Unlock the secrets of the "KeyMe" reverse engineering challenge! In this video, I provide a complete walkthrough, guiding you step-by-step through the process of cracking this engaging puzzle. From initial triage to static analysis with dnSpy, I'll guide you through the entire process. Discover how we outsmarted the tricks and rabbit holes set by the author and successfully created a keygen. Perfect for both beginners and experienced reverse engineers! If there are any challenges you'd like me to tackle next, let me know in the comments!
Resources:
- Binary: https://www.crackmes.one/static/crackme/5ab77f6433c5d40ad448cb2d.zip (Password: crackmes.de)
- FireEye Script: https://github.com/fireeye/flare-vm/archive/master.zip
- DHIRAL's Channel: https://www.youtube.com/channel/UCgwTKtjIQiT1KCWQ8ZWMqYg*
- IDA Pro (Freeware): https://www.hex-rays.com/products/ida/support/download_freeware/
- Kali Linux VM: https://drive.google.com/drive/folders/1SvyC1C2AkuaC-FNWvY0_Bhh-OhzZ5pJb?usp=sharing
Connect with Me:
- Instagram: Instagram
- Twitter: Twitter
- Mastodon: Mastodon
- Blog: https://jaybailey216.com/
#reverseengineering #reversingforbeginners #ctf #idapro #walkthrough