首页
社区
课程
招聘
pleas help crack CrypKey Copy Protection Information
2008-4-3 02:58 173660

pleas help crack CrypKey Copy Protection Information

2008-4-3 02:58
173660
收藏
点赞0
打赏
分享
最新回复 (540)
雪    币: 200
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
kwvhbsbl 2008-5-15 09:52
76
0
Hi  lionsys:
I do not need to crack the protection, I  have the serial number which work good
The problem is that: I want to make a copy from the cd to give it to my friend with the serial number

How can I make a copy from it?

thanks
雪    币: 201
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
ecm 2008-5-17 13:30
77
0
hello  my name is   Carl

i see post of yinhou.

_____________________________________________________________
I ask you to explain in detail how arrived at this conclusion
How do you know User Key Hash (2): 0x556D

0x4F04
0x1A69
--------
0x556d

_______________________________________________________

i have  have software crypey  6.1 protection i generate master key  but   
i crash my head  with generate userkey     or   userkey  has(2)
please explaine    how  i could generate

my  site code is 255A 7B5D 4113 E647 E4

my user key (hash)                  0xFFEE

any  have  explane?
雪    币: 345
活跃值: (35)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yinhuo 2008-5-17 15:14
78
0
Hi Carl,

What do you want to generate? Masterkey & userkey can be found in your program.

Yinhuo
雪    币: 201
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
ecm 2008-5-18 07:30
79
0
hi  yinhou

thanks  for  you reply

i generate masterkey with  ckinfo

but  i dont  have idea  for found userkey

where i could found
雪    币: 345
活跃值: (35)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yinhuo 2008-5-18 12:07
80
0
Hi Carl,

Find it in your program (main exe/dll file) with debugger or diassembler.

Yinhuo
雪    币: 201
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
ecm 2008-5-18 20:17
81
0
yinhou  thanks for your reply

i use debbuger  

one quesion in exe or dll file  ,  the internal userkey   see  excrypted  or decrypted

as I begin to look recommend that variables

thanks yinhou for help    i browse  and i write you

other question

i  could   calculate the      userkey hash ?  and create  with  ckinfo?
雪    币: 345
活跃值: (35)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yinhuo 2008-5-18 21:22
82
0
Hi Carl,

Usually, the userkey can be seen in plain text. Check the string reference in
debugger. Userkey hash(2) can be decrypted from userkey. Use either one
to generate sitekey.

Yinhuo
雪    币: 201
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
ecm 2008-5-19 10:12
83
0
frien yinhou

could  send to me  exsample  image for  find  the userkey  or userkey hash 2   please  i   iniciate  use debbuger  please  e,  could  sen to me image  example

thanks yinhou  if  you need  any  only  write me  you have  one friend for  any you need  thanks for you  help
雪    币: 345
活跃值: (35)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yinhuo 2008-5-19 18:31
84
0
Hi Carl,

See the example attached.

Yinhuo
上传的附件:
雪    币: 201
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
ecm 2008-5-21 22:07
85
0
hi my  friend  yinhou

i found my  masterkey and user
but  i  verify with  ckinf  but  master not  valid

check

master :   2d4a14daee41cd700c80eb2e29c857a3ef925384c244c5aef235baa147b5db4503c70d66bf5358cfb7310df732351327c1b0825f6bd8a1e5616e43300212c6bc6b88497d964d7d7b1d41cc9284b9c1069e23e8ba275fbed1bdc021d8e5f82100c313377ca717440bae1e1f766e059c7ef096230e7da5b

user   : D4FF1E1035

the  user  is valid   but  master  dont  valid   any  idea  ?

i crash my  head

libraries  is  6.1
雪    币: 345
活跃值: (35)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yinhuo 2008-5-22 00:47
86
0
Hi Carl,

Don't worry, you just don't get the complete masterkey. Someone
in another forum (www.unpack.cn) was asking me exactly the same
question. Below is my answer to his question.

"I think you do not get the complete masterkey. Do you copy it from
debugger or diassembler? Sometimes when the masterkey is too long,
debugger or diassembler do not show the whole but only part of the
key in the string reference. You need to find the whole key at the
address shown by the string reference in data window. Or open your
file in hexeditor like winhex or ultraedit, search the masterkey
you found and you will see the complete masterkey then. Good luck."

Actually, with the userkey you had found, you can generate sitekey
for your program with ckInfo already.

Yinhuo
雪    币: 200
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
muwahaha 2008-5-22 11:24
87
0
hi yinhu, what kind of debuger you choosed? i use ollydbg v1.10, how can i get the same inferface as you post?
雪    币: 345
活跃值: (35)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yinhuo 2008-5-22 14:31
88
0
Open your target in OD -> right click -> Search for -> All referenced text strings
雪    币: 200
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
muwahaha 2008-5-22 14:50
89
0
lol, i just found the solution, thank you!
雪    币: 791
活跃值: (2070)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
rooky2000 2008-5-22 15:21
90
0
Ckinfo support crypkey 7.1?
雪    币: 345
活跃值: (35)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yinhuo 2008-5-22 16:57
91
0
It can generate sitekey for Crypkey SKG v7.1 but not sure about
Crypkey SDK v7.1 because there is no way to download it and
test.

Yinhuo
雪    币: 200
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
muwahaha 2008-5-22 18:32
92
0
hi yinhu, how to identify the crypkey version which been injected to the software?
雪    币: 345
活跃值: (35)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yinhuo 2008-5-22 19:17
93
0
Check the sitecode shown by your program with ckInfo.

ckInfo /siteCode <site code>

Formatting Code :
                            ╚╣ ╚╣ ╠══╝ ╠══╝ ╠══╝
                             ║  ║ ║    ║    ╚═══════════════ Code CRC -
  Allow Add Licence? - No ═══╣  ║ ║    ╠════════ User Key Hash (Seed) -
  Allow Easy Licence? - Yes ═╝  ║ ║    ╚══════════ Drive Serial Number -
  CrypKey Libraries - v6.1 ═════╝ ╠═ Account Number -
                                  ╠═ Application Id -
                                  ╚═ Company Number -
雪    币: 200
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
muwahaha 2008-5-22 19:52
94
0
hi yinhuo,

i got it, thanks a lot, the software in hand is protected by crypkey v7.0.
ckinfo v1.08 or above can support upto crypkey v7.0. :)
to find out the userkey & masterkey, can i choose the same way as you explained before? (search the reference text string in main exe or dll).

BRgds
雪    币: 791
活跃值: (2070)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
rooky2000 2008-5-22 20:25
95
0
My sitecode is 2E67 C045 F0E4 0DEF 723,but Ckinfo does not work ,ckinfo version is 1.12
雪    币: 200
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
muwahaha 2008-5-22 20:49
96
0
hi rooky2000, it seems that your sitecode is not correct, the sitecode format should be :  xxxx xxxx xxxx xxxx xx
雪    币: 200
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
muwahaha 2008-5-22 21:00
97
0
that's great! i figure out the user & master key from the main exe file and pass the examine of ckinfo. yinhuo, thank you so much!
雪    币: 345
活跃值: (35)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yinhuo 2008-5-22 21:55
98
0
Hi rooky2000,

Some program uses crypkey + custom protection. I guess yours is
one of them. I can help you to take a look on it.

Yinhuo
雪    币: 791
活跃值: (2070)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
rooky2000 2008-5-22 22:01
99
0
what should i offer?
雪    币: 345
活跃值: (35)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
yinhuo 2008-5-22 22:11
100
0
Nothing. We are sharing knowledge here.
游客
登录 | 注册 方可回帖
返回