Number of crackmes:
Number of writeups:
Comments:
| Name | Author | Language | Arch | Difficulty | Quality | Platform | Date | Downloads | Writeups | Comments |
|---|---|---|---|---|---|---|---|---|---|---|
| KeygenMe(Second)_SWD | SirWardrake | C/C++ | x86-64 | 4.0 | 5.0 | Windows | 2024-03-04 03:55 | 16 | 2 | 10 |
| KeygenMe_SWD | SirWardrake | .NET | x86-64 | 3.0 | 3.4 | Windows | 2024-02-28 01:23 | 15 | 1 | 10 |
| Crackme | Date | Infos |
|---|
| Crackme | Comment | Date |
|---|---|---|
| without fantasy | Very nice crackme. Well done The password is really without fantasy^^ Spoiler: PW is 20 chars long and begins with "__" and ends with "rr" ;-) | 2025-01-31 01:56 |
| crypted string crackme | 123 test test ;-) | 2024-12-23 00:36 |
| LSDtrip crackme! | nice and easy Another pw: $viM | 2024-11-26 00:54 |
| VeryEasyCrackme | since the password is in plain text, Xor encryption is pointless | 2024-11-05 00:51 |
| Bubo | Why do people post solutions that are obviously wrong? It would have been easy to check them... Congratz potichek, your solution is correct ;-) | 2024-07-29 01:02 |
| Easy to crack | Really, really easy... Come on, you could do better. | 2024-07-18 00:09 |
| libertyordeaths_keygenme_3 by libertyordeath | Real nice crackme with some obfuscation and anti-debugging. Had fun making a keygen | 2024-05-30 01:39 |
| libertyordeaths_linux_keygenme_2 by libertyordeath | Very nice one. Had a lot of fun. Made a little keygen... | 2024-05-26 02:02 |
| libertyordeaths_linux_keygenme_1 by libertyordeath | Very easy. I don't think the behavior was planned that way. Probably used "=" instead of "+=" by mistake. | 2024-05-24 01:25 |
| Simple Keygen | extremely easy | 2024-05-23 01:35 |
| Very Special Number v1 | Very easy. Just some simple math... | 2024-05-23 01:19 |
| Keygen | nice challenge. Wrote a little keygen 474-616889418 124-324579122 | 2024-05-22 00:49 |
| flag_eater_crackme KeyGen | Nice and straightforward crackme. Wrote a little keygen | 2024-05-21 02:04 |
| robot[1]: find key | Very nice one. I'm glad robot is happy now ;-) | 2024-05-19 00:13 |
| cracknkeygen | Nice one. Some xor-fun. | 2024-05-17 01:01 |
| hexagon | Nice crackme. Very easy. | 2024-05-17 00:13 |
| hexagon | Oh damn, forget it. It's not a duplicate. Somehow my files are messed up | 2024-05-16 23:55 |
| hexagon | lol, this is a copy of "find a real key" by f0rizen... Better learn to code, and create your own crackmes | 2024-05-16 23:50 |
| find a real key | good one | 2024-05-16 01:53 |
| nasm crack | Super easy. Password in plain text... | 2024-05-16 01:15 |
| guess_the_password | @alxxx: Nope, wrong password ;-) Extremely easy crackme. | 2024-05-16 00:59 |
| My first Crackme (Write a keygen) | Nice crackme. Wrote a little keygen... | 2024-05-14 01:07 |
| My first Crackme (Write a keygen) | Nice keygen. Wrote a little keygen... | 2024-05-14 01:06 |
| Level1 | it would be better to query the filename without the path. Otherwise quiet nice | 2024-05-14 00:18 |
| keyGme | Really nice. Made a little keygen | 2024-05-13 02:18 |
| Key and keygen | Nice and easy. Made a little keygen | 2024-05-11 01:35 |
| Personal Safe | Good job, very nice one. Valid key (there are many valid keys): 222p22=p222p22=p | 2024-05-10 00:11 |
| Simple but not simple | Easy. The password is hardcoded, but "xor 5"-encrpyted ;-) | 2024-05-09 22:22 |
| Getting started | Very basic | 2024-05-08 00:08 |
| lvl2 from noxys | DLLs can be found in MinGW/bin. The solution is way too easy. This should be difficulty 1.0 | 2024-05-06 23:18 |
| lvl0 easy crackmes | Missing DLLs libstdc++-6.dll & libgcc_s_dw2-1.dll (can be found in MinGW/bin) Otherwise very, very simple to get the secret key | 2024-05-06 23:11 |
| lvl2 from noxys | uses unknown versions of the MinGW-libraries. Better link them to the binary | 2024-05-06 23:03 |
| crackme_x64 by pnluck | Nice and easy. Uses some anti-debugging techniques. The password is easy to find (compares user-input with ascii) PW starts with "M" and ends with "N" ;-) | 2024-04-28 00:31 |
| crackme1 | Finding out the password is very beginner-friendly | 2024-04-22 14:14 |
| AsTinyAsHard (2.5 kb crackme) | Very nice crackme. Lots of unnecessary code that helps disguise the password. Well done | 2024-04-22 00:49 |
| zun1 crackme | Very, very simple. Keygen is not worth it | 2024-04-15 01:16 |
| UltraSec | license key in plain text in source... I'll better try the VMP version | 2024-04-15 00:05 |
| crack me funny lvl 2 | Extremely simple. Solved in less than a minute | 2024-04-14 22:35 |
| keygenme1 by rayko | hm, it won't let me post the c++ code properly | 2024-03-26 01:53 |
| keygenme1 by rayko | for (int i = 0; i 2) + ((2 * userIN[i]++) 2) + 56); | 2024-03-26 01:51 |
| keygenme1 by rayko | Really, really easy... Keygen: for (int i = 0; i 2) + ((2 * userIN[i]++) 2) + 56); | 2024-03-26 01:50 |
| 02 CrackMe - Expl0it | Very nice crackme! Easy to crack & easy to find a valid user-password-combination. But it was a bit difficult to find the function for the password calculation. However, now my keygen works... | 2024-03-22 01:57 |
| KeygenMe(Second)_SWD | @a764934018@outlook.com: Good job, that solution works well! Did you use Ida / Ghidra for this? | 2024-03-17 01:05 |
| KeygenMe_SWD | @cnathansmith Thank you for your support. I will dig into this approach. I think, I will stick with C++ for the time being until I am more familiar with the subject matter. | 2024-03-06 20:49 |
| KeygenMe | Nice one, not too hard | 2024-03-06 20:38 |
| KeygenMe_SWD | Damn it. I tested with dnSpy, it didn't give me the code. With ILSpy it's an easy task. After some research I found out, that I could use a packer and obfuscator to hide the code. BUT I also learned, that nearly all of them could be bypassed in seconds. So, is there a way to obfuscate the C#-code properly? Or is it all snake-oil and it's best to NOT use C# for crackmes? | 2024-03-04 16:08 |
| dailycracking_by_flipflop by flipflop | Very easy. Nice idea | 2024-02-27 01:57 |
| monkey_keygen_1 by monkey | Nice and easy | 2024-02-26 02:42 |
| GPTCrackMe | This is the mother of all Anti-Debugging Code^^ After fixing this problem, the password-scrambling-part is easy to solve. Made a little keygen... Nice one!! | 2024-02-22 00:48 |