Skip to main content

Questions tagged [crackme]

Little Puzzle Applications for Reverse Code Engineers, with the goal to break a protection scheme legally for exercise. These often have a lot of built-in security to prevent attackers from succeeding, at the end the reverse engineer often writes a so-called keygen (key generator) and a paper to show s/he succeeded and how.

0 votes
2 answers
54 views

Where can I find obfuscated ELF binaries to practice reverse engineering techniques specifically for obfuscated binaries?

I’m trying to get better at reverse engineering obfuscated code (and malware in general) and I’m looking for already obfuscated binaries with increasing levels of difficulty. I’ve looked a bit on ...
tallestllama's user avatar
0 votes
0 answers
361 views

How to decompile python .exe who compiled by Nuitka?

i have one file named hello.exe and compiled using nuitka by cmd : python -m nuitka --mingw64 --windows-icon-from-ico=ICON.ico --onefile --windows-company-name=NAME --windows-product-version=1.0 --...
Teswadha's user avatar
1 vote
0 answers
164 views

How would one go about finding the key to this crackme (polynomial - childhood crackme)?

I'm trying to solve a crackme that contains a key check like so: lVar4 = vulnerability1(passwd); if (lVar4 == 0x260a4c7d7af23fc0) { solve_check(1,0xffffffff); free(passwd); ...
efel's user avatar
  • 111
1 vote
1 answer
238 views

Where is the XOR operation?

I am doing TryHackMe REloaded room, level 3. When I got stuck I followed this tutorial which mentions an XOR by 7 operation being performed on a string, however I cannot see it anywhere. Where is it ...
securityauditor's user avatar
3 votes
0 answers
62 views

Contents of EAX in IDA Free?

I am doing Level 2 of TryHackMe's REloaded reverse engineering challenges. In the screen shot below, you can see I have found the string I want by hovering my mouse over EAX, however a good chunk is ...
securityauditor's user avatar
8 votes
1 answer
3k views

Is it possible to use GHIDRA to decode .NET ? (1 lvl crackmes with solution, but not in GHIDRA)

I am a beginner, I want to decode 1 lvl in crackmes, I downloaded a GHIDRA as my main tool. I've got a simple keygen app. Here it is: https://crackmes.one/crackme/5ab77f6433c5d40ad448cb2d. The ...
OREN YT's user avatar
  • 81
2 votes
1 answer
252 views

What are the prerequisite knowledge needed to start solving crackmes?

I started by reading a book on C language and then moved on to "Programming From Ground Up," which teaches basic programming in x86. School just ended, I'm working on cracking a game called ...
buffednerdkid's user avatar
2 votes
0 answers
68 views

Wrong EP on an .elf CrackMe

I am trying to solve an elf CrackMe. I opened it with IDA Pro and I saw start function is on address 0x1E8. I opened the elf with HxD and I saw entry point is 0x1E9 (and no results on file for 01E8)......
pericopo10's user avatar
0 votes
1 answer
156 views

Crackme assistance - unknown function [closed]

i have a problem about a crackme that my friend sent me for a bet. I solved most of it but i am stuck with this function. I can't even understand what the function is trying to do. Please help. images ...
dxAhax's user avatar
  • 1
1 vote
0 answers
150 views

Patching out relative calls to DLL functions

I have googled, watched several videos, read the PE spec, and even read some blogs. I am at a loss on how to patch out a message box. I am working through a CTF whose first task is to disable a nag ...
John S.'s user avatar
  • 23
0 votes
1 answer
113 views

Z3 is unable to predict the operand

When I try to solve this crackme chall (https://crackmes.one/crackme/61ffb07c33c5d46c8bcbfc1d) , there is a condition that I can't bypass and my z3 script can't predict the input string that will ...
IVs's user avatar
  • 137
0 votes
1 answer
114 views

Crackmes challenge not validating all answers

I am playing with this crackme. The executable takes a numerical input (e.g., 123) and adds all the numbers. The total must be 50. However, I noticed that not all inputs adding up to 50 are validated. ...
Ronald Rivera's user avatar
1 vote
0 answers
426 views

x64dbg placing a on write breakpoint on a dynamic allocated address

I am currently trying to reverse the registration scheme of a crackme. I found the jump instruction that decides if the title of the program says “registered” or “unregistered” by simply searching for ...
Gero B.'s user avatar
  • 11
3 votes
0 answers
73 views

Cutter console does not show printf result

I'm using last version (2.0.5) of Cutter. I am not able to find a way to display std in/out in Cutter Console. In the picture I cleared the console before starting debugging and you can see it after ...
Luigi 's user avatar
  • 31
0 votes
0 answers
153 views

Game Hacking Prevention - General Question

So I'm in a middle of developing an online video game for Windows and was wondering, how does games' hacking is even possible? I mean, assuming I calculate the HP and the location of every player in ...
NewGuy's user avatar
  • 1

15 30 50 per page
1
2 3 4 5 6