Exetools  

Go Back   Exetools > General > General Discussion

Notices

Reply
 
Thread Tools Display Modes
  #1  
Old 07-03-2003, 00:53
ArC ArC is offline
VIP
 
Join Date: Jan 2003
Location: NTOSKRNL.EXE
Posts: 172
Rept. Given: 0
Rept. Rcvd 1 Time in 1 Post
Thanks Given: 5
Thanks Rcvd at 17 Times in 12 Posts
ArC Reputation: 1
Unhappy CrypKey Site Key Generator

I got a problem with the Site Key Generator of CrypKey.
I downloaded a program and I extracted the Master and User Key from it. Squidge said that this info needs to be copied into the skw ini file in order to use the Site Key Generator to generate keys for the program. But how do I do it? Here's an extracted passage of my skw ini file:

[General]
NumConfigs=4
ContactString=blah blah blah

[1]
Name=example.exe
Company=0
Number=1
Password=KENONIC
NumOptions=16
NumLevels=0
DefaultLevel=0
LicenseCount=3
Networked=0
AddTo=0
Restriction=1
RestrictionNum=3
Option1=
Option2=
.....
Option29=
.....

So where do I copy the Master and User Key to in order to create the keys for the program?
I'm using the CrypKey SDK 6.0
Reply With Quote
  #2  
Old 07-03-2003, 04:15
Squidge's Avatar
Squidge Squidge is offline
Drunken Squirrel
 
Join Date: Oct 2002
Posts: 412
Rept. Given: 4
Rept. Rcvd 9 Times in 4 Posts
Thanks Given: 0
Thanks Rcvd at 6 Times in 6 Posts
Squidge Reputation: 9
You need to seperate the master and user keys into there original parts before placing them into the ini file. Once you have seperated these you will get things like Company name, Company number, Password, etc. You also need to know the valid license levels and options for the program you want to create a license for.

You'll also need to modify the Site Key Generator so that it'll make keys for the application you want a license for, otherwise it'll only makes keys for the demo applications in the SDK.

Last edited by Squidge; 07-03-2003 at 04:18.
Reply With Quote
  #3  
Old 07-03-2003, 15:14
ArC ArC is offline
VIP
 
Join Date: Jan 2003
Location: NTOSKRNL.EXE
Posts: 172
Rept. Given: 0
Rept. Rcvd 1 Time in 1 Post
Thanks Given: 5
Thanks Rcvd at 17 Times in 12 Posts
ArC Reputation: 1
thx

Thanx for your reply.
However, I'm fairly new to CrypKey. May you (or sb. else) tell me how I seperate the master and user keys into their original parts?

Also, I'd like to know how to modify the Site Key Generator to generate keys for this app. It's currently running in Master mode (i.e.: Unlimited License / No Restrictions).

I need some help...
Thx

(PS: Is it correct that CrypKey uses 16-bit RSA for its keys?)
Reply With Quote
  #4  
Old 07-03-2003, 15:36
Soft_Ice
 
Posts: n/a
can you share the app. I want to learn to crack Crypkey
Reply With Quote
  #5  
Old 07-03-2003, 17:49
Squidge's Avatar
Squidge Squidge is offline
Drunken Squirrel
 
Join Date: Oct 2002
Posts: 412
Rept. Given: 4
Rept. Rcvd 9 Times in 4 Posts
Thanks Given: 0
Thanks Rcvd at 6 Times in 6 Posts
Squidge Reputation: 9
Crypkey SDK is on Exetools FTP.

As for the Sitekey gen, it sounds like you downloaded my unlocked copy, so, in which case, it's already modified to allow it to create keys for any application. I'll assume you have unpacked my program to remove the time limits and nags.

For a newbie to Crypkey, a quite rare application by the name of "Ckinfo" will give you most of the information you need to create a license from the master/userkey. For the information such as license options you need to debug your target program and find out what the modes are by breaking on the crypkey API calls (nb: they could be statically linked, so you may have to use a signature search).
Reply With Quote
  #6  
Old 07-03-2003, 18:59
Soft_Ice
 
Posts: n/a
Quote:
Originally posted by Squidge
For a newbie to Crypkey, a quite rare application by the name of "Ckinfo" will give you most of the information you need to create a license from the master/userkey. For the information such as license options you need to debug your target program and find out what the modes are by breaking on the crypkey API calls (nb: they could be statically linked, so you may have to use a signature search).
Ne one willing to share ckinfo and the IDA signatures ???
Reply With Quote
  #7  
Old 07-03-2003, 20:17
ArC ArC is offline
VIP
 
Join Date: Jan 2003
Location: NTOSKRNL.EXE
Posts: 172
Rept. Given: 0
Rept. Rcvd 1 Time in 1 Post
Thanks Given: 5
Thanks Rcvd at 17 Times in 12 Posts
ArC Reputation: 1
Nope, I didn't download the cracked version of the skw from the exetools ftp. I cracked it on my own. As you probably know the guys at Kenonic have configured SKW so that it is possible to use it to generate keys for itself. In order to do so you need a master license. I patched the unlicensed version with softice so that it allows to generate unrestricted master keys for itself. Then I generated a master key and I entered it.

But how do I modify the skw so that it generates keys for any app?

Thx

(PS: May you give me a download link for ckinfo? It seems I'm too stupid to find it on the net )

Last edited by ArC; 07-03-2003 at 20:42.
Reply With Quote
  #8  
Old 07-04-2003, 16:07
ArC ArC is offline
VIP
 
Join Date: Jan 2003
Location: NTOSKRNL.EXE
Posts: 172
Rept. Given: 0
Rept. Rcvd 1 Time in 1 Post
Thanks Given: 5
Thanks Rcvd at 17 Times in 12 Posts
ArC Reputation: 1
It isn't necessary to patch skw if it is already running in unrestricted master mode, right?

But I still have a problem: Where do I enter the seperated parts of the Master and User Key? If I configure a new application in SKW, it never asks for any of the seperated parts of the Master and/or User Key. It only wants to know the ID of my app, what type of licenses to generate (EasyLicense, Addon-License, Network-License), the password, the restrictions of generated licenses (temporary license (limited by days or runs) or permanent licenses), the number of available levels and the number of available options. That's it.

The skw ini file doesn't reveal anything interesting either. If I look at the configuration lines of the three pre-defined apps (ck_demo.exe, example.exe and skw.exe) I only find what I mentioned in my first post. E.g.:

name=xxx
company=x
number=x
password=abc
etc.

I can't find anything about the seperated parts of the master and/or user key in the skw ini file. I've attached the file so that everyone can view it directly.

PS: I'm still waiting for a download link for ckinfo. I would also be pleased about a document which describes how to manually sperate master and user keys and how to manually decrypt the password.

I'm waiting for your replys...........
Reply With Quote
  #9  
Old 07-04-2003, 16:11
ArC ArC is offline
VIP
 
Join Date: Jan 2003
Location: NTOSKRNL.EXE
Posts: 172
Rept. Given: 0
Rept. Rcvd 1 Time in 1 Post
Thanks Given: 5
Thanks Rcvd at 17 Times in 12 Posts
ArC Reputation: 1
Uuups

I forgot to attach the file in my previous post.........
Attached Files
File Type: rar skw.rar (2.9 KB, 122 views)
Reply With Quote
  #10  
Old 07-04-2003, 17:56
Squidge's Avatar
Squidge Squidge is offline
Drunken Squirrel
 
Join Date: Oct 2002
Posts: 412
Rept. Given: 4
Rept. Rcvd 9 Times in 4 Posts
Thanks Given: 0
Thanks Rcvd at 6 Times in 6 Posts
Squidge Reputation: 9
Unrestricted master mode only allows you to create keys for other SKW. You will need to modify the program in order for it to produce keys for a different company.

The information required to setup a license needs to be entered directly into the ini file, as there is no where to put inside the actual program itself (this is because when you obtain the skw, the program is locked to your company, so there no need to ask for company number or name, etc)

Your not going to find a document on how to decrypt the master keys as this information is closely guarded by those that have broken it. The best you'll get is old plain-style hacking attempt by changing jumps/etc. You need to figure out the information by yourself, or get the ckinfo program, unpack it, and then disassemble it. Be warned that the actual routine to take a master key and seperate it into it's parts, and then generate the proper auth key is about 50 A4 pages of assembler listing, so not many people are going to document it once they have written a program to do it themselves.

However, C code to generate a valid authorisation code from a master/userkey can be done quite easily in 20 pages (most of the assembler seems like an obfuscation attempt).

Last edited by Squidge; 07-04-2003 at 18:00.
Reply With Quote
  #11  
Old 07-04-2003, 18:20
Soft_Ice
 
Posts: n/a
Is there a way that one can get ckinfo atleast. BTW unpacking the code is still in progress.
Reply With Quote
  #12  
Old 07-04-2003, 19:03
ArC ArC is offline
VIP
 
Join Date: Jan 2003
Location: NTOSKRNL.EXE
Posts: 172
Rept. Given: 0
Rept. Rcvd 1 Time in 1 Post
Thanks Given: 5
Thanks Rcvd at 17 Times in 12 Posts
ArC Reputation: 1
Lightbulb

Now I understand. Thx Squidge
Reply With Quote
  #13  
Old 07-04-2003, 20:28
Squidge's Avatar
Squidge Squidge is offline
Drunken Squirrel
 
Join Date: Oct 2002
Posts: 412
Rept. Given: 4
Rept. Rcvd 9 Times in 4 Posts
Thanks Given: 0
Thanks Rcvd at 6 Times in 6 Posts
Squidge Reputation: 9
Soft_Ice: Good! There IAT encryption is really quite lame and very easy to undo - not even a need for ImpREC or similar. There Armadillo-like protection isn't much better when you find all the decrypted parts of the program sitting in memory just waiting to be pieced together.
Reply With Quote
  #14  
Old 07-04-2003, 20:44
Soft_Ice
 
Posts: n/a
IAT Encryption ??? Isnt that the same used in Vbox 4.X versions. I am surprised if that is the same one
Reply With Quote
  #15  
Old 07-04-2003, 23:24
Squidge's Avatar
Squidge Squidge is offline
Drunken Squirrel
 
Join Date: Oct 2002
Posts: 412
Rept. Given: 4
Rept. Rcvd 9 Times in 4 Posts
Thanks Given: 0
Thanks Rcvd at 6 Times in 6 Posts
Squidge Reputation: 9
The IAT encryption in Crypkey is a simple XOR, so I doub't it.
Reply With Quote
Reply


Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
crypkey wassim_ General Discussion 36 08-14-2003 18:58


All times are GMT +8. The time now is 06:21.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )