top of page

Cracking games😈: Bypass Software Registration💀 --Easy Peazy-- 😜

CyberMoransđŸ€—

Software Pirates🚀 can take software and crack it time and time again, even with security in place, this small post is for you. Even with today's most advanced methods of defeating piracy in place (except DRM😰), it is still relatively easy to crack almost any program in the world. This is mainly due to computer processes' ability to be completely manipulated by an assembly debugger 😎

Using this, you can completely bypass the registration process đŸ„¶ by making it skip the application's key code verification process without using a valid key😈 This works because assembly allows you to speak directly to the processor and force a skip over the registration process☠ Thats how you can download FIFA, GTA, Mafia from torrent and play it for free on your PC😝

let's go over how cracking could work in practice by looking at an example program which requires an activation code before being able to use it 😁

 

☝ First, run the program that you are attempting to reverse engineer and try to activate it with a random key to verify that you need a valid software key to proceed. This is to verify that we can come up with the keys đŸ€“


Requirements

  • đŸ€Œ Windows (for examples only, debuggers exist across platforms)

  • đŸ€Œ A debugger: -- IDA, ollydbg, Ghidra etc.-- (we will use ollydbg😏)


🚀 Run the Program in a Debugger

  1. 👉 Run ollydbg.

  2. 👉 Open up the program you wish to bypass with ollydbg.

  3. 👉 Click the play button to run the program with the debugger attached.

  4. 👉 Right click the CPU window, and click Search For > All intermodular calls.

  5. 👉 Search for high interest DLLs. 'GETDLGITEMTEXT', will be for dialog boxes, which get called when you try to enter a software key. By stepping into the function with the debugger, we can examine the registration specifically. 'SENDDLGITEM' could be used as well 😏

  6. 👉 Test to see which one works to break out of the activation loop by right clicking the DLL call and setting a breakpoint for all instances of that call 👇


  • 👉 Resume the program and enter any software key you feel like. If the debugger breaks (pauses the program's execution) after entering your key, then you know you found DLL in step 5 🙂

  • 👉 Press F8 back in the CPU window to force the next step until you get to the TEST EAX. EAX is the return of a value, which means that a check is being performed here. Upon examination, we can see that the EAX is checking for a number that is not equal to a null value. This means that if it is replaced with anything other than null, it will run 👇


  • 👉 Right-click the EAX and change it in hex value to 1, instead of 0.

  • 👉 Resume the program again, and you will have successfully bypassed pesky registration and activation codes --and activated the program 👇


 

🚀Conclusion đŸ€–

Subscribe to receive notifications of similar posts 😜 where we will be reverse engineering malware, vulnerabilities as well as hacking vectors, stories, tutorials and other Infosec stuff...😋


Follow me on twitter for daily Infosec Memes and shenanigans😝


Morans,


Thank you for taking time and hope you learned something new, Like and leave a comment/review and as always, stay awesome! 😋👊 đŸ’Ș



105 views0 comments

Recent Posts

See All
Post: Blog2_Post
bottom of page