Cheat Engine Forum Index Cheat Engine
The Official Site of Cheat Engine
 
 FAQFAQ   SearchSearch   MemberlistMemberlist   UsergroupsUsergroups   RegisterRegister 
 ProfileProfile   Log in to check your private messagesLog in to check your private messages   Log inLog in 


[CrackMeNA0]Hard? O_o
Goto page 1, 2  Next
 
Post new topic   Reply to topic    Cheat Engine Forum Index -> General programming -> Crackmes
View previous topic :: View next topic  

What lvl do you rank this crack me?
1 - Noobish
41%
 41%  [ 5 ]
2 - Easy
8%
 8%  [ 1 ]
3 - Medium
16%
 16%  [ 2 ]
4 - Hard
0%
 0%  [ 0 ]
5 - SUPER HARD!
8%
 8%  [ 1 ]
Other - Please specify
25%
 25%  [ 3 ]
Total Votes : 12

Author Message
Symbol
I'm a spammer
Reputation: 0

Joined: 18 Apr 2007
Posts: 5094
Location: Israel.

PostPosted: Mon Aug 20, 2007 2:19 pm    Post subject: [CrackMeNA0]Hard? O_o Reply with quote

thats pretty hard....
i used * as a password char so u cant know if u was right but i think its hard enough... O_o

attached...
"Every noob can change an address to JMP somewhere, but a true hacker can tell the real password"

Well, in this case its easy to tell the pass... but who can type it? Very Happy
if you type lowercase digits this will close, not hard to change though but there are few things i made to make it harder...
if u crack it i want to see a picture of the password writen in the edit box Rolling Eyes no editing pl0x Shocked

even i couldnt cracked it all i made it so i pretty much knew what to do but i cracked only half of it... -.-
using jmp is easy... lets see u crack it for real Shocked

edit: looks like i cant attach...
oh ill put it in a rar and edit 1 sec..

http://rapidshare.com/files/50218611/CrackMeNA0.exe.html


60 views 0 comments 0 cracking??? -.-


alright, alright -.-
heres a clue, ill give another 1 later :O
to crack it, u must patch it, as i explained before jmp doesnt count as cracking my crackme Wink

ill give another clue if ull ask later...
Back to top
View user's profile Send private message
merkark12
Advanced Cheater
Reputation: 0

Joined: 04 Jul 2007
Posts: 74
Location: In that program you just downloaded

PostPosted: Mon Aug 20, 2007 5:44 pm    Post subject: Reply with quote

[COLOR=YELLOW]ok i think the pass is "This is the correct pass Smile" i set a bp on the call before the NO FAIR YOU CHEATED and then i entered it. when i was in the call i saw in plain text in the pane window "This is the correct pass Smile" so somehow you have to disable the exit on the lowercase and then enter the password. most likely im wrong Smile
_________________


Back to top
View user's profile Send private message
Symbol
I'm a spammer
Reputation: 0

Joined: 18 Apr 2007
Posts: 5094
Location: Israel.

PostPosted: Mon Aug 20, 2007 5:56 pm    Post subject: Reply with quote

42a0d8
dam ur better then me at cracking my own crack me Sad i phailed at being a good cracker =(
well your right! at everything and here's a clue:
find a way to disable the upper case problem, this u know but then when u type lower case letter this will block AND exit the crackme.
disable one and another problem will appere, find a way to disable both and ur done.

well, since u already cracked most of the crackme and ur pretty good at this shit im new to, i guess now u can crack it easily
Back to top
View user's profile Send private message
merkark12
Advanced Cheater
Reputation: 0

Joined: 04 Jul 2007
Posts: 74
Location: In that program you just downloaded

PostPosted: Mon Aug 20, 2007 6:08 pm    Post subject: Reply with quote

[color]eh i gtg home so ill figure it out later[/color]
_________________


Back to top
View user's profile Send private message
Symbol
I'm a spammer
Reputation: 0

Joined: 18 Apr 2007
Posts: 5094
Location: Israel.

PostPosted: Mon Aug 20, 2007 6:13 pm    Post subject: Reply with quote

well good luck O_o
so... u gotta patch my crackme, so u can use even cheat engine and olly together, i guess changing the text to upper case would be the same as disabling the upper case (becuase the close is right under it, so u just scroll up and change it...)
use 41-5A and 61-7A arrays to find text (41-5A are upper case A-Z)
now find addresses and go to olly or change with cheat engine or something...
ill check it out see if my method works :O
Back to top
View user's profile Send private message
haha01haha01
Grandmaster Cheater Supreme
Reputation: 0

Joined: 15 Jun 2007
Posts: 1233
Location: http://www.SaviourFagFails.com/

PostPosted: Mon Aug 20, 2007 10:14 pm    Post subject: Reply with quote

lol wtf i think i know whats da pass but ur program cant read letters.
is it broken or u wanted to make it uncrackable?
merkark12 wrote:
[COLOR=YELLOW]ok i think the pass is "This is the correct pass Smile" i set a bp on the call before the NO FAIR YOU CHEATED and then i entered it. when i was in the call i saw in plain text in the pane window "This is the correct pass Smile" so somehow you have to disable the exit on the lowercase and then enter the password. most likely im wrong Smile

No, this crackme is broken, i alredy found where the exit is and disabled it, porgram get access violation and close.
the password is what u said.
Back to top
View user's profile Send private message Send e-mail AIM Address Yahoo Messenger MSN Messenger
merkark12
Advanced Cheater
Reputation: 0

Joined: 04 Jul 2007
Posts: 74
Location: In that program you just downloaded

PostPosted: Tue Aug 21, 2007 9:07 am    Post subject: Reply with quote

yeah its broken i tried setting a bp on all exitprocesses but i only came u with one and when i changed that it crashed when i run it. so technically this is a patch me and a crackme.
_________________


Back to top
View user's profile Send private message
zart
Master Cheater
Reputation: 0

Joined: 20 Aug 2007
Posts: 351
Location: russia

PostPosted: Tue Aug 21, 2007 9:11 am    Post subject: Reply with quote

it's not broken...

The password is "This is the password Smile" - the problem happens during the check of event: keypress.

You can make it so it doesn't bomb out changing the jnb to jnz - however, you basicly need to recode some part of it which i havn't bothered delving into...

i'll take another look during lunch, but my head is spinning from the spagetti

_________________
0x7A 0x61 0x72 0x74

TEAM RESURRECTiON
Back to top
View user's profile Send private message
Symbol
I'm a spammer
Reputation: 0

Joined: 18 Apr 2007
Posts: 5094
Location: Israel.

PostPosted: Tue Aug 21, 2007 10:05 am    Post subject: Reply with quote

u can find the objects using search for text, i dont know about the procedures but maybe u can find it somewhere idk O_O
like i said, u gotta change the close process AND change the upper case to normal so u can type also "T" and "his is the correct password Smile"
if it closed u probably changed somethign or all in this part:
if Odd(GetAsyncKeyState(VK_Escape)) then
...
...
so it closed after 1millisecond :O
if it crashed (error) so i guess its unpatchable (unless u try changing every jmp i guess)

well i couldnt even find the password i only found the Var's but then couldnt find the correct order >.<
u better than me at cracking my own crackme :O
Back to top
View user's profile Send private message
bronox
Cheater
Reputation: 0

Joined: 21 Dec 2006
Posts: 25

PostPosted: Tue Aug 21, 2007 11:09 am    Post subject: Reply with quote

lol just change the text -.- take a hit .....
adress number 00453bXX
Back to top
View user's profile Send private message
zart
Master Cheater
Reputation: 0

Joined: 20 Aug 2007
Posts: 351
Location: russia

PostPosted: Tue Aug 21, 2007 12:31 pm    Post subject: Reply with quote

bronox wrote:
lol just change the text -.- take a hit .....
adress number 00453bXX


Damn i wish i check the board before i finished up my lunch looking at this code... silly me;

anyway - this is how i solved:

since you can enter 'Smile' without it being changed, i patched it to the rest of the password.

change following
0045382C BA 203B4500 MOV EDX,CrackMeN.00453B20 ; ASCII "Smile"
00453839 BA 203B4500 MOV EDX,CrackMeN.00453B20 ; ASCII "Smile"
00453846 BA 203B4500 MOV EDX,CrackMeN.00453B20 ; ASCII "Smile"
00453853 BA 203B4500 MOV EDX,CrackMeN.00453B20 ; ASCII "Smile"
0045387A BA 203B4500 MOV EDX,CrackMeN.00453B20 ; ASCII "Smile"

This makes the correct password: 'SmileSmileSmileSmileSmileSmile'

you can peak at the correct password by breaking at this line;
0045392C |. 8B55 B8 MOV EDX,DWORD PTR SS:[EBP-48]


easier than 'fixing' the keypress code

_________________
0x7A 0x61 0x72 0x74

TEAM RESURRECTiON


Last edited by zart on Tue Aug 21, 2007 1:20 pm; edited 1 time in total
Back to top
View user's profile Send private message
Symbol
I'm a spammer
Reputation: 0

Joined: 18 Apr 2007
Posts: 5094
Location: Israel.

PostPosted: Tue Aug 21, 2007 1:14 pm    Post subject: Reply with quote

and breakpoint by double clicking the op-code right? what does that help? or its done in another way...?
Back to top
View user's profile Send private message
SunBeam
I post too much
Reputation: 65

Joined: 25 Feb 2005
Posts: 4022
Location: Romania

PostPosted: Wed Aug 22, 2007 4:33 am    Post subject: Reply with quote

Why give so many hints? I dun get it o_O. If it's a CrackMe, then let us handle it. Then you learn how it's done from our replies T_T...
Back to top
View user's profile Send private message
oib111
I post too much
Reputation: 0

Joined: 02 Apr 2007
Posts: 2947
Location: you wanna know why?

PostPosted: Wed Aug 22, 2007 8:56 am    Post subject: Reply with quote

Well, I thought that it might be in like Timer1Timer or Edit1KeyPress, but I couldn't find anything there. I'll check Button1OnClick later.
_________________


8D wrote:

cigs dont make people high, which weed does, which causes them to do bad stuff. like killing
Back to top
View user's profile Send private message AIM Address Yahoo Messenger MSN Messenger
Symbol
I'm a spammer
Reputation: 0

Joined: 18 Apr 2007
Posts: 5094
Location: Israel.

PostPosted: Wed Aug 22, 2007 9:10 am    Post subject: Reply with quote

becuase its not in the script i did it trough the object inspector so it writes memory diffrently or something not sure... like an inside memory idk O_o
if i would have done it with a script u could find it with searching for text :O so i guess its gonna be pretty hard when doing it trough the object inspector with delphi...
Back to top
View user's profile Send private message
Display posts from previous:   
Post new topic   Reply to topic    Cheat Engine Forum Index -> General programming -> Crackmes All times are GMT - 6 Hours
Goto page 1, 2  Next
Page 1 of 2

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum


Powered by phpBB © 2001, 2005 phpBB Group

CE Wiki   IRC (#CEF)   Twitter
Third party websites