since the password is in plain text, Xor encryption is pointless |
==> |
Why do people post solutions that are obviously wrong? It would have been easy to check them...
Congratz potichek, your solution is correct ;-) |
==> |
Really, really easy...
Come on, you could do better. |
==> |
Real nice crackme with some obfuscation and anti-debugging. Had fun making a keygen |
==> |
Very nice one. Had a lot of fun. Made a little keygen... |
==> |
Very easy. I don't think the behavior was planned that way.
Probably used "=" instead of "+=" by mistake. |
==> |
extremely easy |
==> |
Very easy. Just some simple math... |
==> |
nice challenge. Wrote a little keygen
474-616889418
124-324579122 |
==> |
Nice and straightforward crackme. Wrote a little keygen |
==> |
Very nice one. I'm glad robot is happy now ;-) |
==> |
Nice one. Some xor-fun. |
==> |
Nice crackme. Very easy. |
==> |
Oh damn, forget it. It's not a duplicate. Somehow my files are messed up |
==> |
lol, this is a copy of "find a real key" by f0rizen...
Better learn to code, and create your own crackmes |
==> |
good one |
==> |
Super easy. Password in plain text... |
==> |
@alxxx: Nope, wrong password ;-)
Extremely easy crackme.
|
==> |
Nice crackme. Wrote a little keygen... |
==> |
Nice keygen. Wrote a little keygen... |
==> |
it would be better to query the filename without the path. Otherwise quiet nice |
==> |
Really nice. Made a little keygen |
==> |
Nice and easy. Made a little keygen |
==> |
Good job, very nice one.
Valid key (there are many valid keys):
222p22=p222p22=p |
==> |
Easy. The password is hardcoded, but "xor 5"-encrpyted ;-) |
==> |
Very basic |
==> |
DLLs can be found in MinGW/bin.
The solution is way too easy. This should be difficulty 1.0 |
==> |
Missing DLLs
libstdc++-6.dll & libgcc_s_dw2-1.dll (can be found in MinGW/bin)
Otherwise very, very simple to get the secret key |
==> |
uses unknown versions of the MinGW-libraries. Better link them to the binary |
==> |
Nice and easy.
Uses some anti-debugging techniques.
The password is easy to find (compares user-input with ascii)
PW starts with "M" and ends with "N" ;-) |
==> |
Finding out the password is very beginner-friendly |
==> |
Very nice crackme. Lots of unnecessary code that helps disguise the password. Well done |
==> |
Very, very simple. Keygen is not worth it |
==> |
license key in plain text in source... I'll better try the VMP version |
==> |
Extremely simple. Solved in less than a minute |
==> |
hm, it won't let me post the c++ code properly |
==> |
for (int i = 0; i 2) + ((2 * userIN[i]++) 2) + 56); |
==> |
Really, really easy...
Keygen:
for (int i = 0; i 2) + ((2 * userIN[i]++) 2) + 56); |
==> |
Very nice crackme!
Easy to crack & easy to find a valid user-password-combination.
But it was a bit difficult to find the function for the password calculation.
However, now my keygen works...
|
==> |
@a764934018@outlook.com: Good job, that solution works well! Did you use Ida / Ghidra for this? |
==> |
@cnathansmith Thank you for your support. I will dig into this approach. I think, I will stick with C++ for the time being until I am more familiar with the subject matter. |
==> |
Nice one, not too hard |
==> |
Damn it. I tested with dnSpy, it didn't give me the code. With ILSpy it's an easy task.
After some research I found out, that I could use a packer and obfuscator to hide the code. BUT I also learned, that nearly all of them could be bypassed in seconds.
So, is there a way to obfuscate the C#-code properly? Or is it all snake-oil and it's best to NOT use C# for crackmes? |
==> |
Very easy. Nice idea |
==> |
Nice and easy |
==> |
This is the mother of all Anti-Debugging Code^^
After fixing this problem, the password-scrambling-part is easy to solve. Made a little keygen...
Nice one!! |
==> |