Cracking Cracking

Reverse binaries and crack executables.

This series of challenges will help you understand the inner workings of compiled languages. Disassemble the binaries provided to solve the crackmes at the assembly level.

Prerequisites:
 Advanced understanding of assembly languages on various architectures (x86, ARM, MIPS ...).
 Understanding of the different executable formats (ELF, PE, etc.).
 Mastery in the use disassemblers and debuggers.

challenges 66 Challenges

Results Name Validations Number of points  Explanation for the scores Difficulty  Difficulty Author Note  Notation Solution Date
pas_valide ELF x86 - 0 protection 14% 43589 5 g0uZ 10 7 October 2006
pas_valide PYC - Snakeygen 1% 134 45 erk3 0 17 October 2022
pas_valide PE x86 - SEHVEH 1% 1186 35 Thanat0s 1 4 May 2013
pas_valide APK - Anti-debug 1% 2532 40 cryptax 3 18 December 2012
pas_valide APK - Insomni’Droid 1% 1580 40 cryptax 1 4 March 2012
pas_valide ELF x64 - Rust backdoor 1% 61 40 Elf 0 21 July 2023
pas_valide ELF x64 - Rust Crackme 1% 110 40 exti0p 0 17 October 2022
pas_valide PE x64 - UEFI Secure Boot 1% 87 40 Solden 1 10 May 2023
pas_valide APK - Root My Droid 1% 1130 45 koma 1 26 February 2012
pas_valide ELF x64 - Nanomites - Introduction 1% 666 45 Phenol 3 4 March 2018
pas_valide ELF x86 - Anti-debug 1% 1714 45 Tosh 4 3 June 2012
pas_valide PE DotNet - KeygenMe 1% 235 45 nqnt 1 14 April 2021
pas_valide PE x64 - Tables in shambles 1% 21 45 0xTRIKKSS 0 28 December 2023
pas_valide PE x86 - AutoPE 1% 805 45 Gr4ph0s 3 5 August 2011
pas_valide PYC - Self Modifying (Byte)Code 1% 19 45 Njörd 0 28 December 2023
pas_valide ELF x86 - KeygenMe 1% 834 50 int_0x80 5 20 July 2011
pas_valide Godot - 3D model 1% 366 35 Elf 1 10 June 2022
pas_valide HackerMan 1% 45 50 LordRoke , Stealer , Sengengie 1 10 May 2023
pas_valide Unity - Mono - Basic Game Hacking 1% 85 50 0x0ff 1 17 October 2022
pas_valide WASM - Find the NPC 1% 206 50 Cyxo 3 26 March 2021
pas_valide Bash - VM 1% 266 60 govlog 2 25 March 2021
pas_valide ELF x64 - KeyGenMe 1% 132 60 rene-d 1 12 November 2020
pas_valide ELF x64 - Anti-debug and equations 1% 391 65 0xmitsurugi 4 18 July 2016
pas_valide Unity - IL2CPP - Basic Game Hacking 1% 30 65 0x0ff 0 21 July 2023
pas_valide ELF x64 - Nanomites 1% 363 70 Phenol 2 4 March 2018
pas_valide ELF x86 - Packed 1% 415 70 Tosh 3 18 October 2011
pas_valide PE x86 - RunPE 1% 913 75 Thanat0s 5 16 December 2013
pas_valide ELF x86 - VM 1% 582 90 Thanat0s 7 16 June 2013
pas_valide ELF x64 - Hidden Control Flow 1% 124 100 so3 1 18 November 2020
pas_valide Ringgit 1% 87 110 Cryptanalyse 2 6 October 2019
pas_valide Voracious Nanomites 1% 8 110 Kasen 0 21 July 2023
pas_valide NRO ARM - Switch homebrew 1% 73 35 Elf 0 21 July 2023
pas_valide ELF x64 - Crackme automating 1% 1015 35 0xmitsurugi 7 14 August 2018
pas_valide ELF x86 - Basic 11% 35187 5 g0uZ 10 7 October 2006
pas_valide Unity3D Save handling 1% 104 20 Lumy 1 21 July 2023
pas_valide PE x86 - 0 protection 6% 19389 5 alejandr0 7 11 November 2012
pas_valide ELF C++ - 0 protection 4% 10208 10 sourcePerrier 6 13 July 2016
pas_valide Godot - 0 protection 1% 1595 10 Elf 3 10 June 2022
pas_valide PE DotNet - 0 protection 3% 9687 10 Geluchat 6 15 September 2014
pas_valide APK - Introduction 1% 1347 15 Algorab 3 17 October 2022
pas_valide ELF MIPS - Basic Crackme 2% 3834 15 sar 2 9 July 2018
pas_valide ELF x64 - Golang basic 1% 2647 15 jenaye 3 8 November 2018
pas_valide ELF x86 - Fake Instructions 3% 8480 15 kmkz 5 21 February 2010
pas_valide ELF x86 - Ptrace 3% 7427 15 g0uZ 3 27 November 2009
pas_valide Godot - Bytecode 1% 822 15 Elf 1 10 June 2022
pas_valide WASM - Introduction 1% 1181 15 Cyxo 2 26 March 2021
pas_valide APK - Flutter Debug 1% 467 20 exti0p 1 19 June 2022
pas_valide ELF ARM - Basic Crackme 2% 3934 20 0xmitsurugi 7 13 July 2016
pas_valide ELF x64 - Basic KeygenMe 1% 1394 20 fr0g 3 2 September 2020
pas_valide Godot - Mono 1% 557 20 Elf 1 10 June 2022
pas_valide ELF ARM - Crypted 1% 606 35 koma 2 4 September 2012
pas_valide PE DotNet - Basic Anti-Debug 1% 1291 20 nqnt 3 24 March 2021
pas_valide PE DotNet - Basic Crackme 1% 1023 20 nqnt 2 14 April 2021
pas_valide PYC - ByteCode 2% 4997 20 Thanat0s 9 3 July 2013
pas_valide ELF x86 - No software breakpoints 2% 3767 25 yodzeb 9 2 October 2013
pas_valide Lua - Bytecode 1% 647 25 Bernstein 2 25 March 2021
pas_valide MachO x64 - keygenme or not 1% 1427 25 /bin/ls 2 14 April 2017
pas_valide ELF ARM - crackme 1337 1% 2278 30 2 3 February 2011
pas_valide ELF x86 - CrackPass 2% 4969 30 Tosh 5 3 February 2011
pas_valide ELF x86 - ExploitMe 2% 4212 30 kmkz 5 3 February 2011
pas_valide ELF x86 - Random Crackme 2% 3324 30 kmkz 3 3 February 2011
pas_valide GB - Basic GameBoy crackme 1% 1225 30 jambon69 2 14 September 2018
pas_valide PDF - Javascript 1% 1501 30 koma 1 14 February 2012
pas_valide PE x86 - Xor Madness 1% 783 30 ENOENT 3 17 July 2019
pas_valide Powershell DeObfuscation 1% 456 30 hat.time 1 2 April 2021
pas_valide White-Box Cryptography #2 1% 58 130 Cryptanalyse 1 17 July 2019

Challenge Results Challenge Results

Pseudo Challenge Lang Date
Erendil Cracking  ELF x86 - 0 protection fr 30 April 2024 at 17:34
fugatu Cracking  ELF x86 - Ptrace fr 30 April 2024 at 17:30
Erendil Cracking  ELF x86 - Ptrace fr 30 April 2024 at 17:30
Lacrepe Cracking  ELF x86 - Fake Instructions fr 30 April 2024 at 17:29
eliot Cracking  ELF x86 - 0 protection fr 30 April 2024 at 17:00
Dana Cracking  ELF x86 - Basique fr 30 April 2024 at 16:53
kirix Cracking  ELF x86 - Basic en 30 April 2024 at 16:37
user077 Cracking  ELF x86 - Basic en 30 April 2024 at 16:30
user077 Cracking  ELF x86 - 0 protection fr 30 April 2024 at 16:09
AnthOoo Cracking  ELF C++ - 0 protection fr 30 April 2024 at 16:07