HACKING SOFTWARE

Software cracking:

Software cracking (known as "breaking" in the 1980s) is the modification of software to remove or disable features which are considered undesirable by the person cracking the software, especially copy protection features (including protection against the manipulation of software, serial number, hardware key, date checks and disc check) or software annoyances like nag screens and adware.
A crack refers to the mean of achieving software cracking, for example a stolen serial number or a tool that performs that act of cracking. Some of these tools are called keygen, patch or loader. A keygen is a handmade product license generator that often offers the ability to generate legitimate licenses in your own name. A patch is a small computer program that modifies the machine code of another program. This has the advantage for a cracker to not include a large executable in a release when only a few bytes are changed. A loader modifies the startup flow of a program and does not remove the protection but circumvents it. A well known example of a loader is a trainer used to cheat in games. Fairlight pointed out in one of their .nfo files that these type of cracks are not allowed for warez scene game releases. A nukewar has shown that the protection may not kick in at any point for it to be a valid crack.
The distribution of cracked copies is illegal in most countries. There have been lawsuits over cracking software. It might be legal to use cracked software in certain circumstances

How to Crack Software by Modifying DLL Files:

Ever wanted to learn how a program protects itself from being copied? With the right tools, you can examine the inner workings of a program and look at how the copy protection works. Using assembly language, you can change these programs so that they never have to be registered or purchased.


Steps:

1.
Learn Assembly programming. In order to crack most software, you will need to have a good grasp on assembly, which is a low-level programming language. Assembly is derived from machine language, and each assembly language is specific to the type of computer you are using. Most assembly language is expressed through binary and hexadecimal.
2.
Gather your tools. In order to examine and modify DLLs, you will need several different tools. W32DASM is a software disassembler that allows you to pick apart programs. SoftIce is a Windows debugging tool. You'll also want a good coding text editor, such as UltraEdit or Notepad++.


3.
Start the program you want to crack with W32DASM. This will show you what DLL files are being loaded by the program. Use W32DASM to examine which functions are being called from the DLL.
4.
Find the counter function. Many programs use a timer for copy protection, and when the timer runs out, the user is no longer able to access the program. The goal is to find this counter code, and then bypass it.
  • If the program you are cracking uses a different form of protection, you will need to look for that instead.
 
5.
Set a break-point on the counter. Once you've isolated the counter function, set SoftIce to break when it is encountered. This will allow you to look at the exact code that is occurring when the counter function is called.
6.
Change the counter code. Now that you've found the code for the counter function, you can change the code so that the counter never reaches the point where it shuts you out of the program. For example, you could make it so that the counter cannot count up to the break limit or you can bypass the counter by jumping over it.

0 comments:

Post a Comment