Jump to content
Tuts 4 You

32 files

  1. Example CrackMe - Debug Blocker x64

    This is an example for submitting a CrackMe in the Downloads section of the site.
    You can download the file and run Debug Blocker x64. Nothing too exciting will happen!
    The challenge here would be to patch the debug-blocker function so that it does not spawn a second process.

    717 downloads

    0 comments

    Updated

  2. PatchMe No.1 2024 (x86 32-Bit)

    PatchMe.exe
    MD5: DD4E072F8B5CA241927EAA63DED47383
    SHA1: 08F4699C3A84F5E40343CE9A9AD05046EE15D6DD
    CRC32: 9A4C0721
    PatchMe No.1 2024
    Please check the ReadMe.mp4 in the zip package, you'll understand what I mean...
    If you have solved this challenge, please make tutorial(s)...  I will mark the answers with tutorials as a solution.
    About This Challenge...
     - Author: boot
     - Date: February 10, 2024
     - Difficulty: ★★☆☆☆
     - Architecture: x86 32-Bit
     - From: Tuts4you
     - Platform: >=Win95

    52 downloads

    0 comments

    Submitted

  3. CrackMe [.NET + Native]

    A little "CrackMe" challenge (.NET + Native).
    Need to crack the application so that it does not require a license for its operation.
    P. S.
    Application requires .NET 6 to run

    60 downloads

    0 comments

    Updated

  4. TinyCrackMe - WinLicense 3.1.7.0 Edition

    === SPOILER INSIDE SOURCE CODE TAB ===
    A WinLicense'd version of TinyCrackMe

    Rules:
    1. Unpack first
    2. Do whatever you want after unpack, as long as ":3" MessageBox appear :3

    Just want to see how long ppl will crack the latest version of WinLicense...
    WL Protection:
    - Anti-Debugger
    - Advanced API-Warping
    - Compress And Encrypt (all 3 options)
    - Full Encrypt Strings
    - Detect File/Registry Monitor
    - Entry Point Virt
    - Anti File Patching
    - Perform Protection Check
    - VMware/Virtual PC Allowed

    WLVM:
    - SHARK32 (Black, Red)
    - PUMA32 (Black, Red)
    - EAGLE32 (Black)

    Happy reversing :3

    115 downloads

    0 comments

    Submitted

  5. NanoButton

    A follow up of TinyCrackMe

    Challenge:
    - Press the button "Hi"
    - If correctly bypass, a MessageBox with `:3` show up.

    Rules:
    1. Patch? Here's a deal:
    - No patching if you're unpacked UPX, as final result!
    - Allowed patching if you're not unpacked UPX, as final result!
    - only patch-fix the flaw like missing stdc dll, or temporary byte patch to making loader or hook
    2. Spoiling? Yes! (originally in crackmes.one is "no")
    3. Keygen? useless. Because the goal is bypass it!
    4. Hooking? Allowed! It's not a patch!
    5. Loader? Allowed! It's just a mem patch, not file patch...
    6. Any these above, do not use any tool to create stuff like Baymax or dUP2, but you can create your own one with coding.

    Happy Reversing :3

    38 downloads

    0 comments

    Submitted

  6. CrackMe with Anti Patch

    The program uses VMP protection, and calls the relevant checksum SDK, even if the violent crack may also be slightly more complex, here provides a baymax patch tool to achieve the crack program, interested friends can read the pdf tutorial.
    The function of the program to determine whether the input is correct or not does not use the SDK for protection, and verify the error dialog box strings are searchable, but these do not mean that it is easy to crack, because the code also calls the memory checksum, determine whether the debugging and other SDK interfaces. So how to realize the cracking of this crackme?
    Baymax Patch App Protected by VMP is a PDF file, The detailed cracking process is explained above and can be consulted if you encounter difficulties while analyzing it. The PDF is divided into two volumes, the lower part can be downloaded from the Authors Solution section. 
    Attached is the source code of crackMe, the bpt file is the corresponding crack project of baymax64, you can use baymax tool to generate the corresponding patch file to test and verify the effect.
     
     
    Baymax Patch App Protected by VMP (pdf file).zip.001 CrackMe Source Code.zip

    101 downloads

    0 comments

    Updated

  7. Users Desktop CrackMe #1

    This is a demo of the packer. 
    Demo is to find a password. (used simple anti-debugging and code-virtualization.)
    Thank you
     

    322 downloads

    0 comments

    Updated

  8. WinLicense v3.1.3.0 x64 (Bypass Without Unpacking)

    License User Details
    User Name=2days Tuts4you
    Company=The Terminator
    Hardware ID=6FF7-E7EF-5988-20FE-144E-865D-2D30-A73B
    Custom Data=<custom_start>Skynet, a global network of artificial intelligence machines.<custom_end>
    License Restrictions
    Days Expiration=365
    Date Expiration=2029/12/12
    Executions=999
    Runtime execution=999
    Global Time=999
    Install Before Date=2029/01/01
    Miscellaneous
    Unicode License=yes
    Generated License (FILE KEY)
    License Format=Binary
    License Data= <license_start>
    ghO1ud4wf14YNU87wUptZ1JTofTFErVAD+IwWKEjB/fxOtba9Vt0uasw45jdF3Yr9eGcJ/6h6lfad3d/MMYzxXYP7OZVGfHctljzMWS4H13UVl3DWBgWzCeozgy9k1UlULrL3/oKL/VdiS/BOJC98IgsF5+XT80xyGxos+Hcs4YdRarI9t0tj/+asJhpgN2KAXvH6lfp8qp0uvwZQUcnw/u+SpQjssOF5aAP9Bwweuw+6nfGxrZGcy8aNK3Kqo7rI5rLPk9Mzo1U0WkS1/I8lpQS1Mtticm1Am/eZCiCHJDMXDEfgTEuLGhQ9AItQtLQ2Fn8egx786AbJM09OEdiz5aGhz3kZfJZz8djMG3g8222gCmmDty8G4pBttMefKkVjKHoI2UXboNHpoOpxi53F6jldAhh3t+JoaOwa3Ng51uTfoNc2kLlCCP+jrjchZUNN9MY8y3kQ4K0Hd6eNkPAXwqbl2kakLZOlsmkkkVi9Pg620SzOt6YHh9iV1rS+TZ0jzWMvC9IakEgJionxYShgLg1Qkv6o4qIzP2ri9lMpM5eJK9Zo+Yl6K9HLnJ/gOE97Op7iAlywjsol5sunCIROe4pLHZo0PDNFJNZ4yy1VEgHp2+Qy/0nP55Fc8845MkE4hrjpg7SOFphFILgTuGVPG97nhRDTi05+f50WE2rl5PpuXnmeBblgD7S87p2tHUO7o2t8kvI/z7Xd9xNfw4HYJcbztKPxAkamUdIl0jmnhdIRGJMlYZm7rBgLd6dYhEu6Lo8P5vi7tydId4QsuwC7tv6+F8CQ1n6HpXSoPowKuMI/L2Zg1Ry3jlS2KUvH4spGy3URvJ8e2rFaDZpmQ==
    <license_end>
    File Information
    Platform:               Windows
    Bits:                   64-bit
    Type:                   Executable (Standard)
    Version:                1.0.0.2
    Modified:               8/1/2023 12:09:04 PM
    Protection Macros
    Virtual Machine:        10
    Mutate:                 0
    String Encrypt:         6
    CheckProtection:        2
    CheckCodeIntegrity:     0
    CheckVirtualPC:         1
    CheckDebugger:          1
    Unprotected:            0
    CheckRegistration:      0
    Registered:             0
    Unregistered:           0
    WinLicense x64 (version 3.1.3.0)
    Unit_bypassme.pas

    256 downloads

    0 comments

    Submitted

  9. Bypass MessageBox Without Unpacking

    Bypass MessageBox without unpacking, task complete.

    131 downloads

    0 comments

    Updated

  10. Users Desktop CrackMe #2

    This is the beta version of vxlang  ! 
    The purpose of this is to find an encrypted string. 
    Thank you.

    126 downloads

    0 comments

    Submitted

  11. RDG EnableMe 2022

    RDG Enable Me 2022 vb6
    password:crackme
    Difficulty 3 / 10
    Compiler: Microsoft Visual Basic v6.0
    Anti Tracing:No
    Anti Debugger: No
    Anti Newby: Si
    Obfuscated: Si (RDG vb6 Obfuscator)
    Anti Virtual Machine: No
    Anti SandBox: No
    Harmful Payload: NO!
    Internet Validation: No
    CRC on Disk: No
    CRC en Memory: No
    Admin Required: No
    Support Windows XP to Windows 11
    Goal: Enable button and get Congratulations Message
    rdgmax@gmail.com
    rdgmax@rdgsoft.net
    www.rdgsoft.net

    207 downloads

    0 comments

    Submitted

  12. RDG Crackme 2022

    Hello my friends. here a new crackme!
    RDG Crackme 2022 vb6
    Level 7 / 10
    Compiled: Microsoft Visual Basic v6.0
    Anti Tracing: Yes
    Anti Debugger: Yes (Of Course)
    Anti Newby: yes
    Obfuscated: Yes (RDG vb6 Obfuscator)
    Anti Virtual Machine: Yes
    Anti SandBox: Yes
    Malicious payload: NO!
    Internet Validation: Yes
    CRC On Disk: Yes
    CRC On Memory: NO
    Admin Required: Yes
    Support Windows XP to Windows 11
    Goal: Get Activation Code x 2
    rdgmax@gmail.com
    rdgmax@rdgsoft.net
    www.rdgsoft.net
    http://rdgsoft.net/downloads/Crackme_2022/RDG_Crackme_2022.rar
    thanks a lot!

    114 downloads

    0 comments

    Submitted

  13. [ CyberLock ] License System CrackMe Challenge

    Hi, This is a simple crack me challenge protected by my own crafted packer, I don't know how hard is to break it but I assure you it's a good challenge.
     
    Challenges
    Pro Mode : Break the license checking system and find the key, activate the program, It will give you a quote of a famous philosopher, post a screenshot from it here, Share your solution if possible.
    God Mode : Crack the license checking system and patch it to accept any key as a valid key, Share the cracked file. Share your solution if possible.
    If you need hint and more details about protector visit Authors Solution tab.
     
    VirusTotal/SHA-256 : 76ac442b0596f4008ddebd54e2cbaa5e14c7bf1bcad33cdf8c9db025eb8bd719
    MD5 Hash : dd51f0ded36e54241d3a8c14d6e49852
    SHA-1 Hash : c19856e4a7b91ed6798d14003a8e981220e756c0
    File Password : tuts4you
     
    Regards,
    Good Luck!

    248 downloads

    0 comments

    Submitted

  14. Python Patchme (Custom VM) (UPDATED v1.2)

    Hello,
    Since the use of vm's is quite popular in .net obfuscation I thought it would be interesting to make one in Python. Hereby I release my first crackme using my VM. It's a very simple VM so it shouldn't be that hard to reverse with the right knowledge.
    This is purely experimental to see if it would be useful somehow. I also used my own protector that adds cflow, so expect to see a lot of jumps.
    Goal: Patch it (ultimately devirtualize it, but that's not necessary)
    EDIT: This is now updated. I tried to make sure it isn't possible to patch with 1 or 2 jumps.

    239 downloads

    0 comments

    Updated

  15. Simple C++/CLI Crackme x64bit

    Your goal is to crack the file and make a tutorial and/ or write instructions about the steps done by you.
    What is C++/CLI?
    C++/CLI is C++ support .NET framework to make managed application run on .NET framework.
    https://en.wikipedia.org/wiki/C%2B%2B/CLI
    Feel free to post your solutions.
     

    221 downloads

    0 comments

    Updated

  16. Xamarin C# CrackMe

    Platform / Language : Xamarin C#
    Protection : None
    VirusTotal : 1/66
    https://www.virustotal.com/gui/file/13d14a2db54658099291e80ab57650770ee4f8f4978f18e1c1e8888600807429

    Your goal is to Crack the File and make a Tutorial or Write Instructions about the Steps done by you.
     
    What is Xamarin?

    Xamarin is an open-source platform for building modern and performant applications for iOS, Android, and Windows with .NET. Xamarin is an abstraction layer that manages communication of shared code with underlying platform code. Xamarin runs in a managed environment that provides conveniences such as memory allocation and garbage collection.

     

    318 downloads

    0 comments

    Updated

  17. Titanium (Python Obfuscator)

    This is my first crackme, so I may have screwed up some things, but overall it should be a fun challenge. The file is protected with my own packer/obfuscator, Titanium, and compiled with pyinstaller. Read the readme before reversing.

    313 downloads

    0 comments

    Submitted

  18. Custom Protector CrackMe

    It is written in FASM, anti-debugging methods are used.
    You need to get the keys that were used to encrypt the hash being checked
    (Enter the necessary values in the input field to get "Success", and throw these values here)

    263 downloads

    0 comments

    Updated

  19. VMProtect 3.4 & Custom OB

    Vmprotect 3.4 & Custom OB
    Vmprotect anti debug and VM protect is disabled
    Find the way & explain how 

    478 downloads

    0 comments

    Updated

  20. GalaxyProtector

    Provide a key and send a cleaned executable.

    264 downloads

    0 comments

    Updated

  21. Hard CrackMe (LeetFuscator)

    Language: C#(.Net)
    Goal: to get the key of obfuscated file
    Key on the screenshot is wrong, you have to crack this CrackMe and send key with tutorial on how did you do that.

    345 downloads

    0 comments

    Updated

  22. Tricky

    Goals:
    Bronze - Patch the crackme to show the correct message
    Silver - Bronze + explain what is happening
    I don't know why Windows Defender is giving a false positive. My past here should prove I am not here to harm anyone.
    I only used Appfuscator for renaming. I checked the file and I did not see any other obfuscation or anything annoying automatically inserted by Appfuscator (like outline method calls).
    Please extract all the files in a folder to make the exe work properly.
    Let's fight!

    155 downloads

    0 comments

    Updated

  23. ClumsyVM

    This is my clumsy virtual machine 😃
    Goals:
    Bronze - Patch the crackme to show the correct message
    Silver - Bronze + explain how the virtualized code works
    Gold - Silver + write a totally different virtualized code to pass the check

    190 downloads

    0 comments

    Submitted

  24. Fu*ckuscator v1.1

    Brand new obfuscator on the market.
    I've already completed this crackme but wanted to see what you guys come up with.
    Good luck!

    276 downloads

    0 comments

    Updated

  25. CheckMePlease

    This crackme is created with Qt v4.8.4,
    The goal of this crackme is to make the CheckBox checked,
    not to only pass the check when the Check button is pressed.
    There is also the options of creating an program which will change the state of CheckBox.
    I don't think is trivial task: I can't even enumerate windows.
     

    225 downloads

    0 comments

    Updated


×
×
  • Create New...