downloadbrowsesd333221's [C++]Abduction Crackme

Download Abduction_Keygenme.zip, 1238 kb (password: crackmes.de)
Browse contents of Abduction_Keygenme.zip

In this crackme i use new technologies I learned, to make your life as
a cracker very hard.

I coded it, as I would code a software, I want to protect (expect that
I didn't use a strong protector).

There are several anti-debug tricks to beat your debugger up,
I avoided to make it crash your system but I don't take any responsabilities for that.

Rules:
- Break the Security
- Recover the unlock key - For a username you want,
but this task is not enough for a valid solution it is
just for noobs since you can get the serial directly
- Do not patch or selfgen
- Make a Keygen
- Write a tutorial

Enjoy the intro,
>>you can skip it by selecting it and pressing Alt+F4<<

I hope you enjoy it!

Greetings
sd333221

Difficulty: 2 - Needs a little brain (or luck)
Platform: Windows
Language: C/C++

Published: 24. Oct, 2007
Downloads: 1040

Rating

Votes: 3
Crackme is nothing special.

Rate this crackme:

Send a message to sd333221 »

View profile of sd333221 »

Solutions

Solution by Encrypto, published 28. oct, 2007; download (3606 kb), password: crackmes.de or browse.

Encrypto has rated this crackme as quite nice.

Submit your solution »

Discussion and comments

EvOlUtIoN
24. Oct 2007
Nice crackme sir! I'll solve it as soon as possible...
sd333221
Author
24. Oct 2007
Thank you,
The moderators were a bit angry because of the video :-)
But I didn't want to remove it.

2/10 should be correct as a crackmes.de rating, depends on the way you solve it.
EvOlUtIoN
24. Oct 2007
Ok i bypassed all anti-debug inserted...it was not so strong in my opinion.
Nice idea to protect before OEP ;-), also other tecnique is interesting becuse of similar to execryptor one (not so strong naturally but interesting).
Now i try to build a keygen and write a solution.
sd333221
Author
24. Oct 2007
Ok, nice.
I can understand that you didn't found it strong, thats why i only gave it a 2/10. But if you don't know how to begin, it makes you serious problems.

I am already exited of your solution :-)
Encrypto
25. Oct 2007
sd333221 ive finished the work on making it debugger friendly ;)

now i need to figure the algo

thats a good one sd333221. i liked it
sd333221
Author
26. Oct 2007
Thank you, I like positive feedback.

The main idea was:
It is boring to make the keygenme hard by very long routines or hard algebra, that's just a matter of time. You have to be creative and inventive to make it fun
MR.HAANDI
26. Oct 2007
*nothing against hard algebra (for which longer routines are required) because it is not (only) the matter of time, but ones intellectual capability. Actually there is much more room but at the same time difficulties to be creative with a more advanced algebra =), anyway, it is an other type of a crackme, and I see your point here too.
mindless
03. Nov 2007
sorry but in my computer it doesn't even run.
saitob
07. Nov 2007
Lol Encrypto.. your keygen was detected as "Suspicious_F.gen" by Norman Anti-Virus v5.90 :S
TiGa
07. Nov 2007
Paranoid anti-virus software often see packed file as suspicious.
Maybe the Viruz666 or Razor1911 strings tripped it.
The keygen is packed with FSG but the source is included.
SIDEBOTTOM
18. Nov 2007
Does not run on my computer either (Windows Vista Home Premium).
Encrypto
20. Nov 2007
thats very odd indeed lol.. most probably becasue of FSG.. about my keygen as well..

You may leave your comment, thoughts and discuss this crackme with other reversers here.
Acting childish will not be tolerated.
HTML and such will be left as-is, so don't try.