Crack Me Challenge: Final Edition
You can find the rest of the Crackme Challenge series here. Part 6 The code for logical segment 6 is as follows: 0040181F |. B9 10000000 mov ecx,10 00401824 |. 8DB424 C0000000 lea esi,dword ptr ss:[esp+C0]sta 0040182B |. 8D7C24 10 lea edi,dword ptr ss:[esp+10] 0040182F ...
CrackMe Challenge Part 5: Logical Code Segments Continued
CrackMe Part 5: Logical Code Segments Continued The code in logical code segment 4 additionally changes the stack at address [esp+70]. The code is presented here: 004017E5 |. B8 3F000000 mov eax,3F 004017EA |. 8D4C24 70 lea ecx,dword ptr ss:[esp+70] 004017EE |. 8BFF mov edi,edi 004017F0 |> 8B55 ...
Crack Me Challenge Part 4
First we must take a look at the following piece of code that will be presented in the code segment 5: 004017FC |. B8 40000000 mov eax,40 00401801 |. 33C9 xor ecx,ecx 00401803 |> 8B940C C000000>/mov edx,dword ptr ss:[esp+ecx+C0] 0040180A |. 3B540C 70 |cmp edx,dword ptr ...
CrackMe Challenge Part 3: The Logic Behind the First Challenge
If we take our predicate that we've seen in the end of part 2 into account and input at least 64 bytes (0x40) into the Key 1 field and leave the Name field at a value AAAAAAAA, a second message box is displayed as can be seen in the ...
CrackMe Challenge Part 2
The First Message Box Let's start our unpacked program with OllyDbg, run it, input eight A's into the Name and Key 1 field and press CHECK STAGE 1. What happens is that a warning message is displayed saying that the key is invalid as is presented in the ...
ESET Rule the Code - CrackMe Challenge Part 1: The Unpacking Process
Presenting the Problem The CrackMe challenge was first observed on the ESET CrackMe web page, which looked like the the picture below: On the web page we can observe that the challenge is being held at Black Hat 2012. The winner will receive free entry into one of the conferences ...