Jump to content
Tuts 4 You

[CrackMe] .NET Klinzter v1.4


Klinzter
Go to solution Solved by kao,

Recommended Posts

  • Solution

klintzer14.png


 


 


Perhaps you could spend some time reading this forum and learning basics before making your next attempt? This is not even a 5-minute challenge.


 


3 bytes changed. Used tools: ILSpy and HIEW (but any good .NET decompiler and hex editor will do). Most people would use de4dot, Reflector and Reflexil - but that would modify the entire executable. :)

crackme-patched.zip

  • Like 1
Link to comment
Share on other sites

kao, thats exactly what I was looking for.. I way to crack it without modifying the entire exe file..


now my question to you since the file is obfuscated how did you manage to find the location to patch..


Link to comment
Share on other sites

Obfuscation is just a minor slowdown if you know what you're looking for. ;)


 


Start with your crackme without obfuscation. Learn to find the important comparison and patch it using Reflexil - there are plenty of tutorials about that.


Then learn to make the same patch using hex editor - there are tutorials about that as well.


And after that - try to do the same with your obfuscated crackme. You'll see that it's just slightly harder because function names and strings are gone..


Link to comment
Share on other sites

Here's mine patched. Tools used:


 - de4dot (Removal of SmartAssembly)


 - Greywolf (IL editor to remove various IL from the button click method to force always registered.)


 


Original function was:


private void method_0(object sender, EventArgs e)
{
    try
    {
        if (Operators.CompareString(this.vmethod_4().Text, "6594682899080", false) == 0)
        {
            this.vmethod_2().Text = "Registered!";
        }
        else
        {
            this.vmethod_2().Text = "Not Registered!";
        }
    }
    catch (Exception expr_3D)
    {
        ProjectData.SetProjectError(expr_3D);
        Exception ex = expr_3D;
        Debug.Print("cmdStart_Click: " + ex.Message);
        ProjectData.ClearProjectError();
    }
}

Cracked.7z

Link to comment
Share on other sites

@Death: your patch will work incorrectly, if correct serial will be entered.


 


EDIT: Nevermind, I'm wrong. Nice patch! :)


Edited by kao
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...