Number of crackmes:
Number of writeups:
Comments:
| Name | Author | Language | Arch | Difficulty | Quality | Platform | Date | Writeups | Comments |
|---|---|---|---|---|---|---|---|---|---|
| ExploitPack-Challenge | juansacco | C/C++ | x86 | 2.0 | 4.0 | Windows | 12:00 PM 11/01/2019 | 0 | 14 |
| DragonCrack | juansacco | C/C++ | x86 | 2.0 | 4.0 | Windows | 11:07 AM 07/18/2019 | 0 | 6 |
| CrackMe J1 | juansacco | C/C++ | x86 | 2.0 | 5.0 | Windows | 10:32 AM 01/09/2019 | 2 | 22 |
| Crackme | Date | Infos |
|---|
| Comment | Date | Link |
|---|---|---|
| Enter your license key: X4A9Z-82JQK-47L6P-1N2TB License key is valid. Welcome! | 1:39 PM 02/17/2025 | ==> |
| uridk42ks1d43c | 11:10 AM 12/07/2023 | ==> |
| public static void bzoLCpGWzMFbU() { jOloNtfoGORHw.add(Integer.valueOf(5256)); } | 9:19 AM 09/12/2023 | ==> |
| Here is the key 8J3NYK-XY6021-LJ1hJB-591TT0 | 9:10 AM 09/12/2023 | ==> |
| Enter the key: 0b2d key is correct, robot is happy ^_^ thank you for prototype 1 test participation! | 2:23 PM 12/15/2022 | ==> |
| Yes, its bugged FLAG{hehe_you_solved_an_illogical_mathematical_logic_xD} | 9:18 AM 12/15/2022 | ==> |
| Put the key: 34407373373234353336 [+] Correct key! | 8:46 AM 12/14/2022 | ==> |
| Enter digit:1337 u can do this, congrut well done go next | 10:32 AM 12/01/2022 | ==> |
| + ------------------- + | Find the Password 1 | | by Xeeven | + ------------------- + Password: 8675309 + *** *** *** *** *** + | Congratulations! | + *** *** *** *** *** + | 7:57 AM 11/30/2022 | ==> |
| FLAG{ThisShouldNotBeHard} | 2:58 PM 11/11/2021 | ==> |
| (@vailedre 2021) PASSWORD: Th16_is_tH3_PassW0rd FLAG: veiledre{--------{---(@} | 8:16 AM 07/10/2021 | ==> |
| CTF{Y0U_d1D_1t_n1C3} | 7:04 AM 03/24/2021 | ==> |
| Enter the secret number5837 Success! You have completely reverse engineered and found the secret number! | 9:27 AM 02/14/2021 | ==> |
| __int16 *result; // eax double input_key; // [esp+10h] [ebp-8h] if ( !byte_406034 ) { real_key = real_key * 10000.0; byte_406034 = 1; } input_key = (double)*a1; if ( real_key | 9:26 AM 02/14/2021 | ==> |
| nice! 19082004 | 2:56 PM 01/22/2021 | ==> |
| simple strcmp, thanks for sharing! welcome to my crack me ---------------------------------------------------------- enter the password:password123 congrats you cracked the password | 6:29 PM 01/18/2021 | ==> |
| Nice thanks! what is your username(do not add spaces to make it easier) ::juan -1- what is the password ::fq]j congrats you got it!!... the password was really 'fq]j' | 6:25 PM 01/18/2021 | ==> |
| I agree is a good exercise for who's starting with reversing | 10:20 AM 11/25/2020 | ==> |
| 1 2 1 2 788960 | 10:20 AM 11/25/2020 | ==> |
| Username: Nick password: 4ACE00F | 9:59 AM 11/25/2020 | ==> |
| strcmp.. bouzu. this should be level 1 or -1 | 8:10 AM 10/13/2020 | ==> |
| Enter password: encrypted-c-string CORRECT | 10:15 AM 08/29/2020 | ==> |
| Who am I? : Dad RIGHT! Press any key to continue . . . | 6:50 AM 08/26/2020 | ==> |
| VAL: BXXGYYYBGIBXX RCX: 0551777016055 | 9:40 AM 07/06/2020 | ==> |
| Key please: Jn0192mMkqpskO91jsjJajiUPSJn Congratz!! u in. Thanks for sharing! | 7:22 AM 05/11/2020 | ==> |
| .text:004B58E5 cmp eax, [ebp+var_34] ; Compare Two Operands .text:004B58E8 jnz short loc_4B5890 ; Jump if Not Zero (ZF=0) inserisci la password per accedere al programma djejie benvenuto | 7:26 AM 04/24/2020 | ==> |
| ----------------------------------------------------- [+] Find Out The Password [+] ----------------------------------------------------- Password: hellocracker ::: Congratulations! ::: KEY: SEVSRSwgVEhJUyBJUyBZT1VSIEtFWSA6IFEyOXVaM0poZEhWc1lYUnBiMjV6SVE | 9:10 AM 03/12/2020 | ==> |
| Just remove it. This crackme doesn't work. Added the DLL and still crashes | 9:24 AM 03/09/2020 | ==> |
| Registered to: Juan :D | 9:21 AM 03/09/2020 | ==> |
| It's not a buffer overflow as someone said below! But a crack-me and indeed you can use conditional debuggers to avoid some protections! Glad you like this one! | 8:33 PM 12/18/2019 | ==> |
| To bypass for example isdebuggerpresent without patching you can use conditional breakpoints for example, great job madlogik! | 6:50 PM 11/13/2019 | ==> |
| Hello man! It's very stupid CrackMe :-). Find password. Password: LiL2281337 Nice job :-). Password found. | 2:12 PM 10/31/2019 | ==> |
| Enter password: HVVf3z8M22 Password is correct! ;) | 8:26 AM 10/22/2019 | ==> |
| It's possible to write a keygen :D | 12:36 PM 10/17/2019 | ==> |
| Enter your key: 1223 Good job mate, now go keygen me. { return a1 % 1223 == 0; } There is nothing to keygen here. key is hardcoded | 12:27 PM 10/17/2019 | ==> |
| Are you a vip member? (y/n): y What is your name?: joe Please enter your vip code: f5gz51xyxy6ggj96j1mlgz21j Welcome vip member joe! ####################################### # _ # # -=\`\ # # |\ ____\_\__ # # -=\c``) # # `~~~~~/ /~~` # # -==/ / # # # ####################################### Press any key to continue . . . | 1:49 PM 10/10/2019 | ==> |
| ENTER LICENSE: ? Congrats! This license is valid! | 8:53 PM 10/04/2019 | ==> |
| The crackme only checks for the serial to start with ? Does not check for size, smaller or larger than, so some of the explainations here are wrong. xor edx, edx ; Logical Exclusive OR mov ecx, 3Ch ; ' | 8:53 PM 10/04/2019 | ==> |
| Name : juan Serial : br0-276568-192288476-ken Serial is valid. Now make a keygen :) | 8:52 AM 09/17/2019 | ==> |
| Enter your name: juan Enter a serial number: 10-452 Good Job. You have cracked OldSoft's KeyGenMe #2 Press any key to continue . . . | 8:57 AM 09/04/2019 | ==> |
| Name: juan Key: 6364z07qd Thanks for registering! | 8:44 AM 09/04/2019 | ==> |
| What's the key? Hyper Congratz! You got it! Added a breakpoint on the call to get.. from there found the key on memory during the compare. ( just a bit harded because of the code from brainfuck) | 11:44 AM 08/29/2019 | ==> |
| flag{M3x1c4nMl4lw4r3_pl3rro} Thanks for sharing! | 1:35 PM 08/28/2019 | ==> |
| Was found on the comparisson here: .text:004011F5 push offset String2 ; lpString2 .text:004011FA push offset String1 ; lpString1 juan password: 109549323n | 12:28 PM 08/27/2019 | ==> |
| @unc4nny Here is the VM detection for VMWare used on this crackme: All the protections on this crackme were implemented in a way that could be bypassed by setting as in example in IDA something like: SetRegValue("ZF,0x1/0x0) __try { __asm { push edx push ecx push ebx mov eax, 'VMXh' mov ebx, 0 // any value but not the MAGIC VALUE mov ecx, 10 // get VMWare version mov edx, 'VX' // port number in eax, dx // read port // on return EAX returns the VERSION cmp ebx, 'VMXh' // is it a reply from VMWare? setz[rc] // set return value pop ebx pop ecx pop edx } } | 8:51 AM 08/12/2019 | ==> |
| Hi Scooby !! Where are you?? here You won a medal Scooby !! | 9:07 AM 08/05/2019 | ==> |
| Alternative solution to getcwd: Break on-runtime here: loc_559B769418B2: cmp [rbp+var_C], 0 | 9:07 AM 08/05/2019 | ==> |
| 1. Kernel32 - IsDebuggerPresent() 2. Bool 3. Flag was found using strings THIRD STAGE Please, input the password to the system:flag{th3_cr3d3n14ls_4r3_s4f3} Congratulations, you have logged into the system. | 8:26 AM 07/30/2019 | ==> |
| zip password: crackmes.one | 8:04 AM 07/30/2019 | ==> |
| nice one! I enjoyed it thanks for sharing Please, login with your credentials. Username:iwonderhowitfeelstobeatimetraveler Now, please insert the password. Password:heyamyspaceboardisbrokencanyouhelpmefindit? You have successfully logged into the system. | 11:34 AM 07/15/2019 | ==> |
| kawaii-flesh: Yes on my case I did got the file: CNP.7z. I have enjoyed your crackme, keep them coming! | 9:23 AM 07/11/2019 | ==> |
| Cracked it using IDA Pro and got the key "1785". After the initial call to scanf there are 4 more after that, and indeed prints "Good key!" if you got it right. | 8:01 AM 07/10/2019 | ==> |
| HINT: This crack me uses antidebugging techniques such as: VM Detection , Traps and IsDebuggerPresent | 10:26 AM 01/17/2019 | ==> |
| @K2000 Besides other protections this crack me checks if you are running it inside a VM and if it does, then it quits, you need to bypass this in order to make it run | 10:26 AM 01/17/2019 | ==> |
| @K2000 you need to bypass the protection so the program doesn't quits or restart your PC hehe | 3:40 PM 01/16/2019 | ==> |
| Password for the crackme: crackmes.one | 4:53 PM 01/15/2019 | ==> |
| There are some other protections than isDebuggerPresent() to bypass :-) Keep trying! | 9:15 AM 01/15/2019 | ==> |
| Found it! Username: aaaa Password: 1132463 .text:00401215 lea esi, [esp+110h+password] ; Load Effective Address .text:00401219 mov eax, offset password | 11:36 AM 01/09/2019 | ==> |