downloadbrowsesd333221's Aperture Crackme

Download ApertureCrackme.zip, 261 kb (password: crackmes.de)
Browse contents of ApertureCrackme.zip

Warning:
This Crackme & Keygenme needs Irrlicht to run.
Due to the size of the Irrlicht.dll (2MB) I could not place it into the archive.

You can extract the Irrlicht.dll from the official SDK
http://download/ApertureCrackme.zips.sourceforge.net/irrlicht/irrlicht-1.5.zip

Or you can use the direct link I set up for you:
http://plisting.bplaced.net/Irrlicht.dll

Requirements:
++ You NEED DirectX 9 to run this ++
++ At least Windows XP ++

Comments:
++ This is one of my most advanced Keygenmes, it took me 3 days to code it ++
++ Therefore it is worth spending 30 minutes on it :-) ++

Task:
++ You are a hacker who gained access to one of the Aperture Laboratories computers ++
++ Your task is to steal the sourcecode from the computer, using the terminal ++

Rules:
++ Only patch to bypass the anti-debugging code or to enable all usernames ++
++ Write a tutorial if you liked it ++

- Disable the Anti-Debugger Code
- Find the hidden method to input your username
- Find a valid Username / Password combination
- Patch the Crackme to make it allow all usernames
- Keygen it
- Try to get the "sourcecode"

< Tested on Windows XP SP3 >

Greetings to the gRn-Crew

MODERATOR NOTE: tested to work on XP sp3 native (non-VM)

Difficulty: 4 - Needs special knowledge
Platform: Windows
Language: C/C++

Published: 26. May, 2009
Downloads: 611

Rating

Votes: 4
Crackme is boring.

Rate this crackme:

Send a message to sd333221 »

View profile of sd333221 »

Solutions

Solution by simonzack, published 19. jun, 2009; download (11 kb), password: crackmes.de or browse.

simonzack has rated this crackme as nothing special.

Submit your solution »

Discussion and comments

sd333221
Author
26. May 2009
I hope you guys like this one,
It is something new :-)

BTW: It should now also work on Vista and other Windows based systems
simonzack
Moderator
27. May 2009
beautiful graphics!
it took me >1/2 hours to solver, however the actual keygen is not that hard,
more like lvl2-3
your last crackme was very good too
why is the main.cpp not the actual source of the crackme?
:)
sd333221
Author
27. May 2009
Yes, actually I had to remove some of the anti-debug code to make it Vista-compatible, therefore it is now a bit easier.

I first thought about making the main.cpp the source of the crackme but actually the source is quite big and hard to understand (as you can imagine), because it contains a lot of stuff to manage the 3d graphics and the console.
Numernia
Moderator
29. May 2009
good and wellcoded, thank you sd333221, i enjoyed it, is that a orchid?
sd333221
Author
30. May 2009
I don't know for sure. I came across it when browsing some ASCII arts and thought it was beautiful enought to add it to my crackme :-]
wantondamage
01. Jun 2009
wohooo ive got pass the protection and completed it !
solution being uploaded!
sd333221
Author
02. Jun 2009
Good job, I am looking forward to reading your solution
wantondamage
02. Jun 2009
just sorting the tutorial out ! :)
xylitol
02. Jun 2009
win xp sp3:
http://img7.imageshack.us/img7/4360/captureiof.png
sd333221
Author
03. Jun 2009
Maybe its because of the VM? :-(
andrewl.us
Moderator
03. Jun 2009
see moderator note in crackme description - cyclops nor I could get it to work in vmware (maybe there is cool VM detection trick to be learned! :))
wantondamage
03. Jun 2009
it works in my vmware no problems ..
c0nfig
04. Jun 2009
waiting for solution :P
sd333221
Author
16. Jun 2009
Anyone still interested?
c0nfig
17. Jun 2009
I'm interested, but can't solve :)
simonzack
Moderator
17. Jun 2009
awwwww well maybe I'll write one then, didn't have the time a few weeks ago cause of stupid exams

You may leave your comment, thoughts and discuss this crackme with other reversers here.
Acting childish will not be tolerated.
HTML and such will be left as-is, so don't try.