downloadbrowseTWiST's Crackme

Download CrackMe.zip, 157 kb (password: crackmes.de)
Browse contents of CrackMe.zip

Hi,

Welcome to this crackmes. I hope you'll enjoy it.

Your objective is to make a working Keygen for it!
No selfkeygen or Patch please! Just a Keygen!
I made a keygen by myself and it shouldn't be that hard :-).

Bye!

Difficulty: 1 - Very easy, for newbies
Platform: Windows
Language: (Visual) Basic

Published: 02. Apr, 2006
Downloads: 1186

Rating

Waiting for at least 3 votes
(we have only 2).

Rate this crackme:

Send a message to TWiST »

View profile of TWiST »

Solutions

Solution by Ox87k, published 06. apr, 2006; download (38 kb), password: crackmes.de or browse.

Ox87k has not rated this crackme yet.

Solution by HMX0101, published 06. apr, 2006; download (29 kb), password: crackmes.de or browse.

HMX0101 has not rated this crackme yet.

Submit your solution »

Discussion and comments

Ank83
02. Apr 2006
Hello !
I'm at the airport in Praga. I will be home tomorow. I can wait to solve this keygenme !
l0calh0st, HMX0101, EsKiMo I'm BACK ! :)
Greets to all members of this site.
Regards
Ank83
Ox87k
02. Apr 2006
but...
insert a casual name and a serial and: boom! Messagebox with Congratulations and after the right error's messagebox. I think there is a little bugz ;)

ps: hi ank83 :D
TWiST
Author
02. Apr 2006
@Ox87k: Yeah I'm sorry, that isn't a bug. It was a little joke from me, When the serial is not correct, a messagebox pops-up, telling "Congratulations" and right after that a message telling you it wasn't right.
So, that Congratulations shit is just a joke ;). That's the badboy.
The goodboy is: "Well done! Now write a tutorial and submit it on CrackMes.de!"

I;'m sorry, that was a bit confusing ;).
Ox87k
02. Apr 2006
yeah yeah! is very very easy to solve... thanks for your work! I'm waiting for something more difficult and maybe not in vb :P
HMX0101
02. Apr 2006
Hi Ank83...
I'm waiting for you back...
astigmata
02. Apr 2006
try my bruteforceme Ox87k ;)

VB is not always easy (example: the size of the window is generated with a correct key or a dongle) but in this crackme, fishing or rip asm are possible
Ox87k
02. Apr 2006
rip asm? nooooo!! is very very very easy!
astigmata: ur bruteforceme is impossible :P (...years!)
HMX0101
02. Apr 2006
What??? surely this is a joke, rip asm!!!
l0calh0st
03. Apr 2006
Not running on my pc.....Got messagebox "Unexpected error"........Is this trick for crkme :P............Winxp sp2 here
TWiST
Author
07. Apr 2006
@l0calh0st Damn I think I somehow fucked up something with the form_load thingy. Does anyone else have this problem too ?
AppzCracker
08. Apr 2006
There is a bug in this problem (very big one I think Twist has overlooked a very basic error checking) : If Mid(...) function returns a null string then the app crashes badly { TWiST you know why ,, Asc("") ? ;-) }
TWiST
Author
09. Apr 2006
Yes, you're right I didn't test that ;). You can just leve the input box empty, or enter something not longer than 3/4 characters. It will crash indeed ;-).

I should have used something like this;
If Len(StrInput) => 5 Then 'Now it will only continue when 'it's more than 5 chars ;).
Code
Else
MsgBox "Please enter at least 5 chars!" 'If it's less than 5 chars, msgbox will pop asking you for at least 5 chars :-).

I'm sorry ;-)
Little_Brother
01. Mar 2007
Well, is for n00bs. But nice for beginners. VB labels.. gotta love em!
saitob
04. Mar 2007
Well, took me 20 sec to finish this one. (including opening smartCheck etc.. ;D)

Tip: Make a challenge #2, but this time upgrade your algo by doing some math or something with the Asc :P...

Just a suggestion.

Happy Cracking/Coding ~ Saibot

You may leave your comment, thoughts and discuss this crackme with other reversers here.
Acting childish will not be tolerated.
HTML and such will be left as-is, so don't try.