How to Crack Software - Method 4 (Activation by Internet)

แชร์
ฝัง
  • เผยแพร่เมื่อ 12 ก.ย. 2024
  • Download:
    (WG-setup.exe)
    (WG-Patched.exe)
    (CrackServer.cpp)
    This Channel is intended to Technology Professionals and Forensic investigators to discuss latest security vulnerability breaches and not to Crackers that want to take advantage from Ordinary Users to commit crimes..Plz do not use this channel to violate TH-cam Rules

ความคิดเห็น • 354

  • @AmeiranYT
    @AmeiranYT 6 ปีที่แล้ว +9

    are there any tutorials on how to do the c++ part of the video?

  • @glendercortez4250
    @glendercortez4250 ปีที่แล้ว

    You are a Fucking genius... I've watched loads of these videos now and I am crying with laughter each time. Keep doing what you're doing I haven't laughed this much since I was in high school. Just totally hilarious keep them coming

  • @floresescuderobrianalexey9279
    @floresescuderobrianalexey9279 ปีที่แล้ว

    HOLYY SHIITTT I LOVE YOU ❤❤❤ I'VE BEEN SEARCHING AROUND THE INTERNET FOR 5 HOURS AND THEN NOW IT'S OVER FINALLY I LOVE YOU MAAN

  • @abiernaa
    @abiernaa ปีที่แล้ว +1

    It can't get anymore simple than this. Thank you soo much howtobasic!

  • @AmeiranYT
    @AmeiranYT 6 ปีที่แล้ว +4

    Quick question, could you just change the host file to redirect requests to that ip address to a custom server on local host, and respond to the requests with a validation code?

    • @greatman05_CCJR
      @greatman05_CCJR 5 ปีที่แล้ว +3

      That's exactly what he did, and he wrote the custom server himself in C++.

    • @lapaixbenz4728
      @lapaixbenz4728 2 ปีที่แล้ว +1

      If you can read this please reply with a hi, thank you

  • @SA601154
    @SA601154 8 ปีที่แล้ว +8

    This might be the best Debugging Tutorial

    • @sanderninenine5333
      @sanderninenine5333 5 ปีที่แล้ว

      Yes! Oh shit "2 years ago".

    • @complex-ub2dp
      @complex-ub2dp 5 ปีที่แล้ว

      ​@@sanderninenine5333 LMAO

    • @complex-ub2dp
      @complex-ub2dp 5 ปีที่แล้ว

      @@sanderninenine5333 I Feel so old

    • @automatx6490
      @automatx6490 2 ปีที่แล้ว

      @@sanderninenine5333 lol

  • @burreifort
    @burreifort 7 ปีที่แล้ว +1

    Where do I find these other two files: (WG-Patched.exe)
    (CrackServer.cpp) ?

  • @ashugay587
    @ashugay587 2 ปีที่แล้ว

    I am your 900th like!

  • @geniahaslar2575
    @geniahaslar2575 7 ปีที่แล้ว

    Wow "Last of the Mohicans main theme " in guitar !!! AWESOME !

  • @benceharsasi2309
    @benceharsasi2309 ปีที่แล้ว

    works, keep up the good work man

  • @sneakerlove3921
    @sneakerlove3921 5 ปีที่แล้ว +4

    If the protocol is HTTPS? How to decrypt

    • @stubstunner
      @stubstunner 3 ปีที่แล้ว

      You should still be able to intercept client side. If the request method hasn't been called yet, the buffer is probably not encrypted. Encoded, maybe, but not encrypted. Think about the functions that occur in the lead-in to checking for software validity; typically, you can hop in prior to the actual verification function and tell the software that it is already activated, or that there is no need to check (ie. Microsoft Windows, Office on macOS)

  • @kkugathasan2777
    @kkugathasan2777 ปีที่แล้ว

    Thanks for the tutorial, it's much faster than any other method I came across.

  • @marcinkozowski1603
    @marcinkozowski1603 ปีที่แล้ว

    This tutorial is amazing and you are really good at teaching !! great job sir !

  • @fiber0ptichell452
    @fiber0ptichell452 7 ปีที่แล้ว +1

    How many people have a wireshark compatible modem in the home pc? I subscribed, good videos with the use of zoom... so many are hard to read anything on screen unless your on a 60 inch monitor. cant see anything on mobile phones. once again thank you for thinking about us old people that have failing eyesight :)
    FIBER0PTIC/FBR, The HUMBLE Guys, Napalm, & Worship.

  • @bvelha
    @bvelha 7 ปีที่แล้ว +1

    Marcelo, amazing skill and knowledge... tuga ou brazuca? :0

  • @JimmyMoCapaldi
    @JimmyMoCapaldi 2 ปีที่แล้ว

    Back when I used to use soft soft when I knew it kind of well I used the soft roll to make softs I thought it was just more effective

  • @chrisrhodan3663
    @chrisrhodan3663 2 ปีที่แล้ว +1

    Can you please reupload the tutorial download files?

  • @javiergomez1796
    @javiergomez1796 2 ปีที่แล้ว

    OMG ITS WORKED. Guys it really worked. Thank you

  • @shinchan-zl2ku
    @shinchan-zl2ku 5 ปีที่แล้ว +1

    Bro where is the link ?

  • @trevorscott7316
    @trevorscott7316 3 ปีที่แล้ว

    Show us how to do it when the files are encrypted. Searching for strings does not produce results in my case

  • @henrykantosiewicz3205
    @henrykantosiewicz3205 ปีที่แล้ว

    we hope that when this will expire you will post another

  • @RobertoSantos-ne4us
    @RobertoSantos-ne4us 5 หลายเดือนก่อน

    Is there a way for Immunity Debugger to open x64 executables? I wanted to try with Comodo Internet Security Complete but it doesn't open in Immunity Debugger.

  • @raulgomez1952
    @raulgomez1952 2 ปีที่แล้ว

    confused when i downloaded and opened soft soft . I couldnt find any good and informative video for beginners to help

  • @GADSTD
    @GADSTD ปีที่แล้ว

    Sebagai pembelajaran bisakah anda membuka kunci pro tools 2021 sbgai permulaan?

  • @estacylyn13
    @estacylyn13 6 ปีที่แล้ว

    marcelo como faz para ver o texto que vem do retorno wireshark quando ele retorno tipo ofuscado nao da pra ver nada esta tipo critogrado nao da retorno de nome nem numeros ai fica dificiu tem alguma soluçao?

  • @alanap173
    @alanap173 ปีที่แล้ว

    This worked incredibly well! I can finally play it thanks

  • @chapolintutoriais568
    @chapolintutoriais568 8 ปีที่แล้ว

    Olá marcelo no caso a minha mensagem de erro vem de uma pagina php aonde está escrito o erro que aparece no programa oque eu posso fazer?

  • @pokerstudy7056
    @pokerstudy7056 8 ปีที่แล้ว

    excuse me but the CrackServer.cpp is not availabe anymore. would you be so kind and post it again, thx a lot.

  • @mymotherland3905
    @mymotherland3905 ปีที่แล้ว

    Very Informative, helpful and Educational video! Thx for the tutorial man!

  • @magorzatat96
    @magorzatat96 ปีที่แล้ว

    Hey man, It works great and without any problems.

  • @shaunpx1
    @shaunpx1 4 ปีที่แล้ว

    Very cool lesson! great video!

  • @brunovinagre5072
    @brunovinagre5072 9 ปีที่แล้ว

    Olá Marcelo. Achei muito legal esse método. Eu testei com o programa que você usou no tutorial e deu certo, mas existem alguns que eu não consigui achar as Strings de erro de código do serial, como foi feito no vídeo. Pra falar a verdade, quando eu clico para rodar o programa dentro do Immunity Debugger (ou até mesmo do OllyDBG) aparece umna mensagem lá em baixo "Privileged Instruction -- use Shift +f7/f8/f9 to pass exception to program". Testei em dois programas de poker (Holdem Manager 2/ Poker Tracker 4) e outro em um programa de música (Ableton Live 9). Se tiver alguma sugestao agradeço desde já..

    • @marcelocarvalho0910
      @marcelocarvalho0910  9 ปีที่แล้ว

      Bruno Vinagre Depende muito de kda programa, qdo as strings estào escondidas vc precisa de outro método. Descrevo 4 neste canal. Tente o 2 "intermodular calls". Existem +, mas naum tive tempo de fazer ainda

  • @mathewandrew385
    @mathewandrew385 5 ปีที่แล้ว

    Hi Friend. After exe file edited I am getting following message (File corrupted. This program has been manipulated and may be infected ....) copy attached. Kindly advise. Regards.

  • @naderhussein8535
    @naderhussein8535 3 ปีที่แล้ว

    Do you know how to do the same with a UWP ( windows 10 apps which installed from Microsoft Store ) ? to make it work forever.

  • @TheOldRuss
    @TheOldRuss 7 ปีที่แล้ว

    I want to do the same with Terrasync 5.02 . its the same preocedure ? best regards !

  • @mywindowsxpver1.112
    @mywindowsxpver1.112 6 ปีที่แล้ว

    awesome... it worked for me...... the video absolutely appreciable for how you did. Thnx

  • @alessandroaggio
    @alessandroaggio 6 ปีที่แล้ว

    How can i see if my program has a compressed section?

  • @phanthanhquyen
    @phanthanhquyen 7 ปีที่แล้ว +1

    Great tut !!! Thank you so much

  • @dranel5328
    @dranel5328 5 ปีที่แล้ว

    can we just change the licensing server to our own server? if so, how?

  • @damienro0
    @damienro0 7 ปีที่แล้ว

    Does this work with software whcih sayd that will only run 20 times in trial period?

  • @iurirock07
    @iurirock07 7 ปีที่แล้ว

    Boa noite marcelo, esse metodo iria funcionar em um executável de cmd, onde precisa de login e senha? é tipo um injetor

  • @fromearth_k
    @fromearth_k 2 ปีที่แล้ว

    Thank you very much , now I will understand the functionality

    • @help24shivam
      @help24shivam ปีที่แล้ว

      How to create crackserver.cpp and wg-patched.exe file please tell me about that...

  • @roelme384
    @roelme384 8 ปีที่แล้ว

    does it works on printer resetters?

  • @WavesFinal
    @WavesFinal 9 ปีที่แล้ว +2

    Hi, Thank you! What's the name of the background tune?

    • @gavingillies1
      @gavingillies1 7 ปีที่แล้ว

      thats the one I know

    • @tsusec
      @tsusec 7 ปีที่แล้ว +2

      Darude - Sandstorm :D
      J.K
      Google for Counter-Strike Remix, from there you may receive some clues for more search

    • @johnmacedo4483
      @johnmacedo4483 7 ปีที่แล้ว +1

      It's the main soundtrack from the film with the same name. "The Last of The Mohicans".

    • @nikoladd
      @nikoladd 7 ปีที่แล้ว +1

      Original is "The Gael". This particular performance seems like a guitar cover of the cover for the movie "The Last of the Mohicans" you can find many versions on youtube.

  • @aryansupport4707
    @aryansupport4707 4 ปีที่แล้ว

    How to usb dongle protection software bypass by using Reverse Engineer ?

  • @hardikjainluvb
    @hardikjainluvb 7 ปีที่แล้ว

    for software eazyauto4 for me it's not showing error message....it creates licence.req file without showing error message it is like tallyerp9 software how to crack those kind of softwares

  • @hugomiranda1302
    @hugomiranda1302 8 ปีที่แล้ว +1

    Oi Marcelo, acho que te conheço rsrs se for quem estou pensando trabalhamos juntos. Sempre com muito talento você, sabe espanhol e inglês sozinho, sem nunca ter feito uma aula! Vc inclusive me ajudou demais em dúvidas... Estou tentando crackear um software, pode me ajudar?

  • @JeffNoel
    @JeffNoel 3 ปีที่แล้ว

    Can anybody tell me what song is playing ? Reminds me of Metro OST... I love it.

  • @grapetoe
    @grapetoe ปีที่แล้ว

    that was exactly what I needed , thank you so much

    • @help24shivam
      @help24shivam ปีที่แล้ว

      Hey please tell me how to crack online activation software please please please reply me

  • @Isabella-pp1vg
    @Isabella-pp1vg 2 ปีที่แล้ว

    i checked this file, not virus, thanksssssss

  • @animationcreator5549
    @animationcreator5549 2 ปีที่แล้ว

    Thank you so much I have looked everywhere to fin

  • @mariatoleva7562
    @mariatoleva7562 ปีที่แล้ว

    Great you solved one headache for me, thanks

  • @dyankog
    @dyankog ปีที่แล้ว

    Thank you very much for your key......1000% work :)

  • @solotoff618
    @solotoff618 2 ปีที่แล้ว

    THE FRUIT HAS SPOKEN

  • @sankaranarayanamurthy6227
    @sankaranarayanamurthy6227 3 ปีที่แล้ว

    cant find my string reference . help me

  • @BanderaDaniel
    @BanderaDaniel 4 ปีที่แล้ว

    can you manage to patch articlerewritingwizzard?

  • @xmedxenon2619
    @xmedxenon2619 4 ปีที่แล้ว

    what is the name of that music pliiiiiiiiz ? it reminds me of "The Last of the Mohicans"

  • @jonngud339
    @jonngud339 8 ปีที่แล้ว

    boas marcelo. estou a fazer este comentario so para dizer que o teucanal e espetacular. eu ja fiz a minha subscricao. continua com o trabalho, e no que diz respeito aos links abre um pequeno blog. . (os blogs na plataforma do SAPO.PT sao optimos) se e que ainda nao tens um abraco e tudo de bom. peco desculpa por falta de assentos e cedilhas neste comentario. tudo de bom...... outra coisa, continua mas sem setrres, se nao acabas por fechar o canal, como acontece com muita rapaziada que tem boas intencoes mas acaba por se chatear e ficar sem paciencia para alguns comentarios e falta de agradecimento por parte dos uzuarios que usofruem do teu servisso. continua mas com calma. abraco tudo de bom......

    • @marcelocarvalho0910
      @marcelocarvalho0910  8 ปีที่แล้ว

      +jonn gud Obrigado pelas dicas e comentários. Um gde abraço

  • @clubemaster
    @clubemaster 6 ปีที่แล้ว

    Has a program called Active3d, can you explain me how to break it

  • @Goroima
    @Goroima 10 ปีที่แล้ว +1

    Se tem skype ou algum contato que eu posso entra em contato com você ?

    • @marcelocarvalho0910
      @marcelocarvalho0910  10 ปีที่แล้ว

      mande e-mail para us-tchelo@outlook.com, que te respond amanhã..

  • @jorggmez7740
    @jorggmez7740 8 ปีที่แล้ว

    I fallow all steps, when search said, nothing found. please help. thanks

  • @tridking9744
    @tridking9744 4 ปีที่แล้ว +1

    whenever I attach my debugger x64dbg my program disconnects, anyone help?

    • @rel4x379
      @rel4x379 3 ปีที่แล้ว

      some programms are protected and recognize famous debug programms

  • @ApexArtistX
    @ApexArtistX 5 ปีที่แล้ว

    Are you still around ? Can ask tutorial request ?

  • @wojtekszepetowski1938
    @wojtekszepetowski1938 ปีที่แล้ว

    It's working thanks my friend

  • @kakarotomargulis9592
    @kakarotomargulis9592 7 ปีที่แล้ว

    Crack and keygen CALPUFF software (Lakes Environmental)?

  • @KristiJorgji
    @KristiJorgji 9 ปีที่แล้ว +1

    Very nice example Marcelo, but what if the connection to the website is ssl secured (like fifa for example)? Make a video about that

    • @marcelocarvalho0910
      @marcelocarvalho0910  8 ปีที่แล้ว +3

      +Kristi Jorgji At some point inside software the contents need be decrypted to pass infs to instructions...You need to search by loaded modules inside debbuger to see what Dll program is deal. For example.: The "recv" and "sendto" apis that refer to Ws2_32.dll.... before encrypt Ssl packet send to Server by "sendto" Api, The contents is encrypted by RSA algorithm by WinHTTP API or Openssl Dll's.. Probably by Openssl...so, looking for "ssleay32.dll" in loaded modules inside Immunity debugger and set breakpoints in Functions that handle Ssl encryption like SSL like X509_get_pubkey...

    • @KristiJorgji
      @KristiJorgji 8 ปีที่แล้ว

      +Marcelo Carvalho Thank you Marcelo. Another question: How to crack a software that is packed and decrypted during runtime. I would love you to crack PE explorer as an example. I can reverse normal software but not PE Explorer becuase the debbuger says reading violation, press shift + f8/f9 to pass execution to program.
      Please make a video in which you crack PE explorer for learning purposes. I want to know how to deal with that kind of software too.

    • @estergym5083
      @estergym5083 8 ปีที่แล้ว

      +Kristi Jorgji download protection id and check what kind of pack is generated. Then download a tool that can unpack it, like GUNpack, but some packs you might have to unpack manually.

  • @cyberwire4209
    @cyberwire4209 8 ปีที่แล้ว +1

    song ??

  • @michaelreis3756
    @michaelreis3756 9 ปีที่แล้ว

    Olá!
    Cara porque o meu Immunity Debugger, quando vou escrever "recv" la na janela "Enter expression to follow" sempre dá o erro - "unknown identifier" ?

    • @RobertoSantos-ne4us
      @RobertoSantos-ne4us 5 หลายเดือนก่อน

      tem como o Immunity Debugger abrir executáveis x64? eu queria tentar com o Comodo Internet Security Complete mas ele nao abre no Immunity Debugger.

  • @djpuxo
    @djpuxo 8 ปีที่แล้ว

    Um trabalho digno de admiração .
    Com a permissão Posso fazer uma pergunta , em software que armazena uma licença de avaliação de 30 dias em um dongle pode acessar a licença para modificar e mudança não vai acabar ou 30 dias para mais?

    • @marcelocarvalho0910
      @marcelocarvalho0910  8 ปีที่แล้ว

      +DJ PUXO Sim, tenho um video especial para isso (tracing differences). Assista neste canal.

    • @djpuxo
      @djpuxo 8 ปีที่แล้ว

      +Marcelo Carvalho
      I seguido passo a passo o vídeo é muito bom, mas não funciona . A verdade não pode encontrar informações sobre a rede para continuar tentando.
      Muito obrigado por responder , cumprimentos de Espanha.

  • @nadiyaalmiraanaya9732
    @nadiyaalmiraanaya9732 2 ปีที่แล้ว

    Thanks for sharing your valuable experience.

  • @klashnkoof
    @klashnkoof 8 ปีที่แล้ว

    I can not find the text for some reason please help...

  • @hardikjainluvb
    @hardikjainluvb 7 ปีที่แล้ว

    how to reverse engineer tallyerp like software which asks for license.req.lic file to activate

  • @houssineabaali7882
    @houssineabaali7882 ปีที่แล้ว

    Great, I'm lucky, it works great for me without errors

  • @czarna1990able
    @czarna1990able ปีที่แล้ว

    It worked. Thanks a lot

  • @HungTran-jx2xc
    @HungTran-jx2xc 4 ปีที่แล้ว +1

    i need to crack an application, could you do that ?

    • @jacobethan4346
      @jacobethan4346 3 ปีที่แล้ว

      you can get it at thepcsoft.com/encryptomatic-maildex/

  • @johnsonroy7233
    @johnsonroy7233 2 ปีที่แล้ว

    Can you please show how to crack or bypass Think-Cell software license key

  • @benceharsasi2309
    @benceharsasi2309 ปีที่แล้ว

    Just simply put the code, it works! thanks!

  • @twuisterf2007
    @twuisterf2007 9 ปีที่แล้ว

    o software mesmo com os videos que vc tem no canal nao consegui ativar o mesmo o nome e adore slides.

  • @ngokul3099
    @ngokul3099 7 ปีที่แล้ว

    I couldnt find the string .pls help me

  • @thekillerman8052
    @thekillerman8052 7 ปีที่แล้ว

    Hello i want to know can we crack this software. non installed software they run direct.

  • @help24shivam
    @help24shivam ปีที่แล้ว

    How to create crackserver.cpp and WG-patched.exe file

  • @NamNguyen-uu8yq
    @NamNguyen-uu8yq 2 ปีที่แล้ว

    Can you please do beginner's tutorial for soft soft mobile....please...

  • @abiernaa
    @abiernaa ปีที่แล้ว

    You really good at explaining thank you

  • @hamzakahlid2504
    @hamzakahlid2504 8 ปีที่แล้ว

    Can Anyone Please Help Me Out?
    Please Give ME the Links of the required software

  • @challaharachandra3225
    @challaharachandra3225 2 ปีที่แล้ว

    $199 bundle etc. so wNice tutorialch was is best??? ❤️❤️

  • @JeanCarlos-rc8bx
    @JeanCarlos-rc8bx 10 ปีที่แล้ว

    Boa Noite Marcelo, desculpe a insistência mais gostaria de saber se pode me ajudar com o software, e como podemos ter uma forma de contato mais prática, Obrigado ! e Aguardo uma resposta !

  • @Siryetti
    @Siryetti 6 ปีที่แล้ว

    can you give me a link to download the programs.. thanks

  • @alialani6525
    @alialani6525 ปีที่แล้ว

    Hell yeah man good work

  • @hhintarnational322
    @hhintarnational322 3 ปีที่แล้ว

    Can you crack the Navistar Navkal V5.1 software?

  • @technicalmind2975
    @technicalmind2975 3 ปีที่แล้ว

    Great tutorial ! Please how to crack payment related software in which no license or registration key panel instead buy monthly or annually subscription .

  • @salammaghmo9037
    @salammaghmo9037 7 ปีที่แล้ว

    thanks for this tutorial
    can you please apply this method on a program called addfollower??

  • @charafm103
    @charafm103 7 ปีที่แล้ว

    i want to crack a programme i don't have money to buy it

  • @gsmgru7140
    @gsmgru7140 6 ปีที่แล้ว

    Can you provide the download links i can't get them on google search to download

  • @aleksandergwardzik3511
    @aleksandergwardzik3511 ปีที่แล้ว

    thanks, downloaded, cheat works!

  • @igoramorim7679
    @igoramorim7679 8 ปีที่แล้ว

    Marcelo o que eu posso fazer quando um texto está ofuscado?

  • @alialani6525
    @alialani6525 ปีที่แล้ว

    Thank you are one of a kind. !!!

  • @Noone-yl7iz
    @Noone-yl7iz 5 ปีที่แล้ว

    doesn't work with Kingsbot

  • @krakenfugaz
    @krakenfugaz ปีที่แล้ว

    thank you so much , it worked :)

  • @raj_patel_43
    @raj_patel_43 3 ปีที่แล้ว

    can we crack any software using this method

  • @solomonstoneboeykens5821
    @solomonstoneboeykens5821 ปีที่แล้ว

    has some one tried it on forex tester 5