Homepage of ANURAG JAiN
 
SECURITY TIPS, TOOLS & TRICKS
Disclaimer
I created this tutorial for informational purposes only!
Much of the information in this document can be used to perform illegal activities!
Don't attempt to do anything stated in this document!
If you do attempt to do anything, you are solely and fully responsible for what you do!
If you get caught and get in any kind of trouble, it's your own fault!
If you don't agree to this, do not read any more! Close this Link
If you crack a program, and either sell the crack or offer it for free, it is a crime!
You can crack to expose the flaws, or for your own deeper understanding, but nothing more than that.
 
Page-2
 

Now let's see at the general method of cracking, and what the tools of the trade are. Cracking requires a deep knowledge of assembly language (as what I have been telling my friends interested in cracking,for basic terminology in Assembly language,click here) and intuition and logical analysis. The cracker looks at the assembly listing of the .EXE, and with careful playing around with the file, he cracks it. Here are some tools:


The first one is "Win32 Disassembler", which is also known as W32Dasm.
The Win32 Disassembler allows you to:
1. Disassemble files - translate the program to it's assembly origin, or machine code.
   The file types which can be disassambled in Win32 Disassembler:
   exe, 386, com, cpl, drv, dll, fon, mpd, ocx, vbx, vbx and sys.
2. Load the program proccess and trace the program.
3. Browse the disassembled file and go to any code location that you want.
4. Find text.
5. Execute, insert or remove jumps and calls.
6. Import and export functions.
7. Show a HEX display of a code area.
8. Show the list of the STRINGS, DIALOGS and REFERENCES.
9. Save the Disassembly source in text format.
Download W32Dasm here:
http://www.fortunecity.com/bally/waterford/18/w32dsm89.zip
http://wowsites.com/meiner/w32dsm89.zip

The second tool you need is Hex Editor, this gives a hexadecimal listing of the byte code of the executable.
It may also give an ASCII interpretation of the code, which makes it easy to find out character strings.The best in the trade is HIEW.
(In world of cracking, it is known as Hacker's View). The Hacker's View Tool allows you to: 1. Disassemble files. 2. Make changes in the disassembled file, such as: write commands, modify commands and reassemble the file. 3. View the file in ASCII, Hex or assembly mode.

Download HIEW here:
ftp://ftp.cs.tu-berlin.de/pub/msdos/mirrors/ftp.elf.stuba.sk/pc/utilprog/hiew584.zip
ftp://ftp.uakom.sk/pub/mirrors/sac/utilprog/hiew584.zip

 
The third tool you may require is A debugger: SoftICE is extremely popular among cracker community. You use it to set break points at certain behaviour of the software. For eg: You can set a break point while cracking the software. When you put a wrong registeration code and error message is displayed, SoftICE takes you to the exact assembly language line number where code for displaying the error message is coded.
 
Download SoftICE for Windows 9x here: (Windows NT has different version of SoftICE)
http://swlink.net/~lachcik/insaine/si95w320.zip
http://www.pmk.ac.th/~arnontc/files/siw95-32.zip
 
Now on to the main steps of cracking. I have categorized them in 8 main steps:
 
1. Work on the copy of EXE file, not on the original otherwise.....(He-He-he-he-he......!!!)
2. Run the program you want to crack and learn it's standard behavior.
Try to locate strings and keywords, try to enter the password and see how the program responds.
3. Open up the program with the W32Dasm and diassamble it.
4. Find typical and common strings in the disassembly that appeared in the program.
In most cases, you have to look for keywords such as: password, name, date, expired, time limit, rong, entered and so on.
5. Find and observe the password generator, find the learn protection routine and the API calls.
6. Try to understand the jumping mechanism of the protection.
7. Open up the program in HIEW.
Change the jump of the flow control to it's oposite jump command, or nop it out.
8. Run and see how the change you have made in the original program affected it.
 

So now are we ready for a small practical training. Since it was not easy for me to jolt down all the steps categorically, Follow this link to learn cracking Winzip 7 (Read Disclaimer first, If you haven't done as yet)

Conclusion

I have spoken alot on cracking till now. I hope it would satisfied many of you all. If not join any ORC (Online Relay Chat) site on the Internet and learn more (Apun to thhak gaye bhai....!!)

 

Before I say good-bye on this topic. Let me tell you all, one thing seriously:

 

"Most software licenses prohibit disassembling of it and modifying the code. It's even more illegal to run and distribute the modified code. But it is the spirit of the crackers which has improved protection methods in these very same software. A very classic example is Paint Shop Pro, which has improved with every version. According to the Indian Cyber Law, it is illegal to apply cracks on software and use them. You can crack software, but that is only for educational purposes. You can crack to expose the flaws, or for your own deeper understanding, but nothing more than that. So, if any of you crack something, don't apply it onto your software, or you will end up in prison! :-)"

 

This article is not exclusive. I have devoted a hell lot of time finding the right matter. As, its easy to explain somebody when he is sitting in front of you, but not easy to compile a complete article on it. So this really is mixture of my work and somebody else's. That is how cracking works i.e in a TEAM.

Cheers........!!!!!

                                                                                                          
  Favorites Links:
Google | Indian Magic | India Station | Infosyssec.org | Indiatimes | CoolGoose | Sify | Cricketnext
To troubleshoot and discuss PC problems, download latest Pics and videos. Discuss TV programs and others,
visit: http://personal.aceboard.com/