has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ultimate Pinecone
Author
07. Nov 2009
Cool solution qpt^J

I wouldn't have thought of just ripping code out of someone's keygen me (im kind of new to crackmes). :) I had the intention of people figuring out the algorithm and rewriting it, but your solution is valid to the rules i posted, so congratulations.

Would you mind telling me what the bug is you mentioned? ("If Serial's does'nt works - don't worry,restart keygenme - there is a small buffer bug in keygenme")

Thanks
qpt^J
07. Nov 2009
Ultimate Pinecone,
thanx for nice Keygenme & your comment about my solution.
>>Would you mind telling me what the bug is you mentioned?
maybe I'm not right,but when I check serial for very big name(48 chars),then serial for very small name(3 chars),serial for small name has been invalid.
But when I restart the app,and check it again,it's been valid :)
The name's buffer isn't already cleaned and your entered name isn't that name which is on buffer.
That's why serial isn't works
cobrasniper555
07. Nov 2009
Ultimate Pinecone: "I wouldn't have thought of just ripping code out of someone's keygen me (im kind of new to crackmes). :)"

Well, in reversing you really have several options. You can rip the code (if possible) or go the more fun route and understand it and interpret it. Ripping it is a good starting place, but eventually you'll get to where you want to understand the structure of the check scheme, functions, programming, etc. It's an art. Enjoy!
Ultimate Pinecone
Author
08. Nov 2009
qpt^J,
Thanks, you're right. I'll remember this for future keygens (another one coming soon which should be as difficult as I hoped this one would be)

cobrasniper555: That "fun" route is what I want to force people to take to solve my keygens.


I also found another bug in it, I wont reveal any secrets here (check my website if you must know) but it should make it much more annoying to people trying to take the "fun" route :)
ScriptKiddy
18. Nov 2009
Thank you for taking time to make this keygenme. I enjoyed solving it.


downloadbrowseUltimate Pinecone's Pineware_002 - Keygenme

Download Pineware_002.zip, 3 kb (password: crackmes.de)
Browse contents of Pineware_002.zip

My second crackme (as you can tell by the numbers)

As with the first one, no patching, self keygenning, etc, just make a keygen for it.

You won't be able to just rip the assembly code out of this one :)

Good luck!

http://pineware.freehostia.com/

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 10. Nov, 2009
Downloads: 413

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Ultimate Pinecone »

View profile of Ultimate Pinecone »

Solutions

Solution by Numernia, published 12. nov, 2009; download (149 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

Numernia
Moderator
11. Nov 2009
fun, innovative, straight-forward(would be if not... ), thank you and good job =)
cobrasniper555
12. Nov 2009
I like the obfuscation techniques he's using here.
Ultimate Pinecone
Author
13. Nov 2009
Good work Numernai, and thanks for your positive comments :)
simonzack
Moderator
14. Nov 2009
cool
I found the obfuscation simple, but reading the code a bit hard


downloadbrowseultrasnord's AutoShutdown CrackMe

Download ascm_fix.zip, 214 kb (password: crackmes.de)
Browse contents of ascm_fix.zip

ultras's Auto Shutdown crackme
==============================
Size : 421 kb
Code : Borland Delphi 7
Difficulty : I Don't Know The Initial Difficulty

This Program is Used to auto shutdown your computer,,
but you have to register or crack it to use it :),,

RULEZ :
= No Patching
= Find Correct Serial For Your Name
= If You Can or Want To Make Keygen, Make It ( OPTIONAL )

If you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id

= sorry for my bad english =

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 01. Jul, 2008
Downloads: 502

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

Solution by Bswap, published 21. jun, 2008; download (667 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments

movzx
03. Jun 2008
err.. bug found..
this crackme keep thinks that its still running with a debugger, even there is no debugger running...
DigitalAcid
03. Jun 2008
Yes, i see the bug also. I think author maybe made a typo or something.

CMP DWORD PTR SS:[EBP-C],1
EBP-C = 00000001
So, it can never be correct :).
ultrasnord
Author
04. Jun 2008
it detect debugger from registry,,,

so even the debugger not running it still detect that debugger found,,,
ultrasnord
Author
04. Jun 2008
to : movzx

how about making tut?,,,
movzx
04. Jun 2008
err.. is this proggie runs normally on your computer?
movzx
04. Jun 2008
this proggie is trying to do a VirtualQuery for this address :
21E0680C

another bug is.. if i enter the registration window, there is no way to terminate the proggie. alt-f4 only close the form, but not terminate the proggie...
costy
05. Jun 2008
it says "Remove the Breakpoint first", but i'm not using a debugger!
kao
05. Jun 2008
Solved in 10mins. It's all about using proper tools and one good breakpoint. So.. No tutorial this time. ;)
ultrasnord
Author
06. Jun 2008
about the breakpoint :

there are still a lot of bug in this proggie,,,

i will submit a new version with new protection,,,,

so,, just wait ok?!!!

but i wait till someone submit the solution,,,
costy
06. Jun 2008
If you submited a new version, the solution would be deleted. So why someone should write a solution NOW?? I think it's better to send the new crackme first.
ultrasnord
Author
07. Jun 2008
let think it's like trade,,,

you give me the knowledge by submitting the solution and i'll give you new challenge by uploading new version,,,,
DigitalAcid
19. Jun 2008
@bswap: Couldn't you write a normal tutorial ?
It's like searching an ant in a heap of ants and when you find it, you need special glasses to see it 8-).
Bswap
19. Jun 2008
nooooo, just pratice and follow.... No "ANT's" here....
Try is step by step.. just follow your code in OLLY
DigitalAcid
19. Jun 2008
Let me say it like this:
Wich program do i have to use to see the actual tutorial ?

I had to change the extension to unzip the file, then I had to find the tutorial wich was called "Document" or something...
Looking at it with a text editor looks weird.
The only usable stuff i see in there, are the 3 pictures.

I like reverse engineering, but this is a bit extreme :P.
TiGa
19. Jun 2008
DOCX is Office 2007

I get enough complaints already when I reject solutions for good reasons.
I'm not going to start rejecting them too for "Using an evil font". ;)

@bswap:
Could you resubmit with the solution saved as Word 2003?
This format is compatible with OpenOffice too.
Bswap
20. Jun 2008
I will do it, sorry
apuromafo
21. Jun 2008
nice, not is a difficult cracked in some time, maybe can
now have an registred version :)
@costy maybe the getversion or some api can detect some..for RTDSC

uff i like write but..not have time. and if have maybe my english is difficult of understand..

for docx word 2003+plugins is capable of read

docx= .zip + xml just rename to .zip the .docx and unzip this file for see the originals values..(img etc)

some tools as docx converter , can convert in rtf /doc in versions registreds or/nopeds :S

see ya.
ultrasnord
Author
01. Jul 2008
this is new version,,,

redownload please,,,

...


downloadbrowseultrasnord's ultraskeygenme

Download ultraskm_fix.zip, 203 kb (password: crackmes.de)
Browse contents of ultraskm_fix.zip

ultras's KeygenMe
====================
Size : 406.0 kb
Code : Borland Delphi 7
Difficulty : 2


RULES :
1. No Patching At All
2. Keygen Is A Must


if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id


= sorry for my bad english =

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 01. Jul, 2008
Downloads: 456

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ultrasnord
Author
01. Jul 2008
sorry guys,,,

prev version has a noob bug,,

redownload please,,,

...
ultrasnord
Author
17. Jan 2009
has anybody works on it?,,

=====================
= CrackMe Awaits solution =) =
=====================


downloadbrowseultrasnord's ultras's 1st cm

Download ultrascm1.zip, 198 kb (password: crackmes.de)
Browse contents of ultrascm1.zip

ultras's 1st crackme
=====================
Size : 377 kb
Code : Borland Delphi 7
Difficulty : 3

You Have To Enabled the serial text box,,,
(by following the program rule or reverse it),,,
Then find the correct serial and/or make the keygen,,,

This is my 1st crackme,,,
so if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id

= sorry for my bad english =

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 14. Apr, 2008
Downloads: 859

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

Solution by EvOlUtIoN, published 20. apr, 2008; download (204 kb), password: crackmes.de or browse.

EvOlUtIoN has rated this crackme as boring.

Solution by IMPosTOR, published 20. apr, 2008; download (1943 kb), password: crackmes.de or browse.

IMPosTOR has not rated this crackme yet.

Submit your solution »

Discussion and comments

IMPosTOR
15. Apr 2008
very very easy to keygen lol


to moderator: level = 3 ??????
yudi
16. Apr 2008
use ResHack for enable (RCData ---> TForm)
DigitalAcid
16. Apr 2008
Or type serials that are long enough to enable the boxes ;).
TiGa
16. Apr 2008
The author sets the initial difficulty.

The difficulty level will be adjusted, if necessary, according to the solutions.
EvOlUtIoN
17. Apr 2008
Yeah, it is very very simple, lika a level 1.
Keygen is one of easiest i ever seen, also patch for objects is really simple. as i can io will do a tute, i already done a keygen.
ultrasnord
Author
18. Apr 2008
sorry everybody for wrong difficulty,,
i will work harder from now,,
thanx to appreciate,,
EvOlUtIoN
18. Apr 2008
I just uploaded my solution.
MulleDK13
09. Jun 2008
Why is this level 1? This should be at least 3!
ultrasnord
Author
12. Jun 2008
maybe you should ask the admin,,,,

lol...
DigitalAcid
12. Jun 2008
Levels are relative.
This might be hard for some, it might be too easy for others...


downloadbrowseultrasnord's ultras's 2nd cm

Download ultrascm2.zip, 198 kb (password: crackmes.de)
Browse contents of ultrascm2.zip

ultras's 2nd crackme
=====================
Size : 378.5 kb
Code : Borland Delphi 7
Difficulty : 2

You Have To Remove The Nag Screen (By Patching It),,,
Then find the correct serial and/or make the keygen,,,

This is my 2nd crackme,,,
so if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id

= sorry for my bad english =

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 20. Apr, 2008
Downloads: 505

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

Solution by yudi, published 03. may, 2008; download (470 kb), password: crackmes.de or browse.

yudi has rated this crackme as boring.

Submit your solution »

Discussion and comments

yudi
22. Apr 2008
interesting use of current date ! easy :-))
i sent a solution !
DigitalAcid
23. Apr 2008
Yes, but removing the nag was a bit harder (without losing the about box) :).
DigitalAcid
03. May 2008
@yudi: your keygen works, but not for my name =).
In fact, it doesn't seem to work for any names of length 8 or bigger.
yudi
04. May 2008
DigitalAcid
1) u are right ! I miss to put len(text1.text)*...... in my cod : anyway if u insert 7 character will generate a corect serial (eg.Digital), u can change it if u want
2) i work too hard to make a tut, keygen was the easy part
3) anyway this is the first working keygen for this crackme
hackereha
06. Sep 2008
i think the goal is making a keygen that generates a right serial for every lenght. any noob can code sth like this with doing 7 different algo.and that's why the goal is making a keygen that generates a right serial for every lenght.
lgtngstk
07. Sep 2008
yudi: looks like it would've been easier to just do the alg in asm. Good to learn a little VB though.


downloadbrowseultrasnord's ultras's 3rd crackme

Download ultrascm3.zip, 198 kb (password: crackmes.de)
Browse contents of ultrascm3.zip

ultras's 3rd crackme
=====================
Size : 377.5 kb
Code : Borland Delphi 7
Difficulty : 2

You Have To find the correct serial and/or make the keygen,,,

This is my 3rd crackme,,,
so if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id

= sorry for my bad english =

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 20. Apr, 2008
Downloads: 518

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

Solution by [xorolc], published 12. aug, 2008; download (7 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Submit your solution »

Discussion and comments

DigitalAcid
20. Apr 2008
Very nice one :).
ultrasnord
Author
30. Apr 2008
to:Here

sorry for bug,,
i found it,,but lazy to fix it,,lol,,,

btw,,
don't leave your code at forum,,


downloadbrowseultrasnord's ultras's 4th cm

Download ultrascm4.zip, 199 kb (password: crackmes.de)
Browse contents of ultrascm4.zip

ultras's 4th crackme
=====================
Size : 381 kb
Code : Borland Delphi 7
Difficulty : 3

You Have To find the correct serial and/or make the keygen,,,

This is my 4th crackme,,,
so if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id

= sorry for my bad english =

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 20. Apr, 2008
Downloads: 565

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

Solution by [xorolc], published 05. sep, 2008; download (26 kb), password: crackmes.de or browse.

[xorolc] has not rated this crackme yet.

Submit your solution »

Discussion and comments

Zaphod
01. May 2008
I can find the serial for a name ( not my name, since it hasn't got the correct length ). This makes the text "UNREGISTERED" disappear and disables the register-button, but there are no congratulations or "Well done" or anything. ultrasnord, don't you know that we crackers like to be congratulated?
Apart from that, a nice crackme...
ultrasnord
Author
01. May 2008
"don't you know that we crackers like to be congratulated?"

lolz,,
sure i know it,,
i dont make any congrat message to avoid search string reference become that easy,,

if you done,,
please submit the solution,,

i want to know how my cm cracked???

thanx for appreciate


downloadbrowseultrasnord's ultras 5th cm

Download ultrascm5.zip, 201 kb (password: crackmes.de)
Browse contents of ultrascm5.zip

ultras's5th crackme
=====================
Size : 385.5 kb
Code : Borland Delphi 7
Difficulty : 3

To Do :
1. Remove Startup Nag Screen
2. Find Correct Serial And/Or Making Keygen
3. Remove Exit Nag Screen

This is my 5th crackme,,,
so if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id

= sorry for my bad english =

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 20. Apr, 2008
Downloads: 469

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

Solution by movzx, published 04. jun, 2008; download (210 kb), password: crackmes.de or browse.

movzx has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Zaphod
04. May 2008
Finding a serial and removing exit nag screen is easy, but removing the startup nag screen is another matter.

I have gotten rid of the nag, but not the way it was intended, I'm sure. I patched the crackme so it works like this:
1. Speed up the progressbar so that it finishes immediately.
2. Made the program itself press the ENTER key.
3. Use SW_HIDE instead of SW_SHOWNORMAL, so that the LOADING-window is never shown.

This way, when I doubleclick the program the real crackme is shown with a very slight delay, but I would like to see a solution where the startup nag is REALLY skipped...
ultrasnord
Author
07. May 2008
to : Zaphod

can you submit your solution,,,
i would like to review it,,,
costy
07. May 2008
when I run the crackme on win xp It display a lot of messagebox saying '0:00:01' is not a valid time. I think it's a bug
DigitalAcid
07. May 2008
I got xp sp2 and get no error like that.
Zaphod
08. May 2008
I have XP SP1 - and no errors either.

ultrasnord, it would be a waste of time to submit a solution since it would be rejected. I haven't made a keygen and I don't think I can ( solutions are rejected without a keygen, as you know ).
And my way of getting rid of the startup nag is not a real solution, it is just a way around the problem, not good enough...

But as I said I would like to see a proper solution, come on guys :)
ultrasnord
Author
08. May 2008
"But as I said I would like to see a proper solution, come on guys :)"

hahaha,,

come guys everybody here is challanged to solve this,,,
movzx
04. Jun 2008
solved, check my solution


downloadbrowseultrasnord's ultras 6th cm

Download ultrascm6.zip, 205 kb (password: crackmes.de)
Browse contents of ultrascm6.zip

ultras's 6th crackme (Object CrackMe )
=======================================
Size : 400.5 kb
Code : Borland Delphi 7
Difficulty : 3

To Do :
1. Defeat Startup Protection (Patching Allowed Here...)(The protection Maybe Execute or NOt )
2. Defeat Level1 (the checkboxes and radio buttons),,Find The Correct Combination (No Patching)(no resource editor),,
3. Defeat Level2 (Trackbar),,Find The Correct Combination (No Patching),,
4. Defeat Level3 find correct password,,,(and defeat the protection),,,

This is my 6th crackme,,,
if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id

my next crackme will come late,,
because i will face test at my college,,
so be patient to all my fans :)..
lol,,

= sorry for my bad english =

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 27. Apr, 2008
Downloads: 413

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

EvOlUtIoN
29. Apr 2008
I already done step 1 and step 2, i found step 1 boring and step2 quite nice...
I thought also to solved step 3, but something wrong...do you know why? already passed all checks for characters, password is similar to your name ;-) but last check fails and no goodboy message appears withou8t patch...i'm in wrong way or it is normal?
DigitalAcid
29. Apr 2008
Yes, step 1 is easy, but it looks like it's using that "protection" in all steps.
Step 2 was nice indeed, never tried something like that, but easily found the right combination (after finding the right code "by intuition") :).
I stopped at step 3, maybe i should try a bit more :P.
DigitalAcid
29. Apr 2008
Ok, solved it.
Another nice one.
You've got very original crackme's :P
I'll try to write a tutorial.
ultrasnord
Author
30. Apr 2008
to:EvOlUtIoN

you miss one protection beside "that protection",,,
look carefully at code,,,

you'll find it,,,,
DigitalAcid
03. May 2008
Hmm, i patched it, but my solution got rejected.
Now all my patched versions are unpatched, wtf O.o...
I must be crazy or my pc is acting weird, i don't know =).
I will try to update my solution now, maybe i overlooked something.
DigitalAcid
03. May 2008
Heh, guess i didn't look good enough.
Nice and easy protection.
And another nice usage of the date in key =).
movzx
03. Jun 2008
nice one.. :D
i love the trick..


downloadbrowseultrasnord's ultras_cm7

Download ultras_cm7.zip, 202 kb (password: crackmes.de)
Browse contents of ultras_cm7.zip

ultras's Crackme7
=================
Size : 387.5 kb
Code : Borland Delphi 7
Difficulty : 3, I Think.

To-Do :
1. Find Correct Password That Lead You To Good Boy Message.

RULEZ :
= No Patching.

Hint :
- Password Is HardCoded,, But.....


If you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id

= sorry for my bad english =

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 10. Jul, 2008
Downloads: 444

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

Solution by simonzack, published 13. jul, 2008; download (2 kb), password: crackmes.de or browse.

simonzack has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Bispoo
10. Jul 2008
Not everybody has a c: drive you know... i for example dont have one.
ultrasnord
Author
10. Jul 2008
sorry,,
when i made this crackme,,
i just think that any system will make 1st partition as c: drive,,,
ultrasnord
Author
10. Jul 2008
@Bispoo

Maybe You can modify it to redirect it to another drive,,,
Bispoo
10. Jul 2008
yes yes, absolutely. :)
Bispoo
11. Jul 2008
IRC? cant quite make it :P
PeterPunk
11. Jul 2008
Yes, IRC.
With the 4 or 5 first lines, I though it was a skull with crossbones.
simonzack
Moderator
11. Jul 2008
nice ascii art :p
ultrasnord
Author
11. Jul 2008
good job dudes,,,

how about making tut??,,,

can't wait for it,,,
simonzack
Moderator
11. Jul 2008
already uploaded :)


downloadbrowseultrasnord's ultras_decryptme1

Download ultras_dm.zip, 227 kb (password: crackmes.de)
Browse contents of ultras_dm.zip

ultras's decryptme
==================
Size : 442.0 kb
Code : Borland Delphi 7
Difficulty : 1-3

This Is My First DecryptMe so i'm not sure about difficulty,,,

RULEZ : - No Patching.
- BruteFOrce Allowed.

if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id


= sorry for my bad english =

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 10. Jul, 2008
Downloads: 320

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseultrasnord's ultras_decryptme2

Download ultras_dm2.zip, 195 kb (password: crackmes.de)
Browse contents of ultras_dm2.zip

ultras's decryptme2
===================
Size : 368.5 kb
Code : Borland Delphi 7
Difficulty : 1-3

To Do :
1. FInd Correct Combination For License File To Make It Say Registered.

RULEZ : - No Patching.
- BruteFOrce Allowed.

if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id

= sorry for my bad english =

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 10. Jul, 2008
Downloads: 320

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

TPAC
03. Nov 2008
Okay First of all i did it but i had to patch it and it was easy. First i patched an address so that it will jump the liscense check to find if "It's buddy is there", then i patched a different address that made it think it had the right liscense file. when in fact it didnt even have the wrong one or for that sake an liscense file.!
TPAC


downloadbrowseultrasnord's ultras riddle

Download ultrasriddle.zip, 210 kb (password: crackmes.de)
Browse contents of ultrasriddle.zip

just solve it ok???...

no patching at all,,

you don't need it,,,

this not that hard,,,

and give comment ok!!!,,,

i need it,,,

lolz,,,

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 02. May, 2008
Downloads: 416

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ultrasnord
Author
27. May 2008
HINT :
= DONT THINK ABOUT ALGO,,,
= POSITION IS EVERYTHING HERE
DigitalAcid
27. May 2008
Ok, I took a look at this again and I can patch it now to reach the end.
Don't know if I will find a valid solution though =).
I'll continue trying some more now ;).
movzx
01. Jul 2008
solved in 15 minutes..
time to write solution....
it's all about positioning...
ultrasnord
Author
01. Jul 2008
lol,,,

told you...


downloadbrowseultrasnord's ultras_tril_1

Download ultras_tril_1.zip, 202 kb (password: crackmes.de)
Browse contents of ultras_tril_1.zip

ultras's Trilogi #1
===================
Size : 385.0 kb
Code : Borland Delphi 7
Difficulty : 1-2

To Do :
1. Find The Way TO GoodBoy Message.
2. No Patching.
3. Keygen Is optional [Only If You Can or Want Make It].


# - Don't Forget To Move On To ultras's Trilogi #2 After Beat This. 0(^_^)0

if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id


= sorry for my bad english =

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 01. Jul, 2008
Downloads: 553

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

Solution by [xorolc], published 11. aug, 2008; download (17 kb), password: crackmes.de or browse.

[xorolc] has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

simonzack
Moderator
02. Jul 2008
easy, solved in 5 mins (had to check keyboard map for this one :S)
ultrasnord
Author
02. Jul 2008
good job,,

waiting for solution,,
DigitalAcid
29. Jul 2008
Nice one :).
Too bad I can't write a solution because I can't keygen it.


downloadbrowseultrasnord's ultras_tril_2

Download ultras_tril_2.zip, 202 kb (password: crackmes.de)
Browse contents of ultras_tril_2.zip

ultras's Trilogi #2
===================
Size : 387.0 kb
Code : Borland Delphi 7
Difficulty : 1-2

To Do :
1. Find The Way TO GoodBoy Message.
2. No Patching.

# - Don't Forget To Move On To ultras's Trilogi #3 After Beat This. 0(^_^)0

if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id


= sorry for my bad english =

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 01. Jul, 2008
Downloads: 463

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

Solution by [xorolc], published 21. aug, 2008; download (8 kb), password: crackmes.de or browse.

[xorolc] has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseultrasnord's ultras_tril_3

Download ultras_tril_3.zip, 201 kb (password: crackmes.de)
Browse contents of ultras_tril_3.zip

ultras's Trilogi #3
===================
Size : 385.0 kb
Code : Borland Delphi 7
Difficulty : 1-2

To Do :
1. Find The Way TO GoodBoy Message.
2. No Patching.

# - Thanx For Trying This Crackme..
# - Next Will be DecryptMe {Coming Soon},,Still Learning About Crypto,,,LolZ.


if you found any bug or want to give some suggestion,,
or you want to ask me,,
just email me at :

ultras_muhsin@yahoo.co.id


= sorry for my bad english =

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 01. Jul, 2008
Downloads: 502

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ultrasnord »

View profile of ultrasnord »

Solutions

Solution by [xorolc], published 24. aug, 2008; download (5 kb), password: crackmes.de or browse.

[xorolc] has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseultrasound's C++ Crackme #1

Download CPP_Crackme1.zip, 14 kb (password: crackmes.de)
Browse contents of CPP_Crackme1.zip

This is my first crackme written in C++..

Its not too difficult, but theres a couple of simple tricks and hard to follow commands I think, so ive given a rating of 2.

You should *keygen* this app, I think a patch would be far too easy here!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 09. Sep, 2005
Downloads: 916

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ultrasound »

View profile of ultrasound »

Solutions

Solution by NoRG, published 12. sep, 2005; download (15 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
13. Sep 2005
very good solution norg! Compliments!
MsgBox with valid code is beutiful!!! :P

:)
ultrasound
Author
13. Sep 2005
indeed, this is how I can learn to improve my code...

Ive now written its big brother, 'c++ crackme 2' which wont allow for self keygenning, or at least I hope, so now you *should* have to understand the full keygen routine :)

an excellent example, NoRG, of attacking a programs weak spots :)
ultrasound
Author
20. Apr 2006
crackme source code is available here:
http://files.jmpeip.com/ultrasound/src/CPP1/


downloadbrowseultrasound's C++ Crackme #2

Download CPP_Crackme2.zip, 14 kb (password: crackmes.de)
Browse contents of CPP_Crackme2.zip

This is the follow on to C++ crackme #1..

An improved algorythm, anti-self keygenning code and would be a little harder to patch than the original..

still, a patch would be too easy, so please keygen it!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 13. Sep, 2005
Downloads: 933

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ultrasound »

View profile of ultrasound »

Solutions

Solution by NoRG, published 14. sep, 2005; download (15 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments

ultrasound
Author
14. Sep 2005
well done again to NoRG!

I guess my anti-self keygenning code wasnt that good!!
ultrasound
Author
20. Apr 2006
crackme source code is available here:
http://files.jmpeip.com/ultrasound/src/CPP2/


downloadbrowseultrasound's C++ Crackme #3

Download CPP_Crackme3.zip, 14 kb (password: crackmes.de)
Browse contents of CPP_Crackme3.zip

This is now my 3rd crackme that ive written, again in C++!

I have learnt from my mistakes of the past and made this the hardest crackme yet..

There is some crypto in this one so I hope it takes you all longer to crack than my first 2!!

Again this is not for patching, make a keygen!

Enjoy :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 22. Sep, 2005
Downloads: 925

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to ultrasound »

View profile of ultrasound »

Solutions

Solution by m@rio_crk, published 23. sep, 2005; download (76 kb), password: crackmes.de or browse.

m@rio_crk has rated this crackme as quite nice.

Solution by NoRG, published 23. sep, 2005; download (23 kb), password: crackmes.de or browse.

NoRG has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

ultrasound
Author
20. Apr 2006
crackme source code is available here:
http://files.jmpeip.com/ultrasound/src/CPP3/
trope
20. Apr 2006
For someone "learning" c++, you write some nice code! :)
ultrasound
Author
20. Apr 2006
thanks, i hope you learn something from it! (just dont mind the messy coding :)


downloadbrowseultrasound's End Of the World!

Download EndOfWorld.zip, 19 kb (password: crackmes.de)
Browse contents of EndOfWorld.zip

Mission: You have found an electronic diary which holds the date to the end of the world along with a note on how to survive.

Unfortunately, the diary is huge and no-one knows where to find this date to read the instructions of how to prevent the disaster.

Another problem is that the owner of the diary has password protected its contents and the text is unreadable without the correct password!

Your task is to use your cracking and reversing skills to find:

- The date for 'the end of the world'
- Instructions on how to prevent it
- The password to the diary

Just patching or bruteforcing is not an option here, since the instructions are no good, without knowledge of the date!

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 01. Nov, 2005
Downloads: 960

Rating

Votes: 10
Crackme is quite nice.

Rate this crackme:

Send a message to ultrasound »

View profile of ultrasound »

Solutions

Solution by merker, published 29. dec, 2005; download (14 kb), password: crackmes.de or browse.

merker has not rated this crackme yet.

Submit your solution »

Discussion and comments

code_inside
31. Oct 2005
Nice CrackMe.

But the CrackMe crashes because of a division by zero (When you type 1 char in the password field) in the uhm, Password-Date-Data-Decryption routine :)
code_inside
31. Oct 2005
A little correction from what I said above,

It happens when you enter any other char then "a-z" in the password field (Atleast it crashed when I entered "1" :) ).
code_inside
31. Oct 2005
And it only happens when the first character is any other character then "a-z" ;) (Now I stop flooding this thread... ;) ).
ultrasound
Author
31. Oct 2005
Hi Code_inside, thanks for reporting the bug, yes as you have mentioned I just tested and it will crash if the first character is not a-z, you can enter non-alphabetic characters at any other point in the password, as long as its not the first character..

I think i know why this is happening and I will fix this bug tonight when I get home..

Would you prefer me to upload the fixed version, or just leave it as it is, so as not to change the code that you have already reversed?
bigboss1988
31. Oct 2005
crackMe doesn't work !
Is it a trick? If it a trick i know it ;)
1-DebugBreak
2-IsDebuggerPreSent
3- etc...:D
ultrasound
Author
31. Oct 2005
bigboss, yes you are correct, crackme will not run with a debugger running, you must disable this.. also debugbreak is correct :)
code_inside
31. Oct 2005
ultrasound,

The bug isn't really a big problem but still it is a little bug ;)
I don't think that you need to change the code a lot though, just a little check will probably do... :)
You decide if you want to upload a fixed version ;)
ultrasound
Author
01. Nov 2005
Bug now fixed, new version online ;)
ultrasound
Author
17. Nov 2005
how is everyone getting on with this? i cant tell if people are downloading and then giving up or if people are hard at work!

any comments on what youve done so far?
code_inside
23. Nov 2005
Hi ultrasound,

At the moment i'm trying to reverse the Date Hash, but I think it can't be reversed because the date string doesn't always has the same length and that's a problem... :)
I'm probably missing something again but right now I don't see a way of reversing it...
I also don't know how to decrypt the strings, guessing? :)
Has anyone else solved it? (Or one of the two parts?)
ultrasound
Author
23. Nov 2005
glad to see your on with it..

I guess my packing and anti-debug tricks didnt cause you too much problem then, but at least the main part is :)

good luck!
code_inside
24. Nov 2005
Packing and Anti-Stuff didn't cause any problems, especially not if you use SoftICE ;)
It's always funny to see all those OllyDbg protections in CrackMe's when you're using SoftICE ;)
deroko
24. Nov 2005
I agree with code_inside about olly protection and sice =))))
ultrasound
Author
30. Dec 2005
superb merker, well done!
Shism
30. Dec 2005
any documentation of the anti-debugging trick please?
merker
30. Dec 2005
@ultrasound :
thank you, its a great idea to use a diary as crackme.

@Shism :
anti-debugging is under the law of Murphy :
1. protect your app against debugger A.
2. protect your app against debugger B.
result :
everybody uses debugger C.
Shism
30. Dec 2005
How about this one>

My anti-debugging is under the law of Shism :
1.Protect against every single damn debugger
DeepBlue
31. Dec 2005
So Shism: Let me see how you write a protection against a non-intrusive Debugger? ;)
deroko
31. Dec 2005
haha non-intrusive =) I'm currently developing imprec plugin for nonintrusive debugging so I can fix imports in warranty's unpackme 3 =)

@DeepBlue: I would check for hooks in kiuserexceptiondispatcher =)
DeepBlue
31. Dec 2005
u bastard :P

;)
Shism
31. Dec 2005
a non-intrusive Debugger is a Decompiler.....
DeepBlue
31. Dec 2005
Ever heard of Oraculums? ;)

Search in google:
Oraculums "eb fe"
Shism
31. Dec 2005
A loader.... There is always a way to defeat a cracking technique and there is always a way to defeat that anti-cracking technique... It goes on forever :)
strelok
28. Feb 2006
damn, i got all dates, but planned to write dictonary-based bruteforcer to get pass

everything is even easier
ultrasound
Author
20. Apr 2006
crackme source code is available here:
http://files.jmpeip.com/ultrasound/src/EndOfWorld/


downloadbrowseUnChapelierFou's var

Download var.zip, 312 kb (password: crackmes.de)
Browse contents of var.zip

Very simple crackme for beginners

Difficulty: 1 - Very easy, for newbies
Platform: Unix/linux etc.
Language: C/C++

Published: 09. Feb, 2016
Downloads: 920

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to UnChapelierFou »

View profile of UnChapelierFou »

Solutions

Solution by Bit87, published 25. aug, 2016; download (1 kb), password: crackmes.de or browse.

Bit87 has rated this crackme as quite nice.

Solution by ahaggard, published 12. jul, 2016; download (2 kb), password: crackmes.de or browse.

ahaggard has not rated this crackme yet.

Solution by S!x0r, published 11. feb, 2016; download (2 kb), password: crackmes.de or browse.

S!x0r has not rated this crackme yet.

Submit your solution »

Discussion and comments

specx
23. Feb, 08:58
it is in the bag :)
Bit87
01. May, 22:41
This is a fun crackme!! It was awesome!! A good challenge for all
brainacid
26. Jul, 22:19
I found it easy and Im a total complete n00b. Thanks, it was fun.


downloadbrowseunicorn's Crackme1

Download crackme1.zip, 44 kb (password: crackmes.de)
Browse contents of crackme1.zip

Very simple crackme for beginners..........
Find the serial, thats all u have to do..........

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 18. Jun, 2006
Downloads: 1586

Rating

Votes: 10
Crackme is quite nice.

Rate this crackme:

Send a message to unicorn »

View profile of unicorn »

Solutions

Solution by MiniMinou, published 27. jun, 2006; download (7 kb), password: crackmes.de or browse.

MiniMinou has rated this crackme as awesome.

Solution by c_07, published 22. jun, 2006; download (3 kb), password: crackmes.de or browse.

c_07 has rated this crackme as awesome.

Solution by Ank83, published 22. jun, 2006; download (8 kb), password: crackmes.de or browse.

Ank83 has rated this crackme as awesome.

Solution by znycuk, published 22. jun, 2006; download (4 kb), password: crackmes.de or browse.

znycuk has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

znycuk
18. Jun 2006
easy one, but serial calculation is cool...
maybe i will write a solution
Ank83
18. Jun 2006
Hi
I'm having some problems with this crackme. The code is clear and simple, but I think that this one has not have valid serial. Am I right or I got lost in the code.
Did some one try it. Where did I went wrong ? Need some help.
Thanks and Best Regards
Ank83
znycuk
18. Jun 2006
it have a good serial, at least one.
i've submitted a solution this am. ;)
c_07
18. Jun 2006
It took me forever to figure out the correct serial. I knew exactly what the serial verification algorithm was doing, but after a couple hours of trying to come up with one that fit the criteria -- including writing a bruteforce keygen in C++ -- I got pretty frustrated :).

However, there is a correct serial (I think there is only one), that can be found by keeping in mind that the 10 digits of the correct serial MUST add up to 10 (I can't really explain the reason for this w/o a tutorial). If I would have known that in the first place it would have saved me a headache. :) Oh well.

Great work unicorn!
Ank83
19. Jun 2006
Hm...
I will look at it once more and am giving up - I will wait for solution. I know that the serial must be of 10 digits, and there is some procedures that countes how many number are repeating and stuff but I can't fully understand the critierium.
I was so long hook on VB targets that I forgot how to use my barin. :)
Best Regards
Ank83
Ox87k
19. Jun 2006
unicorn but there is only one serial?
I found only 1.
snat
19. Jun 2006
found one!

great work
unicorn
Author
20. Jun 2006
Yeah there is only one serial .Thank u all for trying this crackme.
megadoctor
27. Jun 2006
damn i cracked it... but it took me for about 2 hours...
MiniMinou
27. Jun 2006
Good one to start with if you are a newbie, the code is quite clear, must use your brain a bit to find the serial but there is nothing to complicated !
predador
26. Jul 2006
I put nop´s in two lines to solve the problem...next level...newbie++...hehe
unicorn
Author
31. Jul 2006
Patching is LAME.... U can find the serial if u have a working brain :)
EuSo
13. Nov 2006
o.O I edit "PUSH 0B" to "PUSH 00" an invert the 3 jumps from "jne to je" and "je to jne" and now its woks with any serial. As example: 1 :P ;)


downloadbrowseunn4m3D_BR's unn4 Hard #1

Download unn4Hard#1.zip, 371 kb (password: crackmes.de)
Browse contents of unn4Hard#1.zip

Goal: Keygen
Packed: Not

Good lucky!

www.reversing4life.com
by unn4m3D_BR

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Borland Delphi

Published: 08. Apr, 2014
Downloads: 195

Rating

No votes yet.
Rate this crackme:

Send a message to unn4m3D_BR »

View profile of unn4m3D_BR »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

lheer
08. Apr 2014
Product Key 1234567890123456789012345
Activation Key WFAIZ-B76+C-PPNI9-FGP42-DZECD

Thank you~ unn4m3D_BR
botanyaki
08. Apr 2014
0123456789012345678901234
(UNICODE "XH9Z5-RIG?L-PWF8C-E4KU3-55IAH")

Thank you.
botanyaki
08. Apr 2014
Look! I god "?" on Actkey XD
unn4m3D_BR
Author
08. Apr 2014
Thanks to everyone who tried to solve my crackme.
But, I'm still waiting for the solution .. :D

[]'s
draculaprof
09. Apr 2014
Memory keygen: http://pastebin.com/2uWhcsA8
draculaprof
09. Apr 2014
Oops...forgot to add in keygen: That Product key length should be 25
redoC
11. Apr 2014
Is SelfKeygen acceptable?
unn4m3D_BR
Author
11. Apr 2014
redoC, isn't acceptable!
Just keygen to solve it ;D

Good lucky man!

[]'s
new_man
14. Apr 2014
i hope i found time to solve this. but for others that trying i say one thing that make that easily for you. use decompilers like IDR DECOMPILER it clear the whole A9828 (VA) function. you see there that every char in our product key locate at the 123456789......etc strings (locate the position by using pos function) and you see there a lot of info and you not lost in all that function (actually it's almost say exactly what going on there)
karma.954full
16. Apr, 19:18
By KarMa [954] ©Full Team
BR6FV-XFDTB-S33L1-8WE5Q-BWS1L


downloadbrowseUnregistered !'s [VB]PatchME

Download PatchME.zip, 24 kb (password: crackmes.de)
Browse contents of PatchME.zip

This is my 2nd Crackme !
It has 3 level. The general goal is Enable Control.
Have fun !
ps: sorryr... my English is bad...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 30. Apr, 2008
Downloads: 584

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to Unregistered ! »

View profile of Unregistered ! »

Solutions

Solution by Xspider, published 15. jul, 2008; download (1097 kb), password: crackmes.de or browse.

Xspider has not rated this crackme yet.

Solution by costy, published 07. may, 2008; download (260 kb), password: crackmes.de or browse.

costy has rated this crackme as awesome.

Submit your solution »

Discussion and comments

xylitol
01. May 2008
boring, if u want unlock that use vbreformer set interval 0 to the timer and etc...
Unregistered !
Author
01. May 2008
It's not only ... that, try to solve all level, pleasezz...
DigitalAcid
01. May 2008
I must agree, these "enablemes" are getting old. Once you know how to do it 1 time, you can do it for every crackme...
The same thing with changing a text string. In fact changing a text string is easier :).
costy
06. May 2008
Hello the third button is difficult to enable. Also Using vbreformer.
Anyway it is possible to add a dll to the import table of this crackme to execute some code enabling all objects??
Can anyone explain me witch tool I have to use??
Thank you on this site I learned a lot.
costy
07. May 2008
ok I cracked it.
I sended the solution.
But for me it's difficulty is 3. In particular i think that the third button is created at runtime because I can't see it with Vbreformer.
It's difficult to enable a button created at runtime in visual basic. :-(
So I used a little trick... Look at the solution if it will be accepted.
Unregistered !
Author
11. May 2008
Yeah ! man, the third button is created at runtime, exactly...
GoodJob, crosty !
Wait for the next [VB]Crackme...
costy
11. May 2008
Ehm... Unregistered ! I'm costy. (you wrote crosty)
:-(


downloadbrowseUnregistered !'s VB P-Code Keygenme

Download Unreg_Keygenme.zip, 23 kb (password: crackmes.de)
Browse contents of Unreg_Keygenme.zip

Please crack it !

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 25. Apr, 2008
Downloads: 397

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Unregistered ! »

View profile of Unregistered ! »

Solutions

Solution by MACH4, published 27. sep, 2008; download (61 kb), password: crackmes.de or browse.

MACH4 has rated this crackme as boring.

Submit your solution »

Discussion and comments

DrPepUr
26. Apr 2008
I decompiled this and have a keygen but I think there is a bug, if the name length is greater than 5 it doesent work.
I completly reconstructed the code that validates the serial aswell and it is having the same problem, I was just wondering if infact this was a bug or not, if not I would appreciate a PM of a working Name Serial combo with name > 5
DrPepUr
26. Apr 2008
Ammendment: some names > 5
Unregistered !
Author
28. Apr 2008
Oh... I don't know what the bug is
But, I will try to fix it...
Wait for me...


downloadbrowseupb's keygenme 3

Download keygenme_sheg.zip, 17 kb (password: crackmes.de)
Browse contents of keygenme_sheg.zip

a keygenme, wonder if you can solve it ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Jan, 2004
Downloads: 1026

Rating

Votes: 6
Crackme is good.

Rate this crackme:

Send a message to upb »

View profile of upb »

Solutions

Solution by andrewl.us, published 03. nov, 2009; download (34 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

upb
Author
11. Oct 2006
:'(
hope someone does it before its 3 year birthday
MulleDK13
04. Nov 2009
wow. No solution until 5 years later? :O
andrewl.us
Moderator
04. Nov 2009
:) what other good crackmes lay forgotten and unsolved?
cobrasniper555
06. Nov 2009
Good solution andrewl.us! Great crackme upb!
simonzack
Moderator
17. Nov 2009
cool solution
I didn't use or/not with combos
but I think just thinking in and/xor will do
yeah i noted the resemblance too
i think this is more of a lvl3


downloadbrowseupb's push.the.pusher

Download push.the.pusher.fixed.zip, 38 kb (password: crackmes.de)
Browse contents of push.the.pusher.fixed.zip

This is a keygenme.
The objective is to keygen it.
2006.12.23 upb

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 08. Jun, 2009
Downloads: 787

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to upb »

View profile of upb »

Solutions

Solution by andrewl.us, published 25. jun, 2009; download (42 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

upb
Author
06. Jun 2009
Yes, andrewl solved the keygenme and contacted me about the bug.
I can confirm the bug exists, makes it impossible to get a goodboy response from it :S

i will post a fixed binary
upb
Author
08. Jun 2009
it's been fixed, you're welcome to try :)
obnoxious
27. Jun 2009
Gr8 Work andrewl.us. Must have been a real pain to solve this one :P


downloadbrowseUsAr's UnpackMe

Download unpackme.zip, 18 kb (password: crackmes.de)
Browse contents of unpackme.zip

unpack this and delete the nag message box

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: Assembler

Published: 07. Jun, 2007
Downloads: 797

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to UsAr »

View profile of UsAr »

Solutions

Solution by EvOlUtIoN, published 19. jun, 2007; download (37 kb), password: crackmes.de or browse.

EvOlUtIoN has rated this crackme as boring.

Solution by deroko, published 16. jun, 2007; download (18 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

deroko
10. Jun 2007
very nice, not that hard, but has some nice tricks. Took me around 30min to finish it :)
Zaphod
14. Jun 2007
I hope someone will post a solution to this one. I can make it work in Olly, but apart from that I have no idea what to do :(
mrmag
14. Jun 2007
yeah, please hand in your solution deroko. I fiddled around with this one for approx. 1 hour without even finding a way to make it run within olly. I hope I have some more time this weekend though -- to give it one more try ;)
deroko
15. Jun 2007
my solution is with sice, still want me to upload it?
UsAr
Author
15. Jun 2007
Of course upload! I'm very want to read any solutions to unpacking this ;)
Shism
15. Jun 2007
dereko could you solve the crackme with ollydbg???
Shism
15. Jun 2007
dereko could you solve the crackme with ollydbg??? Just to see how it would be done... Please?
EvOlUtIoN
15. Jun 2007
i also solved crackme with ollydbg...i wrote a little tutorial but in italian language...UsAr knows it!
It took me more or less time like deroko, but i avoided to cheat with memory protection.
deroko
15. Jun 2007
cheat with memory protection?
EvOlUtIoN
16. Jun 2007
Don't know...i attached my olly after NAG screen to solve it, because i found difficult to load it directly form olly, so i found OEP after messagebox.
Don't know about memory protection used, or anti-debug i don't know...i bypassed all attaching with olly so in my opinion this was a very simple target!
mrmag
17. Jun 2007
@EvOlUtIoN: I did this as well at first -- but I am interested in the method(s) used to prevent me running this thing inside Olly right from the start (or should I say entry point? ;) ).

@deroko: I am very interested in the anti-debug tricks used, so if you solved it using sice and found them I would enjoy reading your solution to give a basis on how to approach this thing with Olly once more.
EvOlUtIoN
18. Jun 2007
Sent my solution, i hope you'll like it
hardcoder
20. Jun 2007
@EcOlUtIoN , excellant tutorial mate, you rocked it today
EvOlUtIoN
20. Jun 2007
thanks hardcoder, anyway i think my solution is very simple...so i think this unpackme is 2 maximum 3 as difficulty
hardcoder
21. Jun 2007
one more thing hardcoder , why does image size change form E00 to bigger, and why you choose full Raw dump , why not fix image header.

please tell me I want to know everything
hardcoder
21. Jun 2007
There is (I think) anti dump trick is used , please experts tell me how autor has implemented it.
deroko
21. Jun 2007
CreateFileW on itself by finding it's name in PEB->PEB_LDR_DATA. You obviously didn't read both solutions :)
hardcoder
22. Jun 2007
It's ok thanks
j00ru
24. Jan 2008
I've solved it in an unusual way hahaha ;-))
Since I had some problems with accessing the .exe content when program was running, I wrote a ring0 driver hooking the NtOpenFile and NtCreateFile syscalls ;D It's really making me laugh ;p
apuromafo
14. Jun 2008
other simple way is using the unpacker generic of deroko
nice true, grat, see ya
Ox87k
14. Jun 2008
@j00ru:
would be very interesting to see your solution and your sources... can you write it?


downloadbrowseUsF's RaTz AzZ

Download crackme.zip, 51 kb (password: crackmes.de)
Browse contents of crackme.zip

Find the valid serial for this VB crack-me

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: (Visual) Basic

Published: 05. Feb, 2004
Downloads: 1181

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to UsF »

View profile of UsF »

Solutions

Solution by kao, published 07. feb, 2004; download (1 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[v0!d]'s crackme01

Download vcrkme01.zip, 14 kb (password: crackmes.de)
Browse contents of vcrkme01.zip

name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Jul, 2001
Downloads: 2478

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [v0!d] »

View profile of [v0!d] »

Solutions

Solution by D4ph1, published 21. sep, 2005; download (394 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

Solution by niftybitz, published 26. jul, 2001; download (16 kb), password: crackmes.de or browse.

niftybitz has not rated this crackme yet.

Solution by phueghy, published 26. jul, 2001; download (14 kb), password: crackmes.de or browse.

phueghy has not rated this crackme yet.

Solution by tnhuan, published 26. jul, 2001; download (159 kb), password: crackmes.de or browse.

tnhuan has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowse[v0!d]'s crackme02

Download vcrkme02.zip, 10 kb (password: crackmes.de)
Browse contents of vcrkme02.zip

serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 04. Nov, 2001
Downloads: 4328

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to [v0!d] »

View profile of [v0!d] »

Solutions

Solution by D4ph1, published 22. sep, 2005; download (53 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

Solution by gadhabi, published 05. nov, 2004; download (31 kb), password: crackmes.de or browse.

gadhabi has not rated this crackme yet.

Solution by code_inside, published 04. nov, 2001; download (4 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowsev1ru5's CrackMe by v1ru5

Download crackme.zip, 16 kb (password: crackmes.de)
Browse contents of crackme.zip

serial, .....

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 25. Jul, 2002
Downloads: 1715

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to v1ru5 »

View profile of v1ru5 »

Solutions

Solution by bRaiN_faKKer, published 03. oct, 2002; download (1 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseValenok's CrackME_v.0.5 by Valenok

Download CrackME_v.0.5._fixed.zip, 99 kb (password: crackmes.de)
Browse contents of CrackME_v.0.5._fixed.zip

This is very interesting

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 27. Aug, 2007
Downloads: 853

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Valenok »

View profile of Valenok »

Solutions

Solution by Kostya, published 17. sep, 2007; download (74 kb), password: crackmes.de or browse.

Kostya has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Kostya
16. Sep 2007
..It not so hard to find first serial.. :)
So, u can fnd it..
But the second serial, i think we need to patch it ..

My solution in queue..
MaZeNsMz
25. Sep 2007
When I Open This crack me it extract 3 files in the root
CrackME_v.0.5._fixed.exe.exe
test.exe
start.ini
DigitalAcid
27. Sep 2007
It generates 2 more files here, but I gave up on trying any further.
Still, it looks like an interesting crackme indeed...


downloadbrowseVallani's KeyGenMe 4

Download KeyGenMe4.zip, 1739 kb (password: crackmes.de)
Browse contents of KeyGenMe4.zip

An older KeyGenMe of me, which waits still to get its first KeyGen :) .

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 03. Aug, 2009
Downloads: 739

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to Vallani »

View profile of Vallani »

Solutions

Solution by qpt^J, published 13. aug, 2009; download (6 kb), password: crackmes.de or browse.

qpt^J has not rated this crackme yet.

Submit your solution »

Discussion and comments

tamaroth
Moderator
05. Aug 2009
Very nice, got kgen working just now, i'll submit my solution when i find time for it :)
Vallani
Author
05. Aug 2009
I'll wait excited and hopefully for your solution :) .
kilobyte.asm
06. Aug 2009
Agreed, Very nice. Just trying to stop keygen from stack overflowing, there must be a condition I'm missing. Well Thanks Vallani.
xylitol
06. Aug 2009
the music remember me heroes of might and magic lol
pxor
07. Aug 2009
whats the different betwean riping your code or make it a selfkeygen ?
Vallani
Author
08. Aug 2009
The difference lies in the simplifying of the code, which is possible.


downloadbrowseValliko's CrackME #1 by Valliko

Download VLK-CrackME#1.zip, 5 kb (password: crackmes.de)
Browse contents of VLK-CrackME#1.zip

A very simple and somewhat crappy Keygen-/CrackMe written in C.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 22. Jan, 2009
Downloads: 1078

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to Valliko »

View profile of Valliko »

Solutions

Solution by reinforce, published 04. mar, 2009; download (36 kb), password: crackmes.de or browse.

reinforce has not rated this crackme yet.

Solution by br0ken, published 30. jan, 2009; download (18 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Solution by sk8r4life, published 30. jan, 2009; download (11 kb), password: crackmes.de or browse.

sk8r4life has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

shellwolf
23. Jan 2009
112228. u should pause for a while after goodboy message.
shellwolf
23. Jan 2009
[code]
if (sn==algo1(name))
sucess
else
fail
[/code]
this is level1(No matter how complex algo1)
[code]
if (algo2(sn)==algo1(name))
sucess;
else
fail'
[/code]
this is level2.(No matter how simple algo1 and algo2)
Valliko
Author
23. Jan 2009
Yeah, and there's other bugs too i think.

This was however just a "test" from my side, to see how it would work. Im quite a novice when it comes to programming :)

I'll probably keep uploading short CrackMe's and develop my skills that way, tune in for more :)
Valliko
Author
28. Feb 2009
Nice to see people have submited some solutions, good job :)
Sergeus
04. Mar 2009
As you ask in your crackme I'm writing some comments. Not bed crackme:))!
Qrchack
02. Aug 2014
So, my simplest solution is to replace JNZ with JZ at 004013D6
Exorcist1
05. Mar 2015
Anderson
43760


downloadbrowsevalueforvalue's ValueforValue's Newbie KeygenMe #1

Download V4V_KeygenMe1.zip, 89 kb (password: crackmes.de)
Browse contents of V4V_KeygenMe1.zip

Just a simple newbie keygenme written in PureBasic, should be easy for someone with a little experience to keygen.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 09. Feb, 2016
Downloads: 865

Rating

No votes yet.
Rate this crackme:

Send a message to valueforvalue »

View profile of valueforvalue »

Solutions

Solution by acruel, published 11. feb, 2016; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

victordmelo
05. May, 01:13
It's not possible to resolve it, I guess. In the end I face a SHA-1 Hash a870ff2d4769bdae93c1e9efdfbbb200191e7141
There's another way to do it without bruterforcing this hash??? I can't find in internet a collision for it!
oXYgen
09. May, 17:23
@victordmelo Just a tip : try to take a look at the very start of the code ^^
Traxin
25. May, 22:50
Download for the .exe file isn't working for some reason.
hackz101
04. Jun, 04:00
open link in new tab @Traxin
Dwt1966
10. Jun, 13:22
Thanks for the help Bros. Im new at ckme
kechocgian
07. Jul, 03:19
Nice crackme, I didn't expect that username.
tinko00
26. Jul, 18:43
Very nice crackme, remembers you why to check every bit of code from beginning :D Thank you


downloadbrowseVaZoNeZ's VaZoNeZ`s KeygenMe #1

Download CrackMe1.zip, 3 kb (password: crackmes.de)
Browse contents of CrackMe1.zip

Its very easy KeygenMe for Newbies.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 22. Jul, 2008
Downloads: 1330

Rating

Votes: 9
Crackme is boring.

Rate this crackme:

Send a message to VaZoNeZ »

View profile of VaZoNeZ »

Solutions

Solution by mjones, published 26. jul, 2008; download (137 kb), password: crackmes.de or browse.

mjones has not rated this crackme yet.

Solution by Xspider, published 29. jul, 2008; download (445 kb), password: crackmes.de or browse.

Xspider has rated this crackme as nothing special.

Solution by costy, published 24. jul, 2008; download (63 kb), password: crackmes.de or browse.

costy has rated this crackme as awesome.

The submission of solutions is closed.

Discussion and comments

obnoxious
23. Jul 2008
okkkk it was easy!!!!!
~misunderstood~
23. Jul 2008
think it´s a nice one for beginners :)
Mazrock
23. Jul 2008
Yea nice for beginners. They can see pure asm strings comparison =)
costy
23. Jul 2008
Nice. I like it.
Xspider
23. Jul 2008
yep is really nice and easy for newbies like me :p like it too :D
pidreq
24. Jul 2008
It's absolutely yummy!
mjones
25. Jul 2008
Would have been nice if the computed serial was alphanumeric, but not a big deal. Fun crackme, overall.
GR0B
29. Jul 2008
It was my first Crackme and left me hungry for more. Thanks VaZoNeZ
ViiX
30. Jul 2008
>_> I cracked it and got the number and I don't even know how I did it -.-
Xspider
30. Jul 2008
lol that's easy !!
Sent1nel
03. Aug 2008
Cracked and wrote a keygen. Posting it :D

Had to write the output to file as well as stdio because sometimes it gives out weird characters (like triangles)
fo2w
03. Aug 2008
there is a (little)bug(?) that use cl which is part of a address.
Toxide
16. Sep 2008
Nice little KeygenMe. I really like the twist on the username. Wrote a keygen!
Musturd
24. Oct 2008
I made my first keygen ever!
hxxp://rapidshare.com/files/156968785/Musturd_gen.exe.html
It's made in C using the Win32API
izlesa
07. Dec 2008
nothing to say. Using address in generation of reg key is lol.
sry for bad english ...
NeoCortex
08. Jun 2009
Finally made it '-.-
ringzro
09. Sep 2009
Ok, ok... got here too late, but found a solution.

Since the submission is closed, I don't think it will harm to say that the serial is computed from the "VaZoNeZVaZoNeZ" string on which some computation based on the UserName's first character and the low byte of the string's address is done.

Anyway, I didn't describe the whole algorythm here...
promix17
07. Feb 2011
I loved this CrackME!
ZiMMy
12. Feb 2011
It was easy
The code is ".%5 %!" (without quotes)
xxdepelxx
03. Mar 2012
#-!=-%*4(D&4,


downloadbrowseVBCracks's VBCracks's crackme 1

Download CrackME.zip, 47 kb (password: crackmes.de)
Browse contents of CrackME.zip

Simple VB.NET HWID Protection System.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 03. Jan, 2011
Downloads: 755

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to VBCracks »

View profile of VBCracks »

Solutions

Solution by kobac, published 04. mar, 2011; download (55 kb), password: crackmes.de or browse.

kobac has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Arkantos
03. Jan 2011
is there any readme about this Crackme.. I don't Understand What To Do?
draww
03. Jan 2011
an obfuscated assembly. probably it requires you to run it on your machine. no rules means: patch, keygen, etc. everthing is acceptable, right?
VBCracks
Author
03. Jan 2011
Yes, it has obfuscated assembly.
The objective is to take a screenshot of the form1. :)
VBCracks
Author
05. Jan 2011
There are no rules you can try anything to crack it.
Please write a solution if you do manage to crack it so I can see what to improve in V2.
Ruev
13. Jan 2011
You cannot pack/protect your assemblies with commerical protectors according to the rules here. Eazfuscator is not allowed. Regardless, this is easily cracked.
dmc15
13. Jan 2011
Got it deobfuscated, but i'm stuck after that. Waiting for a tutorial...
kobac
21. Feb 2011
Solution added. It tries to download string from invalid url -> on exception it closes form.
ideku_nih
16. Mar 2011
Unable to find version of the runtime to run this application.


downloadbrowseV!ctor's Crackme False by V!ctor

Download CRACKME1.zip, 4 kb (password: crackmes.de)
Browse contents of CRACKME1.zip

This is my first crackme. so don't hate me...

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 05. Aug, 2008
Downloads: 532

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to V!ctor »

View profile of V!ctor »

Solutions

Solution by br0ken, published 09. aug, 2008; download (21 kb), password: crackmes.de or browse.

br0ken has rated this crackme as awesome.

Submit your solution »

Discussion and comments

xylitol
06. Aug 2008
crash after bad boy
br0ken
06. Aug 2008
@Xylitol
There is no crash.
Make sure you have the info.nfo file in the same directory as the exe ;)
Xspider
06. Aug 2008
yeah make sure you have it ;)
btw nice crackme V!ctor
hoppel
07. Aug 2008
When exiting the Programm it tells me im registered. But I couldn't find a serial that is acceptet by pressing the check button.

Is it even possible to get a serial right message directly after pressing the button or can you only get it from the dll when exiting the program?
Zaphod
07. Aug 2008
I don't think it's possible to avoid seeing the badboy first.
br0ken
07. Aug 2008
I found a valid name/serial which says registered when I press exit.
But as Zaphod said, you can't avoid seeing the first badboy.
br0ken
07. Aug 2008
I just realised this!
Take a look at the readme.
"P.S. There may be placed bags, so please, write me about it..."
So I guess the badboy was intentionally placed there huh?
V!ctor
Author
07. Aug 2008
To br0ken:
"Take a look at the readme"

It's tradition...
sn0wworld
10. Aug 2008
Nice crackme, looked at code and saw that good boy seemed impossible to get from key, then looked at board and found out verify occur after exit, so found dll and cracked.


downloadbrowseV!ctor's OneDword

Download OneDword_by_V!ctor.zip, 2 kb (password: crackmes.de)
Browse contents of OneDword_by_V!ctor.zip

This crackme uses Self-Modified Code, but there is not SEH or
something else. So it will just crash if you enter wrong password.
It will crash also if you enter any password more than two times.
In OneDword is ONE right passwords.
Maybe there is more, I don't know.
If you find password, you will be very luck man!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 07. Aug, 2008
Downloads: 509

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to V!ctor »

View profile of V!ctor »

Solutions

Solution by Taddy, published 13. aug, 2008; download (1 kb), password: crackmes.de or browse.

Taddy has rated this crackme as nothing special.

Solution by [xorolc], published 12. aug, 2008; download (2 kb), password: crackmes.de or browse.

[xorolc] has rated this crackme as boring.

Submit your solution »

Discussion and comments

DigitalAcid
08. Aug 2008
Is there no goodboy message ?
I mean, after we found a right password.
I found a password that doesn't crash the crackme.
In fact there will be more than 1 possible password if there is indeed no goodboy =).
PeterPunk
08. Aug 2008
@DigitalAcid: If you type the right password you'll get the goodboy message: "This is rigth password!!!!!"
br0ken
08. Aug 2008
@DigitalAcid
I think you have to find a pwd that shows the goodboy.
Some passwords don't crash the cme, but as said in the description, if you press check again cme will crash.
DigitalAcid
08. Aug 2008
Ah, I didn't quite see the goodboy, but it's there indeed =).
Pressing the checkbutton twice is because of the xor, i know :).
More investigating to do...
_Ra_
08. Aug 2008
By the way of patching, I did manage to make OneDword pop out the goodboy message. the password that I could retreive has some non-printable characters. I believe that such password is not what we are looking for...
br0ken
08. Aug 2008
@ Ra
My calculated pwd has untypable (sp?) characters too :(
PeterPunk
08. Aug 2008
There's a typable password. I think it's unique and you just have to think a little to get it.
_Ra_
09. Aug 2008
solved. nice one!
V!ctor
Author
12. Aug 2008
[xorolc], this psw is not correct!
Ox87k
12. Aug 2008
V!ctor, i tried the [xorolc]'s password and for me it works fine :)
p1nasIAT
12. Aug 2008
[xorolc] and Ox87k; the password has to be typeable (ASCII 0x20-0x7E) - after all we do have a textbox. Solutions with non-typeable characters are not valid. This includes [xorolc]'s solution.
br0ken
12. Aug 2008
I think what Victor means is, the password must be typable.
Ox87k
12. Aug 2008
@all:
ok guys but V!ctor didn't write this nowhere so maybe next time he should be more precise

>In OneDword there is ONLY ONE right typeable passwords.
Xspider
12. Aug 2008
and why he didn't said that in RULZ ?!?!
DigitalAcid
13. Aug 2008
He did say it, but because his english is not so good, it's a bit hard to understand:

"In OneDword is ONE right passwords."
V!ctor
Author
13. Aug 2008
OneXor is version 2 of OneDword
Xspider
13. Aug 2008
hmmm i'll see :)
Taddy
13. Aug 2008
I did it :)
There are 2 typeable passords.
obnoxious
14. Aug 2008
awesome crackme and a great tut @taddy
DigitalAcid
14. Aug 2008
So, there is now a total of 3 right passwords :).
p1nasIAT
14. Aug 2008
There are at least 4 typeable passwords (not including [xorolc]'s solution). Two of them are from Taddy's solution while the other two are quite self-explanatory looking at Taddy's code.
I'll leave the mystery to you for now. I’ll submit a complete solution if no one else wants the credit.

Also, none of the submitted solutions are per-definition correct as none of them exploit the entire solution set. This crackme can only be solved (both partly and fully) by brute-forcing. Using a bit of brains the number of possible instruction combinations can be lowered to an acceptable amount and then brute-forced to find the total solution set.
simonzack
Moderator
14. Aug 2008
I'm not that good about x86 instructions
I bruteforced through the memory to check the last bytes if the jump/call goes within destination range, then check if serial is typable
But are there any other instructions that can somehow jump to another place?
DigitalAcid
15. Aug 2008
Push xxx + ret = jump xxx ;)
simonzack
Moderator
15. Aug 2008
ah, ret exploits :p
p1nasIAT
15. Aug 2008
DigitalAcid that won't work here because push [address] is 4bytes in itself (which is all we have to work with). Opcode + address = 4 bytes. A ret instruction is 1 byte and so we need 5 bytes to generate these instructions.
Taddy
16. Aug 2008
"Push xxx + ret " wors here because we cann change 4 bytes + there is a 0xFFC3 after the 4th bytes.
=> our 4 bytes + 0xFF = push [adress] and c3 = retn
but 0xD8 xor 0x68 (push) = 0xB0 is untypable character.
p1nasIAT
16. Aug 2008
Taddy - true, I was just talking from top of my head, didn't actually remember the exact bytes there. Looking at them now push is indeed a possibility.
Xspider
18. Aug 2008
@Taddy
hi Taddy i'm still don't know how you find this
E8 A2D1FCFF CALL 003D0260
can u tell me plz?!?!
obnoxious
19. Aug 2008
@Xspider the location is call 400260 or jmp 400260


downloadbrowseV!ctor's OneXor (OneDword v2.0)

Download ONEXOR.ZIP, 2 kb (password: crackmes.de)
Browse contents of ONEXOR.ZIP

It's revision of OneDword cme.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 13. Aug, 2008
Downloads: 452

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to V!ctor »

View profile of V!ctor »

Solutions

Solution by obnoxious, published 21. aug, 2008; download (81 kb), password: crackmes.de or browse.

obnoxious has rated this crackme as quite nice.

Solution by Taddy, published 21. aug, 2008; download (1 kb), password: crackmes.de or browse.

Taddy has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

obnoxious
14. Aug 2008
why does the About say "write patch....."?
MulleDK13
14. Aug 2008
Maybe because you have to patch it?
simonzack
Moderator
14. Aug 2008
don't think so. It'll be too easy, I think it may be because his English is confusing
Xspider
14. Aug 2008
maybe you can patch it to display the password!
simonzack
Moderator
15. Aug 2008
lol, that's impossible :p
Zaphod
15. Aug 2008
A tricky one, this crackme! I think I know exactly what's going on, there are several ways to get the Goodboy, but they all need 5 bytes - and we only have 4.
I'm still scratching my head...
_raven
16. Aug 2008
@Zaphod: There is a 0xFF after the 4th byte, so you have 5 bytes.
obnoxious
16. Aug 2008
eh! guys i was just curious why he wrote that way even though he wont accept pathed solutions. btw it is easily solvable... stay tuned you will see a detailed tut on it :)
Zaphod
16. Aug 2008
raven, I know about the 0xFF byte ( and what it can do ), but I can't give eax a certain value using only 4 bytes. I have tried a lot of things like xchg and lods and whatever, but I always miss one byte.
obnoxious
16. Aug 2008
need some help Zapod?????
Zaphod
17. Aug 2008
obnoxious, I'm still searching for the right bytes, but if I don't find them, I'll just have to wait for your tutorial :)
obnoxious
21. Aug 2008
@Zaphod i hope every thing is clear now :)
Zaphod
21. Aug 2008
obnoxious: yeah, all clear now :)
damn it, I just never thought of jumping outside the code section and back again - very neat, indeed :)
Xspider
22. Aug 2008
yeah ^^
btw thx obnoxious your solution was 100% clear xD
obnoxious
23. Aug 2008
Glad i could help :P


downloadbrowseveneta's Crackme v22 (mini-psyho)

Download Crackme_v22_(mini-psyho)_veneta.zip, 54 kb (password: crackmes.de)
Browse contents of Crackme_v22_(mini-psyho)_veneta.zip

litle simple crackme with some crypto ... a litle bit tricky (i think)

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 19. Aug, 2005
Downloads: 776

Rating

Votes: 8
Crackme is quite nice.

Rate this crackme:

Send a message to veneta »

View profile of veneta »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Orphankill
20. Aug 2005
Ok, I'm confused. I set a breakpoint on GetDlgItemTextA and I'm in. However, first you run all the letters of the name through some loop which does a whole bunch of stuff to each
letter, then you run each letter of the entered serial through countless loops and then it goes on and on and on.... How much time do you think we have? Or maybe I missed something? A little nudge in the right direction would be nice :)
Knight
21. Aug 2005
If i'm correct (and if i can post this here) this crackme uses ElGamal (or somethink like that). Just problem is that numbers are too big, to solve it.

P.S. I think those loops u are talking about are SHA-1.
TQN
21. Aug 2005
Yes, Knight. It is SHA-1, use Miracl library.
Tymon
21. Aug 2005
ElGamal-128 + SHA1. You have to compute a and M. One question... This message 'how nice you've defeat..' means that serial is good or not ? coz there is the second message in crackme 'My Congrats Serial correct now you...'. What do you think ?
veneta
Author
21. Aug 2005
"My Congrats Serial correct now you..." is correct :)
1.ElGamal sign
2.surprise (my favourite board game ;)
veneta
Author
21. Aug 2005
i think it's sufficient answer :)
pdrill
30. Aug 2005
This does not look like Elgamal and you dont need to solve DLP for it.
Knight
31. Aug 2005
3 people said that it is ElGamal (one of them is this crackme author) and u still think that it is not? :D
pdrill
31. Aug 2005
Elgamal sig is: y^a * a^b == g^M where a and b is the sig and M is the message to be signed. This is not what is going on here. This crackme computs y^a * a^M == g^b. Set a=p-1 and you get y^a == 1 mod p. The order of p-1 mod p = 2 so a^M can have two solutions, 1 or p-1. This gives us a 50% chanse to set y^a * a ^M == 1 mod p for anny message M. Now, if you set b=p-1 you get g^b == 1 mod p. So,, does this looks like Elgamal? I can see you discuss the solution here so I hope I dont do anything wrong by posting this. This will only get you like 30% into the solution so there should be much more to solve for you.
pdrill
01. Sep 2005
Finaly I got the correct messagebox :) Have you received a solution from anyone?
veneta
Author
02. Sep 2005
great work pdrill :) your solution is first and at the time only solution :)
Zuma555
05. Dec 2009
I got it, and i submited a solution
jB_
06. Dec 2009
Zuma555: your solution does not include the 2nd part of the crackme. You only solved the crypto problem.
_pusher_
06. Dec 2009
jB: i checked quickly.. he seemed to have gotten the valid serials.. what did i miss ? :x
Zuma555
06. Dec 2009
The only problem of this crackme was the crypto problem... What else was there to solve?
Zuma555
06. Dec 2009
Btw Hello jB! ;)
jB_
07. Dec 2009
_pusher_: check the veneta message : "2.surprise (my favourite board game ;)"
There is a reversi game in the crackme. The ElGamal signature is the easy part.
_pusher_
07. Dec 2009
right, think i have to reject your solution Zuma.. sorry :x
Still.. i cant find any signs of any game at all :)
cyclops
Moderator
07. Dec 2009
"how nice
you've defeat E****** s******** (heh you know what ;))" is only half part. If you have a complete solution it will show "My Congrats Serial correct now you..." ;)


downloadbrowseveneta's Insipid v1

Download insipidv1.zip, 20 kb (password: crackmes.de)
Browse contents of insipidv1.zip

litle / simple crackme ... tut + keygen please ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 17. Oct, 2004
Downloads: 1430

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to veneta »

View profile of veneta »

Solutions

Solution by DrPepUr, published 23. apr, 2008; download (290 kb), password: crackmes.de or browse.

DrPepUr has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

andrewl.us
Moderator
23. Apr 2008
From DrPepUr's tutorial:

"...produces a 32 byte hash so it is JUST WHAT THE DOCTOR ORDERED"

:)


downloadbrowseveneta's Insipid v2

Download veneta_Insipid_v2.zip, 9 kb (password: crackmes.de)
Browse contents of veneta_Insipid_v2.zip

Litle crackme ;) just keygen it ;P

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 27. Dec, 2004
Downloads: 1686

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to veneta »

View profile of veneta »

Solutions

Solution by bLaCk-eye, published 01. jan, 2005; download (63 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseveneta's Insipid v3

Download insipid_v3_veneta_MBE.zip, 46 kb (password: crackmes.de)
Browse contents of insipid_v3_veneta_MBE.zip

crackme a litle bit difrent from most ;)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 11. Apr, 2005
Downloads: 961

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to veneta »

View profile of veneta »

Solutions

Solution by tomkol, published 18. jun, 2013; download (92 kb), password: crackmes.de or browse.

tomkol has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseveneta's Insipid v4

Download insipid_v4_veneta.zip, 74 kb (password: crackmes.de)
Browse contents of insipid_v4_veneta.zip

new insipid ... you must taste it ;)"

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 22. May, 2005
Downloads: 894

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to veneta »

View profile of veneta »

Solutions

Solution by tomkol, published 11. jun, 2013; download (163 kb), password: crackmes.de or browse.

tomkol has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowseveneta's Linux Crackme v1

Download cm11.zip, 1 kb (password: crackmes.de)
Browse contents of cm11.zip

{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}
{{{ HI! Welcome to my first Crackme writen for linux it is also my }}}
{{{ first program in asm for Linux. It was Compiled with nasm :). }}}
{{{ mail:veneta8@poczta.onet.pl My: veneta.prv.pl MBE: mbe.prv.pl }}}
{{{ }}}
{{{ Coded by: }}}
{{{ veneta//MBE }}}
{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 18. Jan, 2005
Downloads: 1190

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to veneta »

View profile of veneta »

Solutions

Solution by taviso, published 06. jan, 2006; download (7 kb), password: crackmes.de or browse.

taviso has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowseveneta's Linux Crackme v2

Download cm13.zip, 4 kb (password: crackmes.de)
Browse contents of cm13.zip

A simple Linux crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Unspecified/other

Published: 18. Jan, 2005
Downloads: 1398

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to veneta »

View profile of veneta »

Solutions

Solution by DrSpliff, published 02. feb, 2005; download (7 kb), password: crackmes.de or browse.

DrSpliff has not rated this crackme yet.

Submit your solution »

Discussion and comments

mido_666
04. Aug 2005
My most sincere congrats both to the creator and the solver of this crackme. It was really interesting and instructive for a newbie like me.
veneta: great job, man. A good crash-test dummy!
DrSpliff: At last, one great tutorial. Thanks for the info about tools, and for explaining that good. (I managed to solve the second part without more help than your explanation to the first one).


downloadbrowseveneta's MBE TRIAL CRACKME v1

Download MBEDESTv1.zip, 63 kb (password: crackmes.de)
Browse contents of MBEDESTv1.zip

This is official MBE trial crackme you should crack it if you want to join MBECrew ...
crackme have 5 protections in side (3 protections are bery easy to solve anotcher 2 are litle more dificult)
And one more thing don't be afraid of ip connection of this crackme becouse it only downloads actual &quot;about&quot; ...

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 01. Oct, 2004
Downloads: 1404

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to veneta »

View profile of veneta »

Solutions

Solution by Spooky, published 15. feb, 2008; download (98 kb), password: crackmes.de or browse.

Spooky has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseveria70's FiboCrackMe

Download CrackMePls.zip, 4 kb (password: crackmes.de)
Browse contents of CrackMePls.zip

This Crackme Built With Visual Studio 2012 C# .net 4 With New Algorithm But So Starter In Write

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 13. Nov, 2014
Downloads: 749

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to veria70 »

View profile of veria70 »

Solutions

Solution by Office Jesus, published 14. nov, 2014; download (7 kb), password: crackmes.de or browse.

Office Jesus has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

RDGMax
14. Nov 2014
My pass: veria
only take 16 seconds
Office Jesus
14. Nov 2014
Yeah, I don't think you meant to release this version. There is no challenge.
midoxtn
10. Dec 2014
how you did it ??
givses
07. Jul 2015
Public Sub New()
Me.i = 0
Me.Sxbox = New String() { "v", "e", "r", "i", "veria" }
Me.components = Nothing
Me.InitializeComponent
End Sub
galgo83
01. Aug 2015
"><img src=x>
tygrvrli
26. Mar, 13:44
IL Spy ,
// CrackMePls.Form1
private string[] Sxbox = new string[]
{
"v",
"e",
"r",
"i",
"veria"
};

solved.


downloadbrowseversus's keygenme

Download crackme.zip, 178 kb (password: crackmes.de)
Browse contents of crackme.zip

a simpl crackme coded on delphi+asm.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 07. Oct, 2010
Downloads: 705

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to versus »

View profile of versus »

Solutions

Solution by draww, published 06. jul, 2012; download (14 kb), password: crackmes.de or browse.

draww has not rated this crackme yet.

Submit your solution »

Discussion and comments

tamaroth
Moderator
08. Oct 2010
Surprisingly enough, my main consideration was removal of the nag, for some reason app crashed after my patching, but i think now it's ok ;-)

Kg itself was rather easy, sample serials:

versus
6750-3-ALG

tamaroth
8700-4-ALG

crackmes.de
10840-7-ALG

kg and patch in your box mate.
VESA
12. Oct 2010
cool crackme :)

VESA
-3-ALG
versus
Author
18. Oct 2010
thnkxxxxxxxxxx for you
Aurum Flare
13. Nov 2010
it's fine crackme)) thanks
Uniskull
01. Feb 2011
cool crackme !!!!!!
Uniskull
8470-0-ALG
Alan Grant
04. Jul 2012
Guys you solved this, but I'm doing my first steps and don't know what to start with. Could you give me some tips?
Alan Grant
06. Jul 2012
Ah, at last...
Alan
3820-8-ALG

nice crackme. got some good experience
Alan Grant
06. Jul 2012
By the way, draww, thanks for the solution. The hardest part for me was to break into a routine which checks if s/n is valid. It took me quiet long and I did it in a more ugly way, than you suggest in your tutorial. My steps were:
1. enter name and random s/n
2. set bp on DispatchMessageA just to break into the app
3. Searched occurrences of my name and s/n in memory (this took some time).
4. finally, when found my s/n, set bp on memory address access/write
the rest was easy.
draww
06. Jul 2012
ur welcome Alan, when dealing with delphi targets it's good to go with some tool like DeDe. As I said in my tut, it'll speed up the process, but you don't have to :) Instead of posting name/serial pairs, I decided to write a tutorial which is useful for others ;)
$HiNoBi
08. Jul 2012
draww: very nice tutorial. ..Thank you .señor!


downloadbrowseVESA's Simple KGM 2 by V3SA

Download Simple_KGM_2.zip, 4 kb (password: crackmes.de)
Browse contents of Simple_KGM_2.zip

Hy guys,

Here is another simple keygen me!

Valid solutions:
1. Keygen
2. SelfKeygen
3. Serial

Good luck!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 04. Nov, 2010
Downloads: 470

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to VESA »

View profile of VESA »

Solutions

Solution by Diabolito, published 27. nov, 2010; download (84 kb), password: crackmes.de or browse.

Diabolito has not rated this crackme yet.

Submit your solution »

Discussion and comments

tamaroth
Moderator
08. Nov 2010
keygen sent in a pm, don't have enough time to write a sol.
H2SO4
10. Nov 2010
Can someone explain what LOOPD means?
tamaroth
Moderator
10. Nov 2010
where the hell did you find loopd in that crackme? :o There's no instruction like that in asm even. Unless you mean LOOP itself?
VESA
Author
10. Nov 2010
This instruction decrements the cx register and then branches to the target location if the cx register does not contain zero.

; “loop lbl” becomes:
dec cx
jne lbl

(Art Of Assembly - Page 300)
tamaroth
Moderator
10. Nov 2010
I stand corrected, LOOPD is exactly the same instruction as LOOP (decrements entire ecx rather than just cx)
HungrySNAKE
10. Nov 2010
can someone explain how to crack this one?
kretze
13. Nov 2010
username: kretze
ID: 1841250164

Need some more work to find a good serial. Right now I don't see how to find one. I have to digg a little deeper.
hasherezade
14. Nov 2010
yeah, finding ID is quite easy.... (username: hasherezade, ID: 1250705268), but it's nothing in comparision to the serial hashing procedure. i wonder, should we brutforce it?
tamaroth
Moderator
14. Nov 2010
No, you don't have to brute force it. just understand the code.
tamaroth
Moderator
14. Nov 2010
sory for double post, cannot edit ;\

tamaroth
ID: 3690938228
Serial: 68A0527747F00F73
keksdose
15. Nov 2010
Enter Name: iSolvedIt:)
ID: 854540148
Serial: C5033370EA925445
VESA
Author
29. Nov 2010
Nice tutorial Diabolito :)


downloadbrowsevhly's JavaCrackMe #1

Download CM1.zip, 3 kb (password: crackmes.de)
Browse contents of CM1.zip

This is My first Java CrackMe,
and I UsE a Obfuscator do this.

Welcome to ReGEn this classfile to SourceFile

And I change this CrackMe display Information in English

But I hope the Chinese is Wide for World , this my wish.

GooodlucK for you!~:)

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Java

Published: 09. Jan, 2006
Downloads: 1251

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to vhly »

View profile of vhly »

Solutions

Solution by m@[tador], published 12. jan, 2006; download (50 kb), password: crackmes.de or browse.

m@[tador] has not rated this crackme yet.

Solution by Ank83, published 12. jan, 2006; download (6 kb), password: crackmes.de or browse.

Ank83 has not rated this crackme yet.

Solution by HMX0101, published 12. jan, 2006; download (29 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Solution by Kerberos, published 12. jan, 2006; download (4 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Ank83
09. Jan 2006
Hi
I don't want to sound like a dumbass but how do ypu start this crackme ! Is it compiled ? When I double click it it open WinAce archiver. How can I start the crackme ?
Thanks
Ank83
Kerberos
09. Jan 2006
Ank83:
java -jar CM1.jar
Ank83
09. Jan 2006
damn ! I dont have JAVA on this machine ! Hm I think that DJ Java Decomipler will be of a big use for this crackme !
Ank83
09. Jan 2006
I always get this !
java.util.zip.ZipException: The system cannot find the file specified
at java.util.zip.ZipFile.open(Native Method)
at java.util.zip.ZipFile.<init>(ZipFile.java:112)
at java.util.jar.JarFile.<init>(JarFile.java:117)
at java.util.jar.JarFile.<init>(JarFile.java:55)
Exception in thread "main"
Ank83
09. Jan 2006
Can anybody help me ! Is the problem with me or the app !?
Ank83
09. Jan 2006
aldo it give to me when i try to run it:
ava.lang.Error: Do not use CM1.setLayout() use CM1.getContentPane().setLayout() instead
at javax.swing.JFrame.createRootPaneException(JFrame.java:458)
at javax.swing.JFrame.setLayout(JFrame.java:524)
at CM1.<init>(IYOE)
at CM1.main(IYOE)
Exception in thread "main"
HMX0101
09. Jan 2006
install the most newly version of Java 2 Runtime :)
Ank83
09. Jan 2006
Hm... Finally !!! I start it ! Yeeeeeah !
Like first you need to extract the jar file (I used WinRar), load the CM1.class in DJ JAVA Decompiler, find the line:
setLayout(null);
and insted of that write:
getContentPane().setLayout(null);
Than save the file as CM1.java, then compile it and then you can run it ! I don't know i this is a bug, but on my machine IT WAS ! So i needed tochange all that so I can run this crackme !
P.S. When you load the crackme in the decomplier, you'll get all you need to write a keygen ! I will start writing it as soon as posible ! Now I'm going to sleep a little bit ! And tomorow I'm taking my wife to diner ! :D
P.S. Nice crackme ! A little change won't hurt anyone ! :)
Regards
Ank83
vhly
Author
11. Jan 2006
I use the JDk 1.5 compile this crackme

And Use the JShrink 2.36 obfuscate this;

I think that you should install tht JDK/JRE 1.5

If this can not run yet, please mail me.
m@[tador]
12. Jan 2006
It normally works on JRE 1.2 if you replace setLayout(null) to getContentPane().setLayout(null), like Ank83 said.
And I couldn't find any obfuscated code. Maybe your obfuscator don't works properly?
I posted my solution, written on Java (for JRE 1.2). The algo is wery easy. Serial is the Name in base64 encoding.
vhly
Author
13. Jan 2006
So I say this is Very EasY.

Only BASE64 Encoding
Wolle
21. May 2006
Hey all, im new to all this, but i anyway succeded to crack the serials :) So now i have made my first KeyGen, i love it! :D
dittirik
14. Feb, 20:30
Tutorial;

https://www.youtube.com/watch?v=7FUNWSOGgWg


downloadbrowsevhly's Java CrackMe #2

Download CM2.zip, 3 kb (password: crackmes.de)
Browse contents of CM2.zip

Get the right serial

make a kengen or

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Java

Published: 13. Jan, 2006
Downloads: 898

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to vhly »

View profile of vhly »

Solutions

Solution by Kerberos, published 15. jan, 2006; download (5 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

Submit your solution »

Discussion and comments

Kerberos
13. Jan 2006
Nice crackme and nice "trick" how to hide Strings :)
vhly
Author
14. Jan 2006
I had used the JShrink 2.36 to hide this CrackMe's Strings.

For example:

System.out.println("vhly");

it will replace the ins to

System.out.println(I.I.I(1));

The Class I.I is Encoder to Get The Right String.
The I/I.gif is the Encrypted Strings Data file
Junyoung
09. Feb, 06:00
Cool~ I'm newbie for Java Reversing and now I'm satisfied with it.


downloadbrowsevhly's Java CrackMe #3

Download CM3.zip, 5 kb (password: crackmes.de)
Browse contents of CM3.zip

KeyGen this,

** Run This must in a command line **

java -jar CM3.jar

** It Can Run Two model **

Remove NAG

Remove Time Limited

Have a good luck day!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Java

Published: 22. Jan, 2006
Downloads: 687

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to vhly »

View profile of vhly »

Solutions

Solution by Kerberos, published 25. jan, 2006; download (55 kb), password: crackmes.de or browse.

Kerberos has not rated this crackme yet.

Submit your solution »

Discussion and comments

Kerberos
22. Jan 2006
Nice CrackMe vlhy! I've working keygen, now solution :-)


downloadbrowsevhly's Java CrackMe #4

Download CM4.zip, 6 kb (password: crackmes.de)
Browse contents of CM4.zip

This is my 4th Java CrackMe.

Please gen a License File.

give me a email,
I will check.

vhly@163.com

Thanks!

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Java

Published: 10. Oct, 2006
Downloads: 577

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to vhly »

View profile of vhly »

Solutions

Solution by crp-, published 12. sep, 2006; download (83 kb), password: crackmes.de or browse.

crp- has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

vhly
Author
07. Sep 2006
This CrackMe , I define a ClassLoader to decrypt the
orginal ClassFile, and must gen a lic file .

It may throw some exception , it doesn't matter~
crp-
09. Sep 2006
> It may throw some exception , it doesn't matter~

well actually it does matter, as the crackme doest run, as your classloader isnt working as it should.
to actually run the crackme one has to create an own loader (easy enough though).
vhly
Author
10. Sep 2006
I Make this CrackMe is test the ClassLoader Method,
I think it will run well.
this CrackMe is not check the name and serial String's
Length, if you input a null name or serial it will
throw some Exception, but it will run go on, So Dont Think
this, and gen a lic file is only.
modchip
11. Oct 2006
Is this another version? Why is the publish date today and the solution was published last september? :)
zairon
Moderator
11. Oct 2006
modchip, crackme updated because it had a little bug.
crp-
11. Oct 2006
the solution contains a fix for the bug ;)
modchip
12. Oct 2006
Thanks for the info zairon and crp-


downloadbrowsevic4key's KeygenMe #2

Download Keygene_#2zip.zip, 226 kb (password: crackmes.de)
Browse contents of Keygene_#2zip.zip

Level ?/10
Only: Fishing serial or Keygen. Creat a tut if u want... :-D
Gool lucky my friends! :-D

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 23. Sep, 2010
Downloads: 465

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to vic4key »

View profile of vic4key »

Solutions

Solution by Diabolito, published 13. oct, 2010; download (32 kb), password: crackmes.de or browse.

Diabolito has rated this crackme as boring.

Submit your solution »

Discussion and comments

KKR_WE_RULE
23. Sep 2010
I cant move the crackme window.
And its probably the timer that freezes the window a bit while I try to type.

Will have a deeper look l8r :)
Zaphod
30. Sep 2010
I found out how to fish a serial.

I made the crackme a lot smaller using ResHacker so I could see what is going on in Olly, but I don't know how to eliminate this "Always on top"-thing. Please tell me.
KKR_WE_RULE
01. Oct 2010
Genning it is boooring...
A modified md5..
I figured out some modifications he made..
but then I shifted to a much more interesting target posted here ;

as for the kgm here.. i didn't like it one bit.
The form is huge & sits right on top of my olly. :p
Zaphod
01. Oct 2010
But still it is interesting how the author made this window which I can't get rid of!
There ought to be some window style one could change to make Olly the topwindow, but I can't find it.

Any ideas?
KKR_WE_RULE
01. Oct 2010
Olly->Window->Always On Top
ShortCut : (Alt + F5)

Thats not the prob :)
Zaphod
04. Oct 2010
HA! You're right about that, KKR! Alt+F5 - it is that simple. Thanks!

But then there is no problem with this crackme :)


downloadbrowsevictordmelo's CrackMe v3c70r

Download CrackMe_V3C70R.zip, 539 kb (password: crackmes.de)
Browse contents of CrackMe_V3C70R.zip

A simple CrackMe write in C#.

Rules:

Don't Patch.
Write a KeyGen.
Don't use .net reflector.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 22. Jun, 2013
Downloads: 297

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to victordmelo »

View profile of victordmelo »

Solutions

Solution by Cubinator, published 09. sep, 2014; download (355 kb), password: crackmes.de or browse.

Cubinator has not rated this crackme yet.

Solution by iSSoGoo, published 28. jun, 2013; download (58 kb), password: crackmes.de or browse.

iSSoGoo has not rated this crackme yet.

Solution by seVeb, published 28. jun, 2013; download (77 kb), password: crackmes.de or browse.

seVeb has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

seVeb
23. Jun 2013
possible bug? when entering nothing the app shows "empty fields" and crashes.
seVeb
23. Jun 2013
nevertheless thank you for creating this crackme/keygenme!
victordmelo
Author
23. Jun 2013
This is weird. Here a i tested, and don't crash anytime. Your .NET is the 4.0 ?
seVeb
24. Jun 2013
yes but your code doesn't seem to have any odd stuff in it so i don't know why it happens, oh well :)


downloadbrowsevictordmelo's Fayzer crackme2

Download Fayzer_crackme.zip, 6 kb (password: crackmes.de)
Browse contents of Fayzer_crackme.zip

A simple crackme write in C. With a confusing algorithm but easy.

Write a keygen and don't forget the source.

Good lucky.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 13. Sep, 2013
Downloads: 262

Rating

No votes yet.
Rate this crackme:

Send a message to victordmelo »

View profile of victordmelo »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

pxor
21. Sep 2013
.text:0040150E DD 1C 24 fstp qword ptr [esp] ; double
.text:00401511 E8 4A 05 00 00 call _round
.text:00401516 DB BD F8 FE FF FF fstp [ebp+Float_from_name] ; 80 bit float
.text:0040151C C7 04 24 5A 30 40 00 mov dword ptr [esp], offset aWriteTheSerial ; "Write the serial: "
.text:00401523 E8 58 06 00 00 call puts
.text:00401528 8D 85 14 FF FF FF lea eax, [ebp+Serial]
.text:0040152E 89 44 24 04 mov [esp+4], eax
.text:00401532 C7 04 24 6D 30 40 00 mov dword ptr [esp], offset aD ; "%d"
.text:00401539 E8 02 06 00 00 call scanf
.text:0040153E DB 85 14 FF FF FF fild [ebp+Serial] ; 32 bit integer
.text:00401544 DB AD F8 FE FF FF fld [ebp+Float_from_name] ; 80 bit float (rounded)
.text:0040154A D9 C9 fxch st(1)
.text:0040154C DA E9 fucompp
.text:0040154E DF E0 fnstsw ax
.text:00401550 9E sahf
.text:00401551 75 04 jnz short badserial
.text:00401553 7A 02 jp short badserial
.text:00401555 EB 10 jmp short loc_401567

this crackme is bugged you are trying to compare 80 bit float number to 32 bit integer ... ofc this can work as long as the 80 bit float number is below 2147483648
Marmoto
22. Sep 2013
I agree with pxor that this crackme could be bugged the computed value to test against is always larger than 3.595e267 (at least on my machine) which is larger than any value a 32 bit int could store.
Bargest
01. Oct 2013
First of all, value
.text:0040146C fld [ebp+val_E8]
.text:00401472 faddp st(1), st
.text:00401474 fstp [ebp+val_E8]
was not initialized, so it can contain random data on start.
Also, there is a hardcoded value name[2], which produces two bugs:
1) Valid key for any 2-char-length name is equal to 0;
2) If name length is 1 symbol, name[2] contains rubbish, and hash value is unpredictable.
At the end of code we add length ^ 25, which gives nearly 10^11, and there is no way to get negative values during count (name bytes are zero extended to words).
So there is a plenty of bugs, but one of them makes crackme crackable: just enter any name with length of 2, serial will be equal to 0.
Bargest
01. Oct 2013
Oh, sorry, I forgot to write, that [ebp + val_110] is not initialized too.


downloadbrowsevictordmelo's Hard-Crypt

Download HardCrypt.zip, 32 kb (password: crackmes.de)
Browse contents of HardCrypt.zip

A bit hard crackme!!

Don't patch.
Write a keygen and a solution!
Don't forget the Source!!

Have fun.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 04. May, 2014
Downloads: 271

Rating

No votes yet.
Rate this crackme:

Send a message to victordmelo »

View profile of victordmelo »

Solutions

Solution by Kirjava, published 29. may, 2014; download (91 kb), password: crackmes.de or browse.

Kirjava has not rated this crackme yet.

Submit your solution »

Discussion and comments

redoC
04. May 2014
You forgot to initialize variable dwSerialNum. But initial value seems to be static. 0x28FF94 on my PC...?
downabc
04. May 2014
and 0x20fff0 on my pc...
i'm think about to use debugger in keygen to obtain the initial value of dwSerialNum.....
zairon
Moderator
04. May 2014
@downabc: that's the right spirit! I like your idea and I would like to see a tutorial, it could be helpful for newbies.
basscode
05. May 2014
It's not hard at all.
You are utilizing GetCursorPos in order to generate a right serial and that's it.
victordmelo
Author
05. May 2014
That's fun to make a KeyGen for it. How you'll get the same mouse position ? that's only one way.
Duraven
06. May 2014
You're right victordmelo, just ignore basscode and btw. I have no idea what his problem is? This is just level 2 so why the heck would you expect it to be hard?
botanyaki
06. May 2014
this is so fantastic crackme. i cant code keygen for this. but patched and keygened original file.
Anyway Thank you for your post.
Kirjava
13. May 2014
I made a dll that hooks _itoa, so I can rip the serial from memory. Is this a acceptable way to solve?
victordmelo
Author
14. May 2014
yes. but there's a way more simple to do that bro.
redsees
03. Jun 2014
You can make a keygen, open it, switch to your crackme folder, open the crackme (without moving the cursor, using ALT+TAB and ur arrows), then switch back to your keygen and press any key in order to generate the key, that's it.
cr00k3dc0d3r
01. Aug 2014
Very Nice, Thank you!


downloadbrowsevictordmelo's Kaliba CrackMe

Download CrackMe.zip, 16 kb (password: crackmes.de)
Browse contents of CrackMe.zip

A very simple KeyGenme for newbies.


Rules:
Don't Patch.
Write a KeyGen and a solution.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 22. Jun, 2013
Downloads: 1163

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to victordmelo »

View profile of victordmelo »

Solutions

Solution by iSSoGoo, published 28. jun, 2013; download (59 kb), password: crackmes.de or browse.

iSSoGoo has rated this crackme as boring.

Solution by B@zz!, published 28. jun, 2013; download (11 kb), password: crackmes.de or browse.

B@zz! has rated this crackme as quite nice.

Solution by neo85, published 28. jun, 2013; download (595 kb), password: crackmes.de or browse.

neo85 has rated this crackme as boring.

The submission of solutions is closed.

Discussion and comments

B@zz!
23. Jun 2013
Some Keys:
2w358o875
3p378 899
4b398v923
2j358b875
5n418r947
5w418d947
1z338u851
8p478n1019
2h358b875
8b478f1019

Regards,
B@zz!
( Solution Incomming ;) )
BunnX
24. Jun 2013
10229301Z204586338Z245504051
14757610T295152518B354183467
16660695F333214218F399857507
15264040V305281118Z366337787
7356402Q147128358Z176554475
4234973C84699778S101640179
12545696V250914238L301097531
16519186N330384038J396461291
5168062Q103361558R124034315

May you should use the whole dword for more keys. Or you can produce 10 mathematically right keys and the rest would be random.
B@zz!
24. Jun 2013
Mh yes you are right my random function only had a range from 0 to 10 :P but atleast it doesn't matter if it has a range from 0 to 4294967295 :D but seriously who wants a long key if he is able to have a small . In my Keygen you are also able to change the range because i wrote a 0815-Random function haha
iSSoGoo
24. Jun 2013
@B@zz!:

The idiom "0815" only exists in the German language ;)
It means something like 'cheap' or 'poor' ;)
bubakzlesa
28. Sep 2013
Nice on for beginners.
(x) + (any char) + (20x+318) + (any char) + (24x+827)
kurill2006
08. Oct 2013
; free variables:
(declare-const dword1 Int)
(declare-const char1 Int)
(declare-const dword3 Int)
(declare-const char2 Int)
(declare-const dword2 Int)
; end free variables.

(declare-const v5 Int)
(assert (= (+ 88 (- (* 2 (+ (* dword1 10) 125)) 20)) dword3))
(assert (= (+ (+ 3 (* 2 (+ 253 (* 2 dword1)))) (+ 88 (- (* 2 (+ (* dword1 10) 125)) 20))) dword2))
(assert (and (> dword3 0) (> dword1 0) (> dword2 0)))

(check-sat)
(get-model)
(exit)
zilber
01. Jun 2014
Tryed to describe as equations system:
int i1,i2,i3 // In order of return from scanf()
// all scanf line is in format: "%d%c%d%c%d" where
// i1'char'i2'char'i3'char
i1 = random int
i2 = 2 * (10 * i1 + 125) - 20 + 88
i3 = i2 + 2 * (2 * i1 + 253) + 1 + 2 )

Then simplifyed it to a:
i2=20i1+318
i3=24i1+827
The result is same as bubakzlesa said. Thanks a lot for a great fun!
lonestar
31. Jul 2014
Solved it :) Thx for the CrackMe, here are a few Keys:
Key: 23925e478818x575027
Key: 24101o482338m579251
Key: 24104q482398g579323
Key: 24107b482458j579395
Key: 24111l482538d579491
leptepkt
02. Sep 2014
so much spoiler
Exorcist1
05. Feb 2015
97039-1941098-2329763
Exorcist1
05. Feb 2015
If anyone is interested in writing a keygen using Python - feel free to contact me)
sevsnine
27. Jan, 13:40
if __name__ == '__main__':
one = random.randint(1000,9999)
two = 20 * one + 318
three = 4 * one + two + 509

print (str(one) + '-' + str(two) + '-' + str(three))


downloadbrowsevictordmelo's Papagaio CrackMe

Download Papagaio_CrackMe.zip, 358 kb (password: crackmes.de)
Browse contents of Papagaio_CrackMe.zip

Papagaio CrackMe is a bit hard CrackMe. You have to write a keyGen and a tutorial about your solution

-No Patch allowed
-No self-keygen allowed

It can seem hard, but it's not! Good Luck pilgrim.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 25. Aug, 2016
Downloads: 31

Rating

No votes yet.
Rate this crackme:

Send a message to victordmelo »

View profile of victordmelo »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

redoC
05. Sep, 13:29
redoC
DcçA2ç5fç70çD5çFcçD2ç90ç61çC4ç8cç9eç16ç2fç3eçCaç92çF8ç38çC6çEbçB8ç5dçDcç70ç69ç5eç93çDdçEcç63ç0dç

Why using serial characters out of ASCI range?
redoC
05. Sep, 13:44
... noble-minded mission ;)
victordmelo
Author
06. Sep, 00:35
In my language 'ç' is very used


downloadbrowseVictoria's DongleCrackMe

Download DongleCrackMe.zip, 289 kb (password: crackmes.de)
Browse contents of DongleCrackMe.zip

The aim of this crackme is an analysis of the works of some hardware key. The key is simulated through a process named DongleBlackBox, which is run along the protected program. The program (JPEGConv) will have been cracked when it's fully operational and you don't need the key process to make it
work. Physically it's equivalent to elimination of the need for the dongle.
Please read the README.txt file first for more info.

Difficulty: 7 - Very hard
Platform: Windows
Language: Unspecified/other

Published: 15. Aug, 2005
Downloads: 878

Rating

Votes: 9
Crackme is quite nice.

Rate this crackme:

Send a message to Victoria »

View profile of Victoria »

Solutions

Solution by josh, published 28. jun, 2013; download (828 kb), password: crackmes.de or browse.

josh has not rated this crackme yet.

Submit your solution »

Discussion and comments

Victoria
Author
06. Sep 2005
Well, still not a slightest trace of a solution. Guess it's harder than the 7, that was given to the crackme by Zero :)
Shism
06. Sep 2005
So you have to enable Show w. channel correct?
Victoria
Author
09. Sep 2005
No, you have to eliminate the need for the key process.
The program requires a process called DongleBlackBox to run all the time, otherwise it stops working. Your task is to remove the dongle in such a way that the program would still work normally.
This is a simulation of the following situation: you have a hardware dongle protected (eg. CAD) program you want to crack. You unplug the dongle, but because of that the program obviously refuses to work. So you patch the code and remove all the security related stuff and the program works like a charm without the dongle.

In this situation the dongle is simulated as the DongleBlackBox process. To make it work like in the real life you aren't allowed to look into this process or its code in the DongleBlackBox file, just as you wouldn't look into the code of a real dongle - it's a black box.

On the other hand, you may do every other thing possible - a lot of crackmes here have a rule of no patching. In this crackme it's not only allowed in case of JPEGConv.exe and sm.dll, but I invite you to do so!

I do believe it's harder than your average crackme (it's harder than 7, compared to other crackmes with this difficulty level), but I invite all of you to try it, even the newbies. Even if you can't crack it I'd be interested in HOW you tried to do it and why it didn't work. Sometimes a description of an analysis is much more interesting than the solution itself.

Good luck :)
Shism
10. Sep 2005
So we can't patch sm.dll?
Shism
10. Sep 2005
Very interesting O O.... How the program runs as soon as you open it in a debugger.Without even executing it...Wonder how that trick works
Shism
10. Sep 2005
Also very interesting that the dongle runs without executing any code in the exe..... Wow that's pretty good work.
Victoria
Author
11. Sep 2005
To make it clear:
1. you MAY patch sm.dll
2. you MAY patch JPEGConv.exe

3. you may NOT do anything with DongleBlackBox process or file (not even look into it, as it would spoil the fun)
deroko
04. Oct 2005
huh, I'll try again tomorow to see what can I do...
so far I've reversed struct that is sent to dongle, also tried to set hook after WriteFile/ReadFile so I can see what reg combination is sent/received from dongle, then used code to inject into last section of sm.dll and hooked sm.RaiseException so it will point to my new proc, but it crashes at dongle_request 4b (I didn't find what that thing is yet..., maybe tomorow) =)
bilbo
04. Oct 2005
It seems that this thread was moved here:
http://www.woodmann.com/forum/showthread.php?p=47644

Aha, and thanks, Victoria, for having inspired me an article at http://www.osix.net/modules/article/?id=728
stingduk
05. Oct 2005
well i was browsing through the rce board (woodmans) and i saw the thread pointing in here
and the comment by shism in there
[quote]
Very interesting O O.... How the program runs as soon as you open it in a debugger.Without even executing it...Wonder how that trick works
Shism
11. Sep, 00:48 Also very interesting that the dongle runs without executing any code in the exe..... Wow that's pretty good work.
[/quote]
got me interested

you can use my plugin ntglobalflag that breaks on dll init routines as well as tls callbacks to look at how it is operating also you can break on entry point of sm.dll

ill posting a snippet of it when it is creating the dongleblackbox here

[quote]

100011F2 PUSH sm.10005110 ; |ModuleFileName = "DongleBlackBox"
100011F7 CALL NEAR DWORD PTR DS:[<&KERNEL32.Cr>; \CreateProcessA





|ModuleFileName = "DongleBlackBox"
|CommandLine = NULL
|pProcessSecurity = NULL
|pThreadSecurity = NULL
|InheritHandles = TRUE
|CreationFlags = 0
|pEnvironment = NULL
|CurrentDir = NULL
|pStartupInfo = 0012F860
\pProcessInfo = 0012F850
[/quote]

you can get it from biw
http://www.reversing.be/article.php?story=20050603193932184

hey elfz pretty excellent job of transforming this site :)
i am logging in after quite a long time may be years together :)
fantastic job
comments and stuff search browse contents
hats off to you :)
Victoria
Author
05. Oct 2005
Thanks Bilbo for the tip about the discussion, haven't known about it. I've posted some info there, although not much, as not to spoil the fun.
badmojo2
14. May 2013
Very old crackme but definitely worth your time... Different from most others and a good amount of challenge. Will post solution if anyone still cares.
redoC
14. May 2013
Yes, pls post solution.
redoC
15. May 2013
wont run on Win7
badmojo2
15. May 2013
If you have problems running it on newer OSes try starting a command line process (cmd.exe) and running it from there. It worked for me on Win7 x64. Believe it has to do with input/output handles but didnt look further into it.
redoC
15. May 2013
It's better, but now it displays: Could not create dongle process
badmojo2
15. May 2013
Strange, did you extract the whole archive into the same directory? DongleBlackBox must be in the current folder for JPEGConv.exe to run...
zairon
Moderator
15. May 2013
Trace back and see why it shows this advice
redoC
15. May 2013
When I change PEheader.subsystem from Windows GUI to Console it starts working.
redoC
17. May 2013
badmojo2 what's your solution? You identify dongle code without debugging it?
badmojo2
17. May 2013
Yeah, the only rule is that you must absolutely not "look inside" the DongleBlackBox process as that would pretty much spoil the challenge. I used a mostly automatic approach to identify the dongle code (you are not forbidden from creating your own program that interacts with the dongle). :)
redoC
18. May 2013
So post solution, do not leave it to yourself.
badmojo2
18. May 2013
There is too much manual work needed even after a semi-automated solution. I don't mean to be an asshole about it but its been 7-8 years this crackme was released, and interest is too reduced to justify me spending hours and hours writing it up step by step. If you do seriously attempt it and get stuck on a specific part please send me a private message.
josh
27. Jun 2013
Interesting Dongle. Agree with badmojo that its the worth while investigating it. And, that it needs a lot of manual work, which is of course attractive from the protection point of view.
andrewl.us
Moderator
28. Jun 2013
congrats to josh on a great solution here!


downloadbrowsevik3790's Keygenme

Download Arrow.zip, 21 kb (password: crackmes.de)
Browse contents of Arrow.zip

Beautiful keygenme written in ASM,
Steps:
1.- Find a way to make it start.
2.- Write a keygenme (a serial for a name will not be enough)
4.- Have fun!!!!!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 25. Jan, 2016
Downloads: 365

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to vik3790 »

View profile of vik3790 »

Solutions

Solution by binaryquark, published 29. feb, 2016; download (174 kb), password: crackmes.de or browse.

binaryquark has rated this crackme as awesome.

Solution by aldeid, published 09. feb, 2016; download (309 kb), password: crackmes.de or browse.

aldeid has rated this crackme as quite nice.

Solution by ragdog, published 09. feb, 2016; download (698 b), password: crackmes.de or browse.

ragdog has not rated this crackme yet.

Solution by acruel, published 09. feb, 2016; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

ragdog
02. Feb, 19:06
Thank you is solved i hope my small tutorial is enough ;-)

Greets,
aldeid
04. Feb, 20:08
Solution posted :)
korsader
05. Feb, 11:55
Nice keygenme, thanks :)
crackme101
06. Feb, 17:14
A very nice crackme dude. I started working on it last night. Let me say this.... you are a clever dude man. I'm still discovering your tricks.
crackme101
12. Feb, 14:40
Finally busted the crackme last night.
binaryquark
23. Feb, 18:16
This was a great crackme! Currently finishing the solution.
beaver
20. Sep, 12:44
Good job, need more


downloadbrowsevik3790's Little fish.

Download Fish.zip, 22 kb (password: crackmes.de)
Browse contents of Fish.zip

Well people, this is my first crackme, the algorithm to get the password is very easy, but you need to find a way to open the window that allows you to
enter your user name and password.
I hope you enjoy it and find it interesting.
Don´t forget to write a keygen and a tutorial.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 23. Sep, 2015
Downloads: 618

Rating

Votes: 7
Crackme is quite nice.

Rate this crackme:

Send a message to vik3790 »

View profile of vik3790 »

Solutions

Solution by Rouse_, published 19. jan, 2016; download (1 kb), password: crackmes.de or browse.

Rouse_ has rated this crackme as nothing special.

Solution by aldeid, published 10. dec, 2015; download (257 kb), password: crackmes.de or browse.

aldeid has not rated this crackme yet.

Solution by acruel, published 25. sep, 2015; download (2 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

Romop5
23. Sep 2015
Solved, really simple, the toughest part is to make the window to show, otherwise the user-to-pass generation algorythm is really easy :)
arlkers
05. Oct 2015
There is a bug, the registered name does not detect the length, must be greater than 3 characters.
acruel
06. Oct 2015
You can assume that the name buffer is zero-initialized because it is in the bss segment.
OnlyPrinzP
17. Oct 2015
Thanks vik3790, fairly simple just jump on startup directly to the login screen. Path badboy out thats it.
Herz3h
18. Oct 2015
Nice crackme, relatively easy, but good as a practice
odd100
26. Oct 2015
Can I change the file in order to get to the login dialog?
odd100
27. Oct 2015
Nvm, solved, very nice
Rouse_
11. Dec 2015
too easy for friday, but nice :)
crackme101
03. Feb, 05:19
This has been pretty challenging for a rank beginner. Very nice crackme. Still working on analyzing the key algorithm.

Racked my brains hard and then read a solution to make the hidden popup appear. However I will avoid reading any solutions for the keygen until I'm done.
oXYgen
03. Feb, 16:32
Easy but fun. Thanks bro !
crackme101
05. Feb, 05:42
finalized solved it. Thanks.
beaver
23. Sep, 18:48
Nice crackme, dude.
hamid7
30. Sep, 19:27
hello really i need to learn designing software and testing to become good in application cracking?
vhelium
16. Oct, 04:01
Very enjoyable crackme for beginners, thanks!


downloadbrowseVinh Son's CrackmeVS4

Download crackmevs4.zip, 6 kb (password: crackmes.de)
Browse contents of crackmevs4.zip

I think it hard for Newb&#039;s

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Oct, 2002
Downloads: 882

Rating

No votes yet.
Rate this crackme:

Send a message to Vinh Son »

View profile of Vinh Son »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseViperG's ViperG's (First) Crackme 1

Download Crackme.zip, 26 kb (password: crackmes.de)
Browse contents of Crackme.zip

This is my first crack me program. I rated it as 4 because I'm pretty sure it is still difficult to hack without it being packed. But any pro should be able to get through this.

I'm using a special technique to make it hard to crack. It may not be new, but I wanted to give myself a try to see if I can make a program hard to crack.

Any solution will do for me just fine. But if you can find the password as well, then good for you.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 19. Aug, 2005
Downloads: 689

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to ViperG »

View profile of ViperG »

Solutions

Solution by ingsoc, published 19. aug, 2005; download (3 kb), password: crackmes.de or browse.

ingsoc has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

ViperG
Author
09. Aug 2005
Actually, 2 is a better rating for my first crack me.
ingsoc
10. Aug 2005
ViperG, this crackme has been compiled in DEBUG mode in Visual Studio. Are you sure this is what you wanted?
ViperG
Author
19. Aug 2005
Uploaded new version.
Includes readme.txt for rules (no rules)
Fixed minor bug (still crackable in previous release)

And nice solution by inqsoc, whom destroyed my crackme and even shows some source code.


downloadbrowsevirtualspace's anti-bypass_crackme

Download crackme_2.zip, 5 kb (password: crackmes.de)
Browse contents of crackme_2.zip

it is hard to crack

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2003
Downloads: 1102

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to virtualspace »

View profile of virtualspace »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

pants
19. Feb 2006
There are a number of 'unsolved' crackmes on this site that are either broken or mathematically unsolvable. There are others, like this, that are interesting, solvable, but difficult to find.

The current voting system doesn't appear to help weed out these bad crackmes, so it seems the best way is through personal recommendations.

As such: Interesting cm - but more like a '3' than a '7'.

Many thanks to asept!c for mailing me the link.
pants
21. Jun 2006
Just came across this...

'Enhancing Software Protection With Poly-Metamorphic Code' [h**p://www.nswscl.org.au/journal/56/YipZhao.html]

It would appear this crackme was used as a 'proof-of-concept' in someones MSc dissertation...

The system as-presented is (of course) pure snake-oil - reading the paper made my eyes bleed.

Just ignore the nonsense in the paper - the solution is very simple but still worth a look...


downloadbrowsevirtualspace's crackme

Download crackme.zip, 5 kb (password: crackmes.de)
Browse contents of crackme.zip

it is my first crackme

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 13. Aug, 2003
Downloads: 1474

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to virtualspace »

View profile of virtualspace »

Solutions

Solution by BadSector, published 15. feb, 2004; download (10 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsevirw_'s xc2

Download xc2.zip, 10 kb (password: crackmes.de)
Browse contents of xc2.zip

xc2
only one solution - keygen

simple keygenme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 28. Nov, 2010
Downloads: 398

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to virw_ »

View profile of virw_ »

Solutions

Solution by _p0w45Hi31D, published 03. jan, 2011; download (21 kb), password: crackmes.de or browse.

_p0w45Hi31D has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

Coderess
28. Nov 2010
Good easy keygenme :-) I'm solved, keygen will be later when I find a bit free time
CodeBase
02. Dec 2010
Yeah i cracked it :) but i dont have a keyken it is just a Jump
CodeBase
02. Dec 2010
EDIT: ok i have to say i missunderstand it. This was my first crackme i tryed. Sorry :( i will try a Keygen
CronuX
13. Dec 2010
Good Crackme ;)

Name: CronuX
Serial: J8G6I_3Y9HY_AE3C_#BBCBV_0DEAD

Bytes!
virw_
Author
14. Dec 2010
@Coderess: where is your keygen sailor? :-)

@CodeBase: try harder

@CronuX: write solution dude!
3ton
19. Dec 2010
Whether is the decision only the generator?
instruder
19. Dec 2010
download it first:) yeah
_p0w45Hi31D
21. Dec 2010
Great crackme !
I ve just uploaded a solution/keygen

@virw: Have you ever tried with a name that begins with _ ? hehe^^
3ton
24. Dec 2010
In algorithm the error is admitted. The password can't be received to some names, for example www
In mine keygene, it has been considered. Moderators have removed my file.
virw_
Author
14. Jan 2011
Big solution wow! My first lamy attempt to create crackme)
Maybe i'm try next one in next time


downloadbrowsevitkar14's VictoryCrack

Download Project1.zip, 196 kb (password: crackmes.de)
Browse contents of Project1.zip

This is my first crack me that I decided to post here.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 25. Aug, 2016
Downloads: 364

Rating

No votes yet.
Rate this crackme:

Send a message to vitkar14 »

View profile of vitkar14 »

Solutions

Solution by frisztajla, published 20. oct, 2016; download (83 kb), password: crackmes.de or browse.

frisztajla has not rated this crackme yet.

Submit your solution »

Discussion and comments

Gravitate
12. Sep, 21:14
A good one for absolute beginners I think :-)


downloadbrowsevl4kn0's Cyphernode #1

Download CypherNode.zip, 8 kb (password: crackmes.de)
Browse contents of CypherNode.zip

Crack it ! Patching is allowed but keygen is preferred.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 16. Nov, 2009
Downloads: 693

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to vl4kn0 »

View profile of vl4kn0 »

Solutions

Solution by DaHandy, published 29. nov, 2010; download (9 kb), password: crackmes.de or browse.

DaHandy has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

cosmos
17. Nov 2009
This crackme does not working. Is there any framework/runtime required ?.
cyclops
Moderator
17. Nov 2009
MS VC runtime 9.0 (Debug)
VS 2008 or any compatible vcredist will solve the issue.
Marshel
14. Jul 2010
I did install MS VC runtime 9.0 (2008) and it still doesnt work, i'm on windows 7

so what now?
KAiN.iDC
30. Sep 2010
It works well for me !

I'm working on it !
KAiN.iDC
30. Sep 2010
Maybe you'll need MS VC runtime 8.0

PEiD tells me : "Microsoft Visual C++ 8.0"
WinFan
01. Oct 2010
Maybe he compiled it as Debug version. In that case, vcredist packages won't work as they dont install the debug versions of the DLL which are delivered with Visual C++.
KAiN.iDC
02. Oct 2010
@WinFan: thanks for the information. =)
DaHandy
29. Nov 2010
I patched it. Submitting the solution now. :)


downloadbrowseVohligh's crackme3

Download crackme3.zip, 15 kb (password: crackmes.de)
Browse contents of crackme3.zip

Find the algo and make a keygen.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 14. Apr, 2005
Downloads: 929

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Vohligh »

View profile of Vohligh »

Solutions

Solution by Knight, published 30. apr, 2005; download (58 kb), password: crackmes.de or browse.

Knight has not rated this crackme yet.

Submit your solution »

Discussion and comments

Vohligh
Author
04. May 2005
Im afriad the solution is not 100% correct...try

Name: Vohligh Indrago
Company: Macromedia

generate a serial using Knight's keygen....and pop those values into the crackme. It doesn't seem to work on myside...

Vohligh
Knight
05. May 2005
Yes seems u right. I think its due to spaces in your name. Soon be fixed. Thanx for pointing my mistake.

Regards
Knight


downloadbrowseVoik's Voik - KeygenMe 1

Download Voik.zip, 2 kb (password: crackmes.de)
Browse contents of Voik.zip

I don't know how difficult it is, but i believe it's not easy.
This is my first KeygenMe.

Your task: Keygen it!

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 10. Sep, 2010
Downloads: 430

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to Voik »

View profile of Voik »

Solutions

Solution by morecode, published 28. apr, 2013; download (310 kb), password: crackmes.de or browse.

morecode has not rated this crackme yet.

Solution by vptrlx, published 22. sep, 2010; download (27 kb), password: crackmes.de or browse.

vptrlx has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

redoC
10. Sep 2010
Voik, do you have functional keygen?
Voik
Author
11. Sep 2010
yes redoc, I have a functional keygen for it. :)
vptrlx
11. Sep 2010
vptrlx
F2D78F14B71205085B95F564CF9A22C7BB369DD4C9629E328F4FAFD7FBBDDE65C63161CD0D4384280442219AB0EAB6A0

tutorial soon :)

>I don't know how difficult it is, but i believe it's not easy.
I also :-P
vptrlx
11. Sep 2010
ok, solution submitted
Voik
Author
11. Sep 2010
very nice vptrlx! =)
Xspider
12. Sep 2010
looks interesting!
vptrlx
13. Sep 2010
**the short edition to the solution i've submitted: in case 0x3F+1==0x40 (i believe it's true :)) i really looked for a hamiltonian path, not "only for the 0x40-path". Maybe this graph has a hamiltonian cycle and in that case a fast keygen can be written after precalculation.
hewmon
13. Sep 2010
hewmon
5032530884812c53d510a0116cc19734759c898a5a421ae57ce763668e7391ebf5feef779acef182ac3ad3eb67dbccb8

tut & improved keygen are coming soon.
current keygen is very slow on certain usernames...
Voik
Author
15. Sep 2010
two found the serial. :D
Voik
Author
17. Sep 2010
no keygen? no solution? ;/
Trojann
17. Sep 2010
i am new, in cracking area, im so , so newbie.. hehe

i cant find the serial :(
vptrlx
17. Sep 2010
Voik, i submitted solution at about "11. Sep, xx:09", lol. It is still under reviewing.
bnw33
19. Sep 2010
bnw33
440284566dfdcf9abbd7fbb4faf976f32e29eb086bc606900520c9622a192024e478f14b72d9d61cd5c631bb1d8d439f
Voik
Author
20. Sep 2010
nice, nice. :)
How much time you spent to find the serial?
bnw33
21. Sep 2010
I spent 2 nights reversing the program and 2 nights building a keygen. I thought that it would be very difficult to find a key, but a 3 minute brute force led to over 500 keys.
Voik
Author
21. Sep 2010
Very nice!

I based this algorithm, in this chess problem:
http://en.wikipedia.org/wiki/Knight%27s_tour

And it haves a non-bruteforcable solution. :)
vptrlx
21. Sep 2010
If it is so, then ok :) But a more deteiled look is needed to find this out


downloadbrowseVoik's Voik Math#1

Download Math1.1.zip, 2 kb (password: crackmes.de)
Browse contents of Math1.1.zip

A diferent crackme, that requires some basic math habilities...
Ultra clean code, some cool tricks and a cool algorithm. (:

Rules:
1 - Find the 24 valid serials;
2 - All the serials must work outside of debugger;
3 - No BruteForce;
4 - No Patching;

Enjoy it!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 30. Jan, 2011
Downloads: 292

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Voik »

View profile of Voik »

Solutions

Solution by kstangl, published 11. feb, 2011; download (4 kb), password: crackmes.de or browse.

kstangl has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

idid231
25. Jan 2011
Hello.
I only see 9 character to be compare, maybe i wrong because i don't understand last loop, is it only check 6 char?
and the loop previous it, i don't know how to Repne work, search on google but still don't understand, stupid!

I like this crackme and will try again, thank you Voik!
Voik
Author
25. Jan 2011
the REPNE repeat a string comand ECX times.
Example: mov ecx, 8
repne movsb

this code, will repeat MOVSB 8 times. (:
Xspider
30. Jan 2011
i've found one but it doesn't work outside dbg x)
KKR_WE_RULE
31. Jan 2011
When user says outside debugger, there are some anti-debug in there.
SeekNDestroy those 1st :)
Xspider
31. Jan 2011
i know about that ;)
DarkSpreader
01. Feb 2011
I've found one that works outside a debugger. 23 to go. ;d
Voik
Author
03. Feb 2011
if you found one, probably you will find the others 23.
DarkSpreader
05. Feb 2011
So far I've found 21.


downloadbrowseVolty's Volty's Delphi Crackme #1

Download Crack_Auth.zip, 636 kb (password: crackmes.de)
Browse contents of Crack_Auth.zip

A slightly challenging, native coded, crack me that has some simple defense.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 29. Apr, 2015
Downloads: 572

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Volty »

View profile of Volty »

Solutions

Solution by vigilanz, published 17. may, 2015; download (2 kb), password: crackmes.de or browse.

vigilanz has rated this crackme as boring.

Solution by syspher, published 17. may, 2015; download (1 kb), password: crackmes.de or browse.

syspher has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

downabc
30. Apr 2015
i donot think this should be set as a level 2 difficulty....
halsten
30. Apr 2015
I agree, aside from the over bloating binary and unnecessary extra code.
zairon
Moderator
05. May 2015
It's two because of the extra code, but -imho- there's not big differences between 1, 2 or 3...
ImMaarx
11. May 2015
anyone can help me? My skype username is "Marcellyto"
LiaMircea
01. Jun 2015
Olly v2 --> Crack_Auth --> Click DR --> Search for --> All ref string --> 2 click ML120BOPQ0 --> down BP 00537388
Enter Product Code = Mircea --> Authenticate -->

Address Hex dump Command Comments
00537388 | 8B45 FC MOV EAX,DWORD PTR SS:[EBP-4] UNICODE "Mircea"
0053738B | 8B15 38E75400 MOV EDX,DWORD PTR DS:[54E738] UNICODE "ML120BOPQ0LOOG19MZF0"
00537391 | E8 CA06EDFF CALL 00407A60 [Crack_Auth.00407A60
00537396 | 75 23 JNZ SHORT 005373BB
Kriol
10. Jun 2015
the program can't check if the serial is correct ? I click the authenticate button but the program not do anything...is it a bug ?
oXYgen
14. Jun 2015
@Kriol Not a bug ;)
nImaarek
15. Jun 2015
ML120BOPQ0LOOG19MZF0
givses
24. Sep 2015
Level 0/10

00537391 |. E8 CA06EDFF CALL <Crack_Au._Unit2.@UStrEqual>
00537396 |. 75 23 JNZ SHORT Crack_Au.005373BB

Serial: ML120BOPQ0LOOG19MZF0


downloadbrowseVoodoo's CrackMe#3

Download crackme3.zip, 158 kb (password: crackmes.de)
Browse contents of crackme3.zip

Its a Name/Serial Delphi crackme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Borland Delphi

Published: 06. Oct, 2002
Downloads: 1571

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Voodoo »

View profile of Voodoo »

Solutions

Solution by _pusher_, published 07. oct, 2002; download (7 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsevptrlx's Magic mirror

Download Magic_Mirror[vptrlx].zip, 244 kb (password: crackmes.de)
Browse contents of Magic_Mirror[vptrlx].zip

I don't know how difficult it is, but i believe it's not obvious and a little bit tricky one.
The best solution must be the name/key pair.
And, this one wants a lot of your resources, so you better don't try to solve it while running something else :)
/*I guess, that with everything closed it must be ok everywhere - it worked correct even on the old 633Mhz Celeron*/

So, as it is said, close all other programs and crack it! ;)
Good luck!

Cheers,
vptrlx.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 16. Jul, 2010
Downloads: 306

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to vptrlx »

View profile of vptrlx »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

vptrlx
Author
02. Aug 2010
Well, colleagues :) I know it's not very easy, but does anyone try something? It keeps being unsolved for a long time -- why?
r-Evolution
05. Sep 2010
The one with the animation makes things more complicated!!!!
vptrlx
Author
07. Sep 2010
r-Evolution, did you intend to see a usual messagebox? :) Tried to make it look pretty :)
vptrlx
Author
07. Sep 2010
/*the ui part was written about 4 years ago, this is the oldest part of the code*/
r-Evolution
09. Sep 2010
I don't disagree it's really beautiful but it makes things complicated.if it had a messagebox called with a function to MessageBoxA it would be easy to be found the routine to the algorithm of comparison between name+serial and name+real serial.I checked the code.it gave me a headache :P
r-Evolution
09. Sep 2010
Btw I tried call stack backtracing too many calls with the animation.I am thinking to try something tomorow.but if I solve it first you will give me the source :) deal???
freesoul
09. Sep 2010
r-Evolution... if you had hard to find the check routine, then the check routine itself will rape your brain xD
vptrlx
Author
10. Sep 2010
Actually, the wrong-serial-animation-routine can be easily found (btw the right-serial-animation-routine also isn't hard to see). But the way it's called.... :)
freesoul
12. Sep 2010
Well I really don't know how the crackme worked for you vptrlx: I modified the crackme to see the output of the modified DWORDS on the algorithm (via messagebox) and in runtime w/o bps I get different outputs. So I think this is not reversible.
My pc has 3 GHz 3 GB ram, running only your app :S
vptrlx
Author
13. Sep 2010
it is reversible, but if you include messagebox (or any other operation taking more than 25ms :-P) you will get "a very random everything" :) Algo has to be analyzed in another way. After you know the "inside" of the algo you'll see that it works as i expect in the absolute majority of cases. And for the left minority i recommend closing all other applications.
freesoul
13. Sep 2010
No, the messagebox is just after the algo, and I get different outputs... ^^ Okey.. I'll suposse how it have to work and try to keygen for majority of cases ! :P
vptrlx
Author
14. Sep 2010
it's hard to determine the "just end of the algo", because the value you are talking about keeps being updated for a noticable time after the work with it is finished; it may have any random value after i give up watching it.
vptrlx
Author
24. Dec 2010
hey, freesoul! hey, anybody?! :)
draww
24. Dec 2010
hey vptrlx.. i just saw this one. at first everything is clear. how the name & serial are used (conversions, operations)

00453A18 /. 55 PUSH EBP ; kubok (success)
00453BFC 55 PUSH EBP ; jazyk (failure)
00454CA4 $ 55 PUSH EBP ; check function

an then two threads running in THREAD_PRIORITY_HIGHEST that's why it needs so much resources (400 cycles?)

it's Slovak right? kubok = cup, jazyk = tongue :P

etc. etc. maybe i talked too much :O
vptrlx
Author
24. Dec 2010
hi draww!
it's russian :) These function names in russian and the whole interface part code look so ugly now (as common for 5-year-old code), but it works and i preferred just not to touch it, even didn't try to hide this cup and tongue routines :P

And THREAD_PRIORITY_HIGHEST is just a small attempt to get so max time as possible, which is needed.
draww
25. Dec 2010
yep russian, after i wrote the message, that was my second guess :) you'r right, the code is still good..


downloadbrowsew02057's CrackMe#1 by w02057

Download CrackMe#1_by_w02057.zip, 373 kb (password: crackmes.de)
Browse contents of CrackMe#1_by_w02057.zip

This is my first Crackme, so dont expect a real challange, but writing up the algorithm might prove to be a headache! :)

It is written in vb with the .NET framework, and the rules are as follows;

###--Rules--###

1) No bruteforcing
2) No patching
3) Write a keygen and/or a tutorial if you crack it.
4) If you want to, write up how the algorithm works and submit it with your solution.

Any comment's welcome, good luck and enjoy!! :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 24. May, 2008
Downloads: 527

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to w02057 »

View profile of w02057 »

Solutions

Solution by obnoxious, published 01. jun, 2008; download (88 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Solution by Kalippan, published 01. jun, 2008; download (20 kb), password: crackmes.de or browse.

Kalippan has not rated this crackme yet.

Submit your solution »

Discussion and comments

neo_40
24. May 2008
Good one!!!!!

Please teach me someone how to make one of my own I can only crack those but can't make and submit one after all I am a teen
w02057
Author
25. May 2008
There's also some great microsoft guides for VB and C, written for complete beginners, its what I used to learn it, as well as just messing and experimenting with the language.

Heres the addy: http://msdn.microsoft.com/en-us/beginner/default.aspx
Xspider
25. May 2008
@ neo_40
why don't you learn MASM or delphi too they are g0od ;)
w02057
Author
27. May 2008
Yea sure, there isnt just one language out there, the more you have a go with the better.
Kalippan
29. May 2008
Since no one wrote a tut...
I'l write one... After a long interval...
obnoxious
29. May 2008
hey hey i am gonna upload a tut 2day...........;)
Kalippan
29. May 2008
Good work... Any way i'l also upload...
w02057
Author
01. Jun 2008
Thanks obnoxious and Kalippan for the great work on your solutions, now have a go at some of my others :)


downloadbrowsew02057's CrackMe#2 by w02057

Download CrackMe#2_by_w02057.zip, 154 kb (password: crackmes.de)
Browse contents of CrackMe#2_by_w02057.zip

<<--##Task##-->>

Your task for this CrackMe is to recover the number's for all of the serial keys, the relationship between the number's & keys, and only when you have all 8 you have finished.

The number is different for each serial, but they have similarities ;|

TIP: Bruteforcing will probably work best.



<<--##Rules##-->>

1) Patching is allowed, even though it won't help you much ;)
2) Find out the number's for all Serial's.
3) Bruteforcing is also allowed.
4) If you get all the numbers's, write a tutorial on how you did it, also include any programs that you coded in the process of cracking it etc.

Any comment's welcome, so good luck and enjoy! :)

Greetz to all fellow reverse engineer's, and n00b's lol $)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 24. May, 2008
Downloads: 511

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to w02057 »

View profile of w02057 »

Solutions

Solution by costy, published 26. jul, 2008; download (336 kb), password: crackmes.de or browse.

costy has rated this crackme as awesome.

Submit your solution »

Discussion and comments

w02057
Author
31. May 2008
Hi all

Ive had a recent question from obnoxious asking if this crackme is even possible!

I know that it is DEFINATELY possible because i have managed to recover the numbers through bruteforcing, using only the information you would have.

So if you are having doubts or couldnt do it, then have a go :)


Thanks,
w02057
costy
04. Jul 2008
i tried to bruteforce all number from 10000000 to 99999999 in order to find a macth with E9A1-CFE4-A2D6-D19B-E1E2.

I took like 4 hours and i didn't find anything. :-(
costy
24. Jul 2008
There I simply made an error in my bruteforcer. I rewrited it and i founded the valid numbers. ;)
Excuse me guys.
obnoxious
25. Jul 2008
so we finally we r gonna see a solution fro this1 ;)
costy
26. Jul 2008
Thanks TiGa.
Thank you for publishing the solution. Sorry about my English.

@w02057
Nice crackme.
My first brute in VB NET ;-)
w02057
Author
23. Nov 2008
Hi Costy great solution.

You could solve the problem with the form locking up by creating a different thread for the bruteforcing work.
Flid
17. Feb 2010
The ruteforcer is not very well. It's possible to write a bruteforcer much faster even without using multithread.

But anyway, good work :)


downloadbrowsew02057's CrackMe#3 by w02057

Download CrackMe#3_by_w02057.zip, 230 kb (password: crackmes.de)
Browse contents of CrackMe#3_by_w02057.zip

<<--Task-->>

To complete this crackme, you must find out how the algorithm works, then write a keygen :)

This is a more interesting type of crackme compared to my others, as I have based it on cryptographic puzzles to make it more interesting for you guys!

<<--Rules-->>

1) No patching
2) No bruteforcing
3) Write a keygen and submit it with a tutorial
4) Possibly write up how the algorithm works!

Good luck and enjoy

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 27. May, 2008
Downloads: 517

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to w02057 »

View profile of w02057 »

Solutions

Solution by born2c0de, published 03. jun, 2008; download (39 kb), password: crackmes.de or browse.

born2c0de has rated this crackme as quite nice.

Solution by bikers80, published 03. jun, 2008; download (35 kb), password: crackmes.de or browse.

bikers80 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

obnoxious
02. Jun 2008
eh! tell me how many "numbers" are there in the md5 of ur productId.
born2c0de
02. Jun 2008
Awesome.
Solved it. Keygen written.
Writing tutorial and sending in a few minutes.

Great work w02057!!
Kudos to you.

@w02057: You really didn't need to give out the Concat(md5(prodid,username)) info. It was clear from the listing.
born2c0de
02. Jun 2008
Solution submitted.
I took more time because I have written a very-high detailed tutorial.

The Keygen also generates Multiple serial numbers.

Waiting for moderator approval.

Thanks w02057. Nice work.
w02057
Author
02. Jun 2008
Great work born2c0de, I look forward to seeing it!

Yea, the algorithm is a bit buggy, as there are multiple combinations of serial number for the same name, and that honestly wasn't the intention :-)

Ive got a great idea for CrackMe#5, so stay tuned....
obnoxious
03. Jun 2008
nope man! thats the problem. the id generated has 22 numbers :( . the only time i got a 12 number id was when i put "," as my name lol. looking forward to the keygen but it sdnot work on my system unless i put my name as "," lol........................
w02057
Author
03. Jun 2008
Thanks to born2c0de and bikers80 for your great tutorials and keygens, I found them great to read!

Stay tuned for my next crackme...
PrincessJade
03. Jun 2008
Dim random = Label1
random.Text = "2681194357"
this is found where? it's what has held me up
PrincessJade
03. Jun 2008
oops right in front of my unobservant face lol
w02057
Author
04. Jun 2008
Yea sorry obnoxious, I didn't handle that part of the getid() function very well!


downloadbrowsew02057's CrackMe#4 by w02057

Download CrackMe#4_by_w02057.zip, 39 kb (password: crackmes.de)
Browse contents of CrackMe#4_by_w02057.zip

This crackme is built using some of the ideas from CrackMe#3, but it is much more fun!

The main algorithm is based on a well known puzzle, but just messed around a bit so not to make it too obvious.


<<--Rules-->>
1) No patching
2) Find the 2nd key to make a matched pair.
3) Write a solution when you are done, a keygen isnt required, just a tutorial.


Have fun and enjoy!

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 05. Jun, 2008
Downloads: 1958

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to w02057 »

View profile of w02057 »

Solutions

Solution by obnoxious, published 23. jun, 2008; download (7 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

obnoxious
22. Jun 2008
For those who were waiting for a solution who bit their nails up trying to write a bruteforcer hoping to solve it i have uploaded a solution so that you could read it n think was it really that easy........... :-)
MACH4
23. Jun 2008
@obnoxious nice work!
Just couldn't get into that one myself!
Not knowing the puzzle didn't help...
obnoxious
23. Jun 2008
thanks for appreciating. At times i am too smart and at times you can see me writing dumb comments all over crackmes.de ;)
w02057
Author
09. Jul 2008
Thanks obnoxious for your great tut, well written and a good read!

Im looking into obfustication methods for my next crackme, and trying to stop .NET reflectors from reading my code!!!

cheerz,
w02057
simonzack
Moderator
10. Jul 2008
good luck on next crackme :) maybe i'll try make a working control flow deobfuscator


downloadbrowsew02057's CrackMe#5 by w02057

Download CrackMe#5.zip, 153 kb (password: crackmes.de)
Browse contents of CrackMe#5.zip

<<--Rules-->>
1) No patching.
2) No bruteforcing.
3) Find the key and serial codes.
4) Write a solution.


Have fun and enjoy!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 01. Jan, 2009
Downloads: 1664

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to w02057 »

View profile of w02057 »

Solutions

Solution by T.0.R.N.A.D.0., published 21. mar, 2009; download (204 kb), password: crackmes.de or browse.

T.0.R.N.A.D.0. has rated this crackme as nothing special.

Solution by indomit, published 16. mar, 2009; download (1 kb), password: crackmes.de or browse.

indomit has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

obnoxious
02. Dec 2008
hey man long time no see. hows ya!
w02057
Author
02. Dec 2008
yea not bad thanks obnoxious, sorry I havent posted any crackmes for ages, been busy lol
w02057
Author
11. Dec 2008
UPDATE: New Bug-Free version has been uploaded.

Thanks to all that identified the faults, and I am sorry for any time you may have wasted.
Wasted_Bytes
19. Jan 2009
Submit solutions..please(^^)
w02057
Author
22. Jan 2009
NO BRUTEFORCING!!!
simonzack
Moderator
22. Jan 2009
@been busy lol
school?
:p
T.0.R.N.A.D.0.
16. Mar 2009
SOLVED IT !!!

Writing a tut
T.0.R.N.A.D.0.
16. Mar 2009
Tut complete.

Posted solution.
T.0.R.N.A.D.0.
16. Mar 2009
@ w02057

BTW, your instructions say find 'THE' key.
But, I think there are 7 possible keys.
And, one serial per key.
indomit
18. Mar 2009
T.0.R.N.A.D.0., there are 8 possible keys. And your FindKey.exe found all 8 :)
indomit
18. Mar 2009
And I think, you're using bruteforcing :)
T.0.R.N.A.D.0.
19. Mar 2009
Yes, but I bruted the key. But that was just to save some time. I had recognized that the author has unfolded a magic square into rows columns and diags. I had no time (& mood) to use pen 'n' paper.

So, I bruted the key. But I don't think it's wrong to do that. Is it ???

And sorry about the '7' thing. It's 8. Thanx :))
T.0.R.N.A.D.0.
19. Mar 2009
Re-submitted after changing '7' to '8'. lol :)
indomit
19. Mar 2009
<<--Rules-->>
2) No bruteforcing.

;)
rickster090
26. Mar 2009
Man... i think i need to find something a bit easyer ( im a total Newb)


downloadbrowsew02057's Newbie-Level1

Download Newbie-Level1_by_w02057.zip, 407 kb (password: crackmes.de)
Browse contents of Newbie-Level1_by_w02057.zip

<<--Overview-->>

After the overwhelming popularity of my "Ultimate Kit for Newbies", ive decided I will start a series of fun crackme's aimed at beginners, that will get increasingly harder as the series develops.

I will release the source code as soon as a solution has been submitted, to help others understand what was really going on!

The aim of this series will be to help all you n00b's out there get up to speed and learn how to crack and code .NET applications, as im sure most of you get confused by other crackme's that are designed to be hard to break.

So enjoy, and please feel free to post any comments or questions.



<<--Task-->>

Your task it to create a keygen for this crackme, which uses a simple but effective algorithm to generate a serial from a given name.

First you have to learn what the algorithm is doing, then remodel it to work in your favour, and finally incorporate it into a keygen.



<<--Rules-->>

1) No patching
2) No bruteforcing
3) Find a valid name and serial, then submit a keygen and a good tutorial. The keygen can be coded in any language that takes your fancy :-)



Good luck, and enjoy!!!!!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 28. May, 2008
Downloads: 855

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to w02057 »

View profile of w02057 »

Solutions

Solution by fArse, published 11. jul, 2008; download (2 kb), password: crackmes.de or browse.

fArse has not rated this crackme yet.

Solution by born2c0de, published 04. jun, 2008; download (34 kb), password: crackmes.de or browse.

born2c0de has rated this crackme as awesome.

Submit your solution »

Discussion and comments

obnoxious
30. May 2008
i'll leave it for the newbies. in the mean time i'll upload the solution to your crackme#1
costy
31. May 2008
SHA1CryptoServiceProvider
waht is this??
obnoxious
31. May 2008
@costy sha1 cryptoserviveprovider is similar to md5 cryptoserviveprovider. they are necessary in finding the sha1 and md5 hashes.
MulleDK13
31. May 2008
Ya, it was easy :)

I wrote a keygen in 5 minutes (C#)
born2c0de
01. Jun 2008
Solution submitted.
Awaiting Approval.

Interesting Algorithm.
k3nny
01. Jun 2008
All this for a small seriel number .. :-)
costy
03. Jun 2008
i cannot make it. the problem is i usually code in visual basic .net
I don't know how to use SHA1cryptoserviveprovider. (i had the same problem with md5cryptoserviceprovider).
I have always to give up when i find a crackme written with this instruction becouse i cannot code it with visual studio. The great problem is that people usually write keygen in c#. So i cannot learn how to bypass this problem.

So can anyone help me??
For example... How I can generate the md5 or the sha1 code of the string "hello"??

I hope that someone will help me.
TiGa
03. Jun 2008
This is not the first crackme that uses MD5.
You can always search for other crackmes that used it and read the solutions.
costy
03. Jun 2008
yes TiGa... but the keygen in other solution is made with C#. I would like to know how to do it in vb .net
w02057
Author
04. Jun 2008
Here costy;

Private Function md5(ByVal sInput As String)

Dim md5Obj As New Security.Cryptography.MD5CryptoServiceProvider

Dim sBytes() As Byte
sBytes = System.Text.Encoding.ASCII.GetBytes(sInput)

sBytes = md5Obj.ComputeHash(sBytes)

Dim sOutput As String = ""

For Each b As Byte In sBytes
sOutput += b.ToString("x2")
Next

Return sOutput

End Function


You input the string to encrypt in md5 as sInput, and it will convert it to byte form, encrypt each byte, then reconstruct the bytes to a string.
sOutput is then returned, which is the md5 version of sInput

So to use this to encrypt "hello", just run md5("hello") and it will return its hash.


Hope this helps,
costy
04. Jun 2008
yes, a great help!

a also have written this routine. Aproximatly identical to your routine. It calculate sha1. :-)

Private Function sha1(ByVal sInput As String)

Dim md5Obj As New Security.Cryptography.SHA1CryptoServiceProvider

Dim sBytes() As Byte
sBytes = System.Text.Encoding.ASCII.GetBytes(sInput)

sBytes = md5Obj.ComputeHash(sBytes)

Dim sOutput As String = ""

For Each b As Byte In sBytes
sOutput += b.ToString("x2")
Next

Return sOutput

End Function
w02057
Author
04. Jun 2008
you might want to change the md5Obj variable to sha1Obj, lol! :)
costy
06. Jun 2008
yes... it should be better! But it works because the variable name isn't not so important.
erudite
06. Jun 2008
Submitted solution for anyone who may prefer a solution written in C#. (Not a VB man myself).

Algorithm seemed a little over-elaborate for a base newbie crackme, but who am I to say?

By the way, remembering null-base versus 1-base indices is a tricky proposition at times.


downloadbrowsew02057's Ultimate Kit for Newbies, all tools included

Download CrackmeKit.zip, 2152 kb (password: crackmes.de)
Browse contents of CrackmeKit.zip

<<--ThE UlTiMaTe N00b KiT!!-->>

The ultimate set of Crackme's for you n00b's out there, very easy and a great selection for you to learn the basics of cracking .NET applications. All tools needed are also included.

Enjoy, and if you have any comments or questions then dont hesitate to post them!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 26. May, 2008
Downloads: 1779

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to w02057 »

View profile of w02057 »

Solutions

Solution by M|GHTY K|nG, published 17. mar, 2009; download (254 kb), password: crackmes.de or browse.

M|GHTY K|nG has rated this crackme as nothing special.

Solution by The So;X, published 29. may, 2008; download (441 kb), password: crackmes.de or browse.

The So;X has rated this crackme as quite nice.

Solution by costy, published 29. may, 2008; download (42 kb), password: crackmes.de or browse.

costy has rated this crackme as awesome.

The submission of solutions is closed.

Discussion and comments

neo_40
26. May 2008
thanks for this i will learn to use the reflector but if you can just tell how to make those........

Thankyou
w02057
Author
27. May 2008
Hi neo_40

I wrote the crackme's in Microsoft Visual Basic Studio 2005 using the .NET framework, so your gonna need to learn a language like VB before you can start writing any sort of program.

There isn't just one way of doing things, so you need to learn it for yourself ;)

If you send me your email address, I will gladly send you the VB source code for all of the crackme's, so you can relate the code to what the crackme is doing.

Thanks,
costy
27. May 2008
I sended a solution. It isn't necessary to learn vb. Net Reflector lets you to choose the language. For example you can see the source in c#.
I prefer vb :-)
The So;X
27. May 2008
Hey nice crackmes.
I send the solutions.
w02057
Author
27. May 2008
Hi The So;x

Great that you liked them!, now have a go at my "harder" ones. Ive got another that im waiting to be moderated that ive based on cryptographic puzzles!
w02057
Author
27. May 2008
Yea sorry costy I left that bit out ;)
The So;X
28. May 2008
yo man
i have problem in one of your previous crakme
could u please help me out
costy
28. May 2008
Reflector doesn't want to load some add-ins included in the crackme
obnoxious
28. May 2008
costy some of the dll's are part of the reflexil. so they cant be loaded the "fireball" series and the "mono" series are parts of the reflexil plugin
w02057
Author
28. May 2008
Hi So;X

whats your problem?
w02057
Author
29. May 2008
Thanks So;X and costy for your great tutorials, they really are the biz! :)

One slight error I made in the clues file included with the package, I said the mid() function is passed a string and a start and an end position for which bit of the string to return.

Actually, the end number is actually the length of the string, so something like;

mid("iamastring",3,5)

won't return char's 3-5 ("mas"), it will start at char 3 and count 5 chars instead, therefore returning "mastr".

Hope ive NOW made this clear,

Thanks again guys,
w02057
xbiohazardx
31. May 2008
ive cracked the first one :)

cant get the second one though
xbiohazardx
31. May 2008
got the second one too :)
w02057
Author
31. May 2008
The solutions from The So;X and costy guide you though it.....
xbiohazardx
31. May 2008
got them all now this helped a lot thanks
k3nny
01. Jun 2008
Thats a nice tutorial to start-off. Thank you!
xled
20. Feb 2009
Nice Excercises for Beginners :-)
M|GHTY K|nG
09. Mar 2009
Hi everyone, I wrote a better tutorial for new runners. Just check it out
RipperRoo
29. Jul 2015
Fast forward to 2015, i enjoyed every single one of these, got through all 5, this is a great entry point.


downloadbrowsew1ll's Simple Math VB KeygenMe

Download vb_keygenme.zip, 6 kb (password: crackmes.de)
Browse contents of vb_keygenme.zip

Simple Math VB Keygen Me

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: (Visual) Basic

Published: 23. Jun, 2004
Downloads: 709

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to w1ll »

View profile of w1ll »

Solutions

Solution by kRio, published 25. jun, 2004; download (7 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsewaffenklang's Find the magic number and keygenme!

Download Project17.zip, 260 kb (password: crackmes.de)
Browse contents of Project17.zip

Just a little hack.
Find the magic number and write a Keygen for it.


Just basic math required.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 19. Nov, 2010
Downloads: 366

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to waffenklang »

View profile of waffenklang »

Solutions

Solution by draww, published 12. dec, 2010; download (9 kb), password: crackmes.de or browse.

draww has rated this crackme as boring.

Submit your solution »

Discussion and comments

Raymond
05. Dec 2010
Magic Number: 14
Trevil
06. Dec 2010
Thought we where supposed to figure that out ourselfs Raymond..
waffenklang
Author
06. Dec 2010
Well, Raymond. Sure?
dmc15
07. Dec 2010
Apparently Raymond hasn't solved it yet... If he had he wouldn't have left that comment :)
NicoPyright
07. Dec 2010
Today the magic number is 12, but just today...
myllan
07. Dec 2010
I think the magic number is depending on time, not only on date, coz my magic numbers are 18 and 19; neither 12 or 14 are not working :(
But I'm still not figured out, how it works
draww
08. Dec 2010
hi, i made a keygen and wrote a tutorial. the algo is very simple, depends on regional settings.. i think waffenklang understood what i mean ;) thanks for this CM..
waffenklang
Author
08. Dec 2010
@draww: upload it!
draww
09. Dec 2010
already done it m8, waiting for the approval ;)
deurus
09. Dec 2010
in spanish!!!
lunes------12
martes-----14
miercoles--24
jueves-----14
viernes----16
sabado-----16
domingo----16
draww
09. Dec 2010
@deurus: now keygen it and write a tutorial ;)


downloadbrowsewaganono's D-Montez Moi

Download D-Montez-Moi.zip, 35 kb (password: crackmes.de)
Browse contents of D-Montez-Moi.zip

Just a small keygenme, nothing really special apart some little tricks :)
You have to print success message.

I hope you'll enjoy it.

Tested under XP & Vista.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 28. Jan, 2008
Downloads: 733

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to waganono »

View profile of waganono »

Solutions

Solution by andrewl.us, published 06. feb, 2008; download (77 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

grooshenka
03. Feb 2008
Hi, waganono. Is there a chance you've missed 'R' in '5W0DKA69ONIT1SUXZY23478BCEFGHJLMPQV' string?
waganono
Author
04. Feb 2008
Sorry but there isn't any 'R'.
DigitalAcid
05. Feb 2008
Nice, i didn't know about that DebugString :) (and no, it's not the %s%s one)
It seems to have some more tricks up it's sleeve like TLS callback :S.
grooshenka
05. Feb 2008
Ok, I grasped the algorithm of serial-cheking, and I came up with several working serials but it seems impossible to write a keygen not using bruteforce or keygen capable of generating every possible serial whatsoever.
waganono
Author
05. Feb 2008
It's possible to write a keygen which generates serials instantly (maybe with a very little bruteforce, very little...)
andrewl.us
Moderator
06. Feb 2008
It's a bag of tricks. And good music too. Thanks for sharing, waganono :)
waganono
Author
06. Feb 2008
Nice solution, congratz :)
You're the first to solve it


downloadbrowsewaganono's D-Racinez moi...

Download D-racinez-moi.zip, 144 kb (password: crackmes.de)
Browse contents of D-racinez-moi.zip

///////////////////////////////
// D-Racinez moi... KeyGenMe //
// by Waganono //
// French crypto touch! //
///////////////////////////////

Hello

It's my first keygenme, i hope you will love it!
It has been tested on Win XP and 2000 (basic install).

Level : 3 but all is relative...

Skill : loving bignums :)

TO_DO:
- Find a serial for name : Waganono
- Make a keygen
- Make a tutorial (focalize on the algorithm, don't lose your time)

Advices:
- Try to understand the strange form of the serial
- Keygen can be hard to build, it depends on the library you will use.
- There aren't junk and others obfuscations in serial verification.
- There is only one trick, be careful!

I hope you will enjoy this one!

contact : wokanono@gmail.com

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 21. Apr, 2007
Downloads: 933

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to waganono »

View profile of waganono »

Solutions

Solution by andrewl.us, published 04. apr, 2008; download (117 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

K-Paz
30. Apr 2007
Something is not quite right, I don't have the button! Or is this part of the keygenme to activate it?
Guetta
30. Apr 2007
Wich button ? The only-one button in this kgme is the exit button ! =)
waganono
Author
01. May 2007
There is only one button (QUIT), serial is checked when you input text in EDITBOX.
synak
04. Apr 2008
@andrewl.us: excellent writeup with your solution!
andrewl.us
Moderator
04. Apr 2008
Thanks synak! MS Paint :)


downloadbrowsewaganono's E_Tour_Dissez_Moi

Download E_Tour_Dissez_Moi.zip, 45 kb (password: crackmes.de)
Browse contents of E_Tour_Dissez_Moi.zip

Just a little crackme with a implantation of a well known problem.
It's not hard to understand, the first thing you have to do is modeling the problem.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 26. Aug, 2007
Downloads: 685

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to waganono »

View profile of waganono »

Solutions

Solution by alex_ls, published 28. aug, 2007; download (32 kb), password: crackmes.de or browse.

alex_ls has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

indivisible_int
23. Aug 2007
I think I solved it. It's not so hard, really. I try to write a solution.
waganono
Author
23. Aug 2007
Your just have found a bug.
Sorry, that's because of last cmp, i made a mistake.
I'll update it as soons as possible.
alex_ls
25. Aug 2007
The crackme hasn't been updated yet? I've submitted solution and keygen before reading this comments.
waganono
Author
26. Aug 2007
Now crackme is updated, no more bugs! Algorithm is the same.
mcpower
26. Aug 2007
do you want a key generator or is patching allowed aswell? because this would be a very easy task simply by patching on offset 10d5.
Ox87k
27. Aug 2007
Alex_ls, your keygen doesn't work for me :(
It's return only B and F in the serial, like ox87k/BBBBBFFFFF

Is it only a my problem?
waganono
Author
27. Aug 2007
Alex_ls has coded a keygen which work only for bugged version. Now crackme is re-updated.
No more bugs!

@Ox87k : I hope you'll own it!
alex_ls
27. Aug 2007
I have updated the solution for the new version of crackme
alex_ls
27. Aug 2007
waganono: I like this crackme, but you should apply
some crypting elements to prevent generating the same keys for the different names!
waganono
Author
27. Aug 2007
I agree with you, first i just wanted to make a keyfile.... I'm waiting for your solution.


downloadbrowsewaganono's Root Me #1

Download RootMe.zip, 192 kb (password: crackmes.de)
Browse contents of RootMe.zip

RootMe #1 by waganono

It's a standard crypto-keygenme.
You have to write a keygen.

No anti-debug tricks.
Modular arithmetic must be you friend :)

Solution code is not too long to write in C with standard libraries.

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 14. Feb, 2011
Downloads: 509

Rating

Votes: 4
Crackme is good.

Rate this crackme:

Send a message to waganono »

View profile of waganono »

Solutions

Solution by tamaroth, published 15. mar, 2011; download (954 kb), password: crackmes.de or browse.

tamaroth has rated this crackme as awesome.

Solution by andrewl.us, published 04. mar, 2011; download (35 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as quite nice.

Solution by Dcoder, published 04. mar, 2011; download (431 kb), password: crackmes.de or browse.

Dcoder has not rated this crackme yet.

Submit your solution »

Discussion and comments

promix17
14. Feb 2011
Why is it packed by UPX? Where are the rules?
andrewl.us
Moderator
14. Feb 2011
yes promix17 its fixed! now check out this cool crackme :)
maracuja
22. Feb 2011
Follow the andrewl.us, It's crackme is really fun despite it's not packed by upx. Doh upx :> :)
tamaroth
Moderator
04. Mar 2011
Awesome job!
At the moment of you releasing the solutions I'm still factorizing the modulus, hopefully i can finish my keygen soon!
yo-mismo
06. Mar 2011
i have attempping to solve it near 3 days. I'm too noob (and non-english speaker), but i gonna solve it without solution... Very cool crackme :)
Numernia
Moderator
06. Mar 2011
really great solutions, good job! ^^
tamaroth
Moderator
08. Mar 2011
Despite the fact that there are already 2 solutions to this great crackme, I'm writing one as well. Hopefully it will shed some light on few more complicated things :)
waganono
Author
09. Mar 2011
Very nice solution from andrewl.us and Dcoder.
Congratulations and hope i see you for next chapter :)
tamaroth
Moderator
15. Mar 2011
Solution uploaded as well, fun kgme! :)
waganono
Author
17. Mar 2011
Thx, nice solution too


downloadbrowsewaganono's Root Me #2

Download RootMe2.zip, 186 kb (password: crackmes.de)
Browse contents of RootMe2.zip

###########################
# RootMe #2 by waganono #
###########################

It's another crypto-keygenme a bit more difficult than previous one.
You have to write a keygen, there are many solutions for a given username.

Modular arithmetic must be you friend here too :)

Please root me!

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: C/C++

Published: 18. Mar, 2011
Downloads: 358

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to waganono »

View profile of waganono »

Solutions

Solution by Dcoder, published 24. mar, 2011; download (808 kb), password: crackmes.de or browse.

Dcoder has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Xspider
19. Mar 2011
i like the effect :)
yo-mismo
19. Mar 2011
i like the difficulty :)
Cooty125
20. Mar 2011
Oh This is so hard for me :-(
waganono
Author
24. Mar 2011
Congratulations Dcoder, very nice job and tutorial.


downloadbrowsewaganono's Waga Invader

Download WagaInvader.zip, 1339 kb (password: crackmes.de)
Browse contents of WagaInvader.zip

It's a crypto crack me. In fact, it's a game, you have to find a serial (or more) to unlock secret level!

You need OpenGL.

==> Readme.txt for more informations
wokanono@gmail.com

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: C/C++

Published: 15. Aug, 2007
Downloads: 783

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to waganono »

View profile of waganono »

Solutions

Solution by Ox87k, published 27. aug, 2007; download (193 kb), password: crackmes.de or browse.

Ox87k has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Haykuro
15. Aug 2007
I found the routine, i think..
and does "GA******" have anything to do with it?
KernelJ
15. Aug 2007
There seems to be something wrong with the full screen mode. For me anyway...
waganono
Author
15. Aug 2007
@Haykuro That's the good way....
@KernelJ I'am bad OpenGL coder, crackme displays in 800*600 windowed, F5 enters full screen mode but does not work perfectly, sorry...
HMX0101
15. Aug 2007
Seems to be RSA... but i don't think so, since E isn't relatively prime to (p-1)(q-1)... so i can't calc D using default E... any ideas?
KernelJ
16. Aug 2007
"In fact, it's a game, you have to find a serial"

i.e. the method for checking the serial isn't important in a lot of ways. You just have to find a serial that works, which could be done by hand I'm sure. And obviously there will be at least one serial available... (I'm guessing 'or more' means that the author doesn't know whether or not there are more :P) Bruteforcing may also be a possibility here, but I'd have to look into whether that is necessary...

@waganono maybe after I learn OpenGL I might be able to spot where the problem lies, but not before. If anyone is reading this knows OpenGL then please look into this one!
waganono
Author
16. Aug 2007
"method for checking the serial isn't important in a lot of ways"
You doesn't have understood anything, you can bruteforce (or patch), it works, yet but it's not interesting.
"(I'm guessing 'or more' means that the author doesn't know whether or not there are more :P)"
I have a working keygen for this one without any bruteforce.
happytown
22. Aug 2007
I can't believe you can make a valid keygen.....even you are the author.....
Ox87k
22. Aug 2007
lol! I solved it but i'm writing the solution yet.
waganono
Author
27. Aug 2007
Your tutorial is excellent! Good job!
Everything is explained, nothing more to say.
Thanx a lot
andrewl.us
Moderator
04. Apr 2008
Ox87k: what initially clued you that it used MIRACL? The sig file you use from the French site, would it work if MIRACL were compiled with a different compiler, or with different optimization options?


downloadbrowsewarleyalex's Ante DeDe crackme

Download d3.zip, 112 kb (password: crackmes.de)
Browse contents of d3.zip

Ante-dede function Revering ==========================================
Hi there,

This is my 1st. Crackme, it was compiled in Delphi3 (the best RAD).
It has a Anti-dede function on it.

Procedure Anti_Dede;
var
zHandle:THandle;
i:integer;
begin
zHandle:=FindWindow(nil,'Dede');
if zHandle<>0 then
begin
For i:=1 to 4500 do
SendMessage(zHandle,WM_CLOSE,0,0);
end;
end;

===============+==========================
I'm studing reversing with Delphi using the outstanding tool DeDe by DaFixer and the magnificent OllyDBG, so I decided to write this D3 app because i have a doubt:
How to find a Crypitted string in OllyDBG without using DeDe chr(64)+chr(65)+chr(64)+chr(65)?
It was classified by: VERY EASY because the procedure is no more that:

procedure TPasswordDlg.Button1Click(Sender: TObject);
begin
if password.text = senha then
showmessage ('Good') else
showmessage('Bad');
End;

Strings are encrypted of course if a lame function.
=========================================
The goals is to break "DeDe function" and find the password and
write a tutorial explaining this secret of OllyDBG finding unsuspects strings without brute force.
Everything is allowed. OK

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 31. Jan, 2007
Downloads: 479

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to warleyalex »

View profile of warleyalex »

Solutions

Solution by idid231, published 09. jan, 2013; download (594 kb), password: crackmes.de or browse.

idid231 has rated this crackme as boring.

Submit your solution »

Discussion and comments

BaKaE
31. Jan 2007
so cool !!

ps: the "cancel" button didn't work.
close-buttons needs only one order -> "close;"
dreak
31. Jan 2007
Quite nice but because it uses the same function to 'crypt' the strings it's pretty easy to find.
warleyalex
Author
04. Feb 2007
Oh my God, I forgot to encrypt this function!!!
Wait. Did you achieve breaking my ante-dede function? How and where get the point.


downloadbrowsewarleyalex's Delphi for PHP crackme

Download Project7.zip, 113 kb (password: crackmes.de)
Browse contents of Project7.zip

Project: Delphi for PHP crackme

Protection in EXE: NONE
This crackme was based on Delphi for PHP project.
PHP is a server-side application script. In this project, i used several languages: php, javascript, html and delphi to compile the crackme.

Imagine you need a valid username and password to enter in that dreamed porn site, but it restricted. My crackme tries to simulate something like this.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 30. Aug, 2007
Downloads: 766

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to warleyalex »

View profile of warleyalex »

Solutions

Solution by DigitalAcid, published 28. sep, 2007; download (534 kb), password: crackmes.de or browse.

DigitalAcid has rated this crackme as boring crap.

Solution by zart, published 07. sep, 2007; download (9 kb), password: crackmes.de or browse.

zart has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

zart
30. Aug 2007
this thing is making my eyes cross but i think I almost have it... very strange crackme...
zart
30. Aug 2007
ahh done, not that hard after you figure out what your actually looking at...
warleyalex
Author
31. Aug 2007
That's it.

First look can be deceiving. People use this kinda protection in PHP and javascript. And the security is down.
If I had encrypted the strings with a better xor and my secret protection, things could be ugly.
But for now, it just that.
Congratulations,

Best regards,
Dr.Osama


downloadbrowsewarleyalex's kylix crackme

Download crackme.zip, 223 kb (password: crackmes.de)
Browse contents of crackme.zip

Kylix crackme
Language: Borland Kylix
OS: Linux
*************************************************************************
Kylix is a powerful language for Linux environment.
You can create high-performance applications, unfortunately
the footprint generated by the compiler is very huge,
I think is difficult to break crack crackmes made in kylix,
I don't know, once I release this same crackme made in Delphi
I think I put level EASY. Nothing changed, is the same code,
but it works in Linux OS, I think i will put level I LITTLE BRAIN
to break in. I don't now how to break, I try to use IDA for Win32,
but I don't have a emulator for win to run in Linux applications, I'm
a little crazy, i debug/crack the linux executables in Windows environment
and then i test in Linux, to see the modifications.
***************************************************************************
Any solutions, send me,

Glad you could help,

Regards,
warleyalex@yahoo.com.br

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Borland Delphi

Published: 03. Jan, 2008
Downloads: 357

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to warleyalex »

View profile of warleyalex »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

lagalopex
03. Jan 2008
$ ./crackme
./crackme: symbol lookup error: ./crackme: undefined symbol: initPAnsiStrings
$ ldd ./crackme
linux-gate.so.1 => (0xffffe000)
libX11.so.6 => /usr/lib32/libX11.so.6 (0xf7e9c000)
libpthread.so.0 => /lib32/libpthread.so.0 (0xf7e85000)
libdl.so.2 => /lib32/libdl.so.2 (0xf7e81000)
libc.so.6 => /lib32/libc.so.6 (0xf7d51000)
libXau.so.6 => /usr/lib32/libXau.so.6 (0xf7d4c000)
libXdmcp.so.6 => /usr/lib32/libXdmcp.so.6 (0xf7d46000)
/lib/ld-linux.so.2 (0xf7fab000)

Whats wrong? Do I miss something?
bulkangel
04. Jan 2008
hum, I solved the problem by doing this:

LD_PRELOAD=/opt/kylix3/libborqt-6.9-qt2.3.so ./crackme

You just have to check the path where your kylix lib is.

+
lagalopex
04. Jan 2008
There seems to be no stable kylix for amd64... I am sorry ;)
warleyalex
Author
06. Jan 2008
I tested this crackme in another linux distro. This application generated by kylix indeed looks for ibborqt-6.9-qt2.3.so.
If you have this library in your sistem do this:
LD_LIBRARY_PATH=/usr/lib
and then ./crackme
this should work.

Unfortunately, i believe most of users don't have this library, so i will ask the administrator if i can send another crackme made in Kylix, (the same code) but compiled in console mode.
That's it.
pof_es
14. Jan 2008
The library can be downloaded here:
http://sourceforge.net/project/download/crackme.ziping.php?groupname=kylixlibs&filename=kylixlibs3-borqt-3.0-2.tar.gz&use_mirror=puzzle


downloadbrowseWarning's KeyGenMe #1 by Warning

Download KeyGenMe_#1_By_Warning.zip, 5 kb (password: crackmes.de)
Browse contents of KeyGenMe_#1_By_Warning.zip

Need special knowledge.

Rules:
-No patching allowed
-No crack allowed
-Find the good key !
-Write tutorial for solution

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 12. Dec, 2008
Downloads: 478

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to Warning »

View profile of Warning »

Solutions

Solution by ORacLE_nJ, published 28. nov, 2009; download (30 kb), password: crackmes.de or browse.

ORacLE_nJ has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

ORacLE_nJ
17. Nov 2009
I've found a key for the keygenme...

But i cant keygen it...

Is that enough for a solution??
ORacLE_nJ
23. Nov 2009
Here's my soln.

At last i keygenned it..!
Warning
Author
14. Jul 2012
Oh great ! Bravo ! ;)
iLovro
14. Jul 2012
Lol how come you replied 3 years later? :P


downloadbrowsewarrantyVoider's do not call

Download donotcall.zip, 147 kb (password: crackmes.de)
Browse contents of donotcall.zip

This normal C++ program is married to a dongle driver that makes debugging difficult. No obfuscation, just genuine weirdness.

To solve the crackme:

=> free it from the dongle driver
OR
=> write a keygen

Compatibility: SINGLE PROCESSOR ONLY! No hyperthreading etc.

If you solve one or both of the problems, please submit a solution. Please do NOT post "i h4ve teh unpacked at hxxp://popups.com/broken/link.exe".

Have Fun!
WV

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 29. Sep, 2006
Downloads: 647

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by deroko, published 02. oct, 2006; download (252 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

crp-
29. Sep 2006
hehe, this crackme might be incompatible with some rootkits/protections/"security software"
D4ph1
29. Sep 2006
i think this program something did to my memory. after i run it and try to open it with olly i cant open any program with olly because of "dont know how to step because memory at address xxxxxxxx is not readable etc" error.
Plz help!
evo_it
29. Sep 2006
try rebooting :P
crp-
29. Sep 2006
olly wont be of much use anyways...
warrantyVoider
Author
29. Sep 2006
Sorry, D4ph1. I should have made the driver better behaved.

Yes, after a reboot your system will be fine again. (This is why I recommended VMWARE.)
deroko
29. Sep 2006
nice crackme, a little VM here also :)
D4ph1
30. Sep 2006
Thank you guys for remind me rebooting :p
btw nice crackme!
if someone writes a solution please make it a good one for newbies like me :)
deroko
01. Oct 2006
is emulation dll an option? there is way too much stolen opcodes, I have fixed the ones that are executed, but others are emulated trough .dll.
warrantyVoider
Author
02. Oct 2006
Hey, deroko, I'm happy you are working on my crackme.

DLL injection is great! It sound like you set up your own SEH-handler or hook that emulates the opcodes and writes a log. And you wrote a program that fixes all the addresses mentioned in the log?

Cool. I guess the fixed program will run faster now. On my computer the protected one runs almost 2000 times slower...

I did the stealing with a IDC script that writes all worthy addresses to a log and a java prog that uses the log to patch the program. Maybe the other solution would have been a IDC script that lets IDA figure out which 0xCC is a stolen opcode and which isn't. Nah, I like the DLL better.
deroko
02. Oct 2006
Well I wrote my simple disassm engine to mark and disassembly known procedures. It screwed a few opcodes and I had to fix those manualy, others that are not fixed are being emulated trough .dll :)
warrantyVoider
Author
02. Oct 2006
Just downloaded your solution. I see your nonintrusive debugger in action again. Nicely done!
deroko
02. Oct 2006
hehe :) you always make nice crackmes for brainbusting ;)


downloadbrowsewarrantyVoider's haystack 0.1

Download haystack0.1.zip, 17 kb (password: crackmes.de)
Browse contents of haystack0.1.zip

Simple crackme, but with a little twist:

The function that calculates the serial is "encrypted" (simple xor).

(Yeah, same tool that generated the haystack1 crackme, but put on the "mostly harmless" setting...)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 31. Jul, 2005
Downloads: 1307

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by m@rio_crk, published 01. aug, 2005; download (8 kb), password: crackmes.de or browse.

m@rio_crk has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsewarrantyVoider's haystack 0.2

Download crackme.zip, 19 kb (password: crackmes.de)
Browse contents of crackme.zip

And now for something completely different...

You have to enter your name and a passphrase.
The passphrase is different for every name, but always a valid english sentence.

The interesting functions are "encrypted" in a simple way
and some mild obfuscation is generated into the encryption/decryption.

Have fun, write a keygen!

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 01. Aug, 2005
Downloads: 738

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by NoRG, published 02. aug, 2005; download (22 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsewarrantyVoider's haystack 0.3

Download haystack0.3.zip, 10 kb (password: crackmes.de)
Browse contents of haystack0.3.zip

The serial algorithm contains a mathematical riddle you might have heard of already.
Bonus points for recognising/googleing it instead of bruteforcing.

protection:
=> Building upon the tech of haystack0.2 I again encrypted some functions. This time there´s more obfuscation in the crypter/decrypter, but this can´t stop you, right?
=> and there´s a little annoying obfuscation macro in the c code
=> No debugger detection (we have to save something for haystack0.4 ...)

Have fun, write a keygen!
WV

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 07. Aug, 2005
Downloads: 771

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by psych1c, published 19. aug, 2005; download (102 kb), password: crackmes.de or browse.

psych1c has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsewarrantyVoider's haystack 1

Download haystack.zip, 230 kb (password: crackmes.de)
Browse contents of haystack.zip

Extremely simple crackme, protected by my own prototype EXE-protector.

Please read the readme.rtf inside the archive.

Have fun!
WV

ps: This is my first submission, I tried to follow all the guidelines, but don´t kill me if I overlooked something, thanks!

Difficulty: 5 - Professional problem to solve
Platform: Windows 2000/XP only
Language: Assembler

Published: 09. Jul, 2005
Downloads: 1097

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by alex_ls, published 03. sep, 2010; download (1867 kb), password: crackmes.de or browse.

alex_ls has not rated this crackme yet.

Submit your solution »

Discussion and comments

warrantyVoider
Author
24. Jul 2005
Sorry everybody! Contrary to the readme the program does NOT run on windows2000, only XP. As compensation and to make it a bit easier I will give you a valid serial to test whether it runs correctly on your computer:
Name: "crackmes.de"
Serial: "=>1803606519"


technobabble: I tested it on 3 computers, but all were running XP ;-( Sorry. Apparently SEH-Handlers have to preserve ESI & EDI, and I failed to put in a rule to that effect. XP seems to forgive, W2k does not.
andrewl.us
Moderator
03. Sep 2010
congrats to alex_ls for an impressive solution to a long-standing crackme
jE!
26. Sep 2010
probably i not examined this crackme also bcoz of MFC71 requirements..
jE!
26. Sep 2010
alex_ls, where is DEPROTECTED crackme?
alex_ls
27. Sep 2010
jE!, In my solution I just described the way how to decrypt the protected functions with a trivial tracer. Removing the protector of crackme will take too much time(analyzing decrypted code,making a dump or connections - all of this is a manual process). Sorry, I couldn't code the generic unpacker! If someone can do it,please,upload the solution.
jE!
28. Sep 2010
drop it.
just asked, bcoz 2-stage was about it.


downloadbrowsewarrantyVoider's keyfile

Download crackme.zip, 14 kb (password: crackmes.de)
Browse contents of crackme.zip

Your task is to create a correct keyfile.

I hope you have a lot of fun.

Breaking the string obfuscation is not necessary, break it only if you are really bored ;-)

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 30. Aug, 2005
Downloads: 858

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by Requiem, published 29. oct, 2005; download (43 kb), password: crackmes.de or browse.

Requiem has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Ox87k
04. Sep 2005
use the CryptCreateHash and other Crypt's call in the advapi32.dll, right? It's so complicated for me because it's my first crypto crackme... :|
_HellDashX_
04. Sep 2005
This crackme uses MD5 hash. You can found it if use PEiD, is easy, :) But, one thing in the crackme is a little more difficult
warrantyVoider
Author
04. Sep 2005
Ox87k, the md5 part is easier than it seems, you might find this website useful: http://gdataonline.com/seekhash.php
Oorja-HalT
04. Sep 2005
Well i am surprised MD5 and all that. The key file i have contains just a simple string and the message keyfile accepted
Oorja-HalT
04. Sep 2005
Well i am surprised MD5 and all that. The key file i have contains just a simple string and it generates the message keyfile accepted
Ox87k
04. Sep 2005
hum... but peid with krypto plugin don't tell me MD5. ^^' i'm so confused! btw, i try to keygen it... thanks for this keyfileme :)
warrantyVoider
Author
04. Sep 2005
Oorja-HalT, does your simple keyfile still work when you are not using a debugger?
Oorja-HalT
05. Sep 2005
yes it does with debugger loaded/unloaded
BTW i tried in win98 .Does that effect
I have the keyfile details in your PM
warrantyVoider
Author
05. Sep 2005
LOL, Oorja-HalT, now this explains everything. The crackme is flagged "Windows 2000/XP only" for a reason. The santa claus thing is a joke. The logic is "if (debuggerpresent()) checkForSanta() else checkForRealKeyfile()". The debuggerCheck was made for w2k/xp and caused "undefined behaviour" or W98. It could have crashed/whatever, but in your case it caused a false positive, so you were stuck with santa. Sorry. Maybe next time I should check the OS version...
Oorja-HalT
05. Sep 2005
Yeah thats it then.
And i was a bit surprised because yoour earlier crackmes were quite difficult and compared to thta it cant be such a sweet walk over.

But wait I tried the crackme in WinXP and it works .Besides i dont have debugger in WinXP. So maybe your intention was as you mentioned but its not working as you have desired.
Besides why its giving the keyfile accepted message.
Ox87k
05. Sep 2005
@Oorja-HalT
why don't try olly?

Btw, this crackme make me crazy, but only because i hate crypto.. uff... :)
Oorja-HalT
06. Sep 2005
What i meant is 0X87
I am not using debugger in winXP
Therefore
if (debuggerpresent()) checkForSanta() else checkForRealKeyfile()"
should check for realkeyfile
And if the key file is Santa then it should generate wrong message but it is not
So debuggerpresent check is failing
warrantyVoider
Author
06. Sep 2005
Ok, Oorja-HalT, sorry, I have no clue whatsovever why it gives false positive on your machine. I just tested this on W2K and 2 different XP flavours and it works fine.
The debugger detection is between 4016D7 and (including) 4016EC, so anybody having problems with it please just overwrite that part with NOPs.

If anyone else has problems or is stuck just PM me.


downloadbrowsewarrantyVoider's lost

Download lost.zip, 14 kb (password: crackmes.de)
Browse contents of lost.zip

Ok, this is an easy but hopefully fun one.

Figuring out how the serial works should be pretty easy.
Writing the keygen will involve a bit of thinking, forget about bruteforcing.

- pure C
- no countermeasures
- my first keygen with NO OBFUSCATION AT ALL Yeah!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 25. Sep, 2005
Downloads: 881

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by NoRG, published 02. oct, 2005; download (22 kb), password: crackmes.de or browse.

NoRG has not rated this crackme yet.

Submit your solution »

Discussion and comments

warrantyVoider
Author
01. Oct 2005
155 downloads and no solution? Are my ideas getting too crazy?

- I was joking in the readme. No, you don´t have to find the most efficient serial, and of course you can or should use some sort of bruteforce.

- If you´re stuck PM me. I´ll help if I can.


downloadbrowsewarrantyVoider's Message for you!

Download messageforyou.zip, 130 kb (password: crackmes.de)
Browse contents of messageforyou.zip

Aren´t you bored of programs that always execute their instructions in the same order?
We simulate a message-driven application that executes not only the serial checker but also other less useful operations.

(Fear not: This is not the work of the dreaded Haystack-assembler-generator but real C++ created by a simple script...)

Difficulty: 3 if you have IDA PRO, more if you don't.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 20. Feb, 2006
Downloads: 990

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by jE!, published 25. nov, 2007; download (150 kb), password: crackmes.de or browse.

jE! has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsewarrantyVoider's Password protected EXE

Download crackme_pwd.zip, 65 kb (password: crackmes.de)
Browse contents of crackme_pwd.zip

I wrote a little program to password-protect .EXE files.

1) What is the password of this .EXE ?
2) (optional) When the program was finished and I tested it I ran into a problem I did not expect. What is it?
3) (very optional) How do I solve freecell game #13320?

COMPATIBILITY: tested on W2K, XPSP1 and XPSP2. Be sure to have the DLL in the same directory.

Have fun! WV

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 09. Sep, 2006
Downloads: 716

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by Zaphod, published 16. oct, 2006; download (69 kb), password: crackmes.de or browse.

Zaphod has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

EvOlUtIoN
10. Sep 2006
ok, i solved the game 13320 ok freecell, but not you crackme...
HMX0101
10. Sep 2006
3. How do I solve freecell game #13320?
Press Ctrl-Shift-F10, Abort, Move any card to any place and you win!!!
warrantyVoider
Author
10. Sep 2006
HMX0101, you are right. Man, this is hilarious, a cheatcode for freecell!

Good job EvOlUtIoN! You did use another method than the one proposed by HMX0101 I presume?
jB_
10. Sep 2006
Your crackme is good, warrantyVoider (as usual). There is nothing new, but it is well implemented. Good work :)
Zaphod
04. Oct 2006
YESSSSS, I did it! I found the password!
warrantyVoider, the first game I was really hooked on, was "Exile" on the BBC Microcomputer, which makes me a little older than your crackme's guess.
I think this crackme is really good, but I'll need a hint to figure out what your unexpected problem is...
warrantyVoider
Author
04. Oct 2006
Bravo Zaphod!

The unexpected problem: I now only check the checksum for an interval that is guaranteed to be pure code, because the checksums of the other intervals are often wrong. I avoid crypting data directories etc., so it seems like some DLLs (like the Visual C++ Runtime) patch stuff into the data sections of the executable when they load. I haven't had time to dig deeper into this, though.

I'm looking forward to your solution!
Zaphod
04. Oct 2006
If I write a solution I'm not sure it will be accepted, because I don't really understand what is going on in the crackme. I just patched the DLL so that it became it's own bruteforcer, but what happens with the checksums and encryptions I know nothing about.
The moderators will probably want to hear about those things.
warrantyVoider
Author
05. Oct 2006
I can't speak for the moderators, but this is exactly the kind of solutions I had in mind.

Besides there is not much more going on. The .EXE calls DLL.decrypt(startInterval,intervalLength,expected checksum) for all encrypted intervals then jumps to OEP.

The DLL decrypts the interval with "password = enteredPassword+startingAddress" then verifies if the checksum is correct. If not it terminates the program, if yes it returns. But if the checksum has been correct on the first call it is not verified on subsequent calls. (See above).

If you know the password you also know the encryption algorithm. That's it. You didn't miss any mysteries ;-)
Zaphod
05. Oct 2006
I'm not so sure about not missing any mysteries, but I'll write a tutorial in which I simply describe what I did to find the password.
bLaCk-eye
Moderator
08. Oct 2006
Seems i aproved a non working solution.
Zaphod, please check the message i sent and correct it so we can aprove it
Thanks,
bLaCk
Zaphod
08. Oct 2006
I have XP SP1 and my solution works fine here. If it works on SP1, shouldn't it work on SP2 too?
What about the password I stated? Surely that must correct on the original crackme?
apuromafo
16. Jul 2008
nice test for the age :S
jiji good work @Zaphod
MulleDK13
17. Jul 2008
This is for solitaire in Windows XP.

Move a card, before releasing it press Ctrl+A, while still holding that combination, release the card... You can place them anywhere xD lol

Or just Shift+Alt+2 = Instant Win
MulleDK13
17. Jul 2008
PS: If you hit Shift+Alt+2 right after 30 seconds of playtime, you'll get a bonus xD
MulleDK13
17. Jul 2008
PS: After the bonus, and it asks if you want to start again, hit no, and press Alt+Shift+2 again to get the bonus twice.. Keep doing that, and you'll score millions xD
MulleDK13
17. Jul 2008
Okay... Just found out that when it asks if you want to start a new game, you can hold down Shift+Alt+2 and just hit No.. (Keep pressing the combination)


downloadbrowsewarrantyVoider's puzzle

Download puzzle.zip, 99 kb (password: crackmes.de)
Browse contents of puzzle.zip

A little puzzle, it won't take you long.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 07. Jan, 2006
Downloads: 967

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by Zaphod, published 20. jan, 2006; download (102 kb), password: crackmes.de or browse.

Zaphod has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

mr.schyte
07. Jan 2006
cool crackme :D
mr.schyte
07. Jan 2006
Some solutions that are better than the original:

1:
B0 02
4:
93
5:
B0 4A B2 01
warrantyVoider
Author
07. Jan 2006
cool, how about creating your own challenge for the crackme and seeing if anybody can solve it? "mr.schyte's mission pack" or something... ;-)
Cyber_Punk_III
08. Jan 2006
i solved the first's two only. I need more "coffe" :D
Zaphod
17. Jan 2006
Another solution to puzzle 4 that is better than the official one : 0406, but of course it is not nearly as elegant as mr.schyte's ( 93 )
Zaphod
18. Jan 2006
ARRRGH! I have solved the first 6 puzzles, but number 7 seems impossible. Do I need some special knowledge?
warrantyVoider
Author
18. Jan 2006
Hi Zaphod, you don´t have to care in which state you leave the stack.
Zaphod
18. Jan 2006
Thanks, that was the hint I needed, what a smart trick! And what a nice idea for a crackme, overall. Now for the tutorial...


downloadbrowsewarrantyVoider's The Amazing Picture Downloader

Download crackme.zip, 158 kb (password: crackmes.de)
Browse contents of crackme.zip

Patch this program to enable the disabled third download function.

(Regular program packed with homemade packer,
this is the successor to the two "Amazing Unit Converter" crackmes)

IMPORTANT:
=> You will need msvcr71.dll and mfc71.dll (http://www.dll-files.com/)
=> Windows XP only

Difficulty: 6 - Hard, for very professionals only
Platform: Windows 2000/XP only
Language: C/C++

Published: 20. Nov, 2005
Downloads: 1050

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by deroko, published 05. jan, 2006; download (182 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

deroko
21. Nov 2005
works on win2k, only section attributes should be fixed =)
bigboss1988
22. Nov 2005
Doesn't work on Sp2 !!?
warrantyVoider
Author
22. Nov 2005
bigboss, I´m sorry to hear that. Are you sure you have the two libraries? It will crash or hang without them.

If all else fails I have created a new version for you where I have removed two tricks that I believe could be problematic. You can get it here: http://pickup.mofile.net/18518449998126081894

Everybody else who has problems with the original file please use the simplified version, although you are missing out on a really dirty antidebugging trick ;-)
zairon
Moderator
22. Nov 2005
Works on both xp sp1 and sp2
bigboss1988
22. Nov 2005
i think this problem cuz i have windows vista!! it is a problem?
warrantyVoider
Author
22. Nov 2005
I don't know, I don't have Vista, but of course it´s possible. XP has a compatibility mode where you can pretend to run a file on w2k or w9x. Maybe Vista has something similar?

If you can´t get either file to work I fear we are out of luck, sorry.
Tenshi
28. Nov 2005
ohhh, virus alert with mcafee.....
warrantyVoider
Author
28. Nov 2005
Hi Tenshi, AV software seems particularly interested in the first few instruction of a program. My packer is polymorphic so those instructions vary every time. The first crackme using this packer (http://crackmes.de/users/warrantyvoider/the_amazing_unit_converter_patchme/) was "detected" as execryptor, etc.

Those heuristic seem to work a bit like probabilistic spam filters. They tick off items in their list: Execution doesn´t start in the "code" section, "illogical" controlflow, we write into the section we execute, no known packer signature => probability of this being a normal legal app does towards zero => and we flag it as suspicious.

Thinking about it, being moderator on crackmes.de is quite a responsibility. I mean someone can anonymously upload .EXE files and hundreds of people will run them...
deroko
30. Dec 2005
finally got time to write where I've stuck =)
dumped at oep, found all realtives, fixed anti-attach trick but I'm too lazy to code my own tracer plugin for import reconstruction. maybe I will code that sooner or later =)
warrantyVoider
Author
31. Dec 2005
Hey deroko, I hope you finish it some day so we can read your solution. Happy new year!
deroko
01. Jan 2006
tnx mate, you have a lots of great anti-debug there. currently I'm devloping nonintrusive debug plugin for importrec, and it took me a while till I've figured what is wrong with it, now I hope that it is fixed but I'll have to run it on every single suspicious api =) for the record I've defeated anti-attach trick(was the first thing to do when I've downloaded this crackme) and my plugin works fine with your lock:cmpxchg8b eax or lock int 1h seh during api call =)

I hope I will fix it sooner or later so you can see what headache was this crackme =) anyway great unpackme =)
deroko
01. Jan 2006
hxxp://deroko.headcoders.net/warranty3/
partialy fixed. with nonintrusive plugin for importrec but threre is more to fix (eg. jmp -> jmp -> jmp [obsfucated_api] that gives me a little headache) =))
deroko
02. Jan 2006
hoho =) is task to change it so it downloads pictures of some cute chicks instead of that old grandma?
warrantyVoider
Author
02. Jan 2006
Careful, deroko, this grandma runs my country ;-)

Man, you rule! This plugin of yours really seems to be quite a weapon.
deroko
03. Jan 2006
sorry didn't know. Patched to downlaod pics of Angeline Jolie =)

Well solution submitted and I hope that it will be approved, probably my longest solution, mostly I'm talking about coding nonintrusive plugin for importrec to defeat api obsfucation.
DeepBlue
03. Jan 2006
Im so excited =)
nice work deroko!
good lord i was crying trying to reverse this one :F
deroko
03. Jan 2006
@DeepBlue : I must admit unpacking and dumping wasn't any easy task but it was enjoyable =)
theMyth
05. Jan 2006
Sir deroko, where did you patch Olly to avoid those annoyed message (dangerous command)? I'm stuck at making the crackme run fully with Olly. And what's that attach defend? I couldn't attach it. Really hard crackme.
deroko
05. Jan 2006
Olly patch:
.00434C5E: 90 nop
.00434C5F: B806000000 mov eax,6
.00434C64: 90 nop
and more nops

attach defend is obsfucated NtContinue =)
theMyth
06. Jan 2006
Maybe i'm not lucky but the patched Olly still terminate when run this crackme. Sir deroko, can you upload your Olly version. Many thanks.
deroko
06. Jan 2006
well it works with olly, but due to many messages thrown by olly because of lock cmpxchg8b it is anoying to trace it till oep in olly=)
code_inside
06. Jan 2006
Nice solution Deroko :)
(And nice CrackMe ;) )
TheBigMan
10. Jan 2006
Damn Merkel!
nice cm! :)


downloadbrowsewarrantyVoider's The Amazing Unit Converter (patchme)

Download TheAmazingUnitConverter.zip, 52 kb (password: crackmes.de)
Browse contents of TheAmazingUnitConverter.zip

Patch this program to remove the shareware reminders.

Program is packed using a primitive homegrown packer.

There is a way to unpack this thing with very little effort.

Have fun!

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 27. Oct, 2005
Downloads: 975

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by deroko, published 30. oct, 2005; download (39 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

deroko
27. Oct 2005
nice one, solution submitted =)
bigboss1988
27. Oct 2005
Hi

Wow very nice deroko u are a pro. ;)

I put it in RDG ----->ExECryptor v2.1.21

kao was solved it
http://crackmes.de/users/relayer/execryptor_official_crackme/

thx.
Shism
27. Oct 2005
It isn't execryptor
deroko
27. Oct 2005
well maybe you should throw away peid, rdg and other exe analyzers and use debugger for a change... I don't use them...
warrantyVoider
Author
28. Oct 2005
For the records: No execryptor.

What I did is write a really basic packer and tie it to that random-assembly-nonsense-generator I used earlier.

Yesterday it created the execryptor signature, tomorrow it will create powerpoint 2007 completely by accident! ;-)

ps: good work, deroko!
code_inside
28. Oct 2005
"Patch this program to remove the shareware reminders."

Hehe, you can aswell skip the whole window procedure ;P
I like that Haystack generator :)


downloadbrowsewarrantyVoider's The Return Of The Amazing Unit Converter

Download conv2.zip, 68 kb (password: crackmes.de)
Browse contents of conv2.zip

Continuation of this one:
http://crackmes.de/users/warrantyvoider/the_amazing_unit_converter_patchme/

Now with iat obfuscation as deroko suggested.

(Patch the program to make nag-box go away. Normal C program protected by homegrown packer.)

WARNING: may crash softice, please be careful, read the readme!

Difficulty: 4 - Needs special knowledge
Platform: Windows 2000/XP only
Language: C/C++

Published: 01. Nov, 2005
Downloads: 982

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by deroko, published 03. nov, 2005; download (53 kb), password: crackmes.de or browse.

deroko has rated this crackme as awesome.

Submit your solution »

Discussion and comments

warrantyVoider
Author
01. Nov 2005
Correction: I removed the part that detects softice and crashes the computer, it´s not a really nice thing in a crackme. I don´t want anyone to lose the connection to his pr0n torrent ;-)
deroko
01. Nov 2005
nice iat obsfucation =)
deroko
01. Nov 2005
yah, solution submitted, great crackme =)
warrantyVoider
Author
01. Nov 2005
My evil schemes have been thwarted again! Now I will have to descend to my secret lab and invent something new. ;-)
bigboss1988
01. Nov 2005
Good job, deroko ;)

very nice crackME warrantyVoider :)


downloadbrowsewarrantyVoider's The secret of the invisible lookup table

Download tableCrackme.zip, 286 kb (password: crackmes.de)
Browse contents of tableCrackme.zip

And now for something completely different...
Easy once you figure out what it is all about. But will you ever?

=> XP/W2K only
=> WARNING: Read the readme before doing anything.

Difficulty: 5 - Professional problem to solve
Platform: Windows 2000/XP only
Language: C/C++

Published: 26. Dec, 2005
Downloads: 1597

Rating

Votes: 7
Crackme is nothing special.

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by rAsM, published 27. jun, 2008; download (319 kb), password: crackmes.de or browse.

rAsM has rated this crackme as quite nice.

Solution by zairon, published 25. jun, 2006; download (624 b), password: crackmes.de or browse.

zairon has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

warrantyVoider
Author
27. Dec 2005
Oops, typo in the readme, the valid username/serial combo is of course "warrantyVoider"/"5B55873D", not "warantyVoider".
jB_
28. Dec 2005
Good stuff, warrantyVoider.
I feel (and know) what is involved, but I don't have the right tools where I am. As I don't want to cheat analysing the first program, I'll finish it as soon as I am back with my beloved environment.
I enjoy such crackmes =)
warrantyVoider
Author
28. Dec 2005
Thanks, jB, I'm looking forward to your solution.
BTW everybody: Little misunderstanding, analysing the first program isn´t cheating, it´s just a bit bifficult. If you can unpack it, more power to you. But there are simpler ways to get an idea what a program is doing. Have fun!
jB_
30. Dec 2005
Your crackme is good =)
Keygen done, but I don't know what to write as a solution...: once you have figured what is involved, there is no need for explanations... You can find my keygen on my website: http://jardinezchezjb.free.fr .
warrantyVoider
Author
31. Dec 2005
Good work jB, happy new year!
jB_
01. Jan 2006
Happy new year =)
Ox87k
26. Jun 2006
zairon, amazing work!
very good job warranty ;)
warrantyVoider
Author
28. Jun 2006
Zairon, well done! This is a really powerful tool you created there.
zairon
Moderator
29. Jun 2006
Glad to see you like it. Thank you :)
rAsM
26. Jun 2008
Very nice crackme. It was a pleasure to keygen it :)


downloadbrowsewarrantyVoider's WTF

Download crackmeWTF.zip, 10 kb (password: crackmes.de)
Browse contents of crackmeWTF.zip

This one does a really weird thing I haven´t seen in any other crackme, will you find out what it is?

It´s a lot less scary than it looks. At some point you should scream "HEUREKA!"...

Tested on XP and W2k. Please don´t use on other OS versions!

Have fun, write a keygen!
WV

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: C/C++

Published: 22. Aug, 2005
Downloads: 855

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to warrantyVoider »

View profile of warrantyVoider »

Solutions

Solution by jE!, published 27. aug, 2005; download (32 kb), password: crackmes.de or browse.

jE! has not rated this crackme yet.

Solution by psych1c, published 25. aug, 2005; download (62 kb), password: crackmes.de or browse.

psych1c has not rated this crackme yet.

Submit your solution »

Discussion and comments

TQN
22. Aug 2005
Hi warrantyVoider !
Did you test and sure that all explorer.exe in Win2k/XP will have the string "This program xxx" at addess 0x100004E. I think I can hardcode this string in my keygen, and this way is shorter than using Toolhelp API/PSAPI to read explorer's memory.
warrantyVoider
Author
22. Aug 2005
Hi TQN,
of course, feel free to hardcode this string. It seems to be identical in W2K and XP. Also it seems this string does not get changed in international versions of Windows. (Hardcoded in the compiler I guess.). Greetings, WV

ps: While the string is identical, the image base is not. Under W2K explorer.exe loads at 0x400000, under XP it´s 0x1000000.
jE!
27. Aug 2005
weep, strange, i missed fact of other submittion, & written quite identical solve..
aniway submitted..


downloadbrowseWarRock's KeygenMe #3 WR

Download KM3W.zip, 235 kb (password: crackmes.de)
Browse contents of KM3W.zip

Just do a Keygen!

NEVER PATCH! OR FISH!

enjoy!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 30. Sep, 2008
Downloads: 560

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to WarRock »

View profile of WarRock »

Solutions

Solution by Alsor, published 12. oct, 2008; download (583 kb), password: crackmes.de or browse.

Alsor has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsewarsaw's Invisible Java Crackme

Download invisible.zip, 2 kb (password: crackmes.de)
Browse contents of invisible.zip

Is this the real code, or is it just fantasy...

Find the string you need to pass on the commandline for the program to print out "Correct!". Make sure that your answer works in the unmodified program, running on the official Java release from Oracle.

Difficulty: 4 - Needs special knowledge
Platform: Multiplatform
Language: Unspecified/other

Published: 01. Jul, 2014
Downloads: 185

Rating

No votes yet.
Rate this crackme:

Send a message to warsaw »

View profile of warsaw »

Solutions

Solution by boonz, published 07. jul, 2014; download (48 kb), password: crackmes.de or browse.

boonz has not rated this crackme yet.

Submit your solution »

Discussion and comments

warsaw
Author
02. Jul 2014
Note, this crackme is designed for Hotspot. It won't work properly on alternative JVM implementations.
boonz
02. Jul 2014
for (int i = 1; i < 32; i++) {
array[i] = (char) (array[i] ^ array[i * 123456 % 31] & 0x1F);
}

The hash function must be brute-forced because it takes the least 5 bits using binary AND which cannot be inversed?
warsaw
Author
06. Jul 2014
No brute forcing is required.

That operation is invertible.
marcoventuri
06. Jul 2014
sorry,i wrong solution
Dark_Prince
14. Sep 2014
What a nice solution! Well done boonz.


downloadbrowsewarsaw's Java Crackme 1.1

Download crackme1.1.jar.zip, 2 kb (password: crackmes.de)
Browse contents of crackme1.1.jar.zip

A simple jar which takes a single number on the commandline as input. The goal is to figure out which number you need to make it print 'Correct'

This should be straightforward if you understand Java bytecode, but I threw in a trick to make disassembly more difficult.

Difficulty: 3 - Getting harder
Platform: Multiplatform
Language: Unspecified/other

Published: 14. Aug, 2012
Downloads: 182

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to warsaw »

View profile of warsaw »

Solutions

Solution by Extreme Coders, published 19. may, 2015; download (136 kb), password: crackmes.de or browse.

Extreme Coders has not rated this crackme yet.

Solution by aodrulez, published 04. sep, 2012; download (1041 kb), password: crackmes.de or browse.

aodrulez has rated this crackme as quite nice.

Solution by lab27, published 04. sep, 2012; download (8 kb), password: crackmes.de or browse.

lab27 has not rated this crackme yet.

Submit your solution »

Discussion and comments

idid231
20. Aug 2012
Your crackme does not run on my system, i double click, run by KEmulator, both don't work. What can i do to test my solution?
warsaw
Author
22. Aug 2012
Does KEmulator give an error of some kind? I have no idea why it wouldn't run for you.
Dark_Prince
25. Aug 2012
I have JRE on my system but when i double clicked on your crackme(running through java SE platform binary) it is not opening......what is the problem? same problem for your crackme 2.1.
d0ping
25. Aug 2012
>>>it is not opening.
I guess, it's because of crackme's nature! It's a console app.
to start: run in your console:
java -jar "path/crackme.jar"
warsaw
Author
26. Aug 2012
More specifically, you need to do java -jar "path/crackme.jar" yournumberhere
d0ping
26. Aug 2012
>>>More specifically, you need to do java -jar "path/crackme.jar" yournumberhere
somebody can consider this as a hint)
aodrulez
28. Aug 2012
duh! i submitted a solution & realized i've made a stupid mistake in it. Have made a corrected version but i guess i cant reupload. :-/
aodrulez
28. Aug 2012
nevermind. :) figured it out.


downloadbrowsewarsaw's Java Crackme 1.2

Download crackme1.2.zip, 761 b (password: crackmes.de)
Browse contents of crackme1.2.zip

The idea for this crackme is similar to 1.1, but it should prove a little harder.

Note: This crackme was tested with the official JVM (Hotspot). It is not guaranteed to work with alternative JVM implementations.

Difficulty: 3 - Getting harder
Platform: Multiplatform
Language: Unspecified/other

Published: 07. Apr, 2013
Downloads: 126

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to warsaw »

View profile of warsaw »

Solutions

Solution by xcodevn, published 26. mar, 2014; download (1 kb), password: crackmes.de or browse.

xcodevn has not rated this crackme yet.

Solution by blin00, published 23. apr, 2013; download (738 b), password: crackmes.de or browse.

blin00 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

mopy
08. Apr 2013
The upload seems to be incomplete or damaged.
cyclops
Moderator
08. Apr 2013
@mopy: why do you think so?
warsaw
Author
08. Apr 2013
@mopy, I just downloaded and tested it, and it runs just fine.

You need to run it from the command line with your answer as a command line argument.
boonz
08. Apr 2013
@mopy java -jar crackme1.2 serial
Gogil
12. Apr 2013
I have disassemble the Java bytecode.
Key checking algorithm was very simple. (mul, add)
but it is impossible. because decimal point is lost.

This algorithm is possible?
blin00
14. Apr 2013
Yes - I submitted a solution (still in queue...)
Gogil
16. Apr 2013
Very good Crackme!
I have solved it.


downloadbrowsewarsaw's Java Crackme 2.1

Download crackme2.1.jar.zip, 1 kb (password: crackmes.de)
Browse contents of crackme2.1.jar.zip

A simple jar which takes a single number on the commandline as input. The goal is to figure out which number you need to make it print 'Correct'

This one actually requires you to reverse engineer a verification function, though it's still relatively simple (around 70 bytes).

Difficulty: 4 - Needs special knowledge
Platform: Multiplatform
Language: Unspecified/other

Published: 14. Aug, 2012
Downloads: 191

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to warsaw »

View profile of warsaw »

Solutions

Solution by lab27, published 04. sep, 2012; download (5 kb), password: crackmes.de or browse.

lab27 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments



downloadbrowsewarsaw's Java Crackme 3

Download crackme3.zip, 3 kb (password: crackmes.de)
Browse contents of crackme3.zip

As before, you need to figure out the key to make it print "Correct!". However, this one should be much harder.

It took me over a week to create this, so I hope you have as much fun and difficulty cracking it as I did writing it. Good luck!

Difficulty: 5 - Professional problem to solve
Platform: Multiplatform
Language: Java

Published: 14. Oct, 2012
Downloads: 414

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to warsaw »

View profile of warsaw »

Solutions

Solution by ReWolf, published 19. feb, 2014; download (910 kb), password: crackmes.de or browse.

ReWolf has rated this crackme as awesome.

Submit your solution »

Discussion and comments

stare himemy
17. Oct 2012
I have downloaded he crackme3.zip and unzipped it but when I click on it nothing happens. Can somene help me. Send me the info to stare.deo@gmail.com
Dark_Prince
17. Oct 2012
stare himemy, it is a console type app, open command prompt and type
java -jar crackme3.jar "Serial key"
09iopiop
21. Oct 2012
What Dark Prince said is wonderful!It really solved the problem.
krankenversicherungsvergleiche
15. Aug 2013
For some reason my Java decompiler is giving me an error that it can't open it because it might be corrupt, etc.
warsaw
Author
18. Aug 2013
kranken: I'd be very impressed if you could get a decompiler to work on this.

Out of curiosity, which one did you try?
krankenversicherungsvergleiche
27. Aug 2013
I tried DJ Java Decompiler. I got some type of code trying out Java DeCompiler by Prabhu but it's kind of weird because it's not true Java code.
krankenversicherungsvergleiche
27. Aug 2013
What I see is like a combination between Java code and assembler.
krankenversicherungsvergleiche
27. Aug 2013
Correction: It's the Java bytecode I got. Sorry for the numerous comments.
krankenversicherungsvergleiche
28. Aug 2013
Seems that the number from the constant pool at #33 and the number that is called by ldc #33 are not the same when I disassembled it. It seems that the 9 is missing off the end... Does anybody else have this problem?
warsaw
Author
29. Aug 2013
You're using a bad disassembler

Anyway, if you don't know enough to figure out things like this, you should probably be trying one of my easier challenges instead. I don't think you'll be able to solve this one even with the right tools.
ReWolf
16. Feb 2014
Solved, solution submitted, meanwhile it can be read here http://blog.rewolf.pl/blog/?p=856
warsaw
Author
16. Feb 2014
Congratulations. I'll do a writeup of the process behind creating the crackme when I have time.


downloadbrowsewarsaw's Sorting Server CTF

Download sortingserver.zip, 2 kb (password: crackmes.de)
Browse contents of sortingserver.zip

This is a server which is designed to sort numbers for people. However, it contains a subtle design flaw which allows recovery of the secret flag.

Your goal is to figure out a way to steal the flag by interacting with the server remotely.

Difficulty: 4 - Needs special knowledge
Platform: Multiplatform
Language: Python

Published: 20. Apr, 2013
Downloads: 189

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to warsaw »

View profile of warsaw »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

menessy
01. May 2013
would the author post the solution
warsaw
Author
18. Aug 2013
Hint: It's not a timing attack. There's a much easier way to do it.
phueghy
19. Aug 2013
I can't even get it to start as it states an error:

File "sortingserver.py", line 111
return {k:v[0] for k,v in params.items()}
^
SyntaxError: invalid syntax

Am I using a wrong python version or is it not supposed to be run via "python sortingserver.py"?
warsaw
Author
27. Aug 2013
You're probably using Python 2.6. You need 2.7
warsaw
Author
27. Aug 2013
You'll also need to supply your own flag.txt of course
phueghy
04. Sep 2013
As you stated it isn't a timing attack so I am somewhat lost. The only interaction possible is via the sorting algorithm. It chooses the same pivots every time but as there is no other output than the sorted list, I have no idea as how to guess the seed of the pivot random number sequence.
warsaw
Author
22. Oct 2013
Hint: Why is recursion problematic in Python?
syspher
27. May 2015
The goal is to get the message: Correct! ?
andrewl.us
Moderator
27. May 2015
the goal is to access the server in such a way that the integer key (in flag.txt) is revealed, no matter what value it is

example queries are given in the python comments

your solution should contain the magic query and an explanation of how it was derived
Extreme Coders
29. May 2015
By providing a specially crafted input is possible to overflow the recursion but how this affects in revealing the key has yet to be explored.

Note: I am not talking about inputting a insanely large a list of numbers ;)


downloadbrowsewater's UnpackMe by water

Download UnpackMe_by_water.zip, 125 kb (password: crackmes.de)
Browse contents of UnpackMe_by_water.zip

This application was packed using my own protector I wrote some time ago.

Your task is to unpack it and rebuild imports.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 25. Aug, 2016
Downloads: 101

Rating

No votes yet.
Rate this crackme:

Send a message to water »

View profile of water »

Solutions

Solution by acruel, published 20. oct, 2016; download (43 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

SV Reverser
12. Sep, 13:32
is packed exe doing something ?
water
Author
12. Sep, 16:18
Yup just enter two digits and you get result of adding and subtracting these numbers.
SV Reverser
14. Sep, 12:19
0040ED2B | C7 44 24 04 2F 8F 40 00 | mov dword ptr ss:[esp+4],unpackme_by_water.408F2F |

004D0A73 | 8D 85 7C FF FF FF | lea eax,dword ptr ss:[ebp-84] |
004D0A79 | 89 44 24 08 | mov dword ptr ss:[esp+8],eax |
004D0A7D | 8D 45 80 | lea eax,dword ptr ss:[ebp-80] |
004D0A80 | 89 44 24 04 | mov dword ptr ss:[esp+4],eax |
004D0A84 | 8D 85 6A FF FF FF | lea eax,dword ptr ss:[ebp-96] |
004D0A8A | 89 04 24 | mov dword ptr ss:[esp],eax | [esp]:"%d%d"
004D0A8D | 8B 45 BC | mov eax,dword ptr ss:[ebp-44] | [ebp-44]:scanf
004D0A90 | FF D0 | call eax |

004D20D7 | C7 44 24 04 CC 16 40 00 | mov dword ptr ss:[esp+4],unpackme_by_water.4016CC |

004F1630 | C7 44 24 04 B0 16 40 00 | mov dword ptr ss:[esp+4],unpackme_by_water.4016B0 |

004F176F | FF D0 | call eax |

00510000 | 55 | push ebp |
00510001 | 89 E5 | mov ebp,esp |
00510003 | 8B 45 0C | mov eax,dword ptr ss:[ebp+C] |
00510006 | 8B 55 08 | mov edx,dword ptr ss:[ebp+8] |
00510009 | 01 D0 | add eax,edx |
0051000B | 5D | pop ebp |
0051000C | C3 | ret |

004F3C28 | 89 04 24 | mov dword ptr ss:[esp],eax | [esp]:"a + b: %d\n"
004F3C2B | 8B 85 50 FF FF FF | mov eax,dword ptr ss:[ebp-B0] | [ebp-B0]:printf
004F3C31 | FF D0 | call eax |

004F529C | C7 44 24 04 BD 16 40 00 | mov dword ptr ss:[esp+4],unpackme_by_water.4016BD

004F541D | FF D0 | call eax |

00530000 | 55 | push ebp |
00530001 | 89 E5 | mov ebp,esp |
00530003 | 8B 45 0C | mov eax,dword ptr ss:[ebp+C] |
00530006 | 8B 55 08 | mov edx,dword ptr ss:[ebp+8] |
00530009 | 29 C2 | sub edx,eax |
0053000B | 89 D0 | mov eax,edx |
0053000D | 5D | pop ebp |
0053000E | C3 | ret |

004F7835 | 89 04 24 | mov dword ptr ss:[esp],eax | [esp]:"a - b: %d"
004F7838 | 8B 85 0C FF FF FF | mov eax,dword ptr ss:[ebp-F4] | [ebp-F4]:printf
004F783E | FF D0 | call eax |
First step ...
acruel
16. Sep, 03:00
Just posted the unpacked program and a tutorial. Nice trick ;)


downloadbrowsewaynemodz's SmokeFX v1

Download smokefx.zip, 273 kb (password: crackmes.de)
Browse contents of smokefx.zip

Hello and Welcome!
to SmokeFX v1.0

This is my first attempt of creating a crackme/keygenme
so if it is easy, then expect a version 2!

Rules are simple!
Youve got to enter a username and serial key...
Crack the serial and click Unlock...
Your success or failure shall be displayed to you.

Once youre done with that...
or if you failed with that...
You can Crack it...
Get my messagebox to display the serial key.

Good Luck People.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 15. Nov, 2013
Downloads: 515

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to waynemodz »

View profile of waynemodz »

Solutions

Solution by darkfilo, published 02. dec, 2013; download (864 b), password: crackmes.de or browse.

darkfilo has rated this crackme as nothing special.

Solution by MaxXor, published 02. dec, 2013; download (275 kb), password: crackmes.de or browse.

MaxXor has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

karma.954full
16. Apr, 19:36
UserName: By KarMa [954] ©Full
PassWord: 20133205000200000


downloadbrowsewaynemodz's SmokeFX v2

Download smokefx2.zip, 307 kb (password: crackmes.de)
Browse contents of smokefx2.zip

Hello All,
Welcome to my crackme SmokeFX 2!

Here we have a crackme that has 2 options,
1. keygen me ....
enter a username and key....click unlock!
quiet simple to solve as its the same from the previous version.
but this features an algorithm, so i would like to see a keygen for this app.

2. crack me. ive simplied this process, the crack me will retrieve an encrypted value and display it.
Your mission, encrypt your own message and replace it within the application without triggering the ALARM.
or alternatively display the serial via the crack button.

but becareful as the application checks for tampering.....
and debuggin.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 09. Dec, 2013
Downloads: 871

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to waynemodz »

View profile of waynemodz »

Solutions

Solution by givses, published 02. jan, 2014; download (13 kb), password: crackmes.de or browse.

givses has rated this crackme as boring.

Submit your solution »

Discussion and comments

Flasche
14. Feb 2014
Well I suck I cant understand a single thing and its driving me crazy grrrrrrrrr
salut6968
19. Feb 2014
very very beautiful !
basscode
22. Feb 2014
Username : 1337
Password : 7999

Username : 13444
Password : 79555
Narwhal
11. Aug 2014
U : Narwhal
S : m2c5o4s5m8g9s10
karma.954full
16. Apr, 19:33
UserName: By KarMa [954] ©Full

PassWord: c4w3@o7f8l7t10i11@Q1111115Q13@13r15i13x15x


downloadbrowsewebmasta's crackme #3

Download webcrkme.zip, 35 kb (password: crackmes.de)
Browse contents of webcrkme.zip

find it! (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. May, 2000
Downloads: 1614

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to webmasta »

View profile of webmasta »

Solutions

Solution by cytom!c, published 01. may, 2000; download (6 kb), password: crackmes.de or browse.

cytom!c has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsewebmasta's lsd v1

Download webby_lsd1.zip, 7 kb (password: crackmes.de)
Browse contents of webby_lsd1.zip

name/serial (vb6 native)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 12. Feb, 2001
Downloads: 1483

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to webmasta »

View profile of webmasta »

Solutions

Solution by craxor, published 12. feb, 2001; download (3 kb), password: crackmes.de or browse.

craxor has not rated this crackme yet.

Solution by vorrtexx, published 12. feb, 2001; download (12 kb), password: crackmes.de or browse.

vorrtexx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsewebmasta's xtreme v2.0

Download xtreme2.zip, 43 kb (password: crackmes.de)
Browse contents of xtreme2.zip

name/serial, reg code, product code (vb)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: (Visual) Basic

Published: 24. Apr, 2000
Downloads: 1885

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to webmasta »

View profile of webmasta »

Solutions

Solution by nh, published 24. apr, 2000; download (3 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseweeman3005's CrackMe_1

Download CrackMe1.zip, 5 kb (password: crackmes.de)
Browse contents of CrackMe1.zip

Visual Studio 2008 Console

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 23. Dec, 2009
Downloads: 1816

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to weeman3005 »

View profile of weeman3005 »

Solutions

Solution by sd333221, published 12. dec, 2009; download (297 kb), password: crackmes.de or browse.

sd333221 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Silkut
11. Dec 2009
I guess the goal is to find a serial for the name ?
weeman3005
Author
11. Dec 2009
there is two goals

find a serial for ur name
or
make a keygen
sd333221
12. Dec 2009
I enjoyed solving this after a long time of not solving crackmes
weeman3005
Author
13. Dec 2009
Great work on that keygen sd333221
Apelord
23. Dec 2009
i found a serial for my name, is that the correct goal?
weeman3005
Author
23. Dec 2009
kind of.. i just put find a serial for a goal for new crackers but only a keygen is a real solution
Deathptr
25. Dec 2009
hehe nice crackme. :) but it´s too late, it was solved last week, do you remember? ;) (Ref0rce= Deathptr +) greetings. ;)
karnaugh
11. Jun 2012
This was my first crackme, enjoyed it thoroughly! I'll post my solution / keygen after I finish my uni exams.
r2s2
10. Oct 2012
my first crackme. managed the algorithm quite fast, as I try learning assembler, writing the keygen in assembler took me a lot of time :-)


downloadbrowseWest's Crackme for Newbies

Download PASSWORD.zip, 244 b (password: crackmes.de)
Browse contents of PASSWORD.zip

You must find the correct password. If you are right, the program will deduce "ok".

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: C/C++

Published: 24. Aug, 2008
Downloads: 692

Rating

No votes yet.
Rate this crackme:

Send a message to West »

View profile of West »

Solutions

Solution by mrcool, published 26. mar, 2014; download (1 kb), password: crackmes.de or browse.

mrcool has not rated this crackme yet.

Solution by Getlin, published 29. aug, 2008; download (1 kb), password: crackmes.de or browse.

Getlin has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ed2a
07. Feb 2011
This is the first crackme that I've done while trying to learn asm and re. And I must say it was quite a challenge for a complete beginner, took me about 4 hours to figure it out. I compared it to Getlin's solution and it's exactly the same.

It was fun. Thanks for writing this.
NewCracker
09. Feb 2011
it is nice easy CrackMe
Many Greets To you man


downloadbrowsewilse's artemis

Download wilse_artemis.zip, 36 kb (password: crackmes.de)
Browse contents of wilse_artemis.zip

find it...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Jun, 2000
Downloads: 1326

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to wilse »

View profile of wilse »

Solutions

Solution by chiwaka, published 20. jun, 2000; download (2 kb), password: crackmes.de or browse.

chiwaka has not rated this crackme yet.

Solution by tscube, published 20. jun, 2000; download (19 kb), password: crackmes.de or browse.

tscube has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseWinFan's BruteForceMe #1

Download BFMe1.zip, 24 kb (password: crackmes.de)
Browse contents of BFMe1.zip

Platform: Microsoft Windows
Language: Borland Delphi 6
Difficulty 1 - For Newbies

Aims:
1 - Unpack the CrackMe (Manual Unpacking only; No Generic PE Unpackers)
2 - Find out how the password check works
3 - Write a bruteforcer and crack the password

Hint: The BruteForcer only has to check the chars a-z, LowerCase only...
There may be more than one password, i have already found 2 ;-) But the first one the bruteforcer finds will be the right one

MODERATOR NOTE: difficulty -> 2

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 29. Jul, 2009
Downloads: 592

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by obnoxious, published 03. aug, 2009; download (30 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Solution by Vallani, published 03. aug, 2009; download (243 kb), password: crackmes.de or browse.

Vallani has not rated this crackme yet.

Solution by DoomsDay, published 03. aug, 2009; download (28 kb), password: crackmes.de or browse.

DoomsDay has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

WinFan
Author
29. Jul 2009
Please don't forget to include the unpacked exe, the source code of the BruteForcer and a compiled version of your BruteForcer in the solutions!
WinFan
Author
04. Aug 2009
Nice solutions everyone, have some peanuts ;)
Anton Troskie
09. Aug 2009
Hey guys , I know this is wierd but I have no Idea how this brute forcers work , how they are written for that specific program . Do they read a certain adress untill a certian jump is made or how does it work?
WinFan
Author
09. Aug 2009
This crackme uses an hash algorithm. As you can see in the solutions, you should start reversing this algorithm.

After that, you use that algo in your bruteforcer until you find a match. (Where the hashed bruteforced string = hash you got from asm)


downloadbrowseWinFan's CrackMe#4

Download Crackme#4.zip, 9 kb (password: crackmes.de)
Browse contents of Crackme#4.zip

This CrackMe is very simple, just analyze the code to find the right password.


Rules:

~ No patching
~ No bruteforcing


Have Fun!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 05. Jan, 2009
Downloads: 975

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by givses, published 01. jul, 2014; download (11 kb), password: crackmes.de or browse.

givses has not rated this crackme yet.

Solution by main, published 17. jan, 2009; download (1677 kb), password: crackmes.de or browse.

main has rated this crackme as nothing special.

Solution by Peroxaide, published 17. jan, 2009; download (13 kb), password: crackmes.de or browse.

Peroxaide has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Peroxaide
07. Jan 2009
Submitted First Solution >>
WinFan
Author
07. Jan 2009
Good Job :) I'm currently playing around with .NET .. Maybe i will make a crackme with c# ..
main
07. Jan 2009
Video solution on the way...
souravipc53
10. Jan 2009
and one thing winfan, you have left a big clue by leaving words like'x','u'etc..
WinFan
Author
10. Jan 2009
As I said, it's a very simple crackme for beginners ..
Redeam
31. Jan 2009
just asking... does any 1 have like a cheat sheet of what some of the coding means or what to look out for... im new to this give me a break


downloadbrowseWinFan's CrackMe #2

Download crackme#2.zip, 11 kb (password: crackmes.de)
Browse contents of crackme#2.zip

My second CrackMe :-)

Platform: Windows
Language: Borland Delphi 6

Your task is to find the password, which lets you see the "correct" message! In your solution you should describe how the program checks for the right password.

Rules:
no bruteforcing
no patching

Once you see what's going on, it should be easy!

Have fun!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 22. Jun, 2008
Downloads: 387

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

DigitalAcid
24. Jun 2008
All you need, is some grey matter ;).
WinFan
Author
24. Jun 2008
It's quite simple, yes.
obnoxious
27. Jun 2008
i aint good with delphi but as digital acid has pointed out all it requires is some grey matter......:)
WinFan
Author
27. Jun 2008
You don't have to be good at delphi for this one! ;)
costy
27. Jun 2008
I founded the solution but i didn't understand the code i just tried a lot of times and ... my brain is on fire
WinFan
Author
27. Jun 2008
You have to explain how it works :)
costy
29. Jun 2008
I haven't explained the solution becouse I need 2 brains to solve this
Zaphod
01. Jul 2008
I found the solution, too - but unfortunately just by trial and error. I cannot follow the code :(
br0ken
09. Jul 2008
I patched stage 1 and found a valid name/serial combination for stage 2. However, a keygen might prove difficult.
Selfkeygen is valid?
TiGa
10. Jul 2008
As it is written in the crackme's description:
Your task is to find the password, which lets you see the "correct" message! In your solution you should describe how the program checks for the right password.

A self-bruteforcer or self-keygen doesn't explain much.
costy
26. Jul 2008
@moderators

I don't understand the algo in the debugger but I understand perfectly how the program works.
I made a program that decript the message in the same way.
I can explain exactly how the message is generated and i fouded the valid key.
But I cannot comment the code that i can see in olly.
Is this a valid solution??
I don't understand the code but I understood the program by trial and error!!
TiGa
27. Jul 2008
Do your best and I'll give it a fair look.
costy
27. Jul 2008
I will try to understand a bit about the code.
DigitalAcid
27. Jul 2008
I don't really see what the code is doing either, but i know for 85% how to get the valid serial.

It's really easy actually.
Little example:
1 + 4 = 5
So to find 1(the solution), you need to do 5 - 4.

Maybe i said too much with this.
WinFan
Author
28. Jul 2008
Look at the strings in Olly. The first 4 letters of the password is the first part of an language used in the program.
WinFan
Author
09. Aug 2009
Wow, no solution for this one yet? Almost a year ago ...


downloadbrowseWinFan's KeyFileMe "SPaCE" by WinFan

Download KeyFileMe.zip, 207 kb (password: crackmes.de)
Browse contents of KeyFileMe.zip

Difficulty: 3 - Getting harder
Language: Borland Delphi
Platform: MS Windows

In this KeyFileMe, your task is to write a generator for the licensefile. I have already included one valid
license.dat for the name "WinFan".

There is a little AntiDebug trick, which can be avoided without patching, but if you want to, patching is allowed.


Rules:
-No Bruteforcing ^^
-Write a KeyFile Generator
-Explain what you've done

Of course, the source of the Generator must be included in the solution (I don't care what language you use)

Good luck!

note: Some AV's detect a virus / malware in this file. This can be ignored, theres no virus inside ;) And yes, the file is quite big..

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 24. Jan, 2009
Downloads: 561

Rating

Votes: 6
Crackme is quite bad.

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by freesoul, published 30. jan, 2009; download (404 kb), password: crackmes.de or browse.

freesoul has rated this crackme as boring.

Submit your solution »

Discussion and comments

shellwolf
26. Jan 2009
S:8281
lic.dat =0x53(space) 0xa0 0x3A(space) 0xa0 0x38(space) 0xa0 0x32(space) 0xa0 0x38(space) 0xa0 0x31(space) 0xa0
simonzack
Moderator
27. Jan 2009
long physical algo, short actual algo
please, can you guys just programm in c++ if the actual algo is incredibly short, saves lots of time converting delphi code
simonzack
Moderator
27. Jan 2009
btw possible to be smaller than 162 bytes?
WinFan
Author
27. Jan 2009
Sorry, I don't like C++ very much ;)

Are you talking about the size of the KeyFile? Yes, it can be smaller than 162 bytes
PeterPunk
28. Jan 2009
Curious crackme.
You can even create the "KeyFile Generator" with just a little studying the license.dat

And I also think that the smallest size is 162 bytes.
simonzack
Moderator
28. Jan 2009
@winfan: actually, I use javascript mostly for keygens just out of convenience, however, I wouldn't mind cracking a *slightly harder* program in delphi, so at least the time is worth it :)
@peterpunk: lol, never should've analysed the crackme itself then x.x
WinFan
Author
28. Jan 2009
smallest license file can be 59 bytes
simonzack
Moderator
28. Jan 2009
whoa
guess I'll try it again tomorrow
WinFan
Author
28. Jan 2009
I managed to make it 58 bytes ;)
freesoul
28. Jan 2009
I think it shouldn't be lvl 3... It might be lower... :)
simonzack
Moderator
29. Jan 2009
of course!
58 bytes
I *never ever* knew two strings with 0 length can be compared... and the result is ...
unbelievable
WinFan
Author
29. Jan 2009
Yes :/ I forgot to add a length check for the name .. That's why it is possible
Redeam
31. Jan 2009
lol wheres the n00b section cuz im lost XP


downloadbrowseWinFan's KeyGenMe#1

Download keygenme#1.zip, 65 kb (password: crackmes.de)
Browse contents of keygenme#1.zip

Your task is to reverse the serial algo and write a keygen! (Keygen can be written in any language you want)

Input is case sensitive!


Language: Borland Delphi 6 (Console)
OS: Windows (tested on XP, should work on others)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 07. Jun, 2008
Downloads: 555

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by Bswap, published 16. jun, 2008; download (398 kb), password: crackmes.de or browse.

Bswap has not rated this crackme yet.

Submit your solution »

Discussion and comments

navossoc
09. Jun 2008
"Keygen can be written in any language you want"

It may be the program itself?
Uploaded a solution.

[]'s
WinFan
Author
09. Jun 2008
If you explain in your solution how the algo works, yes! ("Your task is to reverse the serial algo...")
simonzack
Moderator
10. Jun 2008
the algo seems quite complicated, and real long
gamma95
10. Jun 2008
serial fishing so easy
WinFan
Author
10. Jun 2008
Fishing yes, but understanding the algo may be harder!
WinFan
Author
16. Jun 2008
Nice solution, bswap!
Bswap
16. Jun 2008
thx...... Have a lot more in mind......


downloadbrowseWinFan's NAVM 2 - Not another Virtual Machine

Download NAVM2.zip, 39 kb (password: crackmes.de)
Browse contents of NAVM2.zip

Platform: Microsoft Windows (tested on Windows 7 - 32 bit)
Language: CodeGear Delphi 2009
Difficulty: 4

This crackme is running entirely from the included VM. To start the crackme,
enter "program.navm" when asked for a file name.

Goals:
- Describe what exactly the VM is doing
- Patch the included program.navm (it must accept any serial)
- KeyGen (MUST BE A .NAVM FILE)

Rules:
- No EXE-Patching

Note: The keygen for the solution must run inside the NAVMCrackme2 Interpreter. You have to
create a new .navm file and enter its name on startup.


Have fun :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 28. Sep, 2010
Downloads: 319

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by |sas0|, published 12. apr, 2012; download (32 kb), password: crackmes.de or browse.

|sas0| has not rated this crackme yet.

Submit your solution »

Discussion and comments

WinFan
Author
06. Oct 2010
Anyone trying this one yet?
WinFan
Author
23. Feb 2012
More than one year has passed ....... :-)

Anyone?
CrackMyAss
25. Aug 2013
HaHa, another year passed


downloadbrowseWinFan's NAVM - Not another Virtual Machine

Download NAVM.zip, 16 kb (password: crackmes.de)
Browse contents of NAVM.zip

Platform: Microsoft Windows (tested on Windows 7 - 32 bit)
Language: CodeGear Delphi 2009
Difficulty: 3 (I think so ...)

A simple VM is used to verify serials. The algorithm is extra easy, as this CrackMe focuses on analyzing the VM-Code.

Goals:
- Explain whats going on in the VM-Code
- Write a KeyGen which generates random serials
- Patch the .navm file to make every serial valid (NO EXE-PATCHING)

Have fun :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 17. Sep, 2010
Downloads: 351

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by Voik, published 21. sep, 2010; download (14 kb), password: crackmes.de or browse.

Voik has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Voik
17. Sep 2010
Very nice crackme! I will try it! :)
Voik
18. Sep 2010
Patched .navm file:
00 D1 40 00

Tutorial soon. :)
WinFan
Author
18. Sep 2010
Well done, now write a KeyGen (shouldn't be much of a problem), explain what the VM is doing and the solution is perfect! :)
Voik
19. Sep 2010
Tutorial submited with keygen and patched .navm. :)
WinFan
Author
19. Sep 2010
Cool, I am already working on my next NAVM crackme, which will be a little more complex.

I have written a simple assembler language so writing .navm files should be a lot faster for me. :) I am also thinking about expanding the operands size to 32 or even 64-bit.
vptrlx
19. Sep 2010
The mankind doesn't need another assembler… Don't you think about writing something more useful like a disassembler or even a debugger? Think "about expanding the operands size to ... even 64-bit" in that way ;)
WinFan
Author
19. Sep 2010
I was talking about a tool that makes me able to create code for my own VM more quickly. This has nothing to do with assembler code for intel-compatible CPU's.
vptrlx
19. Sep 2010
i understand:) And your development is (if you are going to do everything seriously) is as hard as the things i describe, but it's Sisyphean toil. Yeah, let's abort this discussion :)
WinFan
Author
19. Sep 2010
I am doing all of this just for fun and to educate myself :-)
WinFan
Author
21. Sep 2010
Nice solution Voik, good job!
BoRoV
21. Sep 2010
@WinFan:
wait your new and powerful navm, 8-bit vm not interesting
WinFan
Author
21. Sep 2010
I have already rewritten the VM to support 32-bit operands, so most likely the next crackme will have a proper serial-Algorithm. (This one was .. lame ;-) )


downloadbrowseWinFan's NETCrackMe#1

Download netcme.zip, 512 kb (password: crackmes.de)
Browse contents of netcme.zip

WinFan's NETCrackMe#1

Difficulty : 2
Platform : Windows
Language : .NET (C# and Delphi Prism)

Write a keygen ;-) Everything allowed, except for self-keygen!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 03. Aug, 2009
Downloads: 682

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by deurus, published 13. aug, 2009; download (155 kb), password: crackmes.de or browse.

deurus has rated this crackme as nothing special.

Solution by darkscout, published 13. aug, 2009; download (1861 kb), password: crackmes.de or browse.

darkscout has not rated this crackme yet.

Solution by Vallani, published 13. aug, 2009; download (714 kb), password: crackmes.de or browse.

Vallani has rated this crackme as nothing special.

Solution by yulyul2003, published 13. aug, 2009; download (728 kb), password: crackmes.de or browse.

yulyul2003 has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

WinFan
Author
14. Aug 2009
Nice solutions everyone :-)

WinFan
deurus
04. Feb, 22:39
Videotutorial:
https://www.youtube.com/watch?v=b9-GdmIQINQ&index=7&list=PL6mApIrwvMthNYqiL8bjCc2oOlQ-yUHeY


downloadbrowseWinFan's NoRule #1

Download NoRule1.zip, 254 kb (password: crackmes.de)
Browse contents of NoRule1.zip

Platform: Microsoft Windows
Language: CodeGear Delphi 2009
Difficulty: 2

This crackMe has no rules, you can do whatever you want. The only aim is to show the goodboy message!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Borland Delphi

Published: 13. Aug, 2009
Downloads: 480

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by deurus, published 28. aug, 2009; download (337 kb), password: crackmes.de or browse.

deurus has rated this crackme as boring.

Submit your solution »

Discussion and comments

mouradpr/at4re
13. Aug 2009
verry easy to Rebuild Congratulation Message :D

=========

Old Idea
WinFan
Author
14. Aug 2009
@mouradpr: rebuild? I hope you didn't write your own congratz message ;) You should just make the program execute the original goodboy code!
deurus
28. Aug 2009
A ResourceHacker solution sended; it's alternative but is a solution
WinFan
Author
28. Aug 2009
Hey deurus, your solution is quite different than mine, but well done :)


downloadbrowseWinFan's WinFans CrackMe#1

Download crackme.zip, 27 kb (password: crackmes.de)
Browse contents of crackme.zip

This is my first crackme, it's quite easy.

The solution must include the correct password, and a keygen! Everything is allowed!

Language: Borland Delphi 6
Platform: Windows (only tested on XP, should work on others)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 03. Jun, 2008
Downloads: 922

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by 0x69, published 15. may, 2009; download (29 kb), password: crackmes.de or browse.

0x69 has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

WinFan
Author
03. Jun 2008
Sorry, the solution must not include the valid password, but a patched Executable!
obnoxious
04. Jun 2008
solution is ready will post it soon
WinFan
Author
04. Jun 2008
Nice, will look through the solution soon!
Bswap
11. Jun 2008
I have tried to find a correct serial for this Crackme but I can tell you it does not exist…
A patch is an easy job.
WinFan
Author
11. Jun 2008
The password has to be patched. At the secondlevel you have to enter a serial, and there are correct serials!
Zaphod
12. Jun 2008
WinFan, what do you mean when you say "The password has to be patched."?
I had to make a patch when I looked at the crackme in Olly, but when I run the crackme outside Olly, I can just type a password ( one of many possible ), and thereafter I type my name and the serial - and get a congratulation.
WinFan
Author
12. Jun 2008
The password has to be patched, but you mustn't patch the serial / name, write a keygen!
Zaphod
12. Jun 2008
I hope I'm not revealing too much:

The first char of the password can be anything, is this first char what you mean by patching the password ?
WinFan
Author
12. Jun 2008
No, you have to patch the whole stage 1 :)
Zaphod
12. Jun 2008
I'll write a private message showing what I did...
Kalippan
28. Jun 2008
i have patched the entire stage 1..
now what??
WinFan
Author
28. Jun 2008
Write a keygen for stage 2
0x69
15. May 2009
I`ve submited my solution and now I`m waiting anxiously for moderators review :-)
In general this crackme was very cool. Especially it`s traps :-)
0x69
02. Jul 2009
Sorry, I unintentionally marked this crackme as boring crap. It was a mis-click. Oops :-( Actually this crackme was very very cool. Keep it up WinFan !!!


downloadbrowseWinFan's WinFan's third Crackme (Trainer)

Download crackme#3.zip, 238 kb (password: crackmes.de)
Browse contents of crackme#3.zip

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

In this CrackMe, you need to enter a random code. You can only Enter "X" or "O". The length of the code is 16.
Once you enter the right code, you will get the "Correct!" message.


Your task is to write a trainer which gives the right code to you. The solution must include the source code
of your trainer!

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 07. Aug, 2008
Downloads: 469

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by _Ra_, published 12. aug, 2008; download (30 kb), password: crackmes.de or browse.

_Ra_ has not rated this crackme yet.

Solution by [xorolc], published 12. aug, 2008; download (5 kb), password: crackmes.de or browse.

[xorolc] has rated this crackme as boring.

Submit your solution »

Discussion and comments

CoMbAiNa_T
09. Aug 2008
Hi,
Great CrackMe, I have managed to solve this little boy, and now I just have to write the trainer to finish the task.
Again, great work, it was very interesting. :)
_Ra_
09. Aug 2008
I too managed to solve the crackme!
Agree, it was very interesting. :)
CoMbAiNa_T
09. Aug 2008
I just can't create the trainer.. Ahhhh
I think I don't use the ReadProcessMemory function the right way or something, because I keep getting no value in my buffer. It would be nice to get some help with this thing...
_Ra_
10. Aug 2008
@CoMbAiNa_T
You could try to see if the APIs you use throw any errors.
Can you tell what parameters did you pass to ReadProcessMemory?
WinFan
Author
10. Aug 2008
What language are you using for the trainer?


downloadbrowseWinFan's WinFan's TrainerMe

Download trainerMe.zip, 220 kb (password: crackmes.de)
Browse contents of trainerMe.zip

After you start this CrackMe, you have 120 seconds until it closes. You are allowed to load into any debugger and pause the application (NO PATCHING).
Your task is to write a trainer which sets the seconds left to a user defined value.

Have fun! ;-)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 23. Jul, 2009
Downloads: 547

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to WinFan »

View profile of WinFan »

Solutions

Solution by Adminka, published 28. jul, 2009; download (5 kb), password: crackmes.de or browse.

Adminka has rated this crackme as nothing special.

Solution by DoomsDay, published 28. jul, 2009; download (278 kb), password: crackmes.de or browse.

DoomsDay has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

EvOlUtIoN
25. Jul 2009
what is the meaning of trainer indeed?
WinFan
Author
25. Jul 2009
http://en.wikipedia.org/wiki/Cheating_(video_games)#Trainers

Basically, it's a program which changes addresses or code in other applications while they are running. This is often used by gamers to manipulate games.

You can look in the solutions of my other TrainerMe which i wrote some time ago.
A3PIK
25. Jul 2009
Good Crackme , That's very Difficult , because I'm beginner !! Help me To Solve it
Tnx brO
IMPosTOR
26. Jul 2009
Its very easy to make patch,loader,Trainers and change timer value, dec,inc , ...
to moderator : level = 3 ???

0044E48F 4A DEC EDX
WinFan
Author
26. Jul 2009
Sorry, but that's not really what you had to do. A valid solution is a program that changes the amount of time left while the application is running. Replacing DEC EDX by NOP will just stop the countdown.
IMPosTOR
27. Jul 2009
ya you rigth.
each time you run the application address changed in memory.
and we can find correct address here.just some sniffer.

0044E1D3 |. 8B3490 MOV ESI,DWORD PTR DS:[EAX+EDX*4] ; eax+edi*4

Get edi value * 4 + eax = correct value. chang it to other value.

and its not so simple i think Difficulty is correct. ;)
WinFan
Author
27. Jul 2009
Hehe, and address not just changes every time you run it, but also every second, when the timer changes the value ;-)
IMPosTOR
27. Jul 2009
hehe , so i can nop your function and set my function to set timer.
i think it's allow.
Adminka
27. Jul 2009
To IMPosTOR:
It's simplier. No need to set timer by yourself. It has a count.
SaintDogbert
28. Jul 2009
Question.. can the trainer load WinFan itself or must it also be able to function if it is executed after WinFan?
WinFan
Author
28. Jul 2009
It should work if its executed after the target. Of course, if the way you manipulate it is the same, you can also have it loaded youself.
WinFan
Author
28. Jul 2009
Well done, nice solutions!


downloadbrowsewinnie's first winnie's crackme

Download firsr_by_winnie.zip, 27 kb (password: crackmes.de)
Browse contents of firsr_by_winnie.zip

Crack or keygen it, as you prefare, but better to keygen.

P.S. Writen on VC++8.0

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 08. Jul, 2008
Downloads: 297

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to winnie »

View profile of winnie »

Solutions

Solution by ORacLE_nJ, published 21. feb, 2011; download (28 kb), password: crackmes.de or browse.

ORacLE_nJ has not rated this crackme yet.

Submit your solution »

Discussion and comments

Bispoo
09. Jul 2008
Solved, will not write a solution cause they never get accepted, i guess i dont have much talent to explain my stuff :(, wrote a keygen for this too.
simonzack
Moderator
10. Jul 2008
lol, the key was in front of my eyes and i didn't see it
@Bispoo: wow, u solve crackmes fast, looks like only took u <3 mins :p
kaiZer-by
10. Jul 2008
winnie: it is a nice and easy keygenme, checking the length of serial isn't standard :) easy to find serial..
p.s.: don't use russian words in messageboxes.. many people can't understand it :)
hound
10. Jul 2008
Not bad at all. A bit of fun definitely :). Will write up a solution as its not very long.
winnie
Author
11. Jul 2008
kaiZer-by: :-[ I'v forgot about message boxes, rememberd next day after uploaded it. God that Error icon appears when wrong key inputed)


downloadbrowseWinundlin13's CrackMeAndGetKeyByWINUNDLIN13

Download CrackMeAndGetKey.zip, 20 kb (password: crackmes.de)
Browse contents of CrackMeAndGetKey.zip

Hey guys,
try to get the pass AND crack it :D

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 14. Aug, 2013
Downloads: 1028

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Winundlin13 »

View profile of Winundlin13 »

Solutions

Solution by givses, published 03. sep, 2013; download (10 kb), password: crackmes.de or browse.

givses has rated this crackme as boring.

Solution by Gunther, published 03. sep, 2013; download (1 kb), password: crackmes.de or browse.

Gunther has not rated this crackme yet.

Solution by stlcoder, published 15. aug, 2013; download (69 kb), password: crackmes.de or browse.

stlcoder has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

seVeb
23. Aug 2013
I don't get it why ther's the char array's length added to the minute in your solution @ stlcoder, can someone explain that to me? All i can see is machinename + machinename[0] + current minute + clipboard text
givses
01. Sep 2013
A simple thing to do is to clear the clipboard contents before entering the serial into the keygenme.
givses
01. Sep 2013
@seVeb
1. Empty the clipboard.
2. Get machine name
3. Get current minute
4. Translate the first character of the computer name into ASCII corespondent
5. Concatenate comp. name+ascii of the first char of the comp. name+minute
6. Input manual the result into the keygen
7. If the minute has changed the serial is changed too
zhc_ykt
21. Oct 2013
Used reflector + reflexil to print variable with pass instead of "Wrong pass, try again".
Salmiery
24. Oct 2013
Used JustDecompile and had it print "name".. realized it was using clipboard as part of pass, copied a single a, ran my "Keygen" and typed in the password.
sraboy
05. Dec 2013
To get the pass:
Used Telerik JustDecompile (trial version) with the Reflexil plugin (automatic install/download/CrackMeAndGetKey.zip from within the app) to open the assembly. I also had to choose to load assemblies from the menu to give me access to System.Windows.Forms.MessageBox. I used the instruction editor (http://www.codeproject.com/Articles/20565/Assembly-Manipulation-and-C-VB-NET-Code-Injection) to add a simple call to MessageBox right after the "name" variable was loaded onto the stack but before the "0" used in the Compare() operation was loaded. A MessageBox displayed showing me the password.

To crack:
Reloaded the original executable and in the same function used the instruction editor to update the (50)NOP to (44)NOP and changed the string in that message box.
noone2407
28. Jan 2014
Use Reflexi go to instruction 47 of Button1_Click
Edit ldnull into ldloc.0
Then we will see the key in the messagebox title
LetsGamePlayHD
25. Aug 2014
Nice CrackMe
:D


downloadbrowseWiteG's (Chili) CrackMe 11 by WiteG

Download witeg11.zip, 14 kb (password: crackmes.de)
Browse contents of witeg11.zip

Something nice i hope. All written in pure x86 assembly, no 3rd party code. All you have to do is to write a valid keygenerator for this program. This time it shouldnt be too easy. Have fun.

PS. this crackme was cracked already by jB ;]

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: Assembler

Published: 03. Apr, 2006
Downloads: 750

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

Solution by artif, published 13. jul, 2008; download (274 kb), password: crackmes.de or browse.

artif has rated this crackme as awesome.

Submit your solution »

Discussion and comments

artif
13. Jul 2008
very nice! i really enjoyed it ;)
andrewl.us
Moderator
14. Jul 2008
Nice tutorial artif! It's cool seeing these crackmes get solved that had been dormant for so long. And I'm jealous of your math knowledge :)
BeatriX
14. Jul 2008
yes, thanks a lot for this solution ! you have done a very interesting article.


downloadbrowseWiteG's CrackMe 10 by WiteG

Download witeg10.zip, 38 kb (password: crackmes.de)
Browse contents of witeg10.zip

After 3 years im back with my 10th crackme. All you have to do is to write a valid keygenerator for this program. It shouldnt be too hard. Have fun.
Source code is included.

PS. this crackme was cracked already by jB ;]

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 03. Apr, 2006
Downloads: 739

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

Solution by andrewl.us, published 04. may, 2009; download (60 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as awesome.

Submit your solution »

Discussion and comments

Numernia
Moderator
05. May 2009
Very nice solution andrewl, good job!
andrewl.us
Moderator
05. May 2009
Thanks man.


downloadbrowseWiteG's Crackme 1 by WiteG

Download witeg1.zip, 6 kb (password: crackmes.de)
Browse contents of witeg1.zip

Name / Serial / MMX

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Aug, 2003
Downloads: 2602

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

Solution by donjoe145, published 20. aug, 2005; download (284 kb), password: crackmes.de or browse.

donjoe145 has not rated this crackme yet.

Solution by bRaiN_faKKer, published 23. sep, 2003; download (15 kb), password: crackmes.de or browse.

bRaiN_faKKer has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseWiteG's Crackme 2 by WiteG

Download witeg2.zip, 3 kb (password: crackmes.de)
Browse contents of witeg2.zip

Keyfile

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Aug, 2003
Downloads: 2302

Rating

Votes: 4
Crackme is quite nice.

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

Solution by bRaiN_faKKer, published 10. dec, 2003; download (25 kb), password: crackmes.de or browse.

bRaiN_faKKer has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseWiteG's Crackme 3 by WiteG

Download witeg3.zip, 10 kb (password: crackmes.de)
Browse contents of witeg3.zip

Keyfile

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Aug, 2003
Downloads: 2138

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

Solution by bRaiN_faKKer, published 24. feb, 2004; download (76 kb), password: crackmes.de or browse.

bRaiN_faKKer has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseWiteG's Crackme 4 by WiteG

Download witeg4.zip, 14 kb (password: crackmes.de)
Browse contents of witeg4.zip

Unlock Code

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 05. Aug, 2003
Downloads: 3232

Rating

Votes: 4
Crackme is good.

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

Solution by tomkol, published 10. feb, 2012; download (16 kb), password: crackmes.de or browse.

tomkol has rated this crackme as awesome.

Solution by elfz, published 02. jan, 2004; download (28 kb), password: crackmes.de or browse.

elfz has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseWiteG's Crackme 5 by WiteG

Download witeg5.zip, 15 kb (password: crackmes.de)
Browse contents of witeg5.zip

Name/SN, _nearly_ uncrackable

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Aug, 2003
Downloads: 2267

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseWiteG's Crackme 6 by WiteG

Download witeg6.zip, 5 kb (password: crackmes.de)
Browse contents of witeg6.zip

Name/SN

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Aug, 2003
Downloads: 2163

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

Solution by tomkol, published 05. nov, 2010; download (30 kb), password: crackmes.de or browse.

tomkol has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseWiteG's Crackme 7 by WiteG

Download witeg7.zip, 13 kb (password: crackmes.de)
Browse contents of witeg7.zip

Name/SN

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Aug, 2003
Downloads: 2111

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

Solution by Kerberos, published 12. feb, 2006; download (80 kb), password: crackmes.de or browse.

Kerberos has rated this crackme as awesome.

Submit your solution »

Discussion and comments



downloadbrowseWiteG's Crackme 8 by WiteG

Download witeg8.zip, 13 kb (password: crackmes.de)
Browse contents of witeg8.zip

Name/SN

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Aug, 2003
Downloads: 2144

Rating

Votes: 3
Crackme is good.

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

Solution by tomkol, published 13. sep, 2015; download (33 kb), password: crackmes.de or browse.

tomkol has rated this crackme as awesome.

Solution by Numernia, published 08. feb, 2010; download (89 kb), password: crackmes.de or browse.

Numernia has not rated this crackme yet.

Submit your solution »

Discussion and comments

mcourteaux
20. Feb 2010
You are fantastic, Numernia... (!)
andrewl.us
Moderator
20. Feb 2010
:) :) are the remaining WiteG's safe for long?
jB_
23. Feb 2010
All the WiteG crackmes are solved for a long time. ged_/TKM! provided a solution for Crackme 8, but his site is down.

The only one that is still unsolved, and will not be solved in a near future, is the one with a big RSA.


downloadbrowseWiteG's Crackme 9 by WiteG

Download witeg9.zip, 19 kb (password: crackmes.de)
Browse contents of witeg9.zip

Name/SN

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 05. Aug, 2003
Downloads: 2450

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to WiteG »

View profile of WiteG »

Solutions

Solution by Amenesia, published 30. aug, 2003; download (22 kb), password: crackmes.de or browse.

Amenesia has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsewizard's knapsack

Download wizard_knapsack.zip, 29 kb (password: crackmes.de)
Browse contents of wizard_knapsack.zip

name/serial (knapsack encryption)

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Feb, 2000
Downloads: 1955

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to wizard »

View profile of wizard »

Solutions

Solution by the+q, published 12. feb, 2000; download (14 kb), password: crackmes.de or browse.

the+q has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsewizdaz's crackme20

Download wizdazcarckme20.zip, 7 kb (password: crackmes.de)
Browse contents of wizdazcarckme20.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 1316

Rating

No votes yet.
Rate this crackme:

Send a message to wizdaz »

View profile of wizdaz »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseWizzardz's KeyGenMe#1

Download KeyGenMe_1.zip, 17 kb (password: crackmes.de)
Browse contents of KeyGenMe_1.zip

This KeyGenMe#1 is a windows dll.

There is 1 export to this dll, used for validation, it takes two strings, one is used as input for the algorithm the second as a string in the format 123-456-789-123

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 20. Jun, 2006
Downloads: 788

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Wizzardz »

View profile of Wizzardz »

Solutions

Solution by cyclops, published 06. jul, 2006; download (48 kb), password: crackmes.de or browse.

cyclops has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

TQN
20. Jun 2006
As I see, the VerifyInfo take 3 parameters, user name, use email and user serial. The prototype of this function can be:
BOOL __stdcall VerifyInfo(LPCSTR lpszName,LPCSTR lpszMail,LPCSTR lpszSerial);
This is a easy crackme.
DrGonzo
22. Jun 2006
Do we have to write a program which uses the dll at our own?
TQN
01. Jul 2006
I solved this crackme, but I am lazy to write tutor. The keygen and source at: http://rapidshare.de/files/24649665/KeyGen.rar.html
Regards,


downloadbrowseWooglepie's Wooglepies' accessme 1

Download accessme.zip, 6 kb (password: crackmes.de)
Browse contents of accessme.zip

In order to crack this one you'll have to find the correct
username/passwords to an account. Patching in order to make it
display a successful login session is NOT allowed.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 25. May, 2010
Downloads: 1348

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Wooglepie »

View profile of Wooglepie »

Solutions

Solution by strobostro, published 01. jun, 2010; download (404 b), password: crackmes.de or browse.

strobostro has not rated this crackme yet.

Solution by Xspider, published 01. jun, 2010; download (2 kb), password: crackmes.de or browse.

Xspider has rated this crackme as boring crap.

The submission of solutions is closed.

Discussion and comments

marac112
26. May 2010
weeee found username and password on my own for the 1st time wasnt so hard
Lacey
30. May 2010
Nice. That one was easy.
pawlos
09. Jul 2010
Too easy :). It should be in a super easy category.
Artificial Mind
10. Jul 2010
seems that win7 x64 does not work
madmaurice
11. Jul 2010
i agree with pawlos. tooo easy ;)
EdwardBlack
20. Oct 2013
i found three usernames and passwords, but the login does not work with them ?!


downloadbrowsewt0vremr's DBP 1.0 keygenme

Download dbp.zip, 25 kb (password: crackmes.de)
Browse contents of dbp.zip

[stupid stuff]
Dear customer! Allow me to itroduce the most genial benchmark in the world - Dummy Benchmark Pro 1.0 Super Mega Enterprise XP! Main features:
- Multithread Pi counting with Monte Carlo algorythm.
- Uuuhh.... That's all.
[/stupid stuff]

If talking serious, you have to write a keygen for this crackme. If you have a valid serial, you are able to start benchmark.

All this should work good on XP, and se7en, not sure about other OS.

Rules:
- No patching
- Code a keygen
- Self-keygening is NOT allowed
- Submit solution to crackmes.de

Feel free to mail me: wt0vremr[commercial at]gmail[littlenicedot]com

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 27. Feb, 2012
Downloads: 283

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to wt0vremr »

View profile of wt0vremr »

Solutions

Solution by juza, published 03. mar, 2012; download (6143 kb), password: crackmes.de or browse.

juza has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

CrackMax
28. Feb 2012
dare you d0ping
CrackMax
28. Feb 2012
i mean damn you
redoC
29. Feb 2012
I briefly look at it and I think it's more then level 2
d0ping
29. Feb 2012
registration scheme takes into account only the first character of the name and its length, so for
crackmes and c*******, the same serial: add6ff41b is correct.
>>I briefly look at it and I think it's more then level 2
the algorithm is straight enough to classify it as crackme of level 1.5 - 2.


downloadbrowsewt0vremr's Musical Crackme

Download MusicalCrackme.zip, 75 kb (password: crackmes.de)
Browse contents of MusicalCrackme.zip

============================
Musical Crackme by wt0vremr
============================
[In case of good ID\Serial the music starts]
============================
Difficulty:
- Very Very Easy
============================
Objective:
- Find a valid ID/Serial
- Make a keygen
- Write a tutorial
============================
Rules:
- No patchng
- No debugging
============================

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 08. Feb, 2012
Downloads: 1396

Rating

Votes: 8
Crackme is nothing special.

Rate this crackme:

Send a message to wt0vremr »

View profile of wt0vremr »

Solutions

Solution by cr4ckpaper, published 27. feb, 2012; download (2 kb), password: crackmes.de or browse.

cr4ckpaper has rated this crackme as boring.

Solution by Xartrick, published 10. feb, 2012; download (1 kb), password: crackmes.de or browse.

Xartrick has rated this crackme as nothing special.

Solution by negux, published 10. feb, 2012; download (5 kb), password: crackmes.de or browse.

negux has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

negux
08. Feb 2012
I sent my solution, i dont understand what did you mean whit no debuggin, i solve whit olly thats ok?? :)
Xartrick
08. Feb 2012
Solution sent: static analyze.
wt0vremr
Author
09. Feb 2012
negux, depends on what you exactly did.
negux
09. Feb 2012
I find the instructions that generate the serial, and I programmed a little keygen, no patching
lheer
10. Feb 2012
thanks.wt0vremr
i find id/serial. 570/932*

I don't understand 'No debugging'
Spl3en
10. Feb 2012
'No debugging' = 'Don't modify the binary' ?
Funny music ! :)
DimitarSerg
10. Feb 2012
Thanks for keygenme.
My source http://pastebin.com/hDCRpWWS
agnsaft
12. Feb 2012
This one is easy, but also really funny. Thanks for the Crackme!
loneferret
13. Feb 2012
I enjoyed it... didnt make a keygen or anything. Piece of paper and calculator was as far as I went.
cr4ckpaper
15. Feb 2012
Good challenge, a bit too easy, but none the less was a good welcome back to crackmes.
fungsclup
19. Feb 2012
can someone record a video?
needhash
25. Feb 2012
thanks, wt0vremr)
sys_cc
01. Mar 2012
y=6x+5903;
it is very easy
wt0vremr
Author
01. Mar 2012
I do not understand it, really. When I say "Very Very Easy" in the description, each is committed to repeat it in comments :) What for? :)
wellwet
01. Mar 2012
I solved it (e.g. 1/5909) but one thing I don't understand why is in function which generates serial

add edx, 3
....
imul ebx, edx.

Why edx equals 0? Where is in code it set?
KryDos
01. Mar 2012
Thanks. Solution (Perl) http://pastebin.com/WDKVxxCt
wt0vremr
Author
02. Mar 2012
KryDos, comments is not the place for solutions, read the FAQ.
Kostya
18. Apr 2012
For those who don't understand why EDX = 0 after GetDlgItemInt.

For this case when we call GetDlgItemInt it successfully translates TEXT from editbox to INT, we will get lpTranslated paramater in EDX which is NULL (because it doesn't care about translation errors). And if error happens it will return last int of translated char in EDX and EAX = 0. There is only one error that can happen it is overflow in Serial editbox. Since the max number of ID is 9999 we won't get overflow in Serial and EDX will allways be zero for correct Serial;

btw, we can enter any count of leading zeros, because StrToInt("0001") = 1;
Icebeen
06. Sep 2012
As my first very first crack, I'd say this is a great beginner's start.
dckjns
26. Jan 2013
Very beginner friendly

Assumed EDX to be 0 though and had to go look it up in a debugger
seVeb
23. Jun 2013
Thank you very much for making this crackme!
This was actually my first i was able to keygen :)


downloadbrowsewt0vremr's wt0vremr's #1

Download Crackme1.zip, 15 kb (password: crackmes.de)
Browse contents of Crackme1.zip

Find a valid serial and write a keygen. That's very easy.
It is meant to be your first delphi crackme. If you haven't cracked delphi crackmes yet - start with this one.

Finding a serial takes a minute. It's very easy.
Making keygen requires some more brainz :)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 28. Apr, 2011
Downloads: 847

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to wt0vremr »

View profile of wt0vremr »

Solutions

Solution by givses, published 06. oct, 2013; download (12 kb), password: crackmes.de or browse.

givses has rated this crackme as nothing special.

Solution by darkoman, published 08. feb, 2012; download (6 kb), password: crackmes.de or browse.

darkoman has not rated this crackme yet.

Submit your solution »

Discussion and comments

idid231
28. Apr 2011
I don't think make a Keygen need more brainz, it's as easy as fishing key :)
wt0vremr
Author
28. Apr 2011
Well, if you think so - write a solution :)
BondCracked
29. Apr 2011
Please, recompile your project. It lacks rtl70.bpl and I do not have that version of Delphi installed here. Change the way it generates the executable. Thanks.
Coccinell
29. Apr 2011
Just switch off the package support for compilation. It's at Project->Options->Packages->Build with runtime packages. Then everything needed will be put into your executable (except external DLL's of course), only your EXE will be considerably larger then.
wt0vremr
Author
29. Apr 2011
Damn it.
I'm really sorry, everyone.
Im not gonna upload any more delphi crackmes. Only assembler now.
BondCracked
29. Apr 2011
Borgiman ---> You're super ;-)
Borgiman
29. Apr 2011
you're welcome :D
bluewaveck
29. Apr 2011
Nice Crackme, I wrote a keygen for it and I'll probably post a solution/tutorial on Youtube. When I get it up it will be on my account: http://www.youtube.com/user/bluewaveck7.
wt0vremr
Author
30. Apr 2011
Borgiman, you rock!
bluewaveck, I'm really looking forwrd to it :)
bluewaveck
01. May 2011
recorded today but audio was out of sync hope to record tomorrow with a smaller portion of the screen to free up resources and get the a/v back in sync
BondCracked
02. May 2011
Solution sent with an asm keygen (FASM).
kudesnik
01. Aug 2012
var
a,b,len:integer;
begin
len:=length(edit1.Text);
if name='' then begin
edit2.Text:='please insert your name...';
end else
if (len<=4) then begin
edit2.Text:='more name 4 char ...';
end else begin
asm
MOV EAX,len
IMUL EAX,07DBh

mov a,eax

MOV EAX,len
IMUL EAX,044Eh
mov b,eax
end;
edit2.Text:=('KL19-IY7D'+inttostr(a)+'-GA4S-OD1T-B6RE-'+inttostr(b));
end;
end;
knightluffy
12. Jun 2013
rtl70.bpl not found.. Could you please rebuild one?
zairon
Moderator
12. Jun 2013
No need to rebuild, you can download the necessary bpl files from the net.


downloadbrowsewt0vremr's YouFirstCrackme

Download YourFirst.zip, 10 kb (password: crackmes.de)
Browse contents of YourFirst.zip

===================================
This is a crackme for total newbies.
It is meant to be your first.
===================================

Difficulty:
- Very very very easy

Platform:
- Windows

Language:
- Assembler

Objective:
- Remove nag screen
- Remove debuging protection
- Pass CD check
- Write a solution

===================================

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 28. Apr, 2011
Downloads: 1704

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to wt0vremr »

View profile of wt0vremr »

Solutions

Solution by uzyszkodnik, published 08. feb, 2012; download (12 kb), password: crackmes.de or browse.

uzyszkodnik has rated this crackme as nothing special.

Solution by l46kok, published 08. feb, 2012; download (11 kb), password: crackmes.de or browse.

l46kok has not rated this crackme yet.

Solution by Axel.NET, published 08. feb, 2012; download (29 kb), password: crackmes.de or browse.

Axel.NET has not rated this crackme yet.

Solution by Borgiman, published 08. feb, 2012; download (11 kb), password: crackmes.de or browse.

Borgiman has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

BondCracked
29. Apr 2011
Only patching, right?
wt0vremr
Author
29. Apr 2011
Yes, patching and solution :)
Borgiman
29. Apr 2011
Patched EXE and solution sent :)
Axel.NET
30. Apr 2011
Solution Submitted well isDebuggerPresent was relaly easy :P
wt0vremr
Author
30. Apr 2011
Axel.NET, of course.
All this "protection" is just to help a newbie to know about a couple of WINApi functions :)
There are few crackmes for REAL newbies, guys who just discovered reversing. And this one is for them.
wt0vremr
Author
30. Apr 2011
Axel.NET, Thanks a lot :)
l46kok
30. Apr 2011
Solution Sent.

This is my first time ever sending a solution, so if I did something wrong, please let me know!
Gaspa79
01. May 2011
I won't upload my solution cause this is easy for everyone. However, it helped me to practice my newbie-reversing skills.

This is a newbie thanking you for developing this crackme!
BondCracked
02. May 2011
Gaspa79 I respect your opinion, but I think the diversity of solutions could help us to grow more and more in our studies. I sent a solution using a loader and it works well.
wt0vremr
Author
02. May 2011
A loader? Sounds interesting :)
I'm looking forward to reading all your solutions.
loneferret
13. Feb 2012
Good one; had to look up about that debugger protection lol. Nice little challenge at the end too.
Anarh1st
28. Apr 2012
Thank you, i can remove debuging protection, pass CD check and remove nag screen BUT after removing nag screen the crack me giving an error to me (http://konga.ru/CokV), i think it is because im an noob and do some-thing wrong :)

p.s. Sorry for my english, Im Russian pupil :)
madeyes
29. Apr 2012
Anarh1st: If you notice when you remove the CD key check there is a JMP to INT 3 (break into debugger) which is past the return from the procedure. Look at where the JMP goes after the CD check fails...
kranked
09. Jun 2012
Nice Crack me!! learned alot!!
Frodo478
09. Nov 2012
Very good crackme!! simple but with many different solutions ;)
cracknoob
02. Nov 2013
uauu i took 2-3 hours WITH TUTORIAL to crack this xD my 1st crackme patched kkkkkkk
ximera
28. Nov 2013
Thanks, Very simple crackme, one jmp, two nop's, and 1 byte in memory changed.
ximera
28. Nov 2013
00401000 > 33C0 XOR EAX,EAX
00401002 8903 MOV DWORD PTR DS[EBX],EAX
00401004 EB 0D JMP SHORT YourFirs.00401013


00401190 90 NOP
00401191 90 NOP
Liro
13. Jun 2014
This is my really first crackme I have done without cheats and other solutions =)

Really nice, thank you)
cl0pen
16. Jun 2014
Excellent crackme - posted an in-memory solution using WinDbg/IDA on my blog: http://cl0pen.blogspot.com/2014/06/reversing-for-fun-yourfirstcrackme.html


downloadbrowsex3chun's Crypto KeyGenMe #2

Download keygenme2.zip, 11 kb (password: crackmes.de)
Browse contents of keygenme2.zip

yeah! this little keygenme is very easy to solve !

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 07. Nov, 2003
Downloads: 2225

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to x3chun »

View profile of x3chun »

Solutions

Solution by bLaCk-eye, published 13. dec, 2003; download (20 kb), password: crackmes.de or browse.

bLaCk-eye has not rated this crackme yet.

Solution by scarebyte, published 30. nov, 2003; download (35 kb), password: crackmes.de or browse.

scarebyte has not rated this crackme yet.

Solution by BytePtr, published 16. nov, 2003; download (46 kb), password: crackmes.de or browse.

BytePtr has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsex3chun's KeyGenMe#1 Crypto used

Download keygenme.zip, 35 kb (password: crackmes.de)
Browse contents of keygenme.zip

enjoy crypto!

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Aug, 2003
Downloads: 1617

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to x3chun »

View profile of x3chun »

Solutions

Solution by scarebyte, published 04. jan, 2004; download (39 kb), password: crackmes.de or browse.

scarebyte has rated this crackme as quite nice.

Solution by super-sfistack, published 09. sep, 2003; download (26 kb), password: crackmes.de or browse.

super-sfistack has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsex3chun's KeyGenMe3

Download keygenme3.zip, 25 kb (password: crackmes.de)
Browse contents of keygenme3.zip

Are u Familliar with KeyGenMe ?

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Jan, 2004
Downloads: 1484

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to x3chun »

View profile of x3chun »

Solutions

Solution by BadSector, published 17. jan, 2004; download (25 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsex4uth's SerialMe5

Download CrackMe05.zip, 142 kb (password: crackmes.de)
Browse contents of CrackMe05.zip

The goal is to get a valid serial, no patching

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 15. Jun, 2008
Downloads: 537

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to x4uth »

View profile of x4uth »

Solutions

Solution by JoKa, published 14. oct, 2008; download (7 kb), password: crackmes.de or browse.

JoKa has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Zaphod
30. Sep 2008
Is anyone working on this one? I have two problems:

1. There is some antidebugging which I cannot pass. I would like to see a solution for this.

2. I can get to work on the serial algo by starting the crackme first and then attaching Olly - instead of running Olly first and then start the crackme.

I think I have figured out how the algo works, but I also think that it is impossible to find a solution. I hope some expert will have a look at it :)
Zaphod
02. Oct 2008
I was wrong - it can be solved. I got help from x4uth.

It's a really nice crackme. It doesn't take special math knowledge or anything, it just requires you to think ( which I didn't :)
ShadowRayzz
04. Oct 2008
Stuck with the protection so far :P it's interesting.
ShadowRayzz
04. Oct 2008
Haha, can't pass the protection :D it's sweet!
Zaphod
05. Oct 2008
ShadowRayzz, I still can't pass the protection, either, but run the crackme and attach Olly - then it works.
DigitalAcid
05. Oct 2008
When I attach it to Olly, I get a DbgBreakpoint thing...
I'm using a standard Olly version, so no anti-anti-debug stuff.
It seems to go better without attaching, but i still don''t quite figure out the protection =).
HMX0101
05. Oct 2008
The anti stuff is very easy to bypass... the trick is in the VirtualProtect api.. =)
And btw, it have anti-bp too ;p
Zaphod
06. Oct 2008
DigitalAcid: I have no problems attaching Olly, but that might be because I have the "AdvancedOlly" plugin...

HMX0101: If it is so easy, then please write a tutorial :)
Ox87k
06. Oct 2008
@Zaphod: i can run it inside my Olly without any problem :)
Did you try phant0m plugin?
Zaphod
06. Oct 2008
0x87: You are right! I tried ticking off all options in phantom, and then it runs fine!
Nevertheless, I would like to be able to pass the protection without phantom. I would probably learn something from that:)
ShadowRayzz
07. Oct 2008
Would be amazing if anyone could submit a valid solution and detail how he did it :D
Ox87k
07. Oct 2008
@Zaphod:
Just a quick note, i notice that OllyDbg2 doesn't crash also without any plugin :)
Zaphod
07. Oct 2008
Thanks, 0x87.

In the meantime I have found out about the mystery (HMX0101 helped me). It has to do with the way Ollydbg1 handles VirtualProtect and PAGE_GUARD.
ShadowRayzz
08. Oct 2008
Well, i passed the protection, seems like he added more then a single bad boy message and allot of conditional jumps, makes it a little hard :P
Laurance_1111
10. Oct 2008
Any hints to pass the protection? Thanks
JoKa
13. Oct 2008
Laurance 1111:
call dword [ebp-18h]
at 401199 goes to PAGE_GUARD memory.
OllyDbg handles STATUS_PAGE_GUARDED exception as breakpoint.
To pass protection generate some other exception at address dword [ebp-18h] (for example, division by zero).
Or use some plugin to change OllyDbg behaviour.
Thanks to Zaphod, HMX0101 for hint.
JoKa
16. Oct 2008
Zaphod showed me good idea of 2d-representation of "moves". This transforms mine field to labyrinth. Such idea allows to find solution without exhaustive search.
Zaphod
16. Oct 2008
Well, I have to admit I got the good idea from x4uth himself :)


downloadbrowsexbiohazardx's Easy Crackme

Download Crackme_-_BioHazard.zip, 13 kb (password: crackmes.de)
Browse contents of Crackme_-_BioHazard.zip

Yes, the password is really SmokinShortz

its pretty easy. for newbs :P

this is my first crackme

thats about it

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 02. Jun, 2008
Downloads: 1089

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to xbiohazardx »

View profile of xbiohazardx »

Solutions

Solution by M|GHTY K|nG, published 23. mar, 2011; download (6818 kb), password: crackmes.de or browse.

M|GHTY K|nG has rated this crackme as nothing special.

Solution by xylitol, published 11. jul, 2008; download (3310 kb), password: crackmes.de or browse.

xylitol has rated this crackme as nothing special.

Solution by costy, published 11. jun, 2008; download (540 kb), password: crackmes.de or browse.

costy has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

xbiohazardx
Author
02. Jun 2008
lets see some solutions ;)
PrincessJade
02. Jun 2008
that sure lived up to its name of easy lol but it gave ne something to do thanks
xbiohazardx
Author
02. Jun 2008
lol ^^ told ya :)
PrincessJade
02. Jun 2008
btw the key does not seem to disable the timer as described so i just patched it, is it spose to work?
obnoxious
02. Jun 2008
eh! Was it supposed to be that silly. lol ;)
born2c0de
02. Jun 2008
lol, that's one of the silliest crackmes I've ever seen.
Nice one though, should be somewhat of a challenge to a newbie.
xbiohazardx
Author
02. Jun 2008
@PrincessJade

yeah. i forgot to change that in the clue..

@obnoxious

yeah kinda lol
k3nny
02. Jun 2008
Never thought it could entertain me that much lol
xbiohazardx
Author
02. Jun 2008
well for my first one i thought i would make it easy :D
MulleDK13
08. Jun 2008
uhm.. is ollydbg meant to launch the crackme automaticly? It just loads the crackme, and I can't see shit in the debugger.. Not until I close the crackme.

Even then, I can't figure how to do it -.-
DigitalAcid
08. Jun 2008
You can't use Olly for .NET applications.
Try Reflector or search another program for .NET.
costy
10. Jun 2008
@PrincessJade The key doesn't disable the timer but there is another way to disable it. I wrote a solution and I think that it should be accected. Anyway... In order to disable the timer you have to doubleclick in a specific area of the main form. Bye
xbiohazardx
Author
17. Jun 2008
costy nice solution but you dont have to copy and paste the text...
fawad
17. Jun 2008
There were no restrictions so I removed the code where I could to avoid checks on Registry entry. I have uploaded my patched version.
costy
17. Jun 2008
@xbiohazardx

Why not?? There isn't any rules against copy and paste! :-/
xbiohazardx
Author
18. Jun 2008
okay wtf from now on no patching


downloadbrowsexdstyla's xdstyla's CrackMe #1

Download Crackme1.zip, 49 kb (password: crackmes.de)
Browse contents of Crackme1.zip

CrackMe #1 by xdstyla

Hint: There's ony one right Serial.

written in C++

Goal:
Find the right serial.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 13. Jan, 2010
Downloads: 1226

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to xdstyla »

View profile of xdstyla »

Solutions

Solution by Erdorkar, published 22. jan, 2010; download (51 kb), password: crackmes.de or browse.

Erdorkar has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsexiayuanzhong's CrackMe(HardestShell)20110404

Download CrackMe20110403.zip, 129 kb (password: crackmes.de)
Browse contents of CrackMe20110403.zip

[Obsolete]
It's a Console Programm, but its shell is too hard to unpack. So Unpacking is the hardest!
If you unpack it successfully, you will see my email, and I want you to teach how to unpack it.
Thanks and Good Luck!~!
[\Obsolete]

Make a keygen!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 23. Apr, 2011
Downloads: 632

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to xiayuanzhong »

View profile of xiayuanzhong »

Solutions

Solution by acruel, published 26. oct, 2015; download (1 kb), password: crackmes.de or browse.

acruel has not rated this crackme yet.

Submit your solution »

Discussion and comments

xiayuanzhong
Author
27. Apr 2011
It has no shell now, because the shell was thought to be a virus.
I had to unpack it, so it is pretty easy.
Axel.NET
15. Apr 2012
Hi my dear xiayuanzhong@126.com
Natrium
05. Jun 2012
Uhm okay http://epvpimg.com/SmPCf
xiayuanzhong
Author
05. Jul 2012
Need Keygen, cheer up, Matrium!~
Sl!ce
28. Jul 2012
NameLength = unknown_libname_19((int)&Name);
UnknownName = NameLength + 4;
PassLength = unknown_libname_19((int)&Password);
if ( UnknownName == PassLength )
break;
POSTERROR();
}
for ( i = 0; i < NameLength; ++i )
{
v27 = 1;
NameIntData = _ZNSsixEj(&Name, i);
Length = NameLength - i - 1;
CheckIntData = _ZNSsixEj(&Password, Length);
if ( *(_BYTE *)NameIntData != *(_BYTE *)CheckIntData )
{
v6 = CharPlusTen(-1);
v34 = CharMinusTen(v6);
POSTERROR();
break;
}
}
Length = NameLength + 3;
v27 = 1;
if ( *(_BYTE *)_ZNSsixEj(&Password, Length) != 122 )
{
v7 = CharPlusTen(-1);
v34 = CharMinusTen(v7);
}
v27 = 1;
if ( *(_BYTE *)_ZNSsixEj(&Password, NameLength) != 95 )
{
v8 = CharPlusTen(-1);
v34 = CharMinusTen(v8);
}
Length = NameLength + 1;
v27 = 1;
if ( *(_BYTE *)_ZNSsixEj(&Password, Length) != 120 )
{
v9 = CharPlusTen(-1);
v34 = CharMinusTen(v9);
}
Length = NameLength + 2;
v27 = 1;
if ( *(_BYTE *)_ZNSsixEj(&Password, Length) != 121 )
{
v10 = CharPlusTen(-1);
v34 = CharMinusTen(v10);
}
v27 = 1;
v11 = CharPlusTen(v34);
v22 = CharMinusTen(v11);
v12 = CharPlusTen(0);
v13 = CharMinusTen(v12);
}
while ( v22 <= v13 );
v14 = CharPlusTen(v34);
v21 = CharMinusTen(v14);
v15 = CharPlusTen(0);
v16 = CharMinusTen(v15);
if ( v21 > v16 )
POSTSUCCESS();


What i've got so far, makes not really sense for me
adding 10 and subtracting it again in the next line?
Why used the Password when you need the Name?

*(_BYTE *)_ZNSsixEj(&Password, Length)
is something like
Password[Length]
i think.
dohuff
06. Dec 2014
i have done it, nice one!
my user: abcde
correct password: can i post it?
simple algo but needs time
i was confused a bit because everything is in the stack and i can't rename addresses
example:
mov eax, 0012345 --> mov eax,<crackme.user>
but with mov eax,[EBP-28] i can't rename to see "user"
Shivajitheboss
14. Oct 2015
i was able to patch it. Can be patched easily. :P I dont have that much smart brain to crack it :(
acruel
17. Oct 2015
Done in 15 minutes. I'm going to post a solution.


downloadbrowsexiayuanzhong's XYZ_KeygenMe20110405

Download XYZ_KeygenMe20110405.zip, 131 kb (password: crackmes.de)
Browse contents of XYZ_KeygenMe20110405.zip

XYZ_KeygenMe 20110405

Difficulty: May be Hard( I can't crack it )

The solution can be:
1. Ten Names and Ten correct Passwords & How you crack it;(basic)
2.Keygen & How crack it;( Good )
3.Keygen & code( cannot be .asm ) & How you crack it;( Well-done )

Written by Xia Yuanzhong, a Chinese; and this is my second time to write KeygenMe
My Email-address is xiayuanzhong@gmail.com
You can ask me for hlep!~

Thanks for using it , and Good Luck!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 23. Apr, 2011
Downloads: 922

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to xiayuanzhong »

View profile of xiayuanzhong »

Solutions

Solution by xiayuanzhong, published 11. jul, 2012; download (5 kb), password: crackmes.de or browse.

xiayuanzhong has not rated this crackme yet.

Solution by BondCracked, published 28. apr, 2011; download (257 kb), password: crackmes.de or browse.

BondCracked has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

BondCracked
24. Apr 2011
Difficulty level is not 1. Perhaps 2
xiayuanzhong
Author
26. Apr 2011
Anyway, I can't crack it. But the code is very short(down to 200, and I set a lot of cheating jump,that's really not short)
da$mu
26. Apr 2011
Could anybody please send me the solution? I'm new at reverse engineering and don't know how to go on 'cause I can't find the error-line which is printed. The only thing I found out is that the name and the password have to do with the months (January/ Jan) and the days of the week (Monday/ Mon). Thx in advance.
BondCracked
27. Apr 2011
I have the solution. Now I'm working on a tut. Thanks xiayuanzhong who approved the sources.
Please, you say that you can't crack it. How? Didn't you make the keygenme?
BondCracked
27. Apr 2011
da$mu are you talking about this Keygenme?
The password and the name haven't anything with the month and day.
Look it better.
xiayuanzhong
Author
27. Apr 2011
Re “da$mu”, My KeygenMe doesn't do with the months (January/ Jan) and the days of the week (Monday/ Mon).
And, BondCracked's solution is excellent, and he is now writing a tutorial.

Re"BondCracked", I don't know how to use OllyDebug to crack. I just recieve your tutorial email. I'll download and learn it, thanks a lot.


downloadbrowsexiayuanzhong's XYZ_KeygenMe20110505

Download XYZ_KeygenMe20110505.zip, 129 kb (password: crackmes.de)
Browse contents of XYZ_KeygenMe20110505.zip

Because of my College Entrance Examination, this KeygenMe was delayed.

Introduction:
1. The interface is similar to my last KeygenMe-KeygenMe20110405, but the code is different.
2. I spend 0.5 h thinking and 2 h programming.
3. I'm confident about this KeygenMe. Although it can be harder, I stopped. Step by step~ My next KeygenMe will be harder.
4. You can ask me for help at any time. And after crack it, send me your tutorial and Keygen. You will receive my annotated code.
5. I've written a 40 lines Test Keygen. So the Core procedure is short. HaHa~~~
6. I think you will make a mistake, so be carafully.

Sulution:
tutorial and Keygen

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 11. Jun, 2012
Downloads: 1365

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to xiayuanzhong »

View profile of xiayuanzhong »

Solutions

Solution by xiayuanzhong, published 06. jul, 2012; download (4 kb), password: crackmes.de or browse.

xiayuanzhong has not rated this crackme yet.

Solution by leepupu, published 25. jul, 2012; download (245 kb), password: crackmes.de or browse.

leepupu has rated this crackme as quite nice.

The submission of solutions is closed.

Discussion and comments

bearchik
14. Jun 2012
Name: Bearchik
Pass: X3_BfcugmorJnk}ouw

I don't understand how calculate password length. I created table with all lengths from 6 to 14 symbols. :)
llirikov
14. Jun 2012
bearchik,
function at 0040210E calculates password length depend on name's length.

Bzw, my pair:
llirikov:X3_lmkumpu}tus}ux}
xiayuanzhong
Author
16. Jun 2012
re:bearchik
I used a Fibonacci-like function to work out the length, to be more exact, it is a 3-level-Fibonacci.
I will send the Keygen source then. Try more please!
izl3sa
19. Jun 2012
name : izlesa
pass : X3_i{nhw

^___^
bombig001
20. Jun 2012
I dont get it with ollydbg i search in string for Erorr! Try Again but cant find. even manuely..
bearchik
20. Jun 2012
re:bombig001
Enter your name, click pause in OllyDbg.
You can search the name in memory.
When you find your entered name - use Breakpoint on memory on Access.
yorath
26. Jun 2012
name: yorath
password: X3_yptdx
sdb0
10. Aug 2014
name: qwerty
password: X3_qxgux

I m pro :D
tinmarino
06. May 2015
With IDA search your string in memory with "alt+B". Each strings are hidden, not packed. very well written.
Good luck. I'm noob, did it in 2h. with many breakpoints.


downloadbrowseximus's 4F.CrackMe1

Download crackme1.zip, 13 kb (password: crackmes.de)
Browse contents of crackme1.zip

First crackme.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 10. Jul, 2008
Downloads: 467

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ximus »

View profile of ximus »

Solutions

Solution by hound, published 11. jul, 2008; download (20 kb), password: crackmes.de or browse.

hound has not rated this crackme yet.

Solution by obnoxious, published 11. jul, 2008; download (10 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

Submit your solution »

Discussion and comments

Bispoo
10. Jul 2008
Solved! , nice crackme mate :)
Bispoo
10. Jul 2008
i've sent you a message with my registration details :)
gonna make a keygen by the morning, when i wake up, good luck to the rest of you guys reversing it.
simonzack
Moderator
10. Jul 2008
it was the easiest using that as name, sorry if misleading
AloneInTheDark
10. Jul 2008
Very simple with patch :)
hound
10. Jul 2008
Nice and easy one. Keygen written. Will write up a solution :)
simonzack
Moderator
10. Jul 2008
sorry for posting up valid serial/pass, didn't know it wasn't allowed. Uploading solution soon
zairon
Moderator
10. Jul 2008
OT: No problem simnzack. If you have to say something that it's not related with the crackme use a private message :)
Till.ch
10. Jul 2008
It's a simple crackme,
maybe a little bit too high for level 3.
anw. thanks for it (:
Till.ch
10. Jul 2008
*oops
I meant: "maybe a little bit too EASY for level 3."
hound
10. Jul 2008
Yeah, I agree as well :). Nice simple crackme though.


downloadbrowseximus's 4F.Crackme #2

Download crackme2.zip, 619 kb (password: crackmes.de)
Browse contents of crackme2.zip

my second crackme.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 15. Jul, 2008
Downloads: 579

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ximus »

View profile of ximus »

Solutions

Solution by PeterPunk, published 19. jul, 2008; download (3 kb), password: crackmes.de or browse.

PeterPunk has not rated this crackme yet.

Submit your solution »

Discussion and comments

starlight
16. Jul 2008
It seems contains a large number of floating-point operations, I found I'm not good at this
obnoxious
16. Jul 2008
more fpu than i ever have seen. m only done half the way gonna take me some more time ;)
obnoxious
17. Jul 2008
ok correction more fpu and mmx than i have ever seen ;)
~misunderstood~
19. Jul 2008
^^ sounds quite interesting...I think I´m gonna try :D
~misunderstood~
21. Jul 2008
@ PeterPunk

thx a lot for your solution, I see clearer now....I mastered the first part (the appearance of the serial), but then got stuck within all those math operations.

@ ximus

I liked your idea with laughter and applause (though the laughter made me VERY angry at first :D).


downloadbrowse[xorolc]'s jelly

Download jelly.zip, 4 kb (password: crackmes.de)
Browse contents of jelly.zip

name/serial

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. May, 2001
Downloads: 1822

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [xorolc] »

View profile of [xorolc] »

Solutions

Solution by zynker, published 02. may, 2001; download (7 kb), password: crackmes.de or browse.

zynker has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[xorolc]'s steps

Download steps.zip, 264 kb (password: crackmes.de)
Browse contents of steps.zip

5 crackmes for newbies

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 12. Apr, 2001
Downloads: 2484

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [xorolc] »

View profile of [xorolc] »

Solutions

Solution by the hellfish, published 12. apr, 2001; download (98 kb), password: crackmes.de or browse.

the hellfish has not rated this crackme yet.

Solution by sphinx, published 12. apr, 2001; download (805 b), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[xorolc]'s Terra

Download terra.zip, 3 kb (password: crackmes.de)
Browse contents of terra.zip

I hope you think this at least a level 5

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Jul, 2002
Downloads: 2344

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [xorolc] »

View profile of [xorolc] »

Solutions

Solution by zairon, published 13. aug, 2002; download (7 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[xorolc]'s vapor

Download xorolcvapor.zip, 29 kb (password: crackmes.de)
Browse contents of xorolcvapor.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Feb, 2002
Downloads: 2389

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [xorolc] »

View profile of [xorolc] »

Solutions

Solution by zairon, published 18. feb, 2002; download (4 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsexrem's b6b X-rem's CrackMe

Download b6b.zip, 383 kb (password: crackmes.de)
Browse contents of b6b.zip

My first crackme.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Borland Delphi

Published: 01. Dec, 2008
Downloads: 370

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to xrem »

View profile of xrem »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

xrem
Author
03. Dec 2008
[Bug : IDE Pro can't debug it...]
xrem
Author
11. Dec 2008
=====================
= CrackMe Awaits solution =) =
=====================
simonzack
Moderator
25. Jan 2009
u rly did make me solve it... and waste some precious 10 minutes recovering delphi bit by bit using dede
c'mon, for such a simple crackme use something like c++
this is actually a level 1 crackme:
algo: func(name)+func(id)==pass
what's the point of cracking these things???
xrem
Author
28. Jan 2009
simonzack, Sorry , i speak english bad, i can't answer u question, algo right!)
But this FUNCtion .... ))
>this is actually a level 1 crackme
why that no soulution yet?
Published: 01. Dec, 2008
Downloads: 153
asterix
15. Sep 2009
[ Registred to : @sterix QHN0ZXJpNzU2NDE= 75641 ]


downloadbrowsexrem's XTrash v1.0 [Delphi]

Download XTrash.zip, 35 kb (password: crackmes.de)
Browse contents of XTrash.zip

X-rem's XTrash CrackMe.
The difficulty of your crackme : [2.5] Getting harder... :}
Platform : Windows
//sorry for my bad english
------------------------------------------------------

I use only one {my own} KryptoFunction... Everything will crypted =)
But.... Password = encrypt(salt1+realpassword+salt2) ....etc 0.o
Put you hands into TrashBin and find password, and every day {it's hint}
password will change, so write keygen)

80% - Trash code.
5% - algo code.
3% - password string;)
12% - Resources.

Pacthing allowed.

Difficulty: 3 - Getting harder
Platform: Windows
Language: Borland Delphi

Published: 23. Feb, 2009
Downloads: 305

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to xrem »

View profile of xrem »

Solutions

Solution by mazuki, published 11. mar, 2009; download (201 kb), password: crackmes.de or browse.

mazuki has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

xrem
Author
23. Feb 2009
So.... let's begin!)
Fauzt
28. Feb 2009
Some simple patching will make it generate a valid "password" - eg. act as its own keygenerator.
Definitely not a : Difficulty 3.
xrem
Author
01. Mar 2009
now i agree )
Diff: 1.5 )
mazuki
08. Mar 2009
password never seems to change for me, i have 1 password that is always working
Cat2
08. Mar 2009
Password never changes for me either, so I don't see how we can write a keygen for this... if password is always same.
xrem
Author
09. Mar 2009
08 March will one password
09 March will another
mazuki
09. Mar 2009
got it done with pass maker, will post tutorial and passmaker by the end of the day

sorry i missed the "every day password will change"


downloadbrowseXspider's xCryptokGnMe #1

Download xCryptokGnMe1.zip, 69 kb (password: crackmes.de)
Browse contents of xCryptokGnMe1.zip

Hi all :D
This is my 1st keygenme coded using masm ;)
See About btn for description!!

Cya

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 15. Feb, 2009
Downloads: 510

Rating

Votes: 6
Crackme is boring.

Rate this crackme:

Send a message to Xspider »

View profile of Xspider »

Solutions

Solution by m!xed, published 10. mar, 2009; download (78 kb), password: crackmes.de or browse.

m!xed has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

andrewl.us
Moderator
15. Feb 2009
Nice MASM coding and decoys, Xspider :) But a little extra effort could have thwarted fishing.
simonzack
Moderator
17. Feb 2009
most level 2s can be fished :p
Xspider
Author
18. Feb 2009
@andrewl.us:
thank you for the kind words :D but i'm still learning it ;)
simonzack
Moderator
19. Feb 2009
wow, at first i looked through it, i thought you were using all that mmx o.o,
then seems you didn't use them after all???
Xspider
Author
19. Feb 2009
no i don't think i used them :p
m!xed
10. Mar 2009
good challange :) too many cryptos sig :D
Xspider
Author
11. Mar 2009
g0od work mate :)
mazuki
20. Mar 2009
i've got another solution, thought i'm not as knowledgeable as m!xed seems to be with the encryption formats, it will work and i will post soon
blackjoker
22. Mar 2009
THX Yeah! so Good
Is Funny
m!xed
14. Jul 2009
@mazuki:
too many trap there :)


downloadbrowseXspider's X-KGNME#3

Download X-KGNME#3.zip, 35 kb (password: crackmes.de)
Browse contents of X-KGNME#3.zip

See ReadMe.nFO ;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 14. Apr, 2008
Downloads: 672

Rating

Votes: 5
Crackme is boring.

Rate this crackme:

Send a message to Xspider »

View profile of Xspider »

Solutions

Solution by PeterPunk, published 22. jun, 2008; download (12 kb), password: crackmes.de or browse.

PeterPunk has not rated this crackme yet.

Submit your solution »

Discussion and comments

apuromafo
15. Apr 2008
nice!, and the anti-vbstrcm is the first coded that see interesting
Xspider
Author
15. Apr 2008
yes, but when you rename it, it can't be detected :S
apuromafo
16. Apr 2008
yes i know that, but is interesant that are in a crackme thinked that that tool are see for thats is nice!


downloadbrowseXspider's X-KGNME #4

Download X-KGNME#4[FIXED!!].zip, 40 kb (password: crackmes.de)
Browse contents of X-KGNME#4[FIXED!!].zip

Always see the ReadMe.nfo ;)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 15. May, 2008
Downloads: 621

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Xspider »

View profile of Xspider »

Solutions

Solution by movzx, published 31. may, 2008; download (5 kb), password: crackmes.de or browse.

movzx has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

Unregistered !
18. May 2008
Hi Xspider, I have tried to crack your crackme, I fished the code then i tried to check with your crackme, after i clicked the Check button, it say "Wrong serial..." and the Check button was disabled !
Is that bug ?
Sorry for my poor English...
neo_40
18. May 2008
this is a good one, I am a beginner so please help me out.............
Xspider
Author
21. May 2008
@Unregistered !:
i don't think is a bug, maybe the keyfile doesn't exist!! ;)
w02057
27. May 2008
Hi guys

Im a beginner to Assembly. and was wondering if you had any good tutorials or tools that would aid me in my learning.

Im already good at cracking .NET apps, but I want to try something more challanging.

Thanks in advance
Xspider
Author
28. May 2008
@w02057:
hi, here is a g0od tutorials website :) _http://www.tuts4you.com/
hope you find something there, and i'm sure you will ;)
movzx
29. May 2008
solution submitted... waiting for approval.. :D
Xspider
Author
01. Jun 2008
nice good solution, keep on movzx, btw i like it :D


downloadbrowsexSRTsect's Dalvik#1 - cRaCkMe!

Download dalvik1.zip, 965 kb (password: crackmes.de)
Browse contents of dalvik1.zip

Android crackmes series will follow. The first one runs directly under the Dalvik VM - its very easy, just for mere introduction on the subject. Rules are:

-> Only a keygen is allowed and the keygen should be written to run in the same platform as the crackme (should also run under android).

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 25. Aug, 2016
Downloads: 81

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to xSRTsect »

View profile of xSRTsect »

Solutions

Solution by DimitarSerg, published 20. oct, 2016; download (18 kb), password: crackmes.de or browse.

DimitarSerg has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

DimitarSerg
15. Sep, 06:49
DimitarSerg
D33E6E294-FB81D497A5-91C3F0E811-B7-5D8937DE30-C28B491682-4781A7CBCD-74-BB76935C2F-A6EE09C19-C07ACB5F7-55-77F6FC8F4-D797A13989-FA743612C6-99

today I'll upload the solution, but compiled in NetBeans (Java)
DimitarSerg
15. Sep, 14:54
uploaded solution


downloadbrowsextFusion's K1

Download k1.zip, 6 kb (password: crackmes.de)
Browse contents of k1.zip

Ok this is my first crackme it is a very easy one so
injoy!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 07. Oct, 2006
Downloads: 1109

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to xtFusion »

View profile of xtFusion »

Solutions

Solution by redoC, published 22. jun, 2010; download (25 kb), password: crackmes.de or browse.

redoC has rated this crackme as boring.

Submit your solution »

Discussion and comments

red477
09. Oct 2006
Nice crackme!!!
But a small bug coz of lazy code:when the name or serial is too short, good message will come after the error message;)
Good idea, anyhow.
SaXoN
09. Oct 2006
Ill check it out when i get home =)

Thanks!
xtFusion
Author
09. Oct 2006
red477 sorry for that bug! i was so sleepy
when i did this for fun i hope you could work around it!
Zaphod
15. Oct 2006
How do I make this program stay on the screen? I type a name, hit ENTER, type a serial, hit ENTER - and it disappears. When the name or serial I enter has no letters, I don't get to see the error message or the good message. The window disappears.
I can see in Olly that the program behaves like red477 says, but shouldn't there have been a "getch()" or something in the end of the code?
DeepBlue
15. Oct 2006
Just open the Crackme from the windows-prompt.
Zaphod
16. Oct 2006
Yes, of course! That was stupid! Thanks!
jB_
16. Oct 2006
A variable has not been initialized in the code.
Check offset 40132F. Bug?
Zaphod
18. Oct 2006
It seems to me that jB is right. At that point there are 3 dword's which affect the serial calculation, ebp-14, ebp-18 and ebp-1c.
The two last are always the same, but ebp-14 change all the time. I have traced it to the value of edi when the program starts, and this value is often 0, sometimes 1, sometimes 2, and sometimes something completely different.
So it doesn't seem possible to find a serial that will work all the time. Please prove me wrong, xtFusion...:)
Sotanat
14. Nov 2006
This should be the correct combination:
Tanatos / 9153f4eb but the "Corect , no" msg isn't shown...so guess thats a bug xtFusion...
Zaphod
14. Nov 2006
I don't think there IS a correct combination. I found several combinations that work sometimes, like

Zaphod / b21dbb7d or Zaphod / b21dbbb8 or others...

But they only work sometimes in Olly, never outside Olly.
Unfortunately xtFusion doesn't seem interested in participating in this debate...
refraction
31. Mar 2007
that was a toughy, but i got there in the end, enjoy the first solution :)
refraction
31. Mar 2007
oh and Zaphod, to prove it works (hopefully) try
Zaphod / b18d1b1f
starzboy
31. Mar 2007
@jB_ yes mate ebp-14 is shure chnaging allways ...

and in olly u see the good message but not outside olly... seems he forgot to put a lil pause after the "correct".
refraction
31. Mar 2007
whoops, do i feel an idiot, umm, when my solution is up, ignore the fact i said ESP instead of EBP, i know what i meant :D
Zaphod
01. Apr 2007
refraction, I tried "Zaphod/b18d1b1f", but that doesn't work either, it is the same as the other combinations...
refraction
02. Apr 2007
you are right, its machine independant, i made it under xp64, works perfect, go into xp32, doesnt work :/ what makes it more annoying, i got the value from xp32 which works and tried it on an other xp32 machine, it doesnt work
very grrish
born2c0de
20. Aug 2007
Nope refraction, the serial is not machine dependent.
jB and Zaphod are right.
The value in the uninitialized variable ends up changing the serial number.

Hence, it is not possible to write a Keygen for this one unless we use ReadProcessMemory() and some really smart code to find and read the value of the uninitialized variable.
Andrey_Kolokol
02. Nov 2007
I've wrote a loader/keygen for this crackme ).
Some trick with uninitialized variables found. Good for newbies. Thanks!.)
SIDEBOTTOM
17. Dec 2007
So what is the result of the EBP-14 problem? Has anyone figured out the answer? Was EBP-14 designed to have different values depending on some variable or was it an accidentally uninitialized variable due to "lazy coding?"
tema
19. Jun 2010
Guys, this crackme rejectes all keys at my PC.
I tried user name a one symbol 'a' and serial for this one-word name is 573edbcb


just look:

004013F1: CMP DWORD PTR SS:[EBP-10], 1
boolean variable at this address SS:[EBP-10] determines if our serial is wrong ( or right if the variable is not uqual to one).
Let's see where this variable is changed.
004013E3: MOV DWORD PTR SS:[EBP-10], 1
But this instruction is never executed!
Then let's set a write breakpoint on this memory region and find where does it set to 1.
Our debugger breaks on instruction:
004011DF: mov dword ptr [esp], eax ;eax == 1
This is something like startup application code.
And there are no breaks after this instruction.
So this VARIABLE WASN'T INITIALIZED TO ZERO before comparing two serials.


downloadbrowsexvpz's Super Mario Cracker

Download ext-keygenMev21asm.zip, 6 kb (password: crackmes.de)
Browse contents of ext-keygenMev21asm.zip

This is a keygenme/reverseme, the scheme is written bymyself..

There's a wrapper, but the unwrapper code is buggy (needs to be patched in one place to reveal the real code), this is meant to be!

Found where to patch ? Goodie, then you have to change something else... otherwise the application will crash (a good hint is know how a PE-file and its sections works).

Done? Then it's only the keygenning part, don't use anything else than a-z A-Z in the username-field, otherwise it maybe not work as intended.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Assembler

Published: 05. Aug, 2008
Downloads: 288

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to xvpz »

View profile of xvpz »

Solutions

Solution by SnakingMax, published 09. feb, 2016; download (4 kb), password: crackmes.de or browse.

SnakingMax has not rated this crackme yet.

Submit your solution »

Discussion and comments

prasid
31. Jul 2008
keygenme.exe.exe has encountered a problem and needs to close. We are sorry for the inconvenience.
What can I do?
TiGa
31. Jul 2008
It's one of the challenges of this crackme, as written in the description.
"There's a wrapper, but the unwrapper code is buggy (needs to be patched in one place to reveal the real code), this is meant to be!"
TiGa
31. Jul 2008
A wrapper is a very simple packer.
The wrapper encrypted part of the code so the unwrapper must decrypt it during runtime.
There's 2 things to fix to make it run: 1 byte and 1 something else.
It's easier to fix the something else first.
Till.ch
31. Jul 2008
All over it's a nice KeygenMe, but I found some flaws.

Length checking would be useful and
the Char Table in the keygenme is buggy.
"a-z A-Z in the username-field"
what about D and S ;)

Thank you for this keygenme :>, files sent by pm.
HMX0101
01. Aug 2008
Nice keygenme.. but its buggy as Till said.. the char table doesn't contains D,S and 0... another bug, if you enter more than 20 chars it will start overwriting the serial! :/.. anyway, still is enjoyable ;)
xvpz
Author
06. Aug 2008
ok here´s the new version. Also fixed so that the editboxes doesnt allow more chars than the length of the variables. Seemed to work for me :)
jE!
07. Aug 2008
one strange found:
@0040118B: retn 01

one true bug:
EDI register not preserved, while used in calculations.
xvpz
Author
07. Aug 2008
huh?! The first one is how i coded it, was thinking about doing something with it, but forgot to implement :)
About the second one, wich of the calculations are u thinking about ?
jE!
07. Aug 2008
which uses EDI!
:)
HMX0101
07. Aug 2008
Just tried to get a key for my name... and guess what?

004032AB 38 4A 47 8JG
004032BB 37 2D 37 00 00 00 2D 63 46 4D 48 2D 47 00 2D 47 7-7...-cFMH-G.-G

It can't generate a valid serial for it... another bug?
Damn.. mate i think you should take your time to fix it fully :)

@jE: in the last three calculations, EDI is preserved and that's bad because you can get some null chars (see my name as example)... before every use of EDI you need to clear it (if you don't plain to use it in another way ;)

:D
xvpz
Author
07. Aug 2008
Haha ok, just set a breakpoint on the last call testing my nick wich worked... so well thought it should work since no major changes was made (and not in that functions :P)
But, i got my idea what causes it.
Grift
08. Aug 2008
Nice keygenme.

@HMX0101: the serial routine does work, it could be worth spending a bit more time on. There might be more factors to consider for the valid serial generation than just your name.
xvpz
Author
09. Aug 2008
@Grift you're right. For those getting this 0x0h-problem, try enter the bogus serial in another format.

But, it was not my intention have this problem, but if it occours, its you who is doing something crazy, since i've been able to generate valid keys for all those saying it's not possible :>

Also, if you get this bug, you got an half-generated serial, try replaceing them(the 0x0's) with a random A-Z-char and try to generate again, i can promise u that u will get a correct generated serial.

Next time i better don't be drunk doing algos since i don't remember the factors when iam sober :>
simonzack
Moderator
12. Aug 2008
there's some code at the end searching for chars in the table, but it seems they are useless
Am I wrong???
I made a keygen that can solve if no bugs occur
@xvpz: PM sent
xvpz
Author
05. Oct 2008
This crackme should be considered solved by simonzack. Tried his solu and it worked with the names i tested.


downloadbrowsexxdepelxx's xxdepelxx's basic crackme

Download Crackme.zip, 5 kb (password: crackmes.de)
Browse contents of Crackme.zip

Easy to crack.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 27. Feb, 2012
Downloads: 858

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to xxdepelxx »

View profile of xxdepelxx »

Solutions

Solution by juza, published 28. feb, 2012; download (121 kb), password: crackmes.de or browse.

juza has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

v4r14bl3
28. Apr 2012
The solution by juza does not work if the username's length is below 3.
absolute_stratos
12. May 2014
Got it, fun crack for a noob. Thanks for making it.


downloadbrowseXxLXDxX's KeygenMe N°1

Download LXDs_KeygenMe_N°1.zip, 77 kb (password: crackmes.de)
Browse contents of LXDs_KeygenMe_N°1.zip

Just a simple KeygenMe :)
difficulty: 2.5

Rules: No Patching, No Selfkeyengine

enjoy cracking...

greetz
LXD

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 08. Dec, 2010
Downloads: 804

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to XxLXDxX »

View profile of XxLXDxX »

Solutions

Solution by draww, published 12. dec, 2010; download (18 kb), password: crackmes.de or browse.

draww has rated this crackme as boring.

Submit your solution »

Discussion and comments

draww
26. Nov 2010
submitted my solution..

name: draww
serial: 4431911138-9189919844-1341938441
XxLXDxX
Author
27. Nov 2010
Nice job draww ;)
draww
28. Nov 2010
thank you... and thanks for this cm..
andrewl.us
Moderator
06. Dec 2010
crackme does nothing on random name/serial and also this draww serial and also moderator provided serial - what to do? draww? XxLXDxX? Beuller? Beuller?
XxLXDxX
Author
06. Dec 2010
Serials are machine dependend ;)
draww
07. Dec 2010
you have to use submitted keygen to test if it's working.. see my tutorial, one parameter differs from hw to hw. so given serials won't work for other computers.. XxLXDxX made a nice trick there. :)
draww
07. Dec 2010
and after i checked my solution, it seems i have to write a new keygen ;) how strange i didn't implement those CPUID part in the keygen..
draww
07. Dec 2010
submitted updated tutorial & keygen. but i found a bug in keygenme. you had to use movzx eax,al after movsx eax,byte ptr[edi+esi] to make sure you generate positive numbers. suppose that the unique xor string is 0xF6, all loaded numbers are someting like FFFFFFAA and this is a negative number, so the final serial becomes ----------------------------------- cause after converting to decimal, you'll only get the minus sign, not a number.
Tasin
08. Dec 2010
The publish day is 8 december? But the comments are earlier. How funny!!! Anyway waiting for your tutorial draww...
TripleTordo
08. Dec 2010
publish just today, and you have a tut and a keygen?
draww
08. Dec 2010
the original airdate of this crackme was 26 Nov. the crackme had a bug (see my comment 07. Dec, 18:12) so the bug was fixed yesterday. i made some additions to my tutorial and keygen too..
XxLXDxX
Author
08. Dec 2010
Yep, bug Is fixed
Thx for reporting it draww :)
Jasi
10. Dec 2010
I would really like to see the tutorial.
draww
10. Dec 2010
it is still being reviewed by moderators. be patient :)
Jasi
10. Dec 2010
uh ok.. I'm new. sorry ;)


downloadbrowsexylitol's AVR CrackMe

Download Electronic_lock.zip, 346 kb (password: crackmes.de)
Browse contents of Electronic_lock.zip

The dumped microcontroler is a Atmega2560.
A zip with the source code is included, the password is the valid key who light the LED.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: C/C++

Published: 03. Apr, 2014
Downloads: 485

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to xylitol »

View profile of xylitol »

Solutions

Solution by draww, published 01. may, 2014; download (27 kb), password: crackmes.de or browse.

draww has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

andrewl.us
Moderator
03. Apr 2014
bumping due to original content
draww
10. Apr 2014
it took 1 min to break ;) really 1, lol!
xylitol
Author
10. Apr 2014
@draww yeah that the problem with the password lib of arduino who's not really good, but anyway it's still entertaining with IDA ;)
And if you want a more serious electronic challenge there is a 25,000$ reward for the one who break this: http://www.elektor.com/e-lock
draww
11. Apr 2014
Thanks for the CM. Indeed it's fun to play with electronic devices :) will check your link…
draww
13. Apr 2014
@xylitol: I looked above link and you need to buy the board first. Then you can participate. Also the deadline is May 1. So I gave up before starting :(
Dark_Prince
14. Apr 2014
It is necessary to have arduino, lcd and keypad for cracking?
draww
14. Apr 2014
@Dark Prince: if you're going to brute-force the password, yes. Otherwise no :) you need to choose correct disassembler, that's all.. also you can simulate the circuit using Proteus software -> labcenter.com
oXYgen
16. Apr 2014
Xylitol you'r back ! xD Tu es un dieux pour moi :D


downloadbrowsexylitol's InjectMe #1

Download InjectMe1.zip, 84 kb (password: crackmes.de)
Browse contents of InjectMe1.zip

InjectMe #1 by Xylitol
Goal: Inject a MessageBox and show it at startup
like in message: 'Injected by xxxx'
and in the MessageBox title, make what you want :]


Many ways and possibility for solve it, take the most interesting manner and upload your solution with your Injected EXE

Have fun

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 11. Sep, 2008
Downloads: 1126

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to xylitol »

View profile of xylitol »

Solutions

Solution by lgtngstk, published 14. sep, 2008; download (86 kb), password: crackmes.de or browse.

lgtngstk has rated this crackme as quite nice.

Solution by Sinok, published 14. sep, 2008; download (84 kb), password: crackmes.de or browse.

Sinok has rated this crackme as nothing special.

Solution by obnoxious, published 14. sep, 2008; download (85 kb), password: crackmes.de or browse.

obnoxious has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Sinok
11. Sep 2008
Hmm.. do I have to do this within olly?
Sinok
11. Sep 2008
Submitted my.. really simple solution.
stoffern
11. Sep 2008
easy one, first try:)
ShadowRayzz
11. Sep 2008
I was messing with it for like an hour and kept crashing it, then i was like "what are you doing?" and solved it in a min.
A nice one :)
crackDog
14. Sep 2008
Even if they did not publish my solution I'd like to say that this was a great crackme for beginners. Good work and code to learn with.
WarRock
14. Sep 2008
not really anything new :D


downloadbrowsexylitol's InjectMe #2

Download InjectMe_#2.zip, 105 kb (password: crackmes.de)
Browse contents of InjectMe_#2.zip

InjectMe #2 by Xylitol
Goal: Inject a MessageBox and show it at startup
like in message: 'Injected by xxxx'
and in the MessageBox title, make what you want :]

my first InjectMe are too easy for solve it,
no MessageBox API, i hope you like and have fun with this new version !

if you make a solution
Make the most interesting manner and with detail please !
many guys dont know how to solve that

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 16. Sep, 2008
Downloads: 1286

Rating

Votes: 6
Crackme is quite nice.

Rate this crackme:

Send a message to xylitol »

View profile of xylitol »

Solutions

Solution by HackBlat10190, published 05. oct, 2012; download (109 kb), password: crackmes.de or browse.

HackBlat10190 has rated this crackme as awesome.

Solution by JoKa, published 18. sep, 2008; download (101 kb), password: crackmes.de or browse.

JoKa has not rated this crackme yet.

Solution by costy, published 18. sep, 2008; download (206 kb), password: crackmes.de or browse.

costy has rated this crackme as awesome.

The submission of solutions is closed.

Discussion and comments

Xspider
16. Sep 2008
that's what we was waiting for :D let's try it then ^^
costy
16. Sep 2008
I really like code injection.
I hope you will write an expert version in witch cracker need to insert a function that make sometingh iparticular for example show a picture and play a sound.
Sorry about my English I hope it's clear.

Good idea xylitol!
obnoxious
17. Sep 2008
costy,xspider long time no see.........
EvOlUtIoN
17. Sep 2008
I posted a solved executable yesterday, maybe it was not good to do, so it was deleted, but it is very very simple because imports can also be added, replaced or aòso you can get address is some different ways. Took about 3 minutes to do.
Ox87k
17. Sep 2008
Agree with Evo, you can simply add an import
(MessageBox or GetProcAddress)

To get the handle of the dll you can use the import GetModuleHandleA (already imported)

So.. many way to solve it ;)
JoKa
17. Sep 2008
I simply changed 2 in comctl32.dll in original file to 3, and created dll with exported InitCommonControls procedure.
It must work, but it doesn't. When I debug into deep of user32.dll (from MessageBoxA) I come to call of ntdll.RtlFindActivationContextSectionString which results 0 in crackme but not 0 in my sample program calling the same function of dll. I have no idea. Will try run under WINE.
JoKa
17. Sep 2008
It works under WINE, but does not work under Win XP SP2.
Will try on my old WinME installation.
JoKa
18. Sep 2008
It works on WinME.
EvOlUtIoN
18. Sep 2008
I made a more simple solution...
I taken InitCommonControls which is totally useless in the program, and changed it to MessageBoxA (of course i changed also dll name). After it i gained also space to inject the messagebox since 5 bytes at the start of code was free.
JoKa
18. Sep 2008
I don't agree with the fact, that InitCommonControls is totally useless in the program.
I don't know the reason but on my WinXP SP2, patched exe doesn't work without this call.
HMX0101
18. Sep 2008
The messagebox can be called without adding imports, just using GetModuleHandleA as 0x87k said ;)
yomshleeshee
19. Sep 2008
Good one. Demonstrates importing really well. n00b question though. What's the difference between this and your first one, such that when I try and jmp at the original entry point and put the messagebox code somewhere else, as in Sinok's solution (well explained btw) to your 1st inject me it doesn't work. But when I put the code at the end in the area with just "00" and move the entry point, it works. What's the difference?

Hi btw. New here. Been working crackmes here for a week or so. very nice.
costy
19. Sep 2008
@yomshleeshee
The difference is that the first crackme already use MessageBoxA to show a message.
So the import table of the program (the import table is the list of function used) already contains MessageBoxA.
This one is different becouse the original crackme doesn't contains MessageBoxA in its Import Table.
yomshleeshee
19. Sep 2008
@costy
Thanks!

BTW I really enjoy the dialog and way you guys explain these solutions. Helps learning RE a lot. Keep it up!
EvOlUtIoN
24. Sep 2008
I have WinXP sp2 and all works well without initcommoncontrols call. Also i made lots of asm programs all without initcommoncontrols and all worked. Maybe you can need it but it is not important, just set OEP in another place and add an import as alreadyu described.
Anyway it is also simple to use other imports to get address of messageboxa, it is also possible to get address without using api's at all.
JoKa
25. Sep 2008
I think the problem is not in InitCommonControls call, but in importing comctl32.dll

In original crackme:
NOP InitCommonControls call
Run. DialogBox appears

NOP InitCommonControls call and remove comctl32.dll from Import.
Run. DialogBox doesn't appear.
JoKa
25. Sep 2008
I suppose that RT_MANIFEST resource requires something in comctl32.dll (DllMain).

1. Original crackme:
DialogBox appears
2. 1 + NOP InitCommonControls call:
DialogBox appears
3. 2 + remove comctl32.dll from import:
DialogBox doesn't appear (for me)
4. 3 + remove RT_MANIFEST (24) resource:
DialogBox appears

@Evolution:
I removed RT_MANIFEST resource from your patched exe and now it works on my WinXP SP2 too.
ShadowRayzz
25. Sep 2008
I liked it (xm module too :D)
the first one was easy and this second one is just a lil harder but still sweet, waiting for the 3rd :D
EvOlUtIoN
26. Sep 2008
I removed comctl32 and dialogbox appears perfectly equal to original.
EvOlUtIoN
26. Sep 2008
i'm on winxp sp2 too
madmaurice
18. Jul 2010
easy. you dont even need to codecave :P
madmaurice
18. Jul 2010
@Joka
why using an external library? its much easier

@costy
it worked for me without an additional import.

i just had to assemble an MessageBoxA call and add my title and text.
DJ1hAD0
21. Feb 2013
It's really funny!!! Tnx to Author!!!
Also, I add WinExec function from Kernel32.dll in this crackme:) Now the calc.exe starts with injectme:) I think that this small crackme is very useful for my little damaged brain=)


downloadbrowsexylitol's XyliCrackMe No. 3

Download XylicrackMe.zip, 29 kb (password: crackmes.de)
Browse contents of XylicrackMe.zip

hello all
i have posted the crackMe here because my crackme is maked in Qbasic and is so funny to crack this langage
patching is authorized

Difficulty: 1 - Very easy, for newbies
Platform: DOS
Language: (Visual) Basic

Published: 02. Oct, 2007
Downloads: 770

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to xylitol »

View profile of xylitol »

Solutions

Solution by br0ken, published 11. oct, 2007; download (58 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Zaphod
03. Oct 2007
I stumbled over the password and the program says I'm a "Good Cracker!" - but I have no idea how to deal with this crackme in an organized way...
br0ken
03. Oct 2007
Same thing, stumbled upon the hardcoded pass.
TiGa
03. Oct 2007
Your head is the best tool to use every time. ;)
Zaphod
04. Oct 2007
He he, TiGa - sometimes I wish for a better tool :)
But perhaps it is necessary to know something about QBasic in this case?
br0ken
04. Oct 2007
Nope... you don't have to know anything about QBasic.
You can solve this if you know some hex editing. That's all!
Zaphod
04. Oct 2007
br0ken, do you mean load the crackme in a hex editor and have a look? That is not solving - it wouldn't work if the password wasn't hardcoded.
I can't break in the crackme in any way - not even using point H (hmemcpy).
br0ken
04. Oct 2007
It's not the best way, but it is one way of solving, instead of putting BP[s] on API call[s].
As for this CM, the pass is hardcoded, that's why it is a solution [atleast i think it is, i'll leave the mods to decide].
What's wrong in hex editing?
Moreover, patching is authorized. So i'm at liberty to do what I want to get the pass. Even if it means hex editing.
PS : I used notepad. It's alot easier.
TiGa
04. Oct 2007
Notepad works but what if it didn't?

Like any other crackme, it needs to be unpacked then disassembled and/or debugged.

QBasic is the free compiler that came with Dos (and gorilla.bas), many many years ago.
Zaphod
04. Oct 2007
br0ken, of course you are free to find the password in any way you choose, but I would like to know how to enter the crackme. There are three threads, the main thread and two others, and one of them must check the arbitrary password I enter and decide if it is correct. But I can't even find my password anywhere in memory at any time.
The program is compiled with the ancient QBasic, but still it is a program that can run on todays computers, so it must be possible to get into it, but how? I am rather mystified...
br0ken
04. Oct 2007
Zaphod, Ok, my way is of finding the pass is noobish, but it works.
"I am rather mystified..." So am I.
I've managed to run it in Olly [raised quite a few exceptions!]. I'm guessing Olly just isn't designed for 16 bit apps ;)
And it's packed too? [How do you find out?]
This one is harder than I thought.
OllyDump and LordPE don't work with 16 bit apps [correct me if i'm wrong].
That having said, I have no idea how to unpack this.
Maybe i'll leave this to the experts ;)
TiGa
04. Oct 2007
Before disassembling the program, Ida told me it could be packed.
I checked with my 10 year-old packer detector and indeed, it was packed by the compiler itself.

It's a Dos crackme BTW. I thought it had been changed in the description.
DigitalAcid
12. Oct 2007
My program said it was packed with E****** 5.**.*** and unpacked it.
Still wondering how we are supposed to solve this without Notepad.
TiGa
13. Oct 2007
Think about the tools that were available 10 or more years ago.
Qbasic came included with Dos, so did a debugger.
br0ken
14. Oct 2007
You mean the one that's shipped with Windows.
Run--> cmd--> debug proggie.exe?


downloadbrowsexylitol's Xyl Crypto-KeygenMe 1: BarbecueMe

Download BarbecueMe_1.zip, 469 kb (password: crackmes.de)
Browse contents of BarbecueMe_1.zip

Hello this is my first crypto KgMe, my code is weak...
But i hope you will enjoy Blowfish.

w34k rulz:
- No Patching
- No self keygenning (Forbidden!)
- Make a Keygen with a cool chiptune
- Write a tutorial and send it
- How to win FreeCell Game #11982 ?


Happy keygening & thanks for attention :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 08. Feb, 2010
Downloads: 767

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to xylitol »

View profile of xylitol »

Solutions

Solution by Xspider, published 05. feb, 2010; download (69 kb), password: crackmes.de or browse.

Xspider has rated this crackme as awesome.

Solution by alex_ls, published 05. feb, 2010; download (57 kb), password: crackmes.de or browse.

alex_ls has not rated this crackme yet.

Submit your solution »

Discussion and comments

smail
29. Jun 2014
Super Keygenme !!!
tres jolie


downloadbrowsexylitol's Xyl Crypto-KeygenMe 2: rEvErs0rEd

Download Xyl_Crypto-KeygenMe_2_rEvErs0rEd.zip, 3103 kb (password: crackmes.de)
Browse contents of Xyl_Crypto-KeygenMe_2_rEvErs0rEd.zip

Da rulz:
- No Patching
- No self keygenning (Forbidden!)
- Make a Keygen
- Write a tutorial and send it :)

Happy keygening & thanks for attention :)

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 20. May, 2010
Downloads: 1180

Rating

Votes: 8
Crackme is boring.

Rate this crackme:

Send a message to xylitol »

View profile of xylitol »

Solutions

Solution by Office Jesus, published 20. jul, 2010; download (39 kb), password: crackmes.de or browse.

Office Jesus has rated this crackme as boring.

Solution by KKR_WE_RULE, published 19. may, 2010; download (261 kb), password: crackmes.de or browse.

KKR_WE_RULE has rated this crackme as boring.

Submit your solution »

Discussion and comments

tomkol
15. May 2010
Quite nice keygen me. I've liked gfx effects. Solution uploaded.
KKR_WE_RULE
16. May 2010
Ok... Got ya pm.. Submitted my soln.
But ya know, I am not a gr8 tut writer, so cant guarantee that it'll get accepted.

But c'mon, ya could have done something more to the kgm to make it a challenge.
Xspider
20. May 2010
@KKR:
nice solution :) but you was wrong in this:
"But Base64 signatures are there because of the ExeCryptor."
the execryptor is just a fake signature you can look at ap0x's website ;) it have no relationship with base64 :p

link: _http://ap0x.jezgra.net/protectionLab/AntiPeID-ExeCryptor.rar
KKR_WE_RULE
20. May 2010
lol.. I came to that conclusion as the Base64 wasn't used anywhere in the algo.

I didn't really do a research on the execryptor :p
but realised that it was fake as had it not been so, it would
have been a pain in the butt to reverse it in olly, without unpacking it :p
Office Jesus
12. Jul 2010
I'm late to the party, but this is the first BigNum keygenme I've solved. Thanks for the challenge, Xyl.
KKR_WE_RULE
12. Jul 2010
did ya submit a soln ?

Congratz man :)
Office Jesus
12. Jul 2010
I'm waiting for mods to review it, but I can understand if they trash it. It was a very hastily written tutorial.

Thanks.
KKR_WE_RULE
12. Jul 2010
I believe it will be accepted :)


downloadbrowsexyzero's KeygenMe #1 Tangerine

Download keygenme1_tangerine_xyzero.zip, 8 kb (password: crackmes.de)
Browse contents of keygenme1_tangerine_xyzero.zip

Name/Serial C keygenme!

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 20. Feb, 2004
Downloads: 1082

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to xyzero »

View profile of xyzero »

Solutions

Solution by blue_devil, published 30. jan, 2005; download (14 kb), password: crackmes.de or browse.

blue_devil has not rated this crackme yet.

Solution by ExpertDUKE, published 27. feb, 2004; download (42 kb), password: crackmes.de or browse.

ExpertDUKE has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsexyzero's KeygenMe #2 Cerebellum

Download cerebellum_xyzero_keygenme.zip, 23 kb (password: crackmes.de)
Browse contents of cerebellum_xyzero_keygenme.zip

A simple C keygenMe

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 08. Mar, 2004
Downloads: 1458

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to xyzero »

View profile of xyzero »

Solutions

Solution by Crudd, published 15. jul, 2004; download (7 kb), password: crackmes.de or browse.

Crudd has not rated this crackme yet.

Solution by Oorja-HalT, published 11. mar, 2004; download (20 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsexZeroBeatx's Simple CrackME

Download CrackMe.zip, 100 kb (password: crackmes.de)
Browse contents of CrackMe.zip

This is a simple crackme in .NET
this goal is to remove the first screen, and make a keygen for the second.

This is a good CrackMe for just starters.

For "Wall of Fame" (people who completed it) go to security.aiostudio.dk/crackme/wall.aspx?id=1

More to come with various difficulty and languages
... this has just begun

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 21. May, 2008
Downloads: 672

Rating

Votes: 4
Crackme is quite bad.

Rate this crackme:

Send a message to xZeroBeatx »

View profile of xZeroBeatx »

Solutions

Solution by Axel.NET, published 23. mar, 2011; download (163 kb), password: crackmes.de or browse.

Axel.NET has rated this crackme as nothing special.

Solution by Jim~, published 26. may, 2008; download (229 kb), password: crackmes.de or browse.

Jim~ has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Jim~
21. May 2008
The wall of fame page is 'under development'? haha.

Nice easy crackme :)
MACH4
21. May 2008
Yep easy, but a nice one!
xZeroBeatx
Author
21. May 2008
hehe sorry, just oploaded, and haven't had time to finish that... will come within the next few days
Laurance_1111
27. May 2008
Jim~, thanks for your solution.

But I don't know how to save the patched exe. Is there any plugins to add in NET Reflector to accomplish the save function?
obnoxious
27. May 2008
@Laurance_1111 to save the patched exe just browse to the begining of the expansion n select the crackme. reflexil will automatically show the save file dialog


downloadbrowsexZeroBeatx's Simple CrackME 2

Download CrackMe2.zip, 135 kb (password: crackmes.de)
Browse contents of CrackMe2.zip

Well this is a little bit more difficult then the first "Simple CrackME".
this one does not use a serial key but a signature file.
So it's your job to create a application that can take a username and generate a correct signature file.

Also tutorials would be great ;)

- Have fun, xZeroBeatx

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 21. May, 2008
Downloads: 519

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to xZeroBeatx »

View profile of xZeroBeatx »

Solutions

Solution by Jim~, published 26. may, 2008; download (164 kb), password: crackmes.de or browse.

Jim~ has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

Jim~
21. May 2008
Another nice easy crackme :) Solution submitted.


downloadbrowseXzzX's XzzX#CrackMe1

Download XzzX-CrackMe1.zip, 2 kb (password: crackmes.de)
Browse contents of XzzX-CrackMe1.zip

*******************************************
************** XzzX#CrackMe1 **************
*******************************************

author : XzzX
created : 26/05/2007
language : Assembler / MASM

difficulty: 3/10
goal : write a keygen
rules : no patching - far too easy ;-)

info : no packer
no anti-debugging tricks

This is my first CrackMe but I think it's quite hard for a beginner to solve. ;-)

gl&hf

seeing forward for your solutions ^^

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 26. May, 2007
Downloads: 728

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to XzzX »

View profile of XzzX »

Solutions

Solution by frugurt, published 03. aug, 2007; download (17 kb), password: crackmes.de or browse.

frugurt has rated this crackme as quite nice.

Solution by TiGa, published 01. jun, 2007; download (38 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Solution by red477, published 01. jun, 2007; download (6 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Submit your solution »

Discussion and comments

red477
27. May 2007
Interesting and easy:D
XzzX
Author
28. May 2007
write a solution or at least send me a pm with your name and serial ;-)
fjlj
28. May 2007
hmmm i dont want to give anything away but from what i can see this crackme cannot be solved. with making a keygen because the end compare is eax to a value that i will not state here. but the reason this value cannot ever be met is because it is obtained through an AND of a value that could never become that value no matter how hard you try.

EG. lets say the key is AB in binary that is 10101011 and your keys "value" is ANDed with 11110101 well lets try to figure out what value we need to put in to get the key.

ok
OUR 1010?0?1
AND 11110101
----------------
KEY 10101011

the question marks are their because we need a 1 in the end but we donot have the needed 1 in the and. so please let me know if i am just stupid and explain to me how that could be obtained or lemme know that i am correct. because i am pretty damn confused

Thanks
XzzX
Author
28. May 2007
you are fully right. but it isn't a bug. try searching deeper. ;-)

Info:
Every name has a UNIQUE serial.
Dis@sm
28. May 2007
Sorry for my poor promt translation :)
--
I doubt that the checking algorithm number two has the decision for each name. But there are decisions for all names beginning a symbol 0xe8. Whether tell, please, there is a decision for name Disasm90
XzzX
Author
28. May 2007
I'm not sure, if I fully understood you.
My KeyGen gives a valid solution for "Disasm90", if you mean this.

I don't know what you want to say with:
>But there are decisions for all names beginning a symbol 0xe8
XzzX
Author
28. May 2007
Sorry Dis@sm I had to remove your post because this is almost the solution and it would take all the fun away.

I'll repost it when it is solved.

I think you know how ss,sx are generated. So just think about some maths. There is a much easier solution.

Send me you name/serial when you know it.

5 to 12 ;-)
XzzX
Author
02. Jun 2007
Original post of Dis@sm:

>Thank you.

>All names beginning with char 0xe8 have solutions like
><empty line>, 0, 0-0, 00-0, 0-00, .....
>In this case the login string will be empty

>I can get solution using code like that: (pascal)
>for i:=0 to 2^32-1 do
>for j:=0 to 2^32-1 do
>begin
>if(ss<>(i*$40+j*$c3)) then continue;
>if(sx<>(i*$55+j*$103)) then continue;
>solution:=IntToHex(i,4)+'-'+IntToHex(j,4);
>break;
>end;

>but this would take a very long time

>I will try to get another way to solve it.

>Thank you for your work!
ticoso08
26. Feb 2008
Man, Congratulations. I love this Crackme1. It´s Very nice and clever.
I couldn´t solve the crackme1 alone but it gave me a lot of new info and knowledge.
Special thanks to the autor and Tiga, who makes a spectacular Solution

crackme2,3,4 here I go!!!
hound
26. Feb 2008
Cool crackme. Quite easy, but good fun.


downloadbrowseXzzX's XzzX#CrackMe2

Download XzzX-CrackMe2.zip, 3 kb (password: crackmes.de)
Browse contents of XzzX-CrackMe2.zip

*******************************************
************** XzzX#CrackMe2 **************
*******************************************

author : XzzX
created : 02/06/2007
language : Assembler / MASM

difficulty: 4/10
goal : write a keygen (has to work with patched and unpatched CrackMe)
patch the advertisement (find a short solution) ;-)
don't patch anything else :-D

info : no fake code
straight algo
fpu knowledge could be usefull ;-)

I know I could have made it harder but my goal was to make an interesting CrackMe not an impossible one.

If you encounter a problem/bug/question/etc feel free to write a comment or send me a pm.

Please send me your solution when you've solved it. ;-) (email in profile)

It is harder than my first one!

gl&hf
XzzX

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 05. Jun, 2007
Downloads: 485

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to XzzX »

View profile of XzzX »

Solutions

Solution by red477, published 07. jun, 2007; download (11 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Submit your solution »

Discussion and comments

red477
06. Jun 2007
Nice crackme;) I found a name/serial combination...will try to write a keygen soon..
XzzX
Author
06. Jun 2007
I don't like you. You're too fast. ;-)
Send me your keygen as soon as you have one.
Have you already patched the ad?
Dis@sm
11. Jun 2007
We have so different FPUs??
For name="Disasm90"
It must be
0xd4581896 in [0x004046c5] before decryption stage 3
before command
FISTP [0x004046c5]
i have 0xd4581896 in decimal in the top of my FPU
but after it..
[0x004046c5]=0x80000000

any other FISTP command works correcttly
red477
11. Jun 2007
0xd4581896 is a negative number, it is -732424042 in decimal, but not 3562543254. try it;)
//////////////////////////////////////////////
From Intel's Instruction Set Reference:
The FIST instruction converts the value in the ST(0) register to a __signed__ integer and stores the
result in the destination operand.
XzzX
Author
11. Jun 2007
I struggled at exactly the same problem when I tested my crackme and tried to find a key for myself. ;-) But I thought that this is a nice trap so I didn't remove it. :-D


downloadbrowseXzzX's XzzX#CrackMe3

Download XzzX-CrackMe3.zip, 3 kb (password: crackmes.de)
Browse contents of XzzX-CrackMe3.zip

*******************************************
************** XzzX#CrackMe3 **************
*******************************************

author:
XzzX
created:
30/07/2007
language:
Assembler / MASM

difficulty:
2/10

goal:

gold:
write a keygen
silver:
find a serial for your name
bronze:
patch it :-(

additional point:
How is the algo called?

rules:
for a solution you have to do it the gold way ;-)

info:
no anti-debugging tricks
no packer

Don't cheat! ;-)

If you encounter a problem/bug/question/etc feel free to write a comment or send me a pm.

Please send me your solution when you've solved it. ;-)

gl&hf
XzzX

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 04. Jul, 2007
Downloads: 1087

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to XzzX »

View profile of XzzX »

Solutions

Solution by frugurt, published 30. jul, 2007; download (200 kb), password: crackmes.de or browse.

frugurt has rated this crackme as quite nice.

Solution by TiGa, published 27. jul, 2007; download (35 kb), password: crackmes.de or browse.

TiGa has not rated this crackme yet.

Submit your solution »

Discussion and comments

XzzX
Author
04. Jul 2007
crackme is solved when it says "Registered to: <your name>"

could be a little bit confusing without this information
red477
04. Jul 2007
Much easier than your previous 2 crackme;)
XzzX
Author
04. Jul 2007
I know i just wanted to try out the algo.
There will be a harder one soon. ;-)
KernelJ
21. Jul 2007
Haven't solved it yet, but at least I know where the decryption takes place :P Although still a little confused... "Registered to: RkiN8aqp" lol I think I may have done something wrong there...
KernelJ
21. Jul 2007
Apparently your name isn't allowed to be shorter than 8 letters... What if your name is real short and you don't have any middle names? Joe Cox of joecox.com will not be happy about this!
XzzX
Author
22. Jul 2007
Have you ever thought of spaces?
KernelJ
22. Jul 2007
Yes, but probably not in the way you're thinking of. In fact, if you were intending on padding the name with spaces anyway, why on earth didn't you implement that into your program instead of just rejecting it?

Anyway, my keygen is done. Just need to upload...
XzzX
Author
22. Jul 2007
I think the name is irrelevant for crackmes. I just want to get some startup information for my algo.
In a real protection I could use something different.


downloadbrowseXzzX's XzzX#CrackMe4

Download XzzX-CrackMe4.zip, 52 kb (password: crackmes.de)
Browse contents of XzzX-CrackMe4.zip

*******************************************
************** XzzX#CrackMe4 **************
*******************************************

author : XzzX
created : 11/07/2007
language : Assembler / MASM

difficulty: 5/10

goal : write a keygen, which works for EVERY name

rules : absolutly no patching ;-)

info : CrackMe is solvable ;-)

You have to solve a first problem to get the CrackMe running!!!

If you encounter a problem/bug/question/etc feel free to write a comment or send me a pm.

Please send me your solution when you've solved it. ;-)

Tested under WinXP SP2 but it should work with every windows.

gl&hf
XzzX

Music : "Sun Symbolizing Song" by nitzer

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: Assembler

Published: 27. Jul, 2007
Downloads: 638

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to XzzX »

View profile of XzzX »

Solutions

Solution by alex_ls, published 08. sep, 2007; download (104 kb), password: crackmes.de or browse.

alex_ls has rated this crackme as quite nice.

Solution by red477, published 08. sep, 2007; download (25 kb), password: crackmes.de or browse.

red477 has rated this crackme as awesome.

Submit your solution »

Discussion and comments

cobrasniper555
28. Jul 2007
I've got the key.dat down, and the md5 usage. Now I just need to figure out the rest of the algorithm. If I was wrong about something, it would be that there is no md5 implementation in this crackme, but PeID showed me in KryptoAnalyzer. How much on track am I?
XzzX
Author
28. Jul 2007
If you get the crackme running you solved the first stage.
@md5: I don't know. ;-)
HMX0101
28. Jul 2007
Its really solvable?

((a xor 0xAB459D9A)*0xA647) + ((b xor 0x3FB5988A)*0x22CF6) + ((c xor 0xABBBAA9A)*0x1074 + (d xor 0x2BE59D46)*0x17293 = Sum name chars

This can't return a value lower than 0x0FFFFFFF, so its a trick or a bug? I hope you think its first one ;)
MR.HAANDI
28. Jul 2007
Indeed it can, because the eax is used after imul.
E.g. 0xA647 imul 0xFD12377 = 0x00000001.
But I don't know whether it is planned or the author just typed in some random values, but 0x6FBD6=457686 and it is even, which is bad for the finite field linear system!
TiGa
28. Jul 2007
Since when can you solve a 4x4 matrix system like this using only integers?
KernelJ
28. Jul 2007
I haven't tried this crackme yet, but surely there would be a fair number of solutions to that equation. Or are there limits on a, b, c, d?
cobrasniper555
28. Jul 2007
I've solved it, and I think it isn't really a 5 on the scale. I'm making a tutorial right now, I have a keygen and everything if you want it, XzzX.

Thanks for the crackme.
Haykuro
28. Jul 2007
blah i need a little help, i figured out how to pass the check for the comparison text on the file, but when it does the second or check on ebx, it sais its wrong... helppp?
MR.HAANDI
28. Jul 2007
Check out the GetFileAttributesA API which is called shortly before.
TiGa
28. Jul 2007
@cobrasniper555:

Did you get the GoodBoy MessageBox or the "Registered to: Name" message?
TiGa
28. Jul 2007
I think it could spawn a philosophical discussion: If a fake algo is solvable, is it still called a fake algo? ;)
Haykuro
28. Jul 2007
YAY! solved the keyfile check routine, i was missing 1 attribute :P
MR.HAANDI
28. Jul 2007
NOOOOOO! Since hours I reverse the finite field linear system and this is supposed to be the fake algo??? Hey but I still got a "Congratulation! You solved it!" for some names, but not for all.
TiGa
28. Jul 2007
From the description above:

goal : write a keygen, which works for EVERY name
info : CrackMe is solvable ;-)
TiGa
28. Jul 2007
When i solved the matrix for my name, the answers weren't integers. So I started looking elsewhere.
Haykuro
28. Jul 2007
BLAH fake algo?!?!!? arggghh!! i wasnt paying attention to comments and i was going insane trying to figure out why i wasnt getting registered message.
Ox87k
28. Jul 2007
I don't see this keygenme 'coz i've no time now but reading the comments:

E.g. 0xA647 imul 0xFD12377 = 0x00000001.

This part seems to be like Euler'stotient function ;)
red477
29. Jul 2007
working on it;)
and yes, the real algo is so deep inside:D
XzzX
Author
29. Jul 2007
i wasn't online for one day. sorry. i never had so much comments on one of my crackmes.

as you found out the equation system is fake. the main factor matrix is very big number. to get a solution for every name it has to be 1 - obviously not the case.
i tried to make this clear by stating "EVERY name" but perhaps i should have made it clearer.

as TiGa already said for a proper solution you need to get the "Registered to: <name>" message.

@cobrasniper555: send me your solution for two names and i'll believe you.

@MR.HAANDI: you got some working names/serials? i thought it would be only possible for some strange ones. please send them to me.

@all comments: sorry for my late answer

have a good day
XzzX
MR.HAANDI
29. Jul 2007
Today I let your crackme's fake algo inpire my for my own keygenme (which is not that easy to solve btw). It should appear soon on crackmes.de ;)
And that is one of the reasons why I can't tell you some working combinations for the fake algo.
But still a hint: How do you solve a 4x4 system? You divide the coefficents, so they become 1. What if you could multiply the coefficents like e.g. 0xA647 imul 0xFD12377 = 0x00000001, so they become 1 without making the system inconsistent.
XzzX
Author
31. Jul 2007
I thought about the "fake" equation system. Perhaps it is really solvable with integer overflows. I didn't think that far. I just thought almost all results will be floating-point numbers -> not solvable.
What do you think?
@MR.HAANDI: how did you find 0xA647? I don't have much experience with mod operations.
MR.HAANDI
31. Jul 2007
Talking about this weakens my first crackme protection. Nevertheless here is a full explanation: en.wikipedia.org/wiki/Modular_multiplicative_inverse.
KernelJ
02. Aug 2007
Still no solutions for this??
TiGa
02. Aug 2007
@KernelJ: Still no solution for this??
XzzX
Author
02. Aug 2007
perhaps it is too hard ;-)
in the end I have to write a solution myself ...
cobrasniper555
07. Aug 2007
I swear I'm so close to finishing this...
KernelJ
07. Aug 2007
@Tiga: I never started doing this one. I was too busy doing MyVM#1.
@XzzX: ditto what you said... lol
XzzX
Author
14. Aug 2007
Is anyone still trying to solve it?
cobrasniper555
16. Aug 2007
Ya, I found the real encryption algo, how it appears before use and "disappears" after use. Use lazy to reverse the floating point instructions though...
leotr
17. Aug 2007
XzzX, do you still evaluate difficulty of this crackme as 3
XzzX
Author
17. Aug 2007
3? It is rated 5.
I think 5 or perhaps 6 is correct. But I didn't want to overrate it as I did with my first one. ;-)

@cobrasniper555: I'm waiting for a solution. ;-)
cobrasniper555
18. Aug 2007
Lol, XzzX, this algo man...you're something else.
XzzX
Author
20. Aug 2007
It isn't as hard as it looks like. ;-)
11/16 are easy. The rest is a little bit more complicated. :-D
alex_ls
07. Sep 2007
Has anybody solved this crackme already?
I've coded keygen that works for every name with the EVEN length. The system has collisions with overflows when the right part of equation (vector b) consists in the convergence parity of the numbers (b1-even,b2-odd,b3-even,b4-even)(Sum of evens doesn't equal sum of odds)
In my case the system is solvable when the evens equal odds of the vecor B numbers, So If it's not so, I just added the space (0x20) to the end of the name and system is getting solvable! I wanted to write a solution but I may wrong with this conclusions.
XzzX: give some info about this stuff please.
XzzX
Author
07. Sep 2007
Sorry I can't follow you.
I'm not a native speaker.
Please leave me a more detailed pm. ;-) I'm interested in your solution.

But I think you're talking about the "fake"-algo.
I didn't think about these overflows by the time of writing this crackme. I should spend more time in writing my fake algos. ;-)

I'll accept a solution for the "fake" algo aswell. Although you miss the real fun. ;-) A solution covering both would be really nice. But I'm not sure if the "fake" algo can be solved. *lack of maths* ;-)
alex_ls
08. Sep 2007
XzzX: Ok! I'll try to write a solution.
red477
08. Sep 2007
alex_ls, wow, interesting solution. I like it. Absolutely another way.

@XzzX, I forgot to mention the OutputDebugStringA, because I changed the entry point before analysis. And the "Sun Symbolizing Song" is so nice that I enjoyed it for a whole night;)
XzzX
Author
09. Sep 2007
Congratulation to both authors.
I got to different solutions for one crackme. ;-)

@alex_ls: I'll study your solution since I don't know how to solve it.

@read477: Nice solution - everything mentioned.
Unfortunately I found a bug in my "real" algo. If you input a name which xor-sum is 0 you get an unhandled fpu-div0-error which makes it unsolvable. :-(
But since it would make your keygen not working anymore I won't patch it. You can simply circumvent it by adding one more space.

Solved after one month -> next target two months ;-)
alex_ls
09. Sep 2007
@XzzX:I have fallen in your trap with the fake algo 2-3 weeks ago, but after working with Solvet1 by MR.HAANDI I had an idea how to perform the system without the modular arythmetic. Well, I returned to this task. (the real algo I've not figured out yet. )
Very good job man!

@Red477: Thanks for the real algo solution, I just now understood the whole idea of this crackme:)


downloadbrowseX-Treem's Communicate 1.0

Download Communicate1_0.zip, 3 kb (password: crackmes.de)
Browse contents of Communicate1_0.zip

The target is keygening it or at least find out a working username and password. It requires some communication knowledge and a little bit of fantasy to workout...uhm..how can we call it?...ah yes!!..a key. Or shall we say..The Key.

Happy brainstorming :)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 17. Jul, 2006
Downloads: 648

Rating

Votes: 10
Crackme is nothing special.

Rate this crackme:

Send a message to X-Treem »

View profile of X-Treem »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

red477
18. Jul 2006
Nice crackme...;)
EvOlUtIoN
18. Jul 2006
Very difficult... any solution?
BoR0
19. Jul 2006
I doubt this crackme is keygenable. It may contain just one valid key and one valid user I think.

The main thing is, we have a 73-byte key (which is kind of a code cave).

Now our username and password (xored and all that stuff by that nasty algorithm) should make the code cave return 0x180C in sum, AS WELL AS making the code-cave a bunch of set of instructions, which in my opinion is kind of impossible.

I didn't find a message saying "Good job", or etc. So this means that we have to write ourself a code that does it all for us (in only 73 bytes)?

I kindly ask the author to send me a message (hint me?) about this crackme.
X-Treem
Author
19. Jul 2006
if u dont know how to afford a simple cryptoanalysis stop trying with this keygenme. There was an old Spider crackme called Christmas that used same way protection and that one has been soluted this means it's not impossible.

A xor B = C

that means that any combination of A and B that gives out C are good. C is you cave and this means that not only 1 username and password are correct.

73bytes are enough for doing almost everything.
The fact you cant find any good job message doesnt mean there is not.
hardcoder
22. Jul 2006
This crackme should be rated more than 6, to hard to figure out what's happening, anybody out there for solution
zairon
Moderator
22. Jul 2006
Where are you stuck? What's the part you think it's hard? I think it's not so hard but if you guys have some problems I can think to raise the level up; I have only to know which are the problems :)
crp-
23. Jul 2006
finding out whats happening is actually pretty straight forward. 0x49 bytes of ciphertext with an unknown 0xE byte key and an almost unknown plaintext is a bit more challenging :)
LAS3R
24. Jul 2006
agree with zairon, it's not that hard, xor algo, seen worse, i would rate it 3-4 , but very entertaining crackme, ideas i never thougth of!

Nice work!
ultrasound
24. Jul 2006
i am stuck with same thing as you BoR0..

it seems if the 'sum(XORed_magic_bytes)!=0x180C' then the instruction 'retn' is written to pipefile and executed, else the 'XORed_magic_bytes' are executed themselves (as they are written to the pipefile before the XOR is reversed)...

As BoR0 said, are we supposed to XOR this code until it is some valid code??
nasa_t
25. Jul 2006
Here,i have same problem with BoR0,ultrasound.It is easy to find how to make the crackme show you the encrypted good_boy message.
I use general instructions such as:push ebp/mov ebp,esp at the beginning,and leave/retn 4 at the end to make the cryptoanalysis easier.But these instructions crashes themselves,coz the push ebp/mov ebp and leave/retn 4 should have indistinct xor key.
After all,if we only ontain just several certain xor key,the job will be much more interesting.But I can't guess the tricky behind,and bruteforce would be impossible.
Guys like LAS3R,if you find the backdoor or trick,please write tut,and we will appreciate you and X-Treem.

BTW:data at 004030B6 may be C2 04 00,not C2 00 04,otherwise it will crash after input 0xE bytes name and serial. :)
Isaiah
25. Jul 2006
I think the key like this

?? ?? ?? ?? ?? 7A EF ?? ?? 2D 98 D4 6B
Isaiah
25. Jul 2006
I suppose the 73 bytes code begin with
push ebp
mov ebp,esp
and end with:
leave
retn 4
I spend 10 hours to bruteforce the KEY.But False
crp-
25. Jul 2006
> suppose the 73 bytes code begin with
> push ebp
> mov ebp,esp
> and end with:
> leave
> retn 4

this is not possible since 0x5A ^ 0x00 != 0xC3
crp-
25. Jul 2006
oops.... 0x5A ^ 0x00 != 0xC2 of course
Isaiah
25. Jul 2006
oh~.I'm wrong~~.
is anybody find the Key?
BoR0
27. Jul 2006
I passed the 180Ch sum check, hehe. But the program crashes now ;)

szUser db "BoR0 loves you", 0
szPassword db 0F1h, 0BBh, 0A7h, 26h, 17h, 34h, 16h, 0ECh, 0DEh, 0AFh, 0DDh, 067h, 8Bh, 70h, 0

For full bruteforce code check out http://www.cyberspace.org/~tehmath/communicate.brute.asm
crp-
27. Jul 2006
you found just 1 of billions of keys that yiels to correct checksum. i think the correct way to solve this is to "guess" some code bytes right, and work from that, however that might take a long time...
Isaiah
27. Jul 2006
the each byte of the KEY must between 0 to 0x7F
crp-
27. Jul 2006
there seem to be no keys that consist only of 00-7F bytes and produce a correct checksum
Isaiah
27. Jul 2006
oh,but the key generate by XOR opration between name and password.so the each byte of KEY must between 0x7F.

I get some hint from author he say the plaintext like this:
.Code
...
ret 4
szGoodjobMsg db dup(?)
crp-
27. Jul 2006
> oh,but the key generate by XOR opration between name and
> password.so the each byte of KEY must between 0x7F.

hmm, only if name and password also only consist of 0x00-0x7F
X-Treem
Author
27. Jul 2006
as i told in pm to someone else...
Isaiah assumption are right and the code is really simple so assuming first three bytes of code (means last three bytes of the key) is really simple, i can suggest MB_OK maybe someone understand with the last three bytes of key then is simple to find text and rest of key.
crp-
27. Jul 2006
if Isaiah assumptions are right then its impossible to solve as there are no keys (with every byte in the 0-0x7F range) that produce plaintext with a checksum of 0x180C.
Isaiah
28. Jul 2006
The first byte of code isn't decrypted by the last three byte of Key.It's decrypted by the sixth,seventh and eighth byte of the Key
crp-
28. Jul 2006
> It's decrypted by the sixth,seventh and eighth byte of the Key

are we trying to solve different crackmes ? ;)
BoR0
29. Jul 2006
This might come handy.

#include <stdio.h>

int main() {
int k,x;

for (x=13,k=72;k>=0;k--,x--) {
if (x<0) x=13;
printf("key[%d] = szuser[%d] ^ szpass[%d]\n", k, x, x);
}

return 0;
}
Isaiah
29. Jul 2006
I made a mistake~.I thought the key length is 13,but it's 14
ultrasound
29. Jul 2006
the problem i am having with this is that you cant assume the last byte of the code is the last byte that will be executed.. the 'retn 4' mnemonic could be anywhere in the bytes, not specifically 70->73..

the only thing you can be sure of is that it starts at the start, which you would assume, as above, starts with:

push ebp
mov ebp, esp

but the hex for this is 55, 8B, EC, which would require the last three bytes of the key to be 00, 7A, EF.. but as Isaiah has said, you cant produce EF by XORing characters (normal characters) which would be your name/serial...

so if this isnt the starting code, then what could it be !!?
BoR0
29. Jul 2006
This type of code/encryption is very useful, and can save lots of needed information. Hmm... maybe I will write a file encrypter soon..
X-Treem
Author
29. Jul 2006
lol
ok ok my mistake :)
i was taloking about Isaiah assumption about code (kindly hinted).
dont pay attention that serial will never be a text string, there could be any char from 0 to 255, the routine is really a shit, the keygenme goal is to let you crack you brain to find how serial and pass are checked and find out encripted "good job" routine code. So do not focalize on how could be serial appearance.
jE!
29. Jul 2006
hey, author, as i understood, in PASSWORD box we need to put non english letters??

if so, then this is incorrect crackme IMHO
LAS3R
30. Jul 2006
jE! a hint "copy and paste" ;)
BoR0
30. Jul 2006
This one is really nice, but still I doubt it's a keygenme. More like a crackme.
X-Treem
Author
30. Jul 2006
lol it's a keygenme :) hard thing is finding key, not algo :)
crackmes.de moderator has been given a valid username and serial to test functionality.

LAS3R is right, copy and paste :)

so stop crying about appearance, apply on method.
jE!
30. Jul 2006
it is incorrect:)
:)from where copy??

in edit box expected to put printable inglizh chars 20h-7Fh;
Otherwise use HEX input, then convert... so is in all normal crackmes, if you look..
X-Treem
Author
31. Jul 2006
...
i repeat, if you are able find the Key used to encrypt code using brain well,otherwise do not try.
ixiodor
27. Dec 2010
Dear Friends,after 8 hour i have cracked this crackme ^^ It's really simple guys! Tomorrow i make a tutorial.
ixiodor
27. Dec 2010
P.S no Needs special knowledge.
Only a low level programmation skill (XOR Foundament) and brain.(I coded 2 programs for do this).
ixiodor
04. Jan 2011
Solution (Italian): http://quequero.org/Soluzione_Communicate_1.0
X-Treem
Author
05. Jan 2011
I checked it and this was the solution i was expecting. Great job ixiodor


downloadbrowseX-Treem's Grinder 1.0

Download Grinder_1_0.zip, 5 kb (password: crackmes.de)
Browse contents of Grinder_1_0.zip

It needs some knowledge, and please dont swear too much because this crackme will make you go really crazy if you dont know uhm Windows features :)

Scope: patch

if you like: keygen

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 06. Aug, 2006
Downloads: 608

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to X-Treem »

View profile of X-Treem »

Solutions

Solution by red477, published 11. aug, 2006; download (15 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Solution by deroko, published 11. aug, 2006; download (10 kb), password: crackmes.de or browse.

deroko has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

red477
08. Aug 2006
Though i am not able to get to the very kernel till now, I think it is really a nice one.
deroko
08. Aug 2006
so accepted solution is patch? I got it patched :P
deroko
08. Aug 2006
forgot to say, very good crackme, interesting and enjoyable.
red477
10. Aug 2006
@Author, I think there is something wrong with the keygen routine, here:
004014E0 > 803C31 30 CMP BYTE PTR DS:[ECX+ESI],30
004014E4 . 72 0C JB SHORT grinder.004014F2
004014E6 . 803C31 39 CMP BYTE PTR DS:[ECX+ESI],39
004014EA . 77 06 JA SHORT grinder.004014F2
004014EC . 802C31 1E SUB BYTE PTR DS:[ECX+ESI],1E
I think there should be another instruction here:
SHR BYTE PTR DS:[ECX+ESI],1

btw:
Nice crackme, and after being confirmed about my doubt, I may submit my patch solution and probably a keygen.
X-Treem
Author
14. Aug 2006
thx men for the time you spent :)

Great Deroko solved my crackme. This is a pleasure for me :)
deroko
14. Aug 2006
tnx man, pleasure is all mine =)
Newbie_Cracker
05. Sep 2006
we have another way to disable thread, instead of noppind CreateThread or patching jumps:

1- Patching thread code to "RETN 04" at 00401819
2- Patching thread CreationFlags to "Create_Suspended" at 004012F9, PUSH 0 -> 04


downloadbrowseyado's krypton #1

Download yado_krypton1.zip, 4 kb (password: crackmes.de)
Browse contents of yado_krypton1.zip

keyfile, some tricks

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Jul, 2000
Downloads: 1842

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to yado »

View profile of yado »

Solutions

Solution by nh, published 09. jul, 2000; download (3 kb), password: crackmes.de or browse.

nh has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadyanisto's Naive_crackme

Download naive-crk.gz, 2 kb

Here is my first linux ELF crackme...
Not very hard to solve but not for tyros either...

Solution will be published later on nuxed.org.

Enjoy ! ++nisto

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 31. Aug, 2004
Downloads: 1392

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to yanisto »

View profile of yanisto »

Solutions

Solution by xi-, published 11. oct, 2004; download (3 kb), password: crackmes.de or browse.

xi- has not rated this crackme yet.

Solution by kRio, published 09. sep, 2004; download (10 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments

lagalopex
17. Apr 2007
lagalopex@amd64 $ ./naive-crk
Segmentation fault
packz
25. May 2012
for some reason you have to patch at 0x80483c9 with a NOP in order to make this work


downloadyanisto's Tiny Crackme

Download tiny-crackme.gz, 769 b

This is my second linux crackme.

It has a very small size (&lt;400 bytes of bytecode) but implements a few tricks all the same :

- Elf headers corrupted,
- &quot;Cyphered&quot; binary,
- CRC checking,
- Anti ptrace,
- Anti gdb.

Solution will be published later on nuxed.org.

Enjoy it !

++nisto.

Difficulty: 3 - Getting harder
Platform: Unix/linux etc.
Language: Assembler

Published: 31. Aug, 2004
Downloads: 2195

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to yanisto »

View profile of yanisto »

Solutions

Solution by tiocsti, published 16. sep, 2004; download (5 kb), password: crackmes.de or browse.

tiocsti has not rated this crackme yet.

Solution by kRio, published 12. sep, 2004; download (11 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[yates]'s pe pro 2.0 crackme

Download yat_cm1.zip, 487 kb (password: crackmes.de)
Browse contents of yat_cm1.zip

pe encryption

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jun, 2000
Downloads: 2881

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [yates] »

View profile of [yates] »

Solutions

Solution by megamen, published 11. jun, 2000; download (4 kb), password: crackmes.de or browse.

megamen has not rated this crackme yet.

Solution by cronos, published 11. jun, 2000; download (4 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Solution by f0dder, published 11. jun, 2000; download (12 kb), password: crackmes.de or browse.

f0dder has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowse[yates]'s yates crackme

Download yat_cm1.zip, 487 kb (password: crackmes.de)
Browse contents of yat_cm1.zip

cracking the tea algorithm. you might wa...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1922

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to [yates] »

View profile of [yates] »

Solutions

Solution by cronos, published 11. jul, 2002; download (4 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseyck1509's VM crackme

Download VmCm.zip, 294 kb (password: crackmes.de)
Browse contents of VmCm.zip

Simple Crackme of .NET using VM Protection
Used my own protector, try to solve it.
Three aspect of solving it:
1. Crack: Make it accept all keys.
2. Unpack: Remove dependency on runtime
3. Keygen: Write a keygen

Try it!

Difficulty: 5 - Professional problem to solve
Platform: Windows
Language: .NET

Published: 23. Apr, 2011
Downloads: 443

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to yck1509 »

View profile of yck1509 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Nelix
24. Apr 2011
Crackme dont't work for me.
Crashes always, Win7 x64.
yck1509
Author
24. Apr 2011
Oh, It only support x86...
wantondamage
13. Apr 2012
and its chinese?
halsten
14. Apr 2012
That was a good one. Kudos for yck1509 for the nice protection.


downloadbrowse+YGT's KeygenMe v1.0 By +YGT

Download KeygenMe.v1.0_By_+YGT.zip, 54 kb (password: crackmes.de)
Browse contents of KeygenMe.v1.0_By_+YGT.zip

Solving very easy!

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: .NET

Published: 03. Aug, 2007
Downloads: 798

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to +YGT »

View profile of +YGT »

Solutions

Solution by Little_Brother, published 17. sep, 2007; download (63 kb), password: crackmes.de or browse.

Little_Brother has rated this crackme as boring.

Solution by saitob, published 09. aug, 2007; download (126 kb), password: crackmes.de or browse.

saitob has rated this crackme as nothing special.

Solution by halsten, published 09. aug, 2007; download (109 kb), password: crackmes.de or browse.

halsten has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

saitob
03. Aug 2007
Nice KeyGenMe +YGT, it's solved and a solution will be submited soon! :D
+YGT
Author
03. Aug 2007
;) Cool! Congratulations saitob. I'm waiting your solution impatiently.
saitob
03. Aug 2007
There the solution is submited. Now it's the waiting part:P
+YGT
Author
03. Aug 2007
Yeah, we can waiting. So, do you agree with me to difficulty of my algorithm of "2 - Needs a little brain" or it must be less then difficulty of 2 ? :)
halsten
03. Aug 2007
I would say 0 is more correct.
+YGT
Author
03. Aug 2007
halsen, I think you were solve it. paste your solution please. Why you're getting 0. I also said "Solving very easy!" and I didn't pack it, also allowing .NET Decompilers. So that needs a little brain to solving algorithm. It's only that.
saitob
03. Aug 2007
It's a nice algorithm +YGT, and if you made the crackme in, let's say C++, I think it would be a 2 or 3.
+YGT
Author
03. Aug 2007
Yeah, you right saitob.
bLaCk-eye
Moderator
05. Aug 2007
Solution will be aproved in a few days, to give everybody the chance to solve it ;)
Little_Brother
17. Sep 2007
Not a bad one. I created a keygen and tutorial so solution is pending.

As far as making it more difficult in .NET I can say that when you start adding references that have to be added it makes it a bit tougher (Like the GetVolumeSerialNumber). Also putting your code in external modules and the least amount possible in the btn's click event make it harder as well. Just a suggestion. :)
br0ken
17. Sep 2007
I had no idea Reflector would make .NET CMs this easy...
saitob
17. Sep 2007
Wonder what in the hell microsoft thought about when they developed the dot net framework... Who will ever develope something in a language that is that unsecure =/
boonz
18. Sep 2007
Someone who realizes that commercial software is doomed?


downloadbrowseyoda's lame crackme

Download crkme1_y.zip, 78 kb (password: crackmes.de)
Browse contents of crkme1_y.zip

name/serial (delphi)

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Borland Delphi

Published: 09. May, 2000
Downloads: 1803

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to yoda »

View profile of yoda »

Solutions

Solution by roy, published 09. may, 2000; download (1 kb), password: crackmes.de or browse.

roy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseyonkie's Yonkie's crackme#2

Download yonkie_crackme.zip, 26 kb (password: crackmes.de)
Browse contents of yonkie_crackme.zip

Inside of archive, there're two valid keys. Each key contain customer's name, serial number and hypothetical features options.
You have to create keygen.

Difficulty: 3 - Getting harder
Platform: Windows
Language: C/C++

Published: 06. Jun, 2007
Downloads: 354

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to yonkie »

View profile of yonkie »

Solutions

Solution by morecode, published 21. apr, 2015; download (258 kb), password: crackmes.de or browse.

morecode has not rated this crackme yet.

Submit your solution »

Discussion and comments

BUBlic
10. Jun 2007
Is the long encryption (seems symmetric) a custom one or is it some standard like rijndael (with *randomly* created constant tables)?
jB_
12. Jun 2007
Rather nice crackme, but totally over rated.
HMX0101
14. Jun 2007
I really liked it!, this was my second attempt at Rijndael (my first one was l0calh0st one ;)... probably i will write a tute... but its possible to get first condition (sum of first 12 chars) without brute it? :/
jB_
15. Jun 2007
You have to bruteforce. It should be very fast. Personally I increase the serial number, entered in the keygen, when there is no way to find a license for a given serial.
HMX0101
15. Jun 2007
Oh, so i do the right :)
I randomized serial number in order to get first condition right, and put some checkboxes to select which features do you want :D

Thanx for this one, yonkie!
As jB said is a nice crackme :)
yonkie
Author
15. Jun 2007
You are right in part. But it is possible to generate a key for any specific SN:

# License file for Yonkie's CrackMe#2
# Licensed name HMX0101
# feature flags 00000FFF
# serial number DEADC0DE
N=HMX0101 K=E20D665268FFF5F44AF46E22819706C5

# License file for Yonkie's CrackMe#2
# Licensed name HMX0101
# feature flags 0000FFFF
# serial number DEADC0DE
N=HMX0101 K=93BD1019F43766907A4A453BDB2804DE

Give me any name, SN, 16 features flags and I'll present a key for it.
HMX0101
15. Jun 2007
How it can be maked if sum of 12 chars must be equal to two last chars? exists a trick? :/
yonkie
Author
15. Jun 2007
Yes, a trick :)
HMX0101
15. Jun 2007
damn, what i've missed?, jB missed it too? :/
i've no idea, you can reveal that trick :D
jB_
15. Jun 2007
Yup my keygen was buggy because of the size of one parameter (16 bits instead of 32 bits). yonkie is right.
redoC
21. Mar 2014
# License file for Yonkie's CrackMe#2
# Licensed name redoC
# feature flags 00001234
# serial number 11111111

N=redoC K=249929E370D54FBB387EF002A03805C0


too easy, difficulty 2


downloadbrowseyonkie's Yonkie's keygenme #3

Download y_keygenme3.zip, 53 kb (password: crackmes.de)
Browse contents of y_keygenme3.zip

Here is an archive contain 3 versions of my keygenme: win32, linux-IA64 and macosx-powerpc. There are also 3 sample key files.
Fields in each keyfile are serial number (32-bit dword), featureset (32-bit dword) and registered name (16 characters).
The task is to create keygen.

Difficulty: 3 - Getting harder
Platform: Multiplatform
Language: C/C++

Published: 15. Jun, 2010
Downloads: 491

Rating

Votes: 5
Crackme is nothing special.

Rate this crackme:

Send a message to yonkie »

View profile of yonkie »

Solutions

Solution by hound, published 04. jul, 2010; download (28 kb), password: crackmes.de or browse.

hound has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

alex_ls
29. Jun 2010
What a tough thing!
As far as i understood the main point of this keygenme is to generate the last 3 double words of a key for the XTEA block cipher algo. After two days working on it i couldn't quite catch a trick. I wonder, does anybody has some ideas about this one?
hound
01. Jul 2010
Hmm, this is tough. I think you are spot on alex_ls; it comes down to choosing the XTEA keys so that the first block of the cipher text is equal to the first 32-bit key. The only progress I have really made is noticing that with the chosen delta, the key schedule for the second Feistal block only uses the 1st and 3rd keys (k[0] and k[2]). Whether this helps, I am not sure ....
brangelito
01. Jul 2010
2^32..? Sounds bruteforce-able in worst case.
hound
01. Jul 2010
Yeah, I suppose it is 2^32 in the worst case. If you fix k[0] and k[2], then you have a 64-bit input k[1]:k[3] which maps onto 32-bit (ignoring second cipher DWORD).

It works *OK*, but it is still less than ideal ...
alex_ls
01. Jul 2010
I tried to bruteforce it. Yes, it works but this process is very slow.
And i even atempted to make an equation systems for 2 variables k[1] and k[3] assuming serial,sign,featureset and crc sum of an user name are known numbers (before and after encryption of course) but there are to many rounds - 45x2 complicate it to much. I think hound is right the main clue in delta, but how to use this trick?
alex_ls
01. Jul 2010
I have found a solution already! That was so easy :)
The answer consists in an enumeration of keys by order k2,k1,k3 using the first and last states of the cipher rounds. Thanks to yonkie, it's a very nice stuff.
Numernia
Moderator
01. Jul 2010
cool crackme
alex_ls
01. Jul 2010
Sorry men, I've made a mistake in my algo, there's no solution yet.
hound
01. Jul 2010
Haha, I've been thinking about your comment for the last 20 minutes and was trying to see how you had nutted it out :-).
andrewl.us
Moderator
01. Jul 2010
going to message author to respond if there's a non-brute way to do it.... 2^32 space is not too bad; for example it took a little over a minute to pass first condition:

uint32_t key[4] = { 0x09E40965, 0xDEADBEEF, 0xCAFEBABE, 0xAAAAAAAA };
uint32_t plain[2] = { 0x09E40965, 0xBBBBBBBB };
yonkie
Author
02. Jul 2010
Yes, my "official" keygen do bruteforce. Yes, this is modified XTEA, it takes 4 DWORDs as key and 2 DWORDs as input data and make 2 DWORDs on output.
My keygen try 4 random keys until first key will be the same as first output encrypted DWORD.
It is not very fast, but on my intel dual core it takes up to 10 minutes...
The trick is that 4 key values are not fixed anywhere... main condition is equality of first key to the first enciphered DWORD in first encryption block.
hound
02. Jul 2010
Sweet as, then it is all done. Personally, I don't think it is possible to "craft" the cipher text so that the first DWORD is equal to the first key, as this would hugely undermine its possible use as a hashing function. Thoughts?
brangelito
02. Jul 2010
hound: That would depend on which mode-of-operation you use to convert the cipher into a hash function. But yeah, it behaves randomly until stated otherwise. :)


downloadbrowseyonkie's Yonkie's keygenme #4

Download keygenme4.zip, 84 kb (password: crackmes.de)
Browse contents of keygenme4.zip

The code was obfuscated. No anti-debugging tricks are present.
Valid keys are in valid_keys.txt file.
The task is to create keygen.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 23. Nov, 2010
Downloads: 296

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to yonkie »

View profile of yonkie »

Solutions

Solution by kercra, published 25. aug, 2016; download (497 kb), password: crackmes.de or browse.

kercra has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

tamaroth
Moderator
06. Dec 2010
Quite fun, i liked the junk code, messing around with the head, keygen soon, but i think i will pass on the tutorial, this is more about avoidance of junk code rather than algo, it's just nicely wrapped with shit that you don't need:

run keygenme with parametr:
71B5E113A5D75DB442D4C7D07B384DBD8431F9027C192274F7FD2EFA005776C460D2FE81845AF4DDAFEDB6CDB006573E79609807620AD1085CD86389822D6FD6

this will register keygenme to:
licensed name=tamaroth
sn=666
featureset=fffff
expiration=12123999

cheers
kercra
18. May, 21:09
key: 73AAE50CCFBC57AB28BFCDCF115347A2EE5AF31D1672286B9D9624E56A3C7CDB0AA8D006E1C50140D9614AC969671DF7100785F0720D54F82ED5376095043C76

My "solution to this crackme is being reviewed by moderators"
tejush
18. May, 22:10
Anyone can tell me where to start learning?


downloadbrowseyou_known's KeygenMe v1.0

Download keygenmev1.zip, 32 kb (password: crackmes.de)
Browse contents of keygenmev1.zip

ah,My first keygenme

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 06. Jun, 2003
Downloads: 2458

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to you_known »

View profile of you_known »

Solutions

Solution by bundy, published 27. jul, 2003; download (10 kb), password: crackmes.de or browse.

bundy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseYowmo's Yowmo Keygenme#1

Download KeyGenMe.zip, 4 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

No Patch
No Bruteforce
Make a keygen to level I and level II

Good luck :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 22. Mar, 2009
Downloads: 481

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Yowmo »

View profile of Yowmo »

Solutions

Solution by kilobyte.asm, published 20. jul, 2009; download (45 kb), password: crackmes.de or browse.

kilobyte.asm has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

boon
22. Mar 2009
Nice crackme , Level 1 was quite easy , but I'm still trying to wrap my head around the 2nd one.
T.0.R.N.A.D.0.
23. Mar 2009
Yes, Level 1 was too easy, straight-forward.

In Level2, there are 5 checks and the serial must satisfy them all.

I'm still struggling to solve Level 2.
indomit
23. Mar 2009
Solved :) Nice crackme, man. But again I see that serial depend on name's last char and it's length only (and about comp name the same).
Thus the names like "misteR", "butteR", "12345R" has the same serials. May be this is a mistake?
indomit
23. Mar 2009
In your hash(name) functions you calculate sum in EBX, but function returns EAX, that store "hash" only from last char :)
kilobyte.asm
19. Jul 2009
I've submitted a solution + keygen + source code, hope it helps anybody struggling with it


downloadbrowseyoyo_lele's idioma

Download yoyolele_crk.zip, 1 kb (password: crackmes.de)
Browse contents of yoyolele_crk.zip

my first crackme - enjoy!

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 02. Oct, 2002
Downloads: 586

Rating

No votes yet.
Rate this crackme:

Send a message to yoyo_lele »

View profile of yoyo_lele »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseyo-mismo's CrackMe V1

Download CrackMe_V1_ASM_-_Yo-Mismo.zip, 6 kb (password: crackmes.de)
Browse contents of CrackMe_V1_ASM_-_Yo-Mismo.zip

Simple spanish crackme written in NASM.

About:
Language: NASM
Difficulty: 1 / 10 - Just started (Newbies only)
Packed: Yes, UPX.
Password Source: Serial valid for user Alguien.
Objective: Keygen and tutorial.

Rules:
-No SelfKeygen
-No patch
-Unpack
-Valid Keygen
-Enjoy it

Have a nice day

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Assembler

Published: 12. Apr, 2011
Downloads: 1374

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to yo-mismo »

View profile of yo-mismo »

Solutions

Solution by nu.orpse, published 28. apr, 2011; download (9 kb), password: crackmes.de or browse.

nu.orpse has rated this crackme as quite nice.

Solution by elicn, published 28. apr, 2011; download (2 kb), password: crackmes.de or browse.

elicn has not rated this crackme yet.

Solution by gehstock, published 08. feb, 2012; download (846 kb), password: crackmes.de or browse.

gehstock has not rated this crackme yet.

Submit your solution »

Discussion and comments

Mayhem
12. Apr 2011
"Packed: Yes, UPX."

"Can I pack/protect my Crackme with a commercial protector even if it is free?
No. The only packers/protectors allowed are those that you wrote yourself."


Is this rule even enforced anymore? Kinda answered my own question there but w/e.
Mayhem
12. Apr 2011
Disregard my previous comment, I see the exe in the zip isn't packed.
Xspider
14. Apr 2011
something either it's a bug or something else i don't wanna say ^^ at 00401317 you did a CMP ECX,4 that means that the length of calculated serial should be 4 and then after the end of that loop, you did a lstrlen so that we already know that the length of calculated serial is 4!! you've wasted three lines x)
Xspider
14. Apr 2011
okey your crackme is buggy!! i entered serial for Alguien which is Alguien3891878852 but wasn't accepted in the crackme, but in the source.rar it was accepted..
yo-mismo
Author
14. Apr 2011
Is not a bug, only 4 first bytes are calculated... I don't know what is the problem with the user Alguien, but there is a bug...

Well done, gehstock!
snq-
15. Apr 2011
>> I don't know what is the problem with the user Alguien

buffer size: 16 versus 7 ("Alguien") + 10 (the decimal string representation of the calculated checksum 0xE7F95BC4 ("3891878852") + 1 ("\0")
yo-mismo
Author
15. Apr 2011
Nice tip, sng, i only was tested it with 5 char's string for username...

Wait second version
Mayhem
17. Apr 2011
@Reetus
Self Keygen means patching the app so it tells you the correct serial instead of validating the one you enter.
yo-mismo
Author
18. Apr 2011
@vlad648 yes, that's a bug, see the sng-'s comment.
aldofavorito
19. Apr 2011
guys I apply two jumps to another address and I turned, but not to get valid serial crak and user

chicos yo aplique dos saltos a otra direccion y me resulto, pero no se crak para sacar serial valido y usuario
Coccinell
19. Apr 2011
correction : name must be 4 or 5 chars.
yo-mismo
Author
19. Apr 2011
If the username have more than 5 char's, the crackme can turn crazy... A little bug

Si el usuario contiene más de 5 caracteres, el crackme se volverá loco... Un pequeño bug
freesoul
21. Apr 2011
Challenge for Numernia: Translate his nick.
Lol
yo-mismo
Author
02. May 2011
Solved! Wait next version...
Wins0n
07. Mar 2012
Username my overwrite serial.
I think you need some bounds check
Wins0n
07. Mar 2012
@Wins0n
Username may overwrite serial :)


downloadbrowseyudi's Step 2

Download 2done.zip, 156 kb (password: crackmes.de)
Browse contents of 2done.zip

1. Find my "good boy message".
2. Keygen is a must.
3. Patch,bruteforce etc. not allowed
4. write tut
easy : level 2

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 31. Aug, 2008
Downloads: 951

Rating

Votes: 3
Crackme is quite nice.

Rate this crackme:

Send a message to yudi »

View profile of yudi »

Solutions

Solution by Warning, published 16. nov, 2008; download (969 kb), password: crackmes.de or browse.

Warning has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

lgtngstk
02. Sep 2008
VB Crackme #2! I want to try but my brain hurts. :(
Xspider
02. Sep 2008
and if u try this your brain will be more hurted xD
MACH4
03. Sep 2008
Yea easy and the date/time involvement lame, but I think this is one of the more interesting VB Crackmes of late.
Some interesting stuff in that Crackme. Think there is more difficult ones to come from yodi.

What I like is the multi ways to attack it!
Kakashi
03. Sep 2008
my brain exploded. ^^ like a counter strike gamer: BOOM!!! HEADSHOOT

;) crazys, poor people... ^^

Regards,
-kakashi
Whivel
06. Sep 2008
you forgot vb decompiler from your list
fazl
28. Nov 2008
Baby, you drive me crazy!!!


downloadbrowseyudi's yudi`revolution

Download 3done.zip, 412 kb (password: crackmes.de)
Browse contents of 3done.zip

1. Find my "good boy message".
2. Keygen (+ source) is a must.
3. patch,bruteforce etc. not allowed
4. write tut

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: (Visual) Basic

Published: 08. Sep, 2008
Downloads: 496

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to yudi »

View profile of yudi »

Solutions

Solution by DeepBlueSea, published 27. sep, 2008; download (271 kb), password: crackmes.de or browse.

DeepBlueSea has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

MACH4
08. Sep 2008
When I put in the right code, the program exits!

At least I believe it's the correct code, it don't exit when I put in the wrong code!

No debuggers running and using the original CrackMe!
MACH4
09. Sep 2008
ah made a keygen, but a tute would take too long


downloadbrowseyudi's yudi's crackme 1

Download 1done.zip, 53 kb (password: crackmes.de)
Browse contents of 1done.zip

1. Find my "good boy message".
2. Keygen is a must.
3. Patch,bruteforce etc. not allowed
4. write tut
very easy : level 1

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 27. Aug, 2008
Downloads: 1434

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to yudi »

View profile of yudi »

Solutions

Solution by coffeebean, published 31. aug, 2008; download (6 kb), password: crackmes.de or browse.

coffeebean has rated this crackme as quite nice.

Solution by br0ken, published 31. aug, 2008; download (16 kb), password: crackmes.de or browse.

br0ken has not rated this crackme yet.

Submit your solution »

Discussion and comments

hetaopi
29. Aug 2008
not very easy^_^
maybe my skill is too lack ;p
coffeebean
30. Aug 2008
Easy, just annoying to navigate VB code in olly. Submitted a solution, hope it gets through (my first solution!) :D
znet
30. Aug 2008
solution sent =)

nice one yudi! simple but nice.

keep it goin
br0ken
30. Aug 2008
Its a very easy cme.
Only difficulty, as coffeebean pointed out is VB code :)
lgtngstk
31. Aug 2008
If we solve it, can we have a copy of the source?
znet
31. Aug 2008
yes but we must encourage those who make these crackmes...i've said it was simple but maybe it could by a nice step for someone who is learning.

peace
Kakashi
01. Sep 2008
nice crackme, very easy. i think i don't need to submit my solution; i couldn't keygen it (but fish a VALID serila for my name ^^).

P.S.: G'd day br0ken! ;D
Kakashi
01. Sep 2008
Ah, forgot to say:
I is it ok to solve this crackme with VB Decompiler Pro v.3.4 or SmartCheck v.6.2 RC2?! It's a lot of easier!

Regards,
kakashi
Xspider
01. Sep 2008
@Kakashi:
yep i think so ;)
lgtngstk
02. Sep 2008
Bah, I was hoping to solve this one but you guys are too fast!
Kakashi
02. Sep 2008
@Xspider:
In which language do you want to code?! I try in asm... he, he ;) Difficult for a newbie, even the algo is cristal clear...

Regards,
-kakashi
Xspider
02. Sep 2008
yep it is just two or three lignes xD

maybe try VB, C/CPP or delphi... ;) but asm is a little bit hard for newbies as u said ^^
Kakashi
03. Sep 2008
yep, but depends on WHAT tuts you're reading ^^ ;)
i like asm, and th eothers are too difficult, so... ^^

cheers,
kakashi


downloadyyyyyyy's yyyyyyy1

Download yyyyyyy1.tar.gz, 2 kb

Hi!
This is my first crackme, written in pure NASM (Linux).

Rules:
* Create a keygen
* No bruteforcing
* No patching

That's it.
Have fun!


PS: As this is my first crackme, don't be too hard with me - we all learn as we code. :)

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unix/linux etc.
Language: Assembler

Published: 21. Aug, 2010
Downloads: 364

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to yyyyyyy »

View profile of yyyyyyy »

Solutions

Solution by Yoha, published 14. feb, 2013; download (7 kb), password: crackmes.de or browse.

Yoha has not rated this crackme yet.

Submit your solution »

Discussion and comments

crevetor
01. Mar 2014
Took me a pretty long time but I finally got it. Had a lot of fun and learnt a lot about some more obscure instructions.


downloadbrowsezaabz's zCrackMe#1

Download zCrackMe_1_-_crackme.de.zip, 179 kb (password: crackmes.de)
Browse contents of zCrackMe_1_-_crackme.de.zip

This is my first crackme, aswell as its my first c++ program.
The task is to reverse the algorithm, and create some serial keys. Patching is not allowed.
If you feel like making a tutorial, please put some effort in it, as I have used a good amount of time in making the crackme.

Here you have some examples:
Account name:
ZaabZ
Serial:
1300NX-2990XN-7800ED-10920DE-4680UM-1300IB-2990BI-7670VP-10400PV-4160LK-520CZ

Account name:
CrimeRider
Serial:
2680LK-6164KL-16080YT-22512TY-9648RA-2680FC-6164CZ-15812ZF-21440NX-8576XN-1072VP


Account name:
CrackMe
Serial:
2020LK-4646KL-12120YT-16968TY-7272RA-2020FC-4646CZ-11918ZF-16160NX-6464XN-808VP

Account name:
Firstcppcrackme
Serial:
3960NX-9108XN-23760ED-33264DE-14256UM-3960IB-9108BI-23364VP-31680PV-12672LK-1584CZ

Account name:
Oh_lol@Crack-me
Serial:
4400NX-10120XN-26400ED-36960DE-15840UM-4400IB-10120BI-25960VP-35200PV-14080LK-1760CZ

Have fun cracking

ZaabZ

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 23. Dec, 2010
Downloads: 560

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to zaabz »

View profile of zaabz »

Solutions

Solution by promix17, published 12. feb, 2011; download (178 kb), password: crackmes.de or browse.

promix17 has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

NicoPyright
24. Dec 2010
Account name:
NicoPyright
Serial:
2710LK-6233KL-16260YT-22764TY-9756RA-2710FC-6233CZ-15989ZF-21680NX-8672XN-1084VP

Good crack me.
3ton
24. Dec 2010
Name: 3ton
Serial: 700NX-1610XN-4200ED-5880DE-2520UM-700IB-1610BI-4130VP-5600PV-2240LK-280CZ
cybercrisis
24. Dec 2010
Good crackme. solved but the tutorial in Spanish ,sorry greetings from Mexico :)
zaabz
Author
24. Dec 2010
That was quick :D
I hope you enjoyed it.
Please do tell me if you have any improvement for the next CrackMe.
@ cybercrisis - Thanks for the tutorial.
Anyone else care to make a tutorial? Im kinda curious, on how you guys made them ;)
ZaabZ
Sy1ux
25. Dec 2010
Sy1ux
640NX-1472XN-3840ED-5376DE-2304UM-640IB-1472BI-3776VP-5120PV-2048LK-256CZ

Quite easy to fish, but still a good crack me.
I haven't yet completely understood how the algorithm works but a tutorial is coming soon.
zaabz
Author
26. Dec 2010
@ Sy1ux
Cheers man! I would love to see the tutorial :D
Once it is up, I will let you know how the algorithm works, though it is kinda simple.
ZaabZ
msm2E4D534D
26. Dec 2010
nick: MSM
pass: 620NX-1426XN-3720ED-5208DE-2232UM-620IB-1426BI-3658VP-4960PV-1984LK-248CZ

Nice crack-me
draww
26. Dec 2010
name: draww
code: 1160NX-2668XN-6960ED-9744DE-4176UM-1160IB-2668BI-6844VP-9280PV-3712LK-464CZ

strange, all names 5 or below contains same ending strings (NX,XN,ED,DE,UM,etc..) ;)

thansk 4 the cm
zaabz
Author
26. Dec 2010
Yeah, thats the purpose.
Would you mind making a tutorial? :D
Working on the next CM.
ZaabZ
dangerduo
28. Dec 2010
name: dangerduo
code: 2400LK-5520KL-14400YT-20160TY-8640RA-2400FC-5520CZ-14160ZF-19200NX-7680XN-960VP

collecting the serial is pretty straight forward, but the algorithm seems complicated, lol.

Thanks for the crackme!
disintx
31. Dec 2010
name: disintx
key: 1610NX-3703XN-9660ED-13524DE-5796UM-1610IB-3703BI-9499VP-12880PV-5152LK-644CZ

Need to write a keygen, will have one up when I have free time.
apuromafo
01. Jan 2011
maybe the composing values is the important..
fish is good
cmp method with long for use nx , xn, ed , de

but the theme is how find all values posibles or understand at all the sumation..example user 1 , user 2, user 21 , user 12

values for user 12 = 1+2 and values from letters are from string..

tutorial cybercrisis is a fish way..

is posible post a tutorial for fish this app and solve this'?
zaabz
Author
05. Feb 2011
No solutions yet? :/
sphaaz
10. Feb 2011
just got hold of it!! :)

sphaaz
1510NX-3473XN-9060ED-12684DE-5436UM-1510IB-3473BI-8909VP-12080PV-4832LK-604CZ

Gotta dig in for algo extraction, and possibly keygen!:)
promix17
10. Feb 2011
Try to write a tutorial
promix17
11. Feb 2011
I've done a tut. And again it isn't loading! Why? Is it a bug at the site?
sphaaz
11. Feb 2011
i posted 3 days ago solution for bukobgs keyfileme1, its still pending, well probably mods have a lot of work:)
promix17
11. Feb 2011
No, I mean that it can't be download to the server - brouser hanges at 80%...
zaabz
Author
17. Feb 2011
Thank you for submitting a solution :)
I had no intentions of creating a new CrackMe before this one was solved, with a solution aswell.
When I get some spare time I will make a new one;)
ZaabZ


downloadbrowsezaas's Old_KeygenMe_2010

Download Old_KeygenMe.zip, 24 kb (password: crackmes.de)
Browse contents of Old_KeygenMe.zip

Rules:
Only Keygens Are Allowed.
A Tutorial Would Be An Added Bonus.
Language: VC 6.0
Please Do Solve.
Thanks

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 02. Jun, 2014
Downloads: 313

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zaas »

View profile of zaas »

Solutions

Solution by baderj, published 13. nov, 2014; download (116 kb), password: crackmes.de or browse.

baderj has not rated this crackme yet.

Submit your solution »

Discussion and comments

grayfox
03. Jun 2014
Is patching absolutely unallowed. Because there is a weird instruction block (the JMP MOV RETN thing...) and I don't find a way to circumvent this block. That's why I wonder if one has to patch this.
r0bert
12. Jun 2014
Zaas, care to comment ?
baderj
23. Oct 2014
@grayfox you don't need to patch it.
redoC
25. Oct 2014
bugged or I missed something?
00401734 MOV [LOCAL.44], 0 ;always zero
... so it will be always "Try again" ?
baderj
27. Oct 2014
@redoC You missed something. SPOILER: IDA`s graph view reveals how to get to "Well done": https://raw.githubusercontent.com/baderj/crackmes/master/zaas%27s_Old_KeygenMe_2010/images/good_and_bad_boy.PNG
redoC
27. Oct 2014
Does anyone solved it? How to get to this SEH?
redoC
27. Oct 2014
...I see it, name chars out of range AZaz09
baderj
28. Oct 2014
@redoC that's correct, but only the first part of the crackme. My solution is still being reviewed - you can view the version here if interested: https://github.com/baderj/crackmes/tree/master/zaas%27s_Old_KeygenMe_2010
Matteo
10. Mar 2015
solved :)
User: Matteo
Pw alphanumeric: ezzz£
User: Matteo
Pw anychar: [~|~£
£=the char that will be printed if you press shift+3
pangpang
03. May 2015
Here is a serial:
name:pangpang
pssw:cnW8#
This keygenme is very interesting.I like it.:)


downloadbrowsezairon's crackme#1

Download zai_crkme1.zip, 2 kb (password: crackmes.de)
Browse contents of zai_crkme1.zip

name/serial

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Mar, 2002
Downloads: 2187

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zairon »

View profile of zairon »

Solutions

Solution by j!m, published 30. mar, 2002; download (37 kb), password: crackmes.de or browse.

j!m has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZakne's Crackme:Crackme #2 by ZaKne

Download crackme.zip, 6 kb (password: crackmes.de)
Browse contents of crackme.zip

Crackme
find a serial
make a keygen
upload a solution.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 28. Jun, 2009
Downloads: 1674

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to Zakne »

View profile of Zakne »

Solutions

Solution by borut, published 07. jul, 2009; download (5 kb), password: crackmes.de or browse.

borut has not rated this crackme yet.

Solution by stranac, published 04. jul, 2009; download (2 kb), password: crackmes.de or browse.

stranac has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

WarRock
28. Jun 2009
uii now bit harder :D
Zakne
Author
29. Jun 2009
it's pretty easy to find a serial for your name, but i need a keygen :)
WarRock
29. Jun 2009
yep if i have time i work on :) ... have done some work :D
Zero14x
29. Jun 2009
will give this one a go 2 :)
Zero14x
29. Jun 2009
umm,when i try it with any name and any key olly says before it reaches strcmp that the EIP address is not readable and the program stays running without any good or bad boy message , is this OS related?
KcDaRookie
29. Jun 2009
Which OS do u have Zero??
On XP SP3 no problem finding a serial for my nick...
Zero14x
29. Jun 2009
i have sp3 :S,and its not an anti debugger trick because in cmd it also stays jammed
WarRock
29. Jun 2009
xp sp2 works great
Zakne
Author
30. Jun 2009
Zero14x i have Sp3 too and no problem to find a serial for my name,i think something is wrong with your ollydbg, or OS.
Zakne
Author
30. Jun 2009
73 downloads and no keygen :|
The So;X
30. Jun 2009
@Zakne i have facing same problem as Zero14x.
The So;X
30. Jun 2009
@Zakne i have same problem as Zero14x.
Zero14x
30. Jun 2009
ok i have tested it on my laptop wich is sp2 and it works fine
i've found a key for my name so maybe i'll try to analyze it and make a keygen for it :)
Zero14x
30. Jun 2009
I know what it is now, its a buffer overflow , probably the generated key is to long for the program to handle , maybe it has something to do with my computer name because its kinda weird :P
Zakne
Author
30. Jun 2009
got it will fix it
Zero14x
30. Jun 2009
ok i'll try to keygen it after its fixed :)
Grepall
30. Jun 2009
I just submitted a keygen.

It just hack the original crackme file by replacing the strcmp call with a printf call.

I think it may not be a qualified KEYGEN. Anyway, I'll try to write the keygen algorithm by myself then.
Zakne
Author
30. Jun 2009
ok i uploaded a new version,fixed bug with buffer overflow,happy cracking:))
Zakne
Author
30. Jun 2009
by the way i had to replace some symbols, so the generation key is diffrent from the privious ,sorry
dakn
30. Jun 2009
done ^_^

modify crackme prg:

00401565| 890C24 |MOV DWORD PTR SS:[ESP],ECX
00401568| 90 |NOP
00401569| 90 |NOP
0040156A| 90 |NOP
0040156B| 90 |NOP
0040156C| E8 9F050000|CALL <JMP.&msvcrt.printf>

enter your name and wrong pwd to see right pwd ^_^
Zakne
Author
01. Jul 2009
paste a solution:)
br0ken
01. Jul 2009
Why are you guys struggling so much?
This one is pretty easy.
Just keep an eye on the big string (abcdef.....) and several smaller ones. ( QMD.W6..J8..D2.S4..B5..and so on..) and trace through the program.
You should be able to make a keygen easily.

PS : If I have said too much, you may remove this comment.
WarRock
01. Jul 2009
then im on the true way :) just need some time lol...busy :S
Horatio
01. Jul 2009
I uploaded a keygen written in python.
stranac
02. Jul 2009
I just made anice little tutorial + keygen. I hope it gets accepted
MCxCodex
02. Jul 2009
I think is better wait the new version uploaded by Zakne.
I wrote tutorial and keygen three days ago, but I prefer don't post until new version will be publicated. Anyway, this version works fine if name entered is <= 44 character
MCxCodex
02. Jul 2009
ops sorry a little mistake. forget <=44.. much less :)
WarRock
03. Jul 2009
shit need solution :S hmmmlol
Zakne
Author
03. Jul 2009
hmmm seems to be the submission of solutions is closed, very sad
:(((
stranac
03. Jul 2009
@WarRock
Here's a short version of mine: http://rapidshare.com/files/251573867/ZaKne_s_crackme__2_solution.zip
WarRock
04. Jul 2009
wow thank u man :)
Zakne
Author
08. Jul 2009
Thank's to all who cracked my crackme and made keygen's, i'll make a another crackme more harder:)))))
Symbol
10. Jul 2009
Oh damn, I'm too late, it's already cracked... :)
My friend sent me this and I keygened it, then I searched for it in here and luckly I found it. :P

Here's a download:
http://www.fileflyer.com/view/pfcsMA8

And source:
http://pastebin.com/f5edbefcd

~Symbol.
dragonuv
19. Oct 2009
im having a problem with the crackme, it reaches this line for me:
77c460c1: mov dword ptr ds:[edi],edx
and i dont know how it reaches there
qHF;
26. Oct 2009
I cracked it and wrote a nice keygen for it. Too bad the submissions are closed. I thought I keygened it right at first but you changed the way the second part of the key was made and I didn't catch it in time. I'll attempt your third crackme soon.
johnnycannuk
30. Aug 2010
Wow..don't do this on a computer with a full name and domain included...my pass was about 100 chars long!

Strong auth eh?

;-)
AdamF
25. Sep 2014
If crackme doesn't work then change line 004012C3
from: MOV DWORD PTR SS:[EBP-1C],10
to: MOV DWORD PTR SS:[EBP-1C],0F

And have a good fun! :)))


downloadbrowseZakne's Zakne:CrackMe #1 by ZaKne

Download ZaKne__s_crackme.zip, 5 kb (password: crackmes.de)
Browse contents of ZaKne__s_crackme.zip

This is my first crackme :P

find the serial.
make a keygen.
upload a solution.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 23. Jun, 2009
Downloads: 1030

Rating

Votes: 7
Crackme is boring.

Rate this crackme:

Send a message to Zakne »

View profile of Zakne »

Solutions

Solution by Zero14x, published 23. jun, 2009; download (6 kb), password: crackmes.de or browse.

Zero14x has rated this crackme as nothing special.

Solution by yudi, published 23. jun, 2009; download (142 kb), password: crackmes.de or browse.

yudi has not rated this crackme yet.

Solution by hackereha, published 23. jun, 2009; download (100 kb), password: crackmes.de or browse.

hackereha has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

WarRock
23. Jun 2009
very nice...not a real hard thing but good for my fucked brain now =)
Zero14x
23. Jun 2009
Yeah indeed its easy but good to improve your coding skills by writing a keygen for it :)
WarRock
23. Jun 2009
yeah trueee like ut
hackereha
23. Jun 2009
lol i wrote in my tut "btw it is my first keygenme" now i've realized i meant it was my first tut xD anyways you get it:)
Zakne
Author
24. Jun 2009
Yeah crackme is simple for beginners ,i'll make a nother one more harder
thank's for cracking it.
WarRock
26. Jun 2009
ive writen a keygen too was fun :)
thephoenics
27. Jun 2009
Very easy :) ...!
KcDaRookie
27. Jun 2009
yepp.. easy but fun ^^ wrote a keygen in javascript for that one ^^
PimpDawg
30. Jan 2010
Woot my third keygen today! Thank you for writing this keygen. I had a lot of fun doing it. Took me 10 mins :)
mohamedkaram
24. Jul 2010
:/ i am new here its just my 2nd day in cracking :D but i am a good programmer, my problem is getting the code from ollydbg :S i am tracing this prog and nothing happens it just prints try again, and while debugging i dont get any codes it just keep moving to the next step till it returns and the prog closes.. i even stepped into every function after the input :/ can u help me plz ?
Plitvix
13. Mar 2012
Just did the keygen, was pretty easy.
If anyone is interested, here is php code;

http://nopaste.me/paste/4832965614f5f798db534e


downloadbrowseZakne's Zakne's crackme#3

Download crackme.zip, 138 kb (password: crackmes.de)
Browse contents of crackme.zip

Greetings...
This is my third crackme
Rules ARE:
***********************
no bruteforcing
no selfkeygening
make a keygen
upload a solution
***********************
patching is allowed :)
crackme has one anti - debug trick
aslo it has string reference protect made it my self :P
that's all..

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Aug, 2009
Downloads: 533

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zakne »

View profile of Zakne »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

qpt^J
25. Aug 2009
Patching Antidebug trick

00401CE2 90 NOP
00401CE3 90 NOP
00401CE4 90 NOP
00401CE5 90 NOP
00401CE6 90 NOP

name qpt^J
Serial 4079889144
-215078152
Zakne
Author
25. Aug 2009
qpt^J well done! waiting tut :)
Zakne
Author
06. Sep 2009
has anybody made a keygen yet? :)
-Lord Virus-
13. Sep 2009
ZZZZ
waiting for the tu..
[xorolc]
16. Jan 2010
Zakne - I have this thing keygened, but i think there is some serious issues going on. the crc value gets set to different values on different systems. I don't want to submit a tut/keygen until you can fix that. Anyone else having issues with that?


downloadbrowsezart's MiSHKA'S RETRiBUTiON

Download MiSHKAS-RETRiBUTiON-keygenme-CRACKMES.DE-VERSION.zip, 99 kb (password: crackmes.de)
Browse contents of MiSHKAS-RETRiBUTiON-keygenme-CRACKMES.DE-VERSION.zip

My second contribution to the site, spent a while on this one - algorithm sort of just came to me when I was helping a student solve a problem. Been fine tuning it for a bit -- added some little anti-tricks in this, shouldn't slow many people down - just the pure newbies.

Fishing a serial is considered a good accomplishment, though being able to make a keygen should be your main goal.

I hope you all enjoy this as much as I enjoyed making it.

My one hint to you is... Everything is done for a reason - if something seems easy, maybe it wasn't done for the reason you think it was.

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 26. Jan, 2008
Downloads: 813

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to zart »

View profile of zart »

Solutions

Solution by andrewl.us, published 23. apr, 2008; download (65 kb), password: crackmes.de or browse.

andrewl.us has rated this crackme as boring crap.

Submit your solution »

Discussion and comments

TiGa
26. Jan 2008
This KeygenMe is packed with UPX for a special reason.
soychino
27. Jan 2008
a little mistake,only check the original file,so the anti is not working.
zart
Author
27. Jan 2008
Not a mistake - this is known. Try not to give stuff away. Besides it's like stated above <<added some little anti-tricks in this, shouldn't slow many people down - just the pure newbies.>>
cosmos
31. Jan 2008
I think i reached the serial routine starting at 4017BF. But the algo seems lengthy. Its too difficult for me..
yaaara
07. Feb 2008
Yes, serial routine starts at 4017BF and it must return non zero value in EAX. I patched it and it works, but I don't think that patching is allowed :)
zart
Author
09. Feb 2008
Nope, no patching, but a brute force would definitly work... Anyone getting anywhere with this?
yaaara
17. Feb 2008
I coded a brute force loop. It didn't give me any solution for passwords of length 4 & 5. Then I stopped trying.
zart
Author
18. Feb 2008
If you look at the code enough, you should be able to make a smart brute forcer - or atleast figure out what the approx length would be for a valid code.
Spooky
18. Feb 2008
I have problem with this loop:004017DB.Also the first 5 signs.The rest I have solved , this was not so difficult :).What for a mathproblem can it be? Permutation ?
zart
Author
15. Apr 2008
No love for this one eh?
DigitalAcid
15. Apr 2008
I willll take a look at it again :).
DigitalAcid
15. Apr 2008
This is a hard one :|.
Algorithm is indeed long and i think a bruteforce is needed to solve it.
Zaphod
18. Apr 2008
I have bruteforced for 6 chars without luck. Are there more chars in a correct serial?
DigitalAcid
18. Apr 2008
It will take alot of time to even fish 1 serial, but i have a feeling i'm on the right track.

@Zaphod: i noticed that the length is not so important, but the right order of the characters is ;).
For example: "abcd" would fail, but "bcad" would work.
Zaphod
19. Apr 2008
DigitalAcid: You are right about the order of the chars, but a bruteforce should try them all, of course. And unless I have made a mistake in my bruteforcer, there must be at least 7 chars.
As this would take hours to go through, I am inclined to think there IS a fault in my bruteforcer :(
What do you say, zart?
Shism
20. Apr 2008
Well, if this just another one of those bruteforce crackmes, then count me out of this one. These are getting quite old,annoying and boring.
DigitalAcid
20. Apr 2008
I didn't have time this week-end, so i didn't try any more :/.

@Zaphod: if i'm right, then a simple bruteforcer won't work.
It's another trick from the author and that's all i'm going to say without saying too much ;).
Also, the current key i'm trying is 11 characters long, but that doesn't really matter.
However, you are probably right about the minimum length.
zart
Author
21. Apr 2008
There are two *main* parts to the algorithm. If you'd looked at it enough, you will know what i mean. The IS a minimum number of characters *persay* due two both parts of the algo being intertwined. Though there isn't a fixed length.

A simple brute forcer *could* work - but the idea behind it is to understand whats going on and either fish a serial or make a smart brute force that will solve it quickly (which should be apparent when you figure out how it's being checked)

shism: I don't believe this is "another one of those" and the way you wrote your comment makes it sound like you didn't try it... Shouldn't be too hard, shouldn't be too easy... But well - to each thier own!
andrewl.us
Moderator
28. Apr 2008
Hey zart, I have been thinking and am sorry to rate your crackme low. I think I just didn't get it. Any explanation as to what you were trying to do?
zart
Author
09. May 2008
andrew - bravo my friend! I'm sorry you felt this was a non-sense keygenme... I felt like making one to show how to... generate a smart bruteforce - opposed to how i've seen too many people just ripping source and sticking in values. Sorry if it seemed senseless, but everything was done for a specific reason ;) glad someone has solved it.

I guess i won't goto such length to make my next one confusing :)
zart
Author
09. May 2008
Oh - and i did forget to mention... I was originally making this for the PPC so some of my methods are elongated in regular ASM, though it was nice and pretty when it was in it's true form... Just figured no one would bother in that one


downloadbrowsezart's mishka tribute

Download keygenme.zip, 12 kb (password: crackmes.de)
Browse contents of keygenme.zip

One of my first keygenme's in a long time. Was made to let newbies have a chance at getting into keygenning and hopefully lead into harder and harder ones.

make a keygen, do whatever you need to for this, just submit solution and keygen

serial fishing should be extremely easy, but then again - that wasn't the point was it?

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 12. Sep, 2007
Downloads: 1412

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to zart »

View profile of zart »

Solutions

Solution by kienmanowar, published 21. jan, 2008; download (153 kb), password: crackmes.de or browse.

kienmanowar has rated this crackme as boring.

Solution by lurchi, published 23. sep, 2007; download (11 kb), password: crackmes.de or browse.

lurchi has not rated this crackme yet.

Solution by cyclops, published 23. sep, 2007; download (15 kb), password: crackmes.de or browse.

cyclops has not rated this crackme yet.

Submit your solution »

Discussion and comments

ChupaChu
21. Sep 2007
This solution is wrong.. or not completely ok!
try entering name: I was a bit faster :)
correct serial is 41 not 97 as your keygen gives out.

Also there is no 14 chars limit for name..

take look at here for what i beeleave to be correct solution to this:
http://forum.astalavista.ms/viewtopic.php?t=62045

Regards, ChupaChu!
zart
Author
22. Sep 2007
ChupaChu is correct, there is also no min of chars too.
IMPosTOR
22. Sep 2007
umm.
i try to get serial.
i think your keygen have bug.

try to user [a...z] or [0..9] then on serial just enter.
it registere lol

your algorithm someting like this
user : mahdi --->ahhdddiiii
then if i use this user ---> ma then have --->aa

now just enter serial number. 97
means user : ma - serial : 97 - it registered :-?

My registration
IMPosTOR
536870994
anybody have idea?
ChupaChu
22. Sep 2007
Impostor, i tried 0123456789 for name and just hit enter for serial.. and it is not working what you say. I think you confuzed something.

Also take notice that it is a weak keygen algo, so aa, ba,ca,da,.. will all have the same key.. its perfectly normal i guess :)
IMPosTOR
22. Sep 2007
u say its no correct ?
ma
97
or
IMPosTOR
536870994

isay just enter user name [0..9] means
user just 1
password = noting just enter
or
user just r
password = noting just enter

whats your registration message ?
ChupaChu
26. Sep 2007
Now i got it.. if one letteris netered correct serial would be 0, but also if nothing is entered, it is interpreted as zero (0) and keygen check it out as correct serial :)

Yes i think you can say it is a bug, zart will have to watch for it next time :)

Regards, ChupaChu!
SIDEBOTTOM
16. Dec 2007
Love the tunes! ;)


downloadbrowseZaZa's KeyGenMe v0.1

Download KeyGenMe.zip, 14 kb (password: crackmes.de)
Browse contents of KeyGenMe.zip

KeyGenMe v0.1 by ZaZa
Comment:
1. Written on VISUAL BASIC. NET
2. Do not obfuscated
3. Not packed

Rules:
1. Find the serial number or write a key generator
2. Write a description of the algorithm
3. Don't patch

Difficulty: 3 - Getting harder
Platform: Windows
Language: .NET

Published: 16. May, 2012
Downloads: 367

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ZaZa »

View profile of ZaZa »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ZaZa
Author
28. May 2012
Once 200 people have downloaded KeyGenMe and will not be a solution, I'll post KeyGen ...
I think so, that this KeyGenMe was too complicated...
tamaroth
Moderator
31. May 2012
It's not that hard, you just made it annoying to reverse (for instance with forbidden pasting, code is quite long and you ask us to type it in?) I also had to recompile some of my tools just so I could launch it.
ZaZa
Author
04. Jun 2012
For you it may not be difficult! But KeyGenMe downloaded by many people, but there is still no solution!
And maybe when you insert the code you use WinAPI?
tamaroth
Moderator
04. Jun 2012
Serial uses unprintable characters and I do not know how this will behave on the website, but in any case, here you go:

name: tamaroth
serial:
84e0BcCdcszmJ=c|K`j^9yhL19<}t`?nknS?6+3j4kkzg6w{xx#qk@&"oiqR!f~VElbghm -mIhT8apT4cyehzVhjwaIQpAal|~f}fQuqU.vjiH/iqgmzUt~yrPe{Unu^$r`rppsktH0{pgyn{GllyuL2i}bvdY&kz`u|\'wivly`YfspubB3yhgzbxE
tamaroth
Moderator
04. Jun 2012
Well, it seems something is lost in translation, here's a screenshot:

http://i.imgur.com/CbQ1n.png

There are few problems with the way crackme gets input serial as well as with decoding it. Because of that there are many serials that cannot be generated in the way I did it, they would have to be generated slightly differently for every name. Much simpler way would be for this crackme to take serial in base64 form for instance and then decode it, with that you could generate a correct serial for every name.

The biggest pain with this kgm is the need of writing in VisualBasic, I had no idea that the language is still in use.
ZaZa
Author
04. Jun 2012
Good work, tamaroth!

The serial number can contain non-printable characters and CRC calculation has not been tested for a length of 8 characters. This is my flaw! I'm sorry...

And Visual Basic not much different from C++, especially in Visual Studio .Net, as it still compiles to IL-code!

Soon I'll post a KeyGen... Thanks to all!!
tamaroth
Moderator
05. Jun 2012
You can download my keygen, patched crackme (so you can run it with tools in the background and you can paste the key) and the source of my keygen here:

http://tamaroth.eu/crkme/keymaker_for_zaza_keygenme.zip
vinaybhaskar
05. Jun 2012
sir , which language use to crack a software


downloadbrowseZaZa's ZaZa's crackme 1

Download CrackMe.zip, 80 kb (password: crackmes.de)
Browse contents of CrackMe.zip

1. Need a KeyGen...
2. No Patch

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: (Visual) Basic

Published: 12. Jan, 2008
Downloads: 243

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZaZa »

View profile of ZaZa »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseZephyrous's crackme #1

Download zeph1.zip, 11 kb (password: crackmes.de)
Browse contents of zeph1.zip

simple name/serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Feb, 2003
Downloads: 2113

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zephyrous »

View profile of Zephyrous »

Solutions

Solution by morecode, published 01. jul, 2014; download (288 kb), password: crackmes.de or browse.

morecode has not rated this crackme yet.

Solution by stingduk, published 24. apr, 2003; download (20 kb), password: crackmes.de or browse.

stingduk has not rated this crackme yet.

Solution by _RiPTiDE_, published 23. mar, 2003; download (16 kb), password: crackmes.de or browse.

_RiPTiDE_ has not rated this crackme yet.

Solution by BadSector, published 01. mar, 2003; download (5 kb), password: crackmes.de or browse.

BadSector has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseZephyrous's crackme #2

Download zeph2.zip, 10 kb (password: crackmes.de)
Browse contents of zeph2.zip

serial only

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Feb, 2003
Downloads: 1572

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zephyrous »

View profile of Zephyrous »

Solutions

Solution by MaBi, published 30. aug, 2003; download (11 kb), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

Solution by _pusher_, published 28. feb, 2003; download (20 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZephyrous's crackme #3

Download zeph3.zip, 14 kb (password: crackmes.de)
Browse contents of zeph3.zip

name/serials

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Apr, 2003
Downloads: 1539

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zephyrous »

View profile of Zephyrous »

Solutions

Solution by MaBi, published 28. mar, 2006; download (12 kb), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

Solution by OorjaHalT, published 16. apr, 2003; download (2 kb), password: crackmes.de or browse.

OorjaHalT has not rated this crackme yet.

Solution by _pusher_, published 12. apr, 2003; download (2 kb), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Solution by human_thought, published 12. apr, 2003; download (5 kb), password: crackmes.de or browse.

human_thought has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments



downloadbrowseZephyrous's crackme #4

Download zeph4.zip, 11 kb (password: crackmes.de)
Browse contents of zeph4.zip

name/serial

Difficulty: 3 - Getting harder
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. May, 2003
Downloads: 1313

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zephyrous »

View profile of Zephyrous »

Solutions

Solution by MaBi, published 30. aug, 2003; download (14 kb), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

Solution by bundy, published 25. jun, 2003; download (8 kb), password: crackmes.de or browse.

bundy has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZephyrous's crackme #5

Download zeph5.zip, 2 kb (password: crackmes.de)
Browse contents of zeph5.zip

keyfile crackme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 21. Oct, 2003
Downloads: 1474

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zephyrous »

View profile of Zephyrous »

Solutions

Solution by MaBi, published 30. may, 2006; download (32 kb), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

Solution by kao, published 22. oct, 2003; download (7 kb), password: crackmes.de or browse.

kao has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZero's CESD DVL Assessment #1

Download CESD_Assessment01.zip, 662 kb (password: crackmes.de)
Browse contents of CESD_Assessment01.zip

Instructions inside! DVL ONLY!

Difficulty: 1 - Very easy, for newbies
Platform: DVL - Damn Vulnerable Linux
Language: C/C++

Published: 20. Dec, 2006
Downloads: 1326

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Zero »

View profile of Zero »

Solutions

Solution by CypherXero, published 02. mar, 2007; download (779 b), password: crackmes.de or browse.

CypherXero has rated this crackme as quite nice.

Solution by digitalbyte, published 23. feb, 2007; download (3 kb), password: crackmes.de or browse.

digitalbyte has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZero's CESD DVL Assessment #2

Download CESD_Assessment02.zip, 663 kb (password: crackmes.de)
Browse contents of CESD_Assessment02.zip

Instructions inside! DVL ONLY!

Difficulty: 1 - Very easy, for newbies
Platform: DVL - Damn Vulnerable Linux
Language: C/C++

Published: 20. Dec, 2006
Downloads: 826

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zero »

View profile of Zero »

Solutions

Solution by digitalbyte, published 13. feb, 2007; download (8 kb), password: crackmes.de or browse.

digitalbyte has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZero's CESD DVL Assessment #3

Download CESD_Assessment03.zip, 662 kb (password: crackmes.de)
Browse contents of CESD_Assessment03.zip

Instructions inside! DVL ONLY!

Difficulty: 1 - Very easy, for newbies
Platform: DVL - Damn Vulnerable Linux
Language: C/C++

Published: 20. Dec, 2006
Downloads: 1060

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zero »

View profile of Zero »

Solutions

Solution by digitalbyte, published 19. feb, 2007; download (9 kb), password: crackmes.de or browse.

digitalbyte has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZero's CESD DVL Assessment #4

Download CESD_Assessment04.zip, 662 kb (password: crackmes.de)
Browse contents of CESD_Assessment04.zip

Instructions inside! DVL ONLY!

Difficulty: 2 - Needs a little brain (or luck)
Platform: DVL - Damn Vulnerable Linux
Language: C/C++

Published: 20. Dec, 2006
Downloads: 861

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zero »

View profile of Zero »

Solutions

Solution by digitalbyte, published 23. feb, 2007; download (5 kb), password: crackmes.de or browse.

digitalbyte has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZero's CESD DVL Assessment #5

Download CESD_Assessment05.zip, 662 kb (password: crackmes.de)
Browse contents of CESD_Assessment05.zip

Instructions inside! DVL ONLY!

Difficulty: 2 - Needs a little brain (or luck)
Platform: DVL - Damn Vulnerable Linux
Language: C/C++

Published: 20. Dec, 2006
Downloads: 900

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zero »

View profile of Zero »

Solutions

Solution by digitalbyte, published 23. feb, 2007; download (2 kb), password: crackmes.de or browse.

digitalbyte has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZero's ZeroMakesPiPi

Download zeromakespipi.zip, 14 kb (password: crackmes.de)
Browse contents of zeromakespipi.zip

A small math problem

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Jul, 2003
Downloads: 2692

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to Zero »

View profile of Zero »

Solutions

Solution by CuTedEvil, published 01. aug, 2003; download (2 kb), password: crackmes.de or browse.

CuTedEvil has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZero14x's Zero14x'KeyGenMe1

Download Keygenme1_zero14x.zip, 7 kb (password: crackmes.de)
Browse contents of Keygenme1_zero14x.zip

Rules:

No patching
No bruteforcing
No Self-Keygenning
No Reflector

Greets Zero14x

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: .NET

Published: 28. Jun, 2009
Downloads: 962

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to Zero14x »

View profile of Zero14x »

Solutions

Solution by TwinkleBit, published 14. sep, 2009; download (150 kb), password: crackmes.de or browse.

TwinkleBit has not rated this crackme yet.

Solution by MCxCodex, published 07. jul, 2009; download (8 kb), password: crackmes.de or browse.

MCxCodex has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

Anton Troskie
03. Jul 2009
Ummmm..... and there is silence
KernelJ
06. Jul 2009
I find the no reflector rule to be inhibitive to progress, especially since there are other tools which do similar, or even an IL disassembler would be fine. I already have a solution using it... Self keygenning would be a good exercise too, but that's not allowed either. Kinda no point in this keygenme if you stick to the rules.
Zero14x
Author
11. Jul 2009
Ahh glad to see its solved , good job MCxCodex

@kernelj
i was on vacation so i couldn't react , well for the self keygenning , that would be to easy to do so i keep it at No Self-Keygenning , for the reflector , ok you can use ildasm but not a real reflector , as you would just see all the code in a reflector and then you could just copy/paste it,wich would be to simple :)
s0l_ir0n
15. Dec 2009
^Zero14x
i think ildasm needed only for patching, not for keygening


downloadbrowseZeroCoder's crackme #11

Download zc_cm11.zip, 3 kb (password: crackmes.de)
Browse contents of zc_cm11.zip

a little piece of evidence can help you ...

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Jul, 2002
Downloads: 1675

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by cronos, published 11. jul, 2002; download (73 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroCoder's crackme #11

Download zc_cm11.zip, 3 kb (password: crackmes.de)
Browse contents of zc_cm11.zip

name/serial

Difficulty: 7 - Very hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2000
Downloads: 2552

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by cronos, published 01. sep, 2000; download (73 kb), password: crackmes.de or browse.

cronos has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroCoder's crackme #12

Download zc_cm12.zip, 845 b (password: crackmes.de)
Browse contents of zc_cm12.zip

?

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 01. Sep, 2000
Downloads: 2107

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

TaGaDaPaF!
03. May 2005
Hello :) I've tried to bruteforce the algo with numbers and a dictionnary, no luck.
Is there anything to do beside bruteforcing ? (it would take years...)
Sinclaire
03. May 2005
Well, judging from the rating the autour has set for it, therefore bf it is not very applicable, and do you think bf was the way ?, then i think you misunderstood the purpose of the challense, break the protection by explaining how it works, not just to get a serial or whatever it wants, i suggest you analyse it more (i.e. static analysis), and good luck.
TaGaDaPaF!
03. May 2005
Well... I know how the algo works, but i can't figure out how to reverse it. It compute a hash from the name, therefore it seems impossible to reverse it. I will try some other way to break it an other day :p
ZeroCoder
Author
04. May 2005
hi crackers-brothers. why you won't use random bruteforce attak?

tips: true password of 10chars
TaGaDaPaF!
04. May 2005
Heh ... bruteforcing...

Current Serial: 0QB6YmyrNC Rate: 415910 Serial/sec
Current Serial: Ab3QBCgH81 Rate: 417196 Serial/sec

It will take me 60000years for the worst case :) maybe i will be very lucky and have it in 2 years !

I feel stupid :)
cronos
17. May 2005
perhaps there is a shortcut, like in zerocoders #11 which had a 16-byte key ?
cronos
18. May 2005
well, i had a look. i don't see any shortcuts at the moment. i tried a bruteforce using the output of jtr with a big set of rules and didn't manage to crack it. my general bruteforcer for this is a lot slower than yours (even taking an early exit strategy). i was hoping to see some correlation between input bits and output bits and use a more intelligent approach but i can't find one....
TaGaDaPaF!
18. May 2005
This was my idea:
the serial length is 10 chars, the function procuce a hash of 10 bits.
I start with a choosen serial, hash it, generate a serial from the hash (and this is *very* fast), hash it, ... and so on.
I log a serial every 60secs in a file and an other program that i launch manually verifies if the main program has not gone into a loop.

I've stopped because it looked endless... maybe there is something smart to notice ! ( oh ! maybe not... )

I will look it again in a while, i will have a fresh look on it ;)


downloadbrowseZeroCoder's crackme #14

Download zc_cm14.zip, 1 kb (password: crackmes.de)
Browse contents of zc_cm14.zip

find the protection...

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2001
Downloads: 3070

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by code_inside, published 11. oct, 2001; download (3 kb), password: crackmes.de or browse.

code_inside has not rated this crackme yet.

Solution by detten, published 11. oct, 2001; download (4 kb), password: crackmes.de or browse.

detten has not rated this crackme yet.

Solution by figugegl, published 11. oct, 2001; download (3 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Solution by zairon, published 11. oct, 2001; download (1 kb), password: crackmes.de or browse.

zairon has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroCoder's crackme #15

Download zc_cm15.zip, 2 kb (password: crackmes.de)
Browse contents of zc_cm15.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Mar, 2002
Downloads: 2354

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by figugegl, published 30. mar, 2002; download (18 kb), password: crackmes.de or browse.

figugegl has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroCoder's crackme v10.0

Download xg_cm10.zip, 911 b (password: crackmes.de)
Browse contents of xg_cm10.zip

password

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Jul, 2003
Downloads: 1987

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by andrewl.us, published 14. jul, 2009; download (13 kb), password: crackmes.de or browse.

andrewl.us has not rated this crackme yet.

Submit your solution »

Discussion and comments

pants
21. Sep 2005
As usual, a _beautiful_ crackme by ZeroCoder.

@zc - solution on it's way to you... :)

/pants.
ZeroCoder
Author
01. Apr 2006
hehe... thanks

but i don't see solution... ;)
pants
03. Apr 2006
Nice to see you still here. Solution was sent last september, usual email addrs (check pm....)
ZeroCoder
Author
03. Apr 2006
hehe... pass it no sol :)))
pants
07. Apr 2006
Ah, you mean a tutorial - I don't do those. The world already has it's share of badly written tutorials.

I will, however, help with vague clues if people ask.

"If I am given a formula, and I am ignorant of its meaning, it cannot teach me anything, but if I already know it what does the formula teach me?" - St Augustine

/pants.


downloadbrowseZeroCoder's crackme v13.0

Download xg_cm13.zip, 2 kb (password: crackmes.de)
Browse contents of xg_cm13.zip

password

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Jul, 2003
Downloads: 1822

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by foenix, published 15. aug, 2005; download (33 kb), password: crackmes.de or browse.

foenix has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroCoder's crackme v16.0

Download xg_cm16.zip, 6 kb (password: crackmes.de)
Browse contents of xg_cm16.zip

username, serial, checkbox

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 28. Jul, 2003
Downloads: 1912

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by stan4oo, published 02. jul, 2004; download (15 kb), password: crackmes.de or browse.

stan4oo has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroCoder's crackme v17.0

Download xg_cm17.zip, 3 kb (password: crackmes.de)
Browse contents of xg_cm17.zip

password, one password!

Difficulty: 8 - *VERY VERY* hard
Platform: Unspecified/other
Language: Unspecified/other

Published: 27. Jul, 2003
Downloads: 2025

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by stan4oo, published 14. jul, 2004; download (7 kb), password: crackmes.de or browse.

stan4oo has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroCoder's crackme v18.0

Download xg_cm18.zip, 1 kb (password: crackmes.de)
Browse contents of xg_cm18.zip

find protection

Difficulty: 5 - Professional problem to solve
Platform: Unspecified/other
Language: Unspecified/other

Published: 09. Aug, 2003
Downloads: 2200

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by bRaiN_faKKer, published 09. mar, 2006; download (49 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments

pxor
09. Jun 2005
Yo anyone here try to crack this one yet ? looks nasty
i think im close but there is something that i dont know ...

if u tryed this on please contact me pxor@go2.pl TIA
ap0x
12. Jun 2005
.bornofobia solved this one, and Yes it is nasty. You must write a bruteforcer to solve it. But it will take ages because filename must is 12 chars long, so forget it!
pxor
12. Jun 2005
i cant even find correct hash from name and file extension that will pass the comparision of proc thats check is file name and file extension or shit from comman line is correct all values that i find and that passed this proc produce garbages and bruteforce method tooks about 2 years on my pc :D there must be some smarter method
ZeroCoder
Author
15. Jun 2005
hehe..
.bonofobia - the best :))

ok, pxor for you (and all other peoples) tips: .pif
ap0x
16. Jun 2005
Yea I kind a figured that one out my self, but bruteforceing is still nessesary. I mean bornofobia was luky to find a colision... But that is not the real filename, is it? :)
ZeroCoder
Author
17. Jun 2005
yes, not real filename...

but .bonofobia know true name ;))
ap0x
18. Jun 2005
What about i send you my bruteforcer, and you give me the correct file name, so I can finaly sleep at night :)))
pants
19. Jun 2005
I haven't looked at #18 yet, but it sounds similar to #19 - if so then using a GA will help. (GA on #19 finds the pass quite quickly (~1 second with similar keyspace)).
ZeroCoder
Author
21. Jun 2005
hahahah...

2apox: you can send me any bruterforce and other @@@, but if you can't find correct filename, you not receive true filename!!!

2pants: ah, you best, you know all... but i can't see any your solution for any my crackmes... ok, or send password for #19.. show me. don't f#ck brain.

.bonofobia solved it, and find correct filename... but not true!!!
pants
22. Jun 2005
I'll bite :)

Like you I don't write solutions, it's just for fun - but I will help where I can (like here). GA wasn't necessary, but was fun to write and works very well.

I enjoy your crackmes - keep them coming :)

/pants.


( SPOILER: pass for #19 is somewhere on this page ...
hxxp://www.anekdot.ru:8084/an/an0410/f041031.html )
ZeroCoder
Author
22. Jun 2005
ok..

hmm... anekdot.ru???
pants
02. Jul 2005
I took another look at #18 today (didn't work on w2k before, needs PE header patch).

@pxor & ap0x:

This can be solved without BF.

Part2 can be done on paper.
Part1 is helped by GA - but produces too *many* valid solutions (100's (so far) of valid collisions produce working messagebox). Narrowing of search space (ie knowing correct number of chars between '\' and 'if' would help....)

Don't give in - it's a nice crackme :)


@ZeroCoder:

Yes, pass for #19 is on there - I have no idea what it means (couldn't find a translation) :)
asept!c
05. Jul 2005
Got a question-regarding that hint ".pif". So if we don't enter any arguments in the command line crackme will process it's filename and replace *\* from the start of the path with *"* and that means it will process in second part *pif"* but *pif"* has no valid solutions then.
So my question is do we enter arguments or we just change the filename (then every filename will have *"* processed in crackme algo, else it will have last byte of the argument entry processed)? If we change just the filename then the extension is not .pif but something else?!
ZeroCoder
Author
17. Aug 2005
ohh.. pants cracked and this


downloadbrowseZeroCoder's CrackMe v19.0

Download xg-cm190.zip, 6 kb (password: crackmes.de)
Browse contents of xg-cm190.zip

encode file or find password...

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Assembler

Published: 16. Nov, 2004
Downloads: 1674

Rating

Votes: 3
Crackme is boring crap.

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

ZeroCoder
Author
16. Aug 2005
pants encode cm....

ehh... :))

ps respect


downloadbrowseZeroCoder's crackme v20.0

Download xg-cm20.zip, 2 kb (password: crackmes.de)
Browse contents of xg-cm20.zip

find password...

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 04. Nov, 2004
Downloads: 1768

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

pants
23. Apr 2006
@zc - thank, very interesting cm :) (Solution in pm)
ZeroCoder
Author
23. Apr 2006
yeahhh.... true... :\

pants - good cracker ;) - respect
Ox87k
23. Apr 2006
pants, why don't u write a solution? 1234 download and only one solution in pm! ;)
pants
21. Jun 2006
@ Ox87k - drunk answer was posted on h**p://www.crackmes.de/users/zerocoder/crackme_v10.0/ (post #5).

less drunk answer: If you need a nudge in the right direction just pm - I'd be happy to help.


downloadbrowseZeroCoder's crackme v21.0

Download xg-cm210.zip, 2 kb (password: crackmes.de)
Browse contents of xg-cm210.zip

find password...

crackme very slow :(

Difficulty: 6 - Hard, for very professionals only
Platform: Windows
Language: Assembler

Published: 26. Dec, 2007
Downloads: 771

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

pants
06. Jan 2008
Good to see you back with another classic, zc.

btw - crackme not slow :)
ZeroCoder
Author
06. Jan 2008
o... pants you here, hello :)

:)) but not quick
Spooky
27. Jan 2008
solution possible without bruteforce ? it looks like an handmade hashalgo... or what else ?
ZeroCoder
Author
31. Jan 2008
:)

I think, that it are impossible.

This crackme the answer to that excrement, which here are uploaded (90 %) recently (2-3 months)...

2coders: think more, have new ideas. Do not use the standard, it is not interesting.


downloadbrowseZeroCoder's crackme v7.0

Download xg_cm07.zip, 749 b (password: crackmes.de)
Browse contents of xg_cm07.zip

password

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Jul, 2003
Downloads: 2851

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by kRio, published 18. mar, 2004; download (6 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroCoder's crackme v8.0

Download xg_cm08.zip, 1018 b (password: crackmes.de)
Browse contents of xg_cm08.zip

password

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Jul, 2003
Downloads: 2517

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by kRio, published 20. mar, 2004; download (7 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroCoder's crackme v9.0

Download xg_cm09.zip, 902 b (password: crackmes.de)
Browse contents of xg_cm09.zip

password

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. Jul, 2003
Downloads: 2349

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to ZeroCoder »

View profile of ZeroCoder »

Solutions

Solution by kRio, published 30. mar, 2004; download (10 kb), password: crackmes.de or browse.

kRio has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsezeronet.l.'s crackme #3

Download zeronet_crackme3.zip, 173 kb (password: crackmes.de)
Browse contents of zeronet_crackme3.zip

name/serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 24. Jun, 2001
Downloads: 3577

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zeronet.l. »

View profile of zeronet.l. »

Solutions

Solution by luucorp, published 16. dec, 2002; download (2 kb), password: crackmes.de or browse.

luucorp has not rated this crackme yet.

Solution by sphinx, published 24. jun, 2001; download (3 kb), password: crackmes.de or browse.

sphinx has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsezeronet.l.'s crackme #4

Download zeronet_crackme4.zip, 184 kb (password: crackmes.de)
Browse contents of zeronet_crackme4.zip

nag+serial

Difficulty: 6 - Hard, for very professionals only
Platform: Unspecified/other
Language: Unspecified/other

Published: 11. Oct, 2001
Downloads: 1689

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zeronet.l. »

View profile of zeronet.l. »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowsezerOOne's Crackme 1

Download zeroonecrackme1.zip, 35 kb (password: crackmes.de)
Browse contents of zeroonecrackme1.zip

Shell / Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1675

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zerOOne »

View profile of zerOOne »

Solutions

Solution by MaBi, published 05. apr, 2004; download (961 b), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

Solution by _pusher_, published 15. sep, 2002; download (310 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsezerOOne's Crackme 2

Download zeroonecrackme2.zip, 35 kb (password: crackmes.de)
Browse contents of zeroonecrackme2.zip

Shell / Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1544

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zerOOne »

View profile of zerOOne »

Solutions

Solution by MaBi, published 05. apr, 2004; download (1 kb), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

Solution by _pusher_, published 15. sep, 2002; download (289 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsezerOOne's Crackme 3

Download zeroonecrackme3.zip, 35 kb (password: crackmes.de)
Browse contents of zeroonecrackme3.zip

Name / Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1596

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zerOOne »

View profile of zerOOne »

Solutions

Solution by MaBi, published 05. apr, 2004; download (508 b), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

Solution by _pusher_, published 15. sep, 2002; download (319 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsezerOOne's Crackme 4

Download zeroonecrackme4.zip, 35 kb (password: crackmes.de)
Browse contents of zeroonecrackme4.zip

Name / Serial

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1557

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zerOOne »

View profile of zerOOne »

Solutions

Solution by MaBi, published 05. apr, 2004; download (720 b), password: crackmes.de or browse.

MaBi has not rated this crackme yet.

Solution by _pusher_, published 15. sep, 2002; download (346 b), password: crackmes.de or browse.

_pusher_ has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroTen's CrackMe_KeyGenMe_by_ZeroTen_#1

Download CrackMe_KeyGenMe_by_ZeroTen_#1.zip, 341 kb (password: crackmes.de)
Browse contents of CrackMe_KeyGenMe_by_ZeroTen_#1.zip

Easy Crackme//KeyGenme.
=======================
Try to find a valid Key for your name.
NO PATCHING!

ZeroTen

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 10. Jan, 2008
Downloads: 1210

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to ZeroTen »

View profile of ZeroTen »

Solutions

Solution by kienmanowar, published 17. jan, 2008; download (152 kb), password: crackmes.de or browse.

kienmanowar has rated this crackme as quite nice.

Solution by Computer_Angel, published 17. jan, 2008; download (9 kb), password: crackmes.de or browse.

Computer_Angel has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

R4Yx
10. Jan 2008
Yeah cracked it :)

Soulution postet.
R4Yx
10. Jan 2008
btw nice crackme good for beginners
ZeroTen
Author
12. Jan 2008
163 Downloads and nobody else could do it? =/
Encrypto
12. Jan 2008
well im writing up a solution so.. lol :) its easy .. as R4Yx said its really good for newbies like me :)
kienmanowar
15. Jan 2008
Huh i try to analyze this keygenme, i found the a solution for my username :

Username : kienmanowar
Password : 29369
Serial : 14707

I think this keygenme no so easy for newbie, i will try to analyze and write the solution :|
Computer_Angel
16. Jan 2008
got ya, i'll post the solution soon
kienmanowar
16. Jan 2008
Submited my solution!! :)

Regards


downloadbrowseZeroZero's Madness

Download madness.zip, 224 kb (password: crackmes.de)
Browse contents of madness.zip

Keygen This, Can U ?

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. May, 2004
Downloads: 1059

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to ZeroZero »

View profile of ZeroZero »

Solutions

Solution by D4ph1, published 24. oct, 2005; download (279 kb), password: crackmes.de or browse.

D4ph1 has not rated this crackme yet.

Solution by Lesco, published 20. oct, 2005; download (268 kb), password: crackmes.de or browse.

Lesco has not rated this crackme yet.

Submit your solution »

Discussion and comments

D4ph1
21. Oct 2005
Lesco the keygen doesn't work for me... It generates a random string somewhere in the serial.
Its not so hard to program a keygenerator of this crackme that you need to self-keygen it! And by the way, author says only keygen is allowed not self-keygen! Am I so nerd or what?o_O
My solution is on the way!:)
Lesco
21. Oct 2005
I think a self-keygen is also a keygen.
The description said, i should make a keygen. By other crackmes patching is also forbidden but selfkeygens are accepted too.
Yes it's not so hard to keygen but self keygen is the faster way.
I don't know why it doesn't work for you.
Does anyone else also have problems?
TDC[NL]
23. Oct 2005
Yep, here it doesn't work either...
code_inside
23. Oct 2005
Here the "keygen" works ;)
jB_
23. Oct 2005
Same as code_inside :)
D4ph1
24. Oct 2005
Well, more specific : If you press the "Check" button once the serial that appeared in the box is the real one. But if you press more times the button with same Name, each time a different serial is generated. This happens in my PC
code_inside
24. Oct 2005
I've checked the Keygen again and entered my name (CoDe_InSiDe) and then pressed the button "Check" a lot of times and it doesn't give me multiple serials, just 1 valid serial.
But then I entered your name (D4ph1) and pressed the button "Check" a lot of times and you're right, the serial changes everytime... :D
Shism
24. Oct 2005
doesn't on mine
D4ph1
25. Oct 2005
Wow! My name must be more complex than i thought!:)


downloadbrowseZeroZero's MiraclE

Download miracle.zip, 62 kb (password: crackmes.de)
Browse contents of miracle.zip

Password|Win32ASM|Easy

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Unspecified/other

Published: 14. Jul, 2004
Downloads: 5347

Rating

Votes: 4
Crackme is nothing special.

Rate this crackme:

Send a message to ZeroZero »

View profile of ZeroZero »

Solutions

Solution by student, published 26. nov, 2004; download (2 kb), password: crackmes.de or browse.

student has not rated this crackme yet.

Solution by ManWithNoName, published 27. sep, 2004; download (1 kb), password: crackmes.de or browse.

ManWithNoName has not rated this crackme yet.

Solution by xyzero, published 15. jul, 2004; download (8 kb), password: crackmes.de or browse.

xyzero has not rated this crackme yet.

Solution by m@rio_crk, published 15. jul, 2004; download (2 kb), password: crackmes.de or browse.

m@rio_crk has rated this crackme as nothing special.

Solution by stan4oo, published 15. jul, 2004; download (5 kb), password: crackmes.de or browse.

stan4oo has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

bboffin
09. Mar 2008
Great crackme. A nice step up from other beginner crackmes!!!
D*Nison
15. Jul 2009
what a great thing GetDlgitemTextA is the beginning of many program crackings start at this
th3flood
24. Jan 2010
Very nice crackme. Thank you!
tal170
19. Jan 2013
Solution
http://pastebin.com/tBNFTSgp
tarequlcrack
07. Dec 2014
what is the password for source?
conflux
05. Jun 2015
Hi!
I used Ida pro and just searched for ref strings, then looked at the map and change *** to *** (i dont want to give too much spoilers ;) ) in a hex editor.

Great crackme!
aldeid
05. Dec 2015
My solution posted here: https://www.aldeid.com/wiki/Solution-ZeroZero-MiraclE
poole1994
11. Aug, 18:37
Well within reach. This was my first crackme and I really enjoyed it (especially once I had actually cracked it obviously!)
SandboxEscaper
20. Aug, 19:49
Thanks, pretty easy, but a good start for newbies! Short write-up that I wrote while going through the dissassembly: http://thomas-vanhoutte.blogspot.be/2016/08/crackmesde-solutions-1-analysis-of.html


downloadbrowseZeroZero's X-Prime

Download x_prime.zip, 212 kb (password: crackmes.de)
Browse contents of x_prime.zip

Try This ; Try X-Prime.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Unspecified/other
Language: Unspecified/other

Published: 30. May, 2004
Downloads: 1042

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ZeroZero »

View profile of ZeroZero »

Solutions

Solution by Oorja-HalT, published 05. jun, 2004; download (2 kb), password: crackmes.de or browse.

Oorja-HalT has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowseZeroZero's ZeroZero Crackme#1 .:VB:.

Download crackme1.zip, 68 kb (password: crackmes.de)
Browse contents of crackme1.zip

Patch it if you can .:VB:.

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 01. Feb, 2004
Downloads: 891

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to ZeroZero »

View profile of ZeroZero »

Solutions

Solution by ExpertDUKE, published 17. feb, 2004; download (70 kb), password: crackmes.de or browse.

ExpertDUKE has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsezhackerteam's keyfile

Download keyfile.zip, 128 kb (password: crackmes.de)
Browse contents of keyfile.zip

Keyfile

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: Unspecified/other

Published: 26. Oct, 2002
Downloads: 1568

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zhackerteam »

View profile of zhackerteam »

Solutions

Solution by Exhuman, published 27. oct, 2002; download (1 kb), password: crackmes.de or browse.

Exhuman has not rated this crackme yet.

Solution by bRaiN_faKKer, published 26. oct, 2002; download (2 kb), password: crackmes.de or browse.

bRaiN_faKKer has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsezhackerteam's vbcrackme 1

Download crackme.zip, 8 kb (password: crackmes.de)
Browse contents of crackme.zip

vbcrackme

Difficulty: 1 - Very easy, for newbies
Platform: Unspecified/other
Language: (Visual) Basic

Published: 18. Oct, 2002
Downloads: 1426

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zhackerteam »

View profile of zhackerteam »

Solutions

Solution by Shism, published 11. oct, 2004; download (8 kb), password: crackmes.de or browse.

Shism has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsezionz's Zi - crakme

Download Zi_crakme.zip, 472 kb (password: crackmes.de)
Browse contents of Zi_crakme.zip

This is my first crakme, its written in BlitzBasic, i was not able to crack this :(.
Note: Consider it cracked if it accept any serial, not finding the right one.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 01. Jan, 2005
Downloads: 3048

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zionz »

View profile of zionz »

Solutions

Solution by pulse, published 02. jan, 2005; download (1 kb), password: crackmes.de or browse.

pulse has not rated this crackme yet.

Solution by [FiS], published 02. jan, 2005; download (1 kb), password: crackmes.de or browse.

[FiS] has not rated this crackme yet.

Submit your solution »

Discussion and comments



downloadbrowsezionz's Zi - Crakme V2

Download zi_crackme_v2.zip, 472 kb (password: crackmes.de)
Browse contents of zi_crackme_v2.zip

This is my second crackme,this one is completly different from the first, i think this one is more difficult.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 04. Jan, 2005
Downloads: 1506

Rating

Votes: 3
Crackme is quite bad.

Rate this crackme:

Send a message to zionz »

View profile of zionz »

Solutions

Solution by DaXXoR 101, published 15. mar, 2005; download (76 kb), password: crackmes.de or browse.

DaXXoR 101 has rated this crackme as nothing special.

Submit your solution »

Discussion and comments



downloadbrowsezkp0s's "zkp0s's dummy crackme 1"

Download 001.zip, 186 kb (password: crackmes.de)
Browse contents of 001.zip

For linux and windows.
Simple, but a twist: it uses the D ABI.
Think it is different (i used reals);
Blame me if you want.

Difficulty: 3 - Getting harder
Platform: Multiplatform
Language: Unspecified/other

Published: 05. Apr, 2009
Downloads: 160

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zkp0s »

View profile of zkp0s »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

T.0.R.N.A.D.0.
05. Apr 2009
BitDefender does no allow me to download this crackme. :(

Might be a *false* positive. ?!
kao
05. Apr 2009
Unkeygenable using normal methods because:
1) it generates 2 random real numbers.
2) it will show them on screen like this: "PRODUCT = 4.18039e+09 ,VENDOR = 4.06373e+09".
3) We need to do EXACT math on those 2 numbers but they are not shown with required precision.

The only remaining options are patch or serial sniffer/self-keygen.


downloadbrowseZloY's ZloY Crackme 4 #Hard !

Download Crackme4_final.zip, 279 kb (password: crackmes.de)
Browse contents of Crackme4_final.zip

Very Very Hard !
P.S Packed Upx 2.93w for minimise size !

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: Borland Delphi

Published: 26. Mar, 2007
Downloads: 465

Rating

No votes yet.
Rate this crackme:

Send a message to ZloY »

View profile of ZloY »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments



downloadbrowseznycuk's CracKme#2 "Find my Passw0rd"

Download CracKmE#2_Find_My_Password.zip, 97 kb (password: crackmes.de)
Browse contents of CracKmE#2_Find_My_Password.zip

Hi,

This is my crackme # 2 "Find my passw0rd".
In this one, i've try to make the job a little harder.

Code: ASM
Protection: Custom
Level: 2

Objectives:

_ Unpack if needed
_ Find the password
_ submit a tuto

Rules:
Patching not allowed...

tested on WinXP SP2 but should work on SP1 and Win2K.

Good work !

Znycuk

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows 2000/XP only
Language: Assembler

Published: 10. May, 2006
Downloads: 1311

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to znycuk »

View profile of znycuk »

Solutions

Solution by indomit, published 14. may, 2006; download (6 kb), password: crackmes.de or browse.

indomit has not rated this crackme yet.

Solution by red477, published 14. may, 2006; download (6 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Submit your solution »

Discussion and comments

red477
09. May 2006
nice one,znycuk.well done!!! I find you:)
solution is coming....
indomit
09. May 2006
I find it :) Nice crackme, znycuk, but your password can be composed by @ only :)
znycuk
Author
09. May 2006
@red477:
damn ! , it was beaten really fast... good work red477...
waiting for your solution ;)
Do you find, where was the password ?, i mean where it is stored.

@indomit
omg ! you're right !
i have to take a look at the serial checking algo...
too bad...

btw, thanks for ur comments, guys.
zairon
Moderator
10. May 2006
New fixed version of the crackme uploaded.
znycuk
Author
10. May 2006
Sorry for the bug, guyz :(
i've fixed it yesterday, thanx indomit for the bug reporting.

@Zairon:
Thanx
red477
10. May 2006
@znycuk,
I cannot catch you very much,sorry for my bad english.I didnot find where the password stores,but only find these data in the crackme file:
5AFF...FEFF
If you mean this.
Regards,
BTW:Soution submitted,hope it won't be rejected.:D
znycuk
Author
10. May 2006
That was not in the given objectives,
but I wish that somebody be able to answer this:
_Explain where is stored the password.
and maybe:
_Define which technique was used to store the password.
indomit
11. May 2006
let's see again ;)
indomit
11. May 2006
well_done_I_find_it ;)
now I'll write a tut :)
znycuk
Author
14. May 2006
G00D W0rk guys !
It seems that i really have to work on my packer project, btw it is my first try at coding a packer so...

Well, finally i will answer my own question :-)

The password was stored in the 24bit bitmap using LSB encoding steganographic technique...

Thanx for ur work.
red477
14. May 2006
znycuk,thanks for your explanation,really nice.It was really a good time playing with your crackme:)

Looking forward to your Packer and good luck with that.

Regards.
Ank83
15. May 2006
Hi.

I read the indomit solution and it was quite nice.

Hint: indomit removing a hardware breakpoint:
Debug\Hardware BreakPoints\... Then delete the breakpoint that you set up.

Best Regards
Ank83
indomit
15. May 2006
Oh, thanks Ank83 :))))


downloadbrowseznycuk's cracKme#3

Download CrackMe#3.zip, 65 kb (password: crackmes.de)
Browse contents of CrackMe#3.zip

Hi,

Here is cracKme#3, i think this one will be hard for real newbies.
But not for the good reversers from crackmes.de :-)

I wish that you will have fun defeating it !

Note: My RDG Packer Detector seems to have a false positive on it,
it considers this file being packed with UG2002 Cruncher v0.3b3: That's not true !

======================
Code: ASM
Protection: Custom
Level: 3 (maybe)
======================

Objectives:

_ Unpack if needed
_ Make a keygen
_ submit a tuto

======================
Rules:
Patching the goodboy jump is not allowed...



tested on WinXP SP2 but should work on SP1 and Win2K.

Good work !

Znycuk

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 17. Jun, 2006
Downloads: 1226

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to znycuk »

View profile of znycuk »

Solutions

Solution by aallove, published 25. jun, 2006; download (10 kb), password: crackmes.de or browse.

aallove has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
17. Jun 2006
very g0od j0b man! ;)
The AntiDebug tricks make the code a really jungle!
I find the serial for my name, i try to understand how to make it. Thanks!
znycuk
Author
17. Jun 2006
thanx Ox87k,
yes, serial fishing is really easy on this one...
But a keygen is required ;)
Ox87k
17. Jun 2006
the only think.. i find some difficult to unpack it, i'm working on packed exe :(
l0calh0st
17. Jun 2006
Good work znycuk....i think it can be keygenned without unpacking??
Ank83
17. Jun 2006
Hi
When I try to download it, Kaspersky says that this is a visus infected file. Is it safe to download it ?
Best Regards
Ank83
HMX0101
17. Jun 2006
I can't unpack it!, some hints?
znycuk
Author
17. Jun 2006
@Ank83
Yes, Fsecure have also false positive on it, it is surely because some parts of the code comes from vxers world...
But don't be afraid, it's really just a crackme :)

@HMX0101
Well, in this one i've most worked on the packer, than the crackme itself,
And anti-unpacking was an aim ;)
haggar
17. Jun 2006
Crushes on my WinXP SP2, exception address

4232cf

it's memory violation 0xc0000005.
Ox87k
17. Jun 2006
the keygen isn't very hard... the main problem (if u want to unpack it) is unpacking... some hints for this plz? :)
Ank83
17. Jun 2006
haggar in Olly you got to set to ignore custom exception with the range of c0000005.
I think this will help
Regards
Ank83
znycuk
Author
17. Jun 2006
@haggar
Does it crash without any modification ?
I mean: does it crash when you launch it normally ?
Cos i've coded and tested it under WinXP pro SP2.

@Ox87k
Normally you cannot rebuild import automagically...
So you have to do it manually...
But i'm still a newbie in RCE world, so maybe an automatic process for import reconstruction is feasible...
HMX0101
17. Jun 2006
It crash if you have changed the NumsOfRvaAndSizes
znycuk
Author
17. Jun 2006
in this case, it's normal behavior ;)
Ox87k
17. Jun 2006
if i change the NumsOfRvaAndSizes and set it to 10 in my case the crackme crashs! :|
znycuk
Author
17. Jun 2006
As i have said, it is normal behavior...
If you change NumsOfRvaAndSizes, the inspect the code section and make your conclusion ;)
HMX0101
17. Jun 2006
i can't find the oep... somebody can help me?
red477
18. Jun 2006
Oh,very nice crackme,znycuk.Will look into it:D
Ox87k
18. Jun 2006
@hmx0101
this packer was made "in house" by znycuk. Usually the oep of a prg is 00401000. But why it would haven't to be also in this case?? :D
haggar
18. Jun 2006
I just extract it from archive and on double click exe crushed with msg from Dr.Watson. Then I opened it in Olly and sow that it's packed/protected. There is no point to try find bug/error in packed crackme.
znycuk
Author
18. Jun 2006
hum so it crashes in the loader code...
i will check this, but i also use XP SP2 (Home and PRO edition) and it doesn't crash...
haggar
19. Jun 2006
Well, shit happens, you know :-)
znycuk
Author
24. Jun 2006
Anybody has submitted a solution ?
Zaphod
16. Sep 2007
znucyk, I took your good advice from CrackMe#4 and looked at this one instead. I didn't want to look at aallove's solution right away, so I tried to unpack it myself.
I got much farther than with CrakMe#4, I have ALMOST unpacked it now. My dump.exe apparently works in every way except when I quit it. Then there is an exception.
Well, I'll have a look at aallove's solution now...


downloadbrowseznycuk's Crackme#4

Download znycuk_ckme4.zip, 62 kb (password: crackmes.de)
Browse contents of znycuk_ckme4.zip

It's time for crackme4.
I wish that you will have fun defeating it ! If U can :p


==================================================================
Code: ASM
Protection: Custom
Level: 3 (i think)
==================================================================

Objectives:

Required: Make a keygen or patch (but a keygen is better)
Required: submit a tuto on crackmes.de
Required: Rate it !

Optional: Unpack
Optional: Describe the protector.

==================================================================
Rules:

>>> everything is allowed but,
>>> serial fishing is not a valid solution
==================================================================

tested on WinXP PRO SP2, WinXP Home SP1, and Win2K3 server Entreprise Edition.

You could send me your solution or bug report (email is in my crackmes.de profile)

Good work !

Znycuk

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 12. Sep, 2007
Downloads: 1255

Rating

Votes: 5
Crackme is quite nice.

Rate this crackme:

Send a message to znycuk »

View profile of znycuk »

Solutions

Solution by red477, published 16. sep, 2007; download (140 kb), password: crackmes.de or browse.

red477 has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

red477
14. Sep 2007
nice crackme, znycuk. working on it!
znycuk
Author
14. Sep 2007
Thanks red477.
Waiting for your solution ;)
Zaphod
14. Sep 2007
I'm working on it, too, but I'm getting absolutely nowhere :(
znycuk
Author
14. Sep 2007
@Zaphod
To help you, you can read the solution to my 3rd ckme.
As some part are similar.
EvOlUtIoN
15. Sep 2007
i unpacked it, i found it interesting...similar to telock and something like that now i'm trying to write a keygen.
znycuk
Author
15. Sep 2007
@EvOlUtIoN
very nice... I'm really impatient to read your solution.

Yes, you're right some idea provides from telock, but with less efficiency, i think.

I'm already working on crackme#5, which will be packed too, but this time i'll try to make it harder than this one.
EvOlUtIoN
16. Sep 2007
As you also know, i'll write a solution as soon as i can...unpack was interesting and also keygen is simple to do!
znycuk
Author
16. Sep 2007
Nice work red477 and nice solution.
Well you know, i'm a newbie in protector coding too ;)
And you're right, too much well known trick...

But, i will do all my best to give you a more interresting challenge in #5.

Again, well done.


downloadbrowseznycuk's Znycuk's #1 CracKmE

Download ZNKKeygenme#1.zip, 3 kb (password: crackmes.de)
Browse contents of ZNKKeygenme#1.zip

******************************************************
Hi all,

This is my first and easy crackme (Keygenme), written in ASM.

_ Find the solution
_ make a keygen
_ And submit a tuto

tested on WinXP SP2 but should work on SP1 and Win2K.

Good work !

Znycuk
******************************************************

Difficulty: 1 - Very easy, for newbies
Platform: Windows 2000/XP only
Language: Assembler

Published: 26. Apr, 2006
Downloads: 1649

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to znycuk »

View profile of znycuk »

Solutions

Solution by red477, published 05. may, 2006; download (7 kb), password: crackmes.de or browse.

red477 has not rated this crackme yet.

Submit your solution »

Discussion and comments

S10nt
27. Apr 2006
FUCOMI ST,ST --- COOL!
toshimi
27. Apr 2006
function RD... is random?
Affect registers EAX and ECX...

thanx
znycuk
Author
27. Apr 2006
Toshimi:
----------
RDTSC : http://faydoc.tripod.com/cpu/rdtsc.htm
It affects EDX and EAX
It is not random, but i've used it to have some pseudo-random value...

S10nt:
--------
Yes, it's a cool instruction, isn't it ? :p
toshimi
28. Apr 2006
oops!. COOL!. jaja. thanx znycuk
liulinan123
15. Mar 2012
thanks your crack。studying;)


downloadbrowsezons's nvo keygenme #1

Download keygenme.zip, 1 kb (password: crackmes.de)
Browse contents of keygenme.zip

Goal : Write a keygen.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 25. Mar, 2010
Downloads: 586

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to zons »

View profile of zons »

Solutions

Solution by onepatop, published 25. aug, 2010; download (710 kb), password: crackmes.de or browse.

onepatop has rated this crackme as awesome.

Solution by freesoul, published 25. aug, 2010; download (6 kb), password: crackmes.de or browse.

freesoul has not rated this crackme yet.

Submit your solution »

Discussion and comments

_ghandi_
26. Mar 2010
With a quick glance, i made a bruteforcer which spits out a valid key for my hwid but i guess you're looking more for an actual key generator?
Dionosis
26. Mar 2010
@_ghandi> With a quick look I think a bruteforcer is the only realistic solution.
_ghandi_
27. Mar 2010
That was what i thought with the bit shifting, there are bits lost which cannot be recovered/reversed.
Numernia
Moderator
31. Mar 2010
I took a quick look and it seems like its quite depended on when you try register it, since it seems like you need a TIME_DWORD so the following results in <32 bit:
(0x9F536D226B489AF8 * TIME_DWORD) (mod 2^64)
Numernia
Moderator
31. Mar 2010
Ok, this crackme is cool, and absolutely no bruteforce is needed. Once you get the structure of it is really easy.
BlackCode
04. Apr 2010
lol it's bugged, try to insert 4294967295 (0xFFFFFFFF)
onepatop
24. Aug 2010
I dont see anything easy bout this one, since it does like this: input_int^330345637 mod 4294967293 = result_int and then performs various checks on result_int. So to reverse input_int from result int, you will have to take 330345637's roots from result_int by modulo 9241 and 464773 with Adleman Manders Miller algorithm and then combine via Chinese remainder theorem(since 4294967293=9241×464773).Google search didnt reveal me any implementations of this kind of thing, so you probably will have to code algos yourself which is far beyond the scope of Level 2 crackme.
andrewl.us
Moderator
24. Aug 2010
keep searching: this type of equation (exponent mod a value with two factors) is very well known and requires no special algo implementations to invert
freesoul
24. Aug 2010
OOh.. I'm working on this crackme I like it much :P
freesoul
25. Aug 2010
lol andrewl my problem was to notice that's a simple modular exponentiation... ofc I know rivest.. :P


downloadbrowsezugo's darkshade keygenMe 1

Download keygenME-darkshade.zip, 22 kb (password: crackmes.de)
Browse contents of keygenME-darkshade.zip

Rulez:
no patching
Make a keygen
Write a tutorial

Difficulty: 3 - Getting harder
Platform: Windows
Language: (Visual) Basic

Published: 02. May, 2008
Downloads: 416

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to zugo »

View profile of zugo »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

halsten
22. Jun 2008
Not hard, just a bit long.


downloadbrowsezugo's zugo

Download zugo.zip, 10 kb (password: crackmes.de)
Browse contents of zugo.zip

1. NO PATCHING
2. Find Serial
3. Write Keygen
4. ;) Enjoy

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 20. Jan, 2008
Downloads: 773

Rating

Votes: 6
Crackme is nothing special.

Rate this crackme:

Send a message to zugo »

View profile of zugo »

Solutions

Solution by The Arctic Imp, published 21. jan, 2008; download (27 kb), password: crackmes.de or browse.

The Arctic Imp has not rated this crackme yet.

Solution by mindless, published 21. jan, 2008; download (174 kb), password: crackmes.de or browse.

mindless has not rated this crackme yet.

Solution by crackerlnn, published 21. jan, 2008; download (10 kb), password: crackmes.de or browse.

crackerlnn has not rated this crackme yet.

Solution by Computer_Angel, published 21. jan, 2008; download (9 kb), password: crackmes.de or browse.

Computer_Angel has rated this crackme as nothing special.

Solution by klefz, published 21. jan, 2008; download (2 kb), password: crackmes.de or browse.

klefz has rated this crackme as nothing special.

Solution by mik26vn, published 21. jan, 2008; download (12 kb), password: crackmes.de or browse.

mik26vn has not rated this crackme yet.

The submission of solutions is closed.

Discussion and comments

macabre
20. Jan 2008
I guess I'm missing something but it appears you convert the serial to a number but it stops when it reaches a non digit character but it's ultimately compared to a hex value? How is that going to work? If my target name hash is C26269B7 but the serial check will bail when it sees the C.

What am I missing?
Computer_Angel
21. Jan 2008
Easier than the first one, I think It's ok for me
mik26vn
21. Jan 2008
Same idea with Computer_Angel: it's easier than the first crackme. Thanks for coding ;)
@The Arctic Imp: you dont want to give a chance to people, who come later ?
macabre
21. Jan 2008
Yeah, I'm retarded. I blame it on my cold :P Don't know why I let atoi() screw with me...sigh :)


downloadbrowsezugo's zugo keygenme 1

Download zugo_keygenme_1.zip, 21 kb (password: crackmes.de)
Browse contents of zugo_keygenme_1.zip

no patchme

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Assembler

Published: 17. Jan, 2008
Downloads: 744

Rating

Votes: 8
Crackme is boring.

Rate this crackme:

Send a message to zugo »

View profile of zugo »

Solutions

Solution by xylitol, published 11. jul, 2008; download (130 kb), password: crackmes.de or browse.

xylitol has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

halsten
17. Jan 2008
Nice algorithm, but easily defeated.
Encrypto
17. Jan 2008
Yep very nice algo.. still tracing it through :)
xylitol
18. Jan 2008
good for newbies :)
U-Soul
10. Mar 2008
it can be easily self-keygen
Sinok
11. Mar 2008
Wow, that was easy.
Sinok
11. Mar 2008
ROFL I just noticed something, enter a name and a password, and search for all text strings, you can see the serial there, lol
DigitalAcid
11. Mar 2008
After or before running the crackme ? ;)
xylitol
12. Mar 2008
Solutions
Your solution to this crackme was rejected.

damn rejected because i have not maked keygen
Sinok
14. Mar 2008
@DigitalAcid: After o.O
DigitalAcid
14. Mar 2008
I rest my case :P.
Sinok
16. Mar 2008
I R CONFUSED S_S
zugo
Author
25. Mar 2008
yep,it's my first keygen me yea i know but it's keygenme for newbies thx everyone
Encrypto
26. Mar 2008
zugo. the hash algo used. is it a custom one ?
DigitalAcid
27. Mar 2008
So, do we still need to provide a keygen ?
Description only says "no patchme". O.o
Dynasty
31. Mar 2008
took me about 2 seconds to fish a serial... you shoulda hidden the wsprintfA -- like stored it somewhere and called it when you needed it with GetProcAddress or something.
the algo is nice indeed, but useless if you don't at least make serial-fishing hard.
I have to say tho, it would be a pain to keygen this :)
r00ster
31. Mar 2008
Yea, the wsprintfA it the weak part of this cm...But it was funny, anyway, though it takes a minute or so...
costy
26. Apr 2008
I have a question for the Author or the Moderator.
Can I submit a selfgen??
Could it be accepted as a valid solution??
xylitol
26. Apr 2008
@costy: selfgen is not tolerated
costy
29. Apr 2008
does it exist any program that lets to acquire part of the code of an executable file??
DigitalAcid
29. Apr 2008
Well, if you understand the code, you can recreate it and code it yourself.
But if you don't understand it very well or if you're too lazy, you can try TMG Ripper Studio (It comes with CrackersKit2), just google it.
I never really tried it, but now i did and it saves the code you want to an .asm file (so it's assembler).
Might be handy ;).
costy
20. May 2008
Ok Digital Acid I will try
costy
22. May 2008
My selfgen didn't be accepted.
DigitalAcid
22. May 2008
Yeah, this was an easy selfgen, mine got rejected too earlier.
Selfgen is considered patching too =).
costy
23. May 2008
i had some problem with TMG Ripper Studio too


downloadbrowseZuma555's Crypto crackme 1 - easy...

Download cryptokg1.zip, 2 kb (password: crackmes.de)
Browse contents of cryptokg1.zip

Hello everyone, sorry for the loooooooonnngg awayyyyyyyyyyyyyyyyyyyyyyyyy.... but you know university is f*ckd. Here goes another crackme from the heaven to hearth, this is an attempt for you to LEARN SOMETHING, its made for all the ones who are starting with crypto playground, if i wanted it to be hard it would be *HELL HARD*, so don't worry take it easy ;)

rules:

-no patching
-not any other rediculous solution, but an ellite stand-alone keygen+tutorial :)

MODERATOR NOTE: no search/brute

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 24. Oct, 2009
Downloads: 419

Rating

Votes: 4
Crackme is boring crap.

Rate this crackme:

Send a message to Zuma555 »

View profile of Zuma555 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

Zuma555
Author
24. Oct 2009
To all:

Sorry for the bug but memory buffers aren't cleaned. So for each time you want to try a new serial, please restart the application.
fenoloji
30. Oct 2009
name : eb58
serial: XX-XZ

:p
Zuma555
Author
31. Oct 2009
i have no idea where you got that working, but it was not in my crackme for sure. Try this:

zuma555
XXZXAAJ-XZJXKXJ

Greetings, but try harder.
fenoloji
31. Oct 2009
name : eb58
serial: XX-XZ ----> This valid serial
BUT your serial FALSE
zuma555 ------->False
XXZXAAJ-XZJXKXJ
AND this valid serial
zuma55587---------->TRUE
XXZXAAJ-XZJXKXJ
:p
Zuma555
Author
01. Nov 2009
WTF??? fenology check the integrity of your executable file... and also the integrity of ur cpu... THOSE SERIALS ARE NOT VALID!
Zuma555
Author
01. Nov 2009
you should re-download the exe... you have it patched somewhere.
HMX0101
01. Nov 2009
fenoloji serials works!, zuma yours doesn't... check out your own keygen U_U
jB_
01. Nov 2009
Zuma555's code is totally bugged.
His serials work for me, while fenoloji's ones don't. This is strange... I guess it is related to missing boundary checks on all the data manipulated during serial validation.
I put a keygen here:
http://jardinezchezjb.free.fr/crackmes.de/zuma555-cryptokg1.py
I think it generates serials in the way Zuma555 expected it. HMX0101 and fenoloji, can you check if these generated serials are valid for you?
qpt^J
01. Nov 2009
maybe serials doesn't works because returned address to lstrlen() function (its ecx) is generating with name on 004011A7
for each computer that address can be another
my address is 7C80BE06
jB_
01. Nov 2009
You are right, qpt^J. The main problem is here.
Zuma555
Author
01. Nov 2009
Yeah people you are right ecx's return chages from machine to machine. What a shame.... i am sorry to all. Still i have decided to fix this keygen.me regarding to that small hashing problem. here goes the adress for the fixed crackme.

http://forum.tuts4you.com/index.php?showtopic=21533&st=0&gopid=103934&
(_fixedecx.rar)
andrewl.us
Moderator
02. Nov 2009
fenologi:

submit (don't link) with tutorial and keygen source please


downloadbrowseZxZ666's Console KeygenMe

Download KeygenMe.zip, 238 kb (password: crackmes.de)
Browse contents of KeygenMe.zip

Simple console KeygenMe written in C++

Rules:
Don't Patch.
Write a KeyGen and a solution.

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 11. Jul, 2013
Downloads: 304

Rating

No votes yet.
Rate this crackme:

Send a message to ZxZ666 »

View profile of ZxZ666 »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

iSSoGoo
16. Jul 2013
Am I correct, that the goodboy depends on the username/serial but the badboy is always the same?
imy4ng
17. Aug 2013
What is the correct tip?
eazar001
21. Aug 2013
ZxZ666's code seems to be utilizng Thread Local Storage, I have isolated the address that it is calling back, though I still can't seem to find the area causing trouble, as multiple threads are spawned and I can't even find the appropriate jump.
eazar001
21. Aug 2013
This is not a "level-2 crack", there is self-modifying code in here and a bunch of dead-ends. I have solved "level-3 cracks" in much less time than this one. Has anyone been able to solve this one?


downloadbrowseZyen's KeygenCrackme #1

Download KgeME.zip, 6 kb (password: crackmes.de)
Browse contents of KgeME.zip

A simple KeygenMe, please solution this!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 25. Jun, 2008
Downloads: 806

Rating

Votes: 5
Crackme is quite bad.

Rate this crackme:

Send a message to Zyen »

View profile of Zyen »

Solutions

Solution by E1xis, published 01. jul, 2008; download (137 kb), password: crackmes.de or browse.

E1xis has not rated this crackme yet.

Solution by Kalippan, published 01. jul, 2008; download (6 kb), password: crackmes.de or browse.

Kalippan has not rated this crackme yet.

Solution by costy, published 01. jul, 2008; download (108 kb), password: crackmes.de or browse.

costy has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

E1xis
28. Jun 2008
Man, what about using English?!
costy
28. Jun 2008
translation
Serial NUMERICO
Serial must be a number
Nombre
name
Aceptar
check
No registrado
Serial is invalid

Registrado
Serial is ok


downloadbrowseZyrel's Simple KeygenMe#2

Download KeygenMe#2.zip, 145 kb (password: crackmes.de)
Browse contents of KeygenMe#2.zip

Crackme really easy, suitable for newbies.
The code is a little confusing for a bit more complicated life ;)

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: C/C++

Published: 24. Jan, 2011
Downloads: 2048

Rating

Votes: 3
Crackme is boring.

Rate this crackme:

Send a message to Zyrel »

View profile of Zyrel »

Solutions

Solution by Zephy, published 03. feb, 2011; download (13 kb), password: crackmes.de or browse.

Zephy has not rated this crackme yet.

Solution by TripleTordo, published 03. feb, 2011; download (143 kb), password: crackmes.de or browse.

TripleTordo has rated this crackme as nothing special.

Solution by promix17, published 03. feb, 2011; download (147 kb), password: crackmes.de or browse.

promix17 has rated this crackme as nothing special.

The submission of solutions is closed.

Discussion and comments

DoDhLo
25. Jan 2011
The good boy is in spanish :)
promix17
25. Jan 2011
I solve this CrackME. Wait totorial)))
TripleTordo
25. Jan 2011
name:Tordo
Serial:138182-86917041

And no, it´s not Spanish. Good boy is in Italian
Zyrel
Author
25. Jan 2011
Yeah, in italian ;D

@promix: very good ;)
TripleTordo
25. Jan 2011
I suppose that selfkeigening it´s not allowed :P, right?
promix17
25. Jan 2011
Why selfkeigening it´s not allowed???
Zyrel
Author
25. Jan 2011
Mmm... why not? :)
A keygen is preferred, but also a selfkeigen can be good :)
froechrissi
25. Jan 2011
I have fund a bug in the programm:
Take "Thursday" as well as for the name as for the key and the programm crashes :D
TripleTordo
25. Jan 2011
with my full nick, it crashes too "TripleTordo".
Thank you for the info Zyrel.
Regards.
promix17
25. Jan 2011
With Promix17, too))) I think a lot becouse of it in the beginning. It is not a valid keygenable crackme.
DoDhLo
25. Jan 2011
Submited solution , I hope its accepted :)
promix17
25. Jan 2011
DoDhLo - is it selfkeygen or you reverse generator of keys?
DoDhLo
25. Jan 2011
Its a keygen written in c .
Dodge
26. Jan 2011
Solution: N[] - Name, S - Name Length
KEY: Part1"-"Part2
Part2 = (Name[0]*Name[0]*Name[S-1]*Name[S-1]) xor 0xB221
Part1 = Part2/(SUMM(N[i]) xor (S*S*S))
Zyrel
Author
26. Jan 2011
Even if it was really easy ... well done;)
Dodge
26. Jan 2011
Thank you.
It was my first keygen
dyngnosis
27. Jan 2011
I finished the keygen for mine.. was pretty simple but I enjoyed it. Thanks for the fun! I'll write up a tut if no one else is going to.
Zephy
27. Jan 2011
Thanks, nice fun! :-) ...send tut+kg
dyngnosis
27. Jan 2011
I wrote a simple key-gen in C that will take any username and generate a valid key for it.

I commented my IDB and copy and pasted what I thought was useful along with other details. I've got a video tutorial in progress as well
Zyrel
Author
28. Jan 2011
Thanx to all for spend time on crack it ;)
HonestGamer
16. Feb 2011
The crackme crashes when I try to check my serial.
Cooty125
11. Mar 2011
Oh realy nice KeygenMe :)

Cooty
104777-65695256


downloadbrowsezyzygygr8's Crackme 1

Download crackme.zip, 2 kb (password: crackmes.de)
Browse contents of crackme.zip

The crackme will display a message . Your task is to change the message to anything and get it displayed without getting an error.

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Assembler

Published: 30. Jul, 2006
Downloads: 508

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to zyzygygr8 »

View profile of zyzygygr8 »

Solutions

Solution by yzhr, published 05. aug, 2006; download (3 kb), password: crackmes.de or browse.

yzhr has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

hardcoder
01. Aug 2006
Nice Crack me , I've solved it, I am releasing solution soon
hardcoder
03. Aug 2006
There is a great flaw in this crack me , no need to understand algorithm of whole programme...
But Nice playing with CreateRemoteThread..
Really very nice crackme .... hope you fix the flaw in new release
zyzygygr8
Author
04. Aug 2006
yea i noticed that...will surely do that thanks ;)


downloadbrowsezyzygygr8's Crackme #2

Download Crackme2.zip, 8 kb (password: crackmes.de)
Browse contents of Crackme2.zip

This is a .NET(v1.1) Crackme. The algorithm is very simple to find but I would want you to patch it. The patch though isnt difficult either. It is a google search away,but you shall learn a thing or 2 from this.

Source Code will be available upon request.

Enjoy

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: Unspecified/other

Published: 21. Oct, 2006
Downloads: 617

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to zyzygygr8 »

View profile of zyzygygr8 »

Solutions

Solution by pnluck, published 27. oct, 2006; download (13 kb), password: crackmes.de or browse.

pnluck has not rated this crackme yet.

Submit your solution »

Discussion and comments

HuliGun
21. Oct 2006
Did you try it on Windows XP?
Seems, it doesn't work :(
jB_
21. Oct 2006
It is a .NET crackme. So install the .NET Framwork (v1.1 or higher) then run it again. It should work.
konstAnt
23. Oct 2006
Hey man something's error is my uploading I uploaded the solution for Geeko Naggy and the solution was uploaded for this....
jB_
23. Oct 2006
Nice crackme, zyzygygr8.
Both keygen and patch are easy, but there is a small thing to do with the patch that I never met before (I'm not a big fan of .NET reversing). It took one minute to think about it but nevermind, it was good =)
zyzygygr8
Author
23. Oct 2006
well am i expecting a solution? :D
zairon
Moderator
23. Oct 2006
Be patient...
zyzygygr8
Author
23. Oct 2006
hehe,

that was meant for jB , because he had solved it :P

the team does work at mark speed so cant push you guys :)
janisito
24. Oct 2006
So I figured out the keygen algo and where to patch, but it seams it crashes if I change whatever byte in the exe. Is there some sort of CRC check involved by .NET?
zyzygygr8
Author
24. Oct 2006
.NET is a stack based compiler,so whatever patch you make,should be done taking care of not upsetting the stack.
jB_
24. Oct 2006
Hmm sorry, remove my previous comment. It gives too much information.
zairon
Moderator
24. Oct 2006
As you wish jB_, comment removed.


downloadbrowse^DAEMON^'s Crackme 4

Download d4crackme.zip, 9 kb (password: crackmes.de)
Browse contents of d4crackme.zip

Serial

Difficulty: 4 - Needs special knowledge
Platform: Unspecified/other
Language: Unspecified/other

Published: 18. Sep, 2002
Downloads: 1856

Rating

No votes yet.
Rate this crackme:

Send a message to ^DAEMON^ »

View profile of ^DAEMON^ »

Solutions

There are no solutions to this crackme yet. Have you solved it? Please write a tutorial and submit it here!

Submit your solution »

Discussion and comments

noreason
08. May 2006
Uhh It took me like 13 seconds to crack this. Put it in the easy catagory
zairon
Moderator
08. May 2006
Well, you can patch the crackme in few seconds, 13 are too much. If you have a valid serial... write a tutorial :)
BLODYALBO
07. Nov 2009
Very Very Easy to crack this.
Set Je to JNZ.
cobrasniper555
07. Nov 2009
Uses an Rivest Cipher. I'm not sure what kind yet. However, the output is hardcoded, meaning there is only one password. I'm trying to find the key right now but once that is found, it shouldn't be too hard to find the real serial.
qpt^J
07. Nov 2009
all serials with 8 chars in Base10Table has been bruteforced
detection: none :)
cobrasniper555
08. Nov 2009
gpt^J, I don't understand what you're saying. I detected a RC5/RC6 signature in the file. Used multiple detectors to confirm. Does he use a Base10 encryption?
qpt^J
08. Nov 2009
sorry, I had to say Base10Char,not Base10Table.
Base10Char - it's only nombers 0,1,...,8,9 - I used it for bruteforcing,but I don't succesful
About RC5/RC6 - first part RC5 - RC5ENCAB and RC5Encrypt is modified
second part is RC6 - RC6ENCRND is modified too
qpt^J
08. Nov 2009
ok, first algo has solved
invoke RC6Init,addr Serial,dword ptr szSerial
rounds = 4
cobrasniper555
08. Nov 2009
Yeah. The first part I have the source for. I'm currently working on the second part as well. I like your Base10Char idea! =D Is the cipher 64 bits? The preceeding 8 bytes I think are associated with the key for the cipher.


downloadbrowse[][][][][]'s EASY keygenme

Download EASY_keygenme.zip, 525 kb (password: crackmes.de)
Browse contents of EASY_keygenme.zip

easy keygenme.
No patching , just write a keygen which generate valid keys.

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: Borland Delphi

Published: 20. Mar, 2011
Downloads: 863

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to [][][][][] »

View profile of [][][][][] »

Solutions

Solution by givses, published 15. aug, 2013; download (11 kb), password: crackmes.de or browse.

givses has not rated this crackme yet.

Solution by idid231, published 28. apr, 2011; download (688 kb), password: crackmes.de or browse.

idid231 has not rated this crackme yet.

Submit your solution »

Discussion and comments

rip06
04. Apr 2011
hmmm okay needs some help here det licens 1 must be 20 numers long and licens 2 must be 8 numers long but den it makes som check that don't understand...

it runs this loop

004075B1 mov ebx, dword ptr ds:[eax+ecx]
004075B4 cmp ebx, dword ptr ds:[edx+ecx]
004075B7 jne short KEYGENME_[easy].004075C0 <--- if it jumps out of the loop here you get the bad boy Msg later so yes i could patch it here but the ruls says not to ;)
004075B9 add ecx, 4
004075BC js short KEYGENME_[easy].004075B1
idid231
04. Apr 2011
No no check again please
Length of 2 linceses aren't problem
Here is address begin the algo
004BFCF6 and after here
004BFDFC you will see real serial :)
GoodLuck :)
rip06
05. Apr 2011
Hmmm i can se what you mean and i can se some pass but it got some letters in it and i can only write numbers... I'm looking forward to se at solution on this one so i can learn a bit :)
Brianpetry
09. Apr 2011
I have no idea how reverse engineering works, I have ollydbg, and attempting to use it to crack these but I just dont get it. How can I learn?
idid231
09. Apr 2011
Learn by practice, you should read seris tut made by lena151 :) After that, go here and find some crack/keygenme level 1-2, try and try, read solution if don't understand :) GoodLuck :)
Brianpetry
09. Apr 2011
there are no links here can you give me the links somehow
idid231
09. Apr 2011
I can but i won't search by goole. Good Luck :)
And here, all tut for you: tuts4you.com
Brianpetry
09. Apr 2011
ok thank you so much idid231 =)
[][][][][]
Author
14. Apr 2011
No solution for this keygenme ¿
redsees
15. Apr 2011
i will share a solution , probably as soon as i decode the algorithm :)
idid231
18. Apr 2011
Well, this kgm seem don't easy for newer, sent solution :)
a367580749
01. May 2011
ok thank your so much for your share