Any software I should use?

Cracking 1

triplesix01
3 years ago | edited 3 years ago

2

I’ve gotten the username out of inspecting the .exe in notepad++ but half the characters aren’t recognized. Is there any particular software I should use for inspecting .exe files? I’m fairly new too this.

14replies
6voices
793views
mortfeus
3 years ago

1

What level are talking about ?

triplesix01
3 years ago | edited 3 years ago

0

@mortfeus Cracking lvl 1, the password only shows up as >> NULL in notepad++ and >> s%s% in normal notepad.

mortfeus
3 years ago | edited 3 years ago

0

Oh i am on the same level, i dont know now but i still working. %s is a format not a username or something like that.

mortfeus
3 years ago | edited 3 years ago

0

A guy told me to do some reverse-engineering, so i used IDA for this level. You should use IDA

triplesix01
3 years ago

0

@mortfeus alright thanks, pm me if you get any further and i’ll let you know if I can figure something out :D

mortfeus
3 years ago

0

OK no problemo

triplesix01
3 years ago

0

@mortfeus Yeah I'l give it a shot thanks

mortfeus
3 years ago

0

Dont give answer @triplesix01 im not on it now but i will working on it soon.

triplesix01
3 years ago

0

@mortfeus Yeah, I’ve downloaded IDA and Im also working on it now

Darks [Dark-Storm]
3 years ago

0

FYI, there is a free, open-source software that do the same kind of stuff as IDA, created by the NSA: Ghidra.
It may be more safe to use a trusted software instead of a crack found on a dark website (unless you purchase IDA ;))

OTH
3 years ago

0

Hi,

I don’t want to know the answer but I would like to know whether anyone has figured out the process.

Have figured out the username but can;t seem to figure out the password.

I was assuming that the exe leads to another page one it is correct.

I did consider useing hydra to get the password but in the nature of this challenge I decided not to, i have decompiled the exe and still can’t find anything.

anyone who can give me a nudge in the right direction would be a great help.

Thanks

OTH

Kernel_Junky
3 years ago

1

There are multiple way to find the password. Doing a live analysis of the executable in a debugger like x64dbg could help… Find the routine waiting for your input and go from there.

OTH
3 years ago

0

Hey Kernal_junky,

Thank you for your help.

kamozey
3 years ago

0

If using x64dbg or Ghidra without any prior experience feels overwhelming, use OllyDbg as it is a little beginner friendly, but it supports only 32 bit executables.

You must be logged in to reply to this discussion. Login
1 of 15

This site only uses cookies that are essential for the functionality of this website. Cookies are not used for tracking or marketing purposes.

By using our site, you acknowledge that you have read and understand our Privacy Policy, and Terms of Service.

Dismiss