Jump to content
Tuts 4 You

[keygenme] Zuma555's crypto 4 newbies - #2


_sb_

Recommended Posts

Hello This series started for the ones trying to learn crypto cracking. Please solve #1 first and then try this one and the following series. Notice: this is crypto 4 newbies and is growing in difficulty as you walk into higher series. Enjoy this crypto 4 newbies #2, and notice:

-No patch

-No serial fish

-Stand alone keygen only!

Hint: Differently from #1 this crackme contains also standard ****.

456.zip

  • Like 1
Link to comment
Share on other sites

Teddy Rogers

The [keygenme] tag has been added to your topic title.

Please remember to follow and adhere to the topic title format - thankyou!

[This is an automated reply]

Link to comment
Share on other sites

If this crackme is not soved, then I am afraid I will not continue to make anymore series on this issue, as I assume people are not interested. Dispite the fact that 'Nightmare' solved the crackme that will not necessarily imply that this crackme is actually solved... The spanning algorithm should not be a brutte forcer of any kind, unfortunantly I have only included a 32 bit value problem wich is solvable without much effort even with a brute forcer, yet this is not a proper solution.

Link to comment
Share on other sites

ehm, would someone mind explaining to me how this stuff works?cool2.gif

so it takes the the first dword of the md5 hashed username, imuls it with the first dword of the serial, and the result gotta be 1:

serialpart * md5(name)part = ?????????00000001

for "deepzero":

BF4D86B5 * E225B79D = 1 == A8FEA05600000001

and yes, i cheated and bruteforced it.

so how can i solve this?

?? * E225B79D = ?????????00000001

Link to comment
Share on other sites

OK, first of all I would like to thank you all for liking/praticing with this crypto crackme #2 from this series.(remember you can also solve #1 if you feel this one has thaught you something).qptj, dont feel oblied to solve this series just because I solved your crackme 8. Yes its true I dont like crackmes very much but yours was worth it.To all of those that also solved this crackme thank you, unfortunantly I can't verify the submited solutions because I am on hollyday and I am using an hotel computer for this. But as long as it is not bruteforcing, your solution is ok. To those who are stuck somewhere follow HMX0101's link and think how come the oprations are done in Z(2^32). Next crackme should include a biglib problem, probably custom cooked cryptography. I would advice you to study the rsa problem, and also dont forget what you used until now on this series, good bye ;)

  • Like 1
Link to comment
Share on other sites

The algo is nearly the same as the 'Funny Keygenme'. The only difference is that name is used here.

Waiting for your next challenge :)

Btw, I like your way. Please continue with this series :)

br

KKR

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...