CrackMe

A crackme is a computer program, which includes an access control, which is intended to be avoided. Such a program asks - usually at the very start - a password or serial number from. Goal is to overturn this protection mechanism. Additionally, there is usually only a short crackme often witty text or an image that is displayed after a successful attack.

Crackmes crack is a kind of "sport" in reverse engineering. They provide a legal outlet for reverse engineering that is used in commercial programs problematic from a legal perspective and uninteresting in open source programs. So there are dedicated websites that crackmes in different degrees of difficulty and related assistance in the form of tutorials offer.

Possible " solutions" for a crackme can be very different:

  • Find a valid password or a valid serial number
  • Modify the program so (see patch ) that it is accepted any serial number or not even queried
  • Write a program that produces exactly such serial numbers, that are accepted by crackme (see KeyGen )

At the crack of a crackmes tools like disassemblers and debuggers are used, since the source code of a crackmes is usually not made ​​aware available. That's why most crackmes also be written in compiled languages ​​and only offered in their binary form. The challenge in crackmes that were written in languages ​​interpreter or scripting languages ​​, caused by difficult for people to read obfuscated source code.

205749
de