ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!

Jump to content



Photo

New to cracking (where should I start?)


  • Please log in to reply
New to cracking (where should I start?)

#1

Amazingchris
Amazingchris
    Offline
    0
    Rep
    3
    Likes

    Advanced Member

Posts: 95
Threads: 4
Joined: Oct 02, 2018
Credits: 0
Five years registered
#1
Hi y’all! I’m new to cracking accounts and I’m wondering where I should look and what I should learn to start cracking. Any tips would be appreciated, thanks.

  • 1

#2

Parvesh
Parvesh
    Offline
    0
    Rep
    1
    Likes

    Member

Posts: 39
Threads: 0
Joined: Aug 23, 2018
Credits: 0
Five years registered
#2

Hi y’all! I’m new to cracking accounts and I’m wondering where I should look and what I should learn to start cracking. Any tips would be appreciated, thanks.

me to


  • 0

#3

Amazingchris
Amazingchris
    Offline
    0
    Rep
    3
    Likes

    Advanced Member

Posts: 95
Threads: 4
Joined: Oct 02, 2018
Credits: 0
Five years registered
#3

me to


Lol ya it seems a little intimidating but I’m genuinely interested and this is down my alley

  • 1

#4

wasdasd
wasdasd
    Offline
    0
    Rep
    10
    Likes

    Liam

Posts: 33
Threads: 6
Joined: Aug 03, 2017
Credits: 0
Six years registered
#4

Hi y’all! I’m new to cracking accounts and I’m wondering where I should look and what I should learn to start cracking. Any tips would be appreciated, thanks.

 

Hi there! 

 

I really do recommend to start cracking from coding applications by yourself to understand how application registration systems and serial keys does work. After you deeply understand how password hashing, decrypting and encrypting does work you can move on to create your own software with serial key and try to crack it. At first, you might struggle with hexes and binaries, but after you read about them from the internet they should be easy as hell. - Personally, I do recommend watching a couple YouTube videos first for each category and then move to code or cracking forums, because most of the YouTube videos are complete trash and even the video maker doesn't know what he's doing.

 

Here are some main things you need to understand really well:

Binaries

HEX numbers

Integers

Strings

Booleans

If statements

MD5

Computer architectures

 

Here are some applications you might start with:

W32Dasm

OllyDbg

Cheat Engine

Hiew32

Fiddler

WinHex

 

Hopefully, this will get you started even a little bit.  ;)


Edited by wasdasd, 21 October 2018 - 09:14 PM.

  • 1

#5

Amazingchris
Amazingchris
    Offline
    0
    Rep
    3
    Likes

    Advanced Member

Posts: 95
Threads: 4
Joined: Oct 02, 2018
Credits: 0
Five years registered
#5

Hi there!

I really do recommend to start cracking from coding applications by yourself to understand how application registration systems and serial keys does work. After you deeply understand how password hashing, decrypting and encrypting does work you can move on to create your own software with serial key and try to crack it. At first, you might struggle with hexes and binaries, but after you read about them from the internet they should be easy as hell. - Personally, I do recommend watching a couple YouTube videos first for each category and then move to code or cracking forums, because most of the YouTube videos are complete trash and even the video maker doesn't know what he's doing.

Here are some main things you need to understand really well:
Binaries
HEX numbers
Integers
Strings
Booleans
If statements
MD5
Computer architectures

Here are some applications you might start with:
W32Dasm
OllyDbg
Cheat Engine
Hiew32
Fiddler
WinHex

Hopefully, this will get you started even a little bit. ;)


Ok! I will try to look into this stuff, thanks

  • 1

#6

apollo8866
apollo8866
    Offline
    0
    Rep
    2
    Likes

    Member

  • PipPipPip
Posts: 74
Threads: 1
Joined: Sep 28, 2018
Credits: 0
Five years registered
#6

Hi there! 
 
I really do recommend to start cracking from coding applications by yourself to understand how application registration systems and serial keys does work. After you deeply understand how password hashing, decrypting and encrypting does work you can move on to create your own software with serial key and try to crack it. At first, you might struggle with hexes and binaries, but after you read about them from the internet they should be easy as hell. - Personally, I do recommend watching a couple YouTube videos first for each category and then move to code or cracking forums, because most of the YouTube videos are complete trash and even the video maker doesn't know what he's doing.
 
Here are some main things you need to understand really well:
Binaries
HEX numbers
Integers
Strings
Booleans
If statements
MD5
Computer architectures
 
Here are some applications you might start with:
W32Dasm
OllyDbg
Cheat Engine
Hiew32
Fiddler
WinHex
 
Hopefully, this will get you started even a little bit.  ;)

Thank you for sharing, I am also worried about this problem

  • 0

#7

Stormiii
Stormiii
    Offline
    52
    Rep
    12
    Likes

    Gucci Gang

  • PipPipPipPipPip
Posts: 165
Threads: 10
Joined: Jun 22, 2017
Credits: 0

Deal with caution
User has an open scam report.
Six years registered
#7

Thank you for sharing, I am also worried about this problem

Can you be more specific, which problem are you referring to?


  • 0

5IlWKl7.png


#8

apollo8866
apollo8866
    Offline
    0
    Rep
    2
    Likes

    Member

  • PipPipPip
Posts: 74
Threads: 1
Joined: Sep 28, 2018
Credits: 0
Five years registered
#8

Can you be more specific, which problem are you referring to?

Where should I be and what should I learn to begin to crack?


  • 0


 Users browsing this thread: