downloadbrowseHMX0101's HMX0101's Crackme #8

Download crackme#8.zip, 13 kb (password: crackmes.de)
Browse contents of crackme#8.zip

Unpack and make a keygen,
if you can!

Regards,
HMX0101 / R.E.M

Difficulty: 3 - Getting harder
Platform: Windows 2000/XP only
Language: Unspecified/other

Published: 26. Jan, 2006
Downloads: 845

Rating

Waiting for at least 3 votes
(we have only 1).

Rate this crackme:

Send a message to HMX0101 »

View profile of HMX0101 »

Solutions

Solution by anorganix, published 30. jan, 2006; download (193 kb), password: crackmes.de or browse.

anorganix has not rated this crackme yet.

Submit your solution »

Discussion and comments

HMX0101
Author
27. Jan 2006
try this, easy stuff...
Ank83
27. Jan 2006
hint to unpack it ...
HMX0101
Author
27. Jan 2006
The ESI register goto the real packer
hadicol
27. Jan 2006
ok i fixed the PE header a little and got it dumped. anyone know why my patches aren't being saved in the patch window?
HMX0101
Author
27. Jan 2006
I think that can be a trick ;)
Kerberos
28. Jan 2006
Ufff ... I was totally lost but finally I've found a way how to unpack it :) Thx for this CrackMe and a little ESI hint :)
HMX0101
Author
28. Jan 2006
Thanks guys, for trying :)
hadicol
29. Jan 2006
Ok I wrote a keygen! Is that MD5 or SHA? :o
hadicol
29. Jan 2006
;) if I write a solution will you tell me why patches didnt hold in Olly's Patches window?
HMX0101
Author
29. Jan 2006
the algorithm not is MD5 or SHA1, not is cryptographic :)
and the patches maybe a trick of scrambled/encrypt with different keys used by my protector ;)
HMX0101
Author
29. Jan 2006
The serial is very easy to sniff, a hint for the serial is the string format: XXXX-XXXX-XXXX-XXXX
Kerberos
29. Jan 2006
Serial key generating method is really simple ... main part of this CME is unpacking and bypassing anti-debugging tricks. I've found 2 AntiD tricks, ale both of them will close you OllyDBG :)
HMX0101
Author
29. Jan 2006
the crackme has 1 antidebugging in the unpacking and 4 in the crackme :)
hadicol
29. Jan 2006
oh i was being sarcastic about the md5 ;) ya its pretty simple keygen to see if you know how delphi passes args (with the registers EAX, ECX, EDX, and then stack)
EvOlUtIoN
21. Jul 2006
we doesn't need to study algo for keygen this...it is too simple
hardcoder
22. Jul 2006
Packer somehow looks like upx.yeah, keygenning is simple

You may leave your comment, thoughts and discuss this crackme with other reversers here.
Acting childish will not be tolerated.
HTML and such will be left as-is, so don't try.