uridk42ks1d43c |
==> |
public static void bzoLCpGWzMFbU() {
jOloNtfoGORHw.add(Integer.valueOf(5256));
} |
==> |
Here is the key
8J3NYK-XY6021-LJ1hJB-591TT0 |
==> |
Enter the key: 0b2d
key is correct, robot is happy ^_^
thank you for prototype 1 test participation!
|
==> |
Yes, its bugged
FLAG{hehe_you_solved_an_illogical_mathematical_logic_xD}
|
==> |
Put the key: 34407373373234353336
[+] Correct key!
|
==> |
Enter digit:1337 u can do this, congrut well done go next |
==> |
+ ------------------- +
| Find the Password 1 |
| by Xeeven |
+ ------------------- +
Password: 8675309
+ *** *** *** *** *** +
| Congratulations! |
+ *** *** *** *** *** +
|
==> |
FLAG{ThisShouldNotBeHard} |
==> |
(@vailedre 2021)
PASSWORD: Th16_is_tH3_PassW0rd
FLAG: veiledre{--------{---(@} |
==> |
CTF{Y0U_d1D_1t_n1C3} |
==> |
Enter the secret number5837
Success! You have completely reverse engineered and found the secret number! |
==> |
__int16 *result; // eax
double input_key; // [esp+10h] [ebp-8h]
if ( !byte_406034 )
{
real_key = real_key * 10000.0;
byte_406034 = 1;
}
input_key = (double)*a1;
if ( real_key |
==> |
nice! 19082004 |
==> |
simple strcmp, thanks for sharing!
welcome to my crack me
----------------------------------------------------------
enter the password:password123
congrats you cracked the password |
==> |
Nice thanks!
what is your username(do not add spaces to make it easier) ::juan
-1- what is the password ::fq]j
congrats you got it!!...
the password was really 'fq]j' |
==> |
I agree is a good exercise for who's starting with reversing |
==> |
1
2
1
2
788960 |
==> |
Username: Nick
password: 4ACE00F |
==> |
strcmp.. bouzu. this should be level 1 or -1 |
==> |
Enter password: encrypted-c-string
CORRECT
|
==> |
Who am I? : Dad
RIGHT!
Press any key to continue . . . |
==> |
VAL: BXXGYYYBGIBXX
RCX: 0551777016055
|
==> |
Key please: Jn0192mMkqpskO91jsjJajiUPSJn
Congratz!! u in.
Thanks for sharing! |
==> |
.text:004B58E5 cmp eax, [ebp+var_34] ; Compare Two Operands
.text:004B58E8 jnz short loc_4B5890 ; Jump if Not Zero (ZF=0)
inserisci la password per accedere al programma djejie
benvenuto
|
==> |
-----------------------------------------------------
[+] Find Out The Password [+]
-----------------------------------------------------
Password: hellocracker
::: Congratulations! :::
KEY: SEVSRSwgVEhJUyBJUyBZT1VSIEtFWSA6IFEyOXVaM0poZEhWc1lYUnBiMjV6SVE |
==> |
Just remove it. This crackme doesn't work. Added the DLL and still crashes |
==> |
Registered to: Juan :D |
==> |
It's not a buffer overflow as someone said below! But a crack-me and indeed you can use conditional debuggers to avoid some protections! Glad you like this one! |
==> |
To bypass for example isdebuggerpresent without patching you can use conditional breakpoints for example, great job madlogik! |
==> |
Hello man! It's very stupid CrackMe :-).
Find password.
Password: LiL2281337
Nice job :-). Password found. |
==> |
Enter password: HVVf3z8M22
Password is correct! ;) |
==> |
It's possible to write a keygen :D |
==> |
Enter your key: 1223
Good job mate, now go keygen me.
{
return a1 % 1223 == 0;
}
There is nothing to keygen here. key is hardcoded |
==> |
Are you a vip member? (y/n): y
What is your name?: joe
Please enter your vip code: f5gz51xyxy6ggj96j1mlgz21j
Welcome vip member joe!
#######################################
# _ #
# -=\`\ #
# |\ ____\_\__ #
# -=\c``) #
# `~~~~~/ /~~` #
# -==/ / #
# #
#######################################
Press any key to continue . . . |
==> |
ENTER LICENSE: ?
Congrats! This license is valid!
|
==> |
The crackme only checks for the serial to start with ?
Does not check for size, smaller or larger than, so some of the explainations here are wrong.
xor edx, edx ; Logical Exclusive OR
mov ecx, 3Ch ; ' |
==> |
Name : juan
Serial : br0-276568-192288476-ken
Serial is valid. Now make a keygen :) |
==> |
Enter your name: juan
Enter a serial number: 10-452
Good Job. You have cracked OldSoft's KeyGenMe #2
Press any key to continue . . . |
==> |
Name: juan
Key: 6364z07qd
Thanks for registering! |
==> |
What's the key?
Hyper
Congratz! You got it!
Added a breakpoint on the call to get.. from there found the key on memory during the compare. ( just a bit harded because of the code from brainfuck) |
==> |
flag{M3x1c4nMl4lw4r3_pl3rro}
Thanks for sharing! |
==> |
Was found on the comparisson here:
.text:004011F5 push offset String2 ; lpString2
.text:004011FA push offset String1 ; lpString1
juan
password: 109549323n |
==> |
@unc4nny
Here is the VM detection for VMWare used on this crackme:
All the protections on this crackme were implemented in a way that could be bypassed by setting as in example in IDA something like: SetRegValue("ZF,0x1/0x0)
__try
{
__asm
{
push edx
push ecx
push ebx
mov eax, 'VMXh'
mov ebx, 0 // any value but not the MAGIC VALUE
mov ecx, 10 // get VMWare version
mov edx, 'VX' // port number
in eax, dx // read port
// on return EAX returns the VERSION
cmp ebx, 'VMXh' // is it a reply from VMWare?
setz[rc] // set return value
pop ebx
pop ecx
pop edx
}
} |
==> |
Hi Scooby !!
Where are you??
here
You won a medal Scooby !! |
==> |
Alternative solution to getcwd: Break on-runtime here:
loc_559B769418B2:
cmp [rbp+var_C], 0 |
==> |
1. Kernel32 - IsDebuggerPresent()
2. Bool
3. Flag was found using strings
THIRD STAGE
Please, input the password to the system:flag{th3_cr3d3n14ls_4r3_s4f3}
Congratulations, you have logged into the system. |
==> |
zip password: crackmes.one |
==> |
nice one! I enjoyed it thanks for sharing
Please, login with your credentials.
Username:iwonderhowitfeelstobeatimetraveler
Now, please insert the password.
Password:heyamyspaceboardisbrokencanyouhelpmefindit?
You have successfully logged into the system. |
==> |
kawaii-flesh: Yes on my case I did got the file: CNP.7z.
I have enjoyed your crackme, keep them coming! |
==> |