Cracking Cracking

Reverse binaries and crack executables.

This series of challenges will help you understand the inner workings of compiled languages. Disassemble the binaries provided to solve the crackmes at the assembly level.

Prerequisites:
 Advanced understanding of assembly languages on various architectures (x86, ARM, MIPS ...).
 Understanding of the different executable formats (ELF, PE, etc.).
 Mastery in the use disassemblers and debuggers.

challenges 66 Challenges

Results Name Validations Number of points  Explanation for the scores Difficulty   Difficulty Author Note  Notation Solution Date
pas_valide ELF x86 - 0 protection 14% 43393 5 g0uZ 10 7 October 2006
pas_valide PE x86 - 0 protection 6% 19256 5 alejandr0 7 11 November 2012
pas_valide ELF C++ - 0 protection 4% 10145 10 sourcePerrier 6 13 July 2016
pas_valide Godot - 0 protection 1% 1576 10 Elf 3 10 June 2022
pas_valide PE DotNet - 0 protection 3% 9641 10 Geluchat 6 15 September 2014
pas_valide ELF x86 - Basic 11% 35009 5 g0uZ 10 7 October 2006
pas_valide ELF ARM - Basic Crackme 2% 3922 20 0xmitsurugi 7 13 July 2016
pas_valide PYC - ByteCode 2% 4977 20 Thanat0s 9 3 July 2013
pas_valide PE DotNet - Basic Crackme 1% 1019 20 nqnt 2 14 April 2021
pas_valide PE DotNet - Basic Anti-Debug 1% 1282 20 nqnt 3 24 March 2021
pas_valide ELF x64 - Basic KeygenMe 1% 1386 20 fr0g 3 2 September 2020
pas_valide Godot - Mono 1% 550 20 Elf 1 10 June 2022
pas_valide WASM - Introduction 1% 1173 15 Cyxo 2 26 March 2021
pas_valide Godot - Bytecode 1% 810 15 Elf 1 10 June 2022
pas_valide ELF x86 - Ptrace 3% 7395 15 g0uZ 3 27 November 2009
pas_valide APK - Introduction 1% 1330 15 Algorab 3 17 October 2022
pas_valide ELF x86 - Fake Instructions 3% 8439 15 kmkz 5 21 February 2010
pas_valide ELF x64 - Golang basic 1% 2631 15 jenaye 3 8 November 2018
pas_valide ELF MIPS - Basic Crackme 2% 3821 15 sar 2 9 July 2018
pas_valide ELF x64 - Nanomites - Introduction 1% 666 45 Phenol 3 4 March 2018
pas_valide APK - Insomni’Droid 1% 1579 40 cryptax 1 4 March 2012
pas_valide ELF x64 - Rust backdoor 1% 58 40 Elf 0 21 July 2023
pas_valide ELF x64 - Rust Crackme 1% 110 40 exti0p 0 17 October 2022
pas_valide PE x64 - UEFI Secure Boot 1% 84 40 Solden 1 10 May 2023
pas_valide APK - Root My Droid 1% 1130 45 koma 1 26 February 2012
pas_valide PE x86 - AutoPE 1%