downloadbrowselord_Phoenix's CrackMe #6

Download crackme.6.other-rev.zip, 106 kb (password: crackmes.de)
Browse contents of crackme.6.other-rev.zip

Yeah, another crackme =) Now without crypto, coz i have some non-crypto ideas.. Try this one.
Solution == keygen or patch ( all serials are kicked off )
Send ur solution to lord.Phoenix.revenge@gmail.com

Difficulty: 3 - Getting harder
Platform: Windows
Language: Assembler

Published: 09. Jun, 2006
Downloads: 1517

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to lord_Phoenix »

View profile of lord_Phoenix »

Solutions

Solution by deroko, published 14. jun, 2006; download (81 kb), password: crackmes.de or browse.

deroko has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ox87k
09. Jun 2006
wow! Cool gfx and very bastard tricks!
but... i understand the algo only seeing the right serial!!!!!

I think that the program get the hex value of every char of the name except of the last one and put in in inverse order. At last it makes the sum of every char's name and obtain the first value of serial. Something like this:

Ox87k
417(sum)37('7')38('8')78('x')4F('O') = 4173738784F

Is my thought right? :D
Thanks!
Ox87k
09. Jun 2006
sorry... get the hex value of only first 4 char's name!
Ox87k
10. Jun 2006
another sorry for multiples post but ur crackme seems to have a bug with name's lens > than 20 chars.. is it right?
lord_Phoenix
Author
10. Jun 2006
hm.. u're right in some ur thoughts =)
try to understand algo from code, not using deduction =)
Ox87k
10. Jun 2006
i don't understand how to bypass the tricks.. so for this reason i used deduction :P
some helps for bypass they??
lord_Phoenix
Author
10. Jun 2006
do u see int3? do u see SEH? =)
Ox87k
10. Jun 2006
hum... yeah but is a jungle :| damned!
lord_Phoenix
Author
10. Jun 2006
see in deeps of my handler and... =)
coz if algo would be more complicated - ur deduction method wont work ;)
Ox87k
10. Jun 2006
my method works only if the name has len < than 20 chars.
i try to understand ur crackme.. however very g00d j0b! ;)
Slip
11. Jun 2006
hehe =) preved, krasavcheg !
takada
13. Jun 2006
a simple crackme with little trick
I only patch 1 byte at 00402149 /75 09 JNZ SHORT crackme.00402154
Yeah, this crackme is good
deroko
13. Jun 2006
I think you should patch p-code, not interpreter =)
lord_Phoenix
Author
14. Jun 2006
http://omega.intechhosting.com/~access/forums/index.php?act=Attach&type=post&id=2017

deroko :: submit it here %)
deroko
14. Jun 2006
submitted same day as the one at arteam forum, still waiting for approval :)
Ox87k
14. Jun 2006
deroko, great solution! i now understand all :)
lord_Phoenix very g00d crackme even if my keygen with my deduction works perfectly ;)

You may leave your comment, thoughts and discuss this crackme with other reversers here.
Acting childish will not be tolerated.
HTML and such will be left as-is, so don't try.