How to Crack Software - Method 4 (Activation by Internet)

Sdílet
Vložit
  • čas přidán 3. 09. 2014
  • Download:
    (WG-setup.exe)
    (WG-Patched.exe)
    (CrackServer.cpp)
    This Channel is intended to Technology Professionals and Forensic investigators to discuss latest security vulnerability breaches and not to Crackers that want to take advantage from Ordinary Users to commit crimes..Plz do not use this channel to violate CZcams Rules
  • Věda a technologie

Komentáře • 354

  • @abiernaa
    @abiernaa Před rokem +1

    It can't get anymore simple than this. Thank you soo much howtobasic!

  • @AmeiranYT
    @AmeiranYT Před 6 lety +8

    are there any tutorials on how to do the c++ part of the video?

  • @bvelha
    @bvelha Před 6 lety +1

    Marcelo, amazing skill and knowledge... tuga ou brazuca? :0

  • @kkugathasan2777
    @kkugathasan2777 Před rokem

    Thanks for the tutorial, it's much faster than any other method I came across.

  • @marcinkozowski1603
    @marcinkozowski1603 Před rokem

    This tutorial is amazing and you are really good at teaching !! great job sir !

  • @floresescuderobrianalexey9279

    HOLYY SHIITTT I LOVE YOU ❤❤❤ I'VE BEEN SEARCHING AROUND THE INTERNET FOR 5 HOURS AND THEN NOW IT'S OVER FINALLY I LOVE YOU MAAN

  • @burreifort
    @burreifort Před 7 lety +1

    Where do I find these other two files: (WG-Patched.exe)
    (CrackServer.cpp) ?

  • @fiber0ptichell452
    @fiber0ptichell452 Před 7 lety +1

    How many people have a wireshark compatible modem in the home pc? I subscribed, good videos with the use of zoom... so many are hard to read anything on screen unless your on a 60 inch monitor. cant see anything on mobile phones. once again thank you for thinking about us old people that have failing eyesight :)
    FIBER0PTIC/FBR, The HUMBLE Guys, Napalm, & Worship.

  • @glendercortez4250
    @glendercortez4250 Před rokem

    You are a Fucking genius... I've watched loads of these videos now and I am crying with laughter each time. Keep doing what you're doing I haven't laughed this much since I was in high school. Just totally hilarious keep them coming

  • @shaunpx1
    @shaunpx1 Před 3 lety

    Very cool lesson! great video!

  • @geniahaslar2575
    @geniahaslar2575 Před 7 lety

    Wow "Last of the Mohicans main theme " in guitar !!! AWESOME !

  • @estacylyn13
    @estacylyn13 Před 6 lety

    marcelo como faz para ver o texto que vem do retorno wireshark quando ele retorno tipo ofuscado nao da pra ver nada esta tipo critogrado nao da retorno de nome nem numeros ai fica dificiu tem alguma soluçao?

  • @TheOldRuss
    @TheOldRuss Před 7 lety

    I want to do the same with Terrasync 5.02 . its the same preocedure ? best regards !

  • @mymotherland3905
    @mymotherland3905 Před rokem

    Very Informative, helpful and Educational video! Thx for the tutorial man!

  • @alessandroaggio
    @alessandroaggio Před 6 lety

    How can i see if my program has a compressed section?

  • @mywindowsxpver1.112
    @mywindowsxpver1.112 Před 6 lety

    awesome... it worked for me...... the video absolutely appreciable for how you did. Thnx

  • @alanap173
    @alanap173 Před rokem

    This worked incredibly well! I can finally play it thanks

  • @phanthanhquyen
    @phanthanhquyen Před 7 lety +1

    Great tut !!! Thank you so much

  • @RobertoSantos-ne4us
    @RobertoSantos-ne4us Před 4 měsíci

    Is there a way for Immunity Debugger to open x64 executables? I wanted to try with Comodo Internet Security Complete but it doesn't open in Immunity Debugger.

  • @damienro0
    @damienro0 Před 7 lety

    Does this work with software whcih sayd that will only run 20 times in trial period?

  • @dranel5328
    @dranel5328 Před 5 lety

    can we just change the licensing server to our own server? if so, how?

  • @mathewandrew385
    @mathewandrew385 Před 5 lety

    Hi Friend. After exe file edited I am getting following message (File corrupted. This program has been manipulated and may be infected ....) copy attached. Kindly advise. Regards.

  • @AmeiranYT
    @AmeiranYT Před 6 lety +3

    Quick question, could you just change the host file to redirect requests to that ip address to a custom server on local host, and respond to the requests with a validation code?

    • @greatman05_CCJR
      @greatman05_CCJR Před 5 lety +2

      That's exactly what he did, and he wrote the custom server himself in C++.

    • @lapaixbenz4728
      @lapaixbenz4728 Před 2 lety +1

      If you can read this please reply with a hi, thank you

  • @naderhussein8535
    @naderhussein8535 Před 2 lety

    Do you know how to do the same with a UWP ( windows 10 apps which installed from Microsoft Store ) ? to make it work forever.

  • @clubemaster
    @clubemaster Před 6 lety

    Has a program called Active3d, can you explain me how to break it

  • @roelme384
    @roelme384 Před 7 lety

    does it works on printer resetters?

  • @pokerstudy7056
    @pokerstudy7056 Před 8 lety

    excuse me but the CrackServer.cpp is not availabe anymore. would you be so kind and post it again, thx a lot.

  • @JeffNoel
    @JeffNoel Před 3 lety

    Can anybody tell me what song is playing ? Reminds me of Metro OST... I love it.

  • @trevorscott7316
    @trevorscott7316 Před 3 lety

    Show us how to do it when the files are encrypted. Searching for strings does not produce results in my case

  • @hardikjainluvb
    @hardikjainluvb Před 7 lety

    for software eazyauto4 for me it's not showing error message....it creates licence.req file without showing error message it is like tallyerp9 software how to crack those kind of softwares

  • @iurirock07
    @iurirock07 Před 7 lety

    Boa noite marcelo, esse metodo iria funcionar em um executável de cmd, onde precisa de login e senha? é tipo um injetor

  • @aryansupport4707
    @aryansupport4707 Před 4 lety

    How to usb dongle protection software bypass by using Reverse Engineer ?

  • @magorzatat96
    @magorzatat96 Před rokem

    Hey man, It works great and without any problems.

  • @henrykantosiewicz3205

    we hope that when this will expire you will post another

  • @kakarotomargulis9592
    @kakarotomargulis9592 Před 7 lety

    Crack and keygen CALPUFF software (Lakes Environmental)?

  • @ashugay587
    @ashugay587 Před rokem

    I am your 900th like!

  • @tridking9744
    @tridking9744 Před 4 lety +1

    whenever I attach my debugger x64dbg my program disconnects, anyone help?

    • @rel4x379
      @rel4x379 Před 3 lety

      some programms are protected and recognize famous debug programms

  • @magdydawash408
    @magdydawash408 Před rokem

    works, keep up the good work man

  • @BanderaDaniel
    @BanderaDaniel Před 4 lety

    can you manage to patch articlerewritingwizzard?

  • @fromearth_k
    @fromearth_k Před rokem

    Thank you very much , now I will understand the functionality

    • @help24shivam
      @help24shivam Před rokem

      How to create crackserver.cpp and wg-patched.exe file please tell me about that...

  • @twuisterf2007
    @twuisterf2007 Před 9 lety

    o software mesmo com os videos que vc tem no canal nao consegui ativar o mesmo o nome e adore slides.

  • @sneakerlove3921
    @sneakerlove3921 Před 5 lety +4

    If the protocol is HTTPS? How to decrypt

    • @stubstunner
      @stubstunner Před 3 lety

      You should still be able to intercept client side. If the request method hasn't been called yet, the buffer is probably not encrypted. Encoded, maybe, but not encrypted. Think about the functions that occur in the lead-in to checking for software validity; typically, you can hop in prior to the actual verification function and tell the software that it is already activated, or that there is no need to check (ie. Microsoft Windows, Office on macOS)

  • @thekillerman8052
    @thekillerman8052 Před 6 lety

    Hello i want to know can we crack this software. non installed software they run direct.

  • @hardikjainluvb
    @hardikjainluvb Před 7 lety

    how to reverse engineer tallyerp like software which asks for license.req.lic file to activate

  • @mariatoleva7562
    @mariatoleva7562 Před rokem

    Great you solved one headache for me, thanks

  • @GADSTD
    @GADSTD Před rokem

    Sebagai pembelajaran bisakah anda membuka kunci pro tools 2021 sbgai permulaan?

  • @SA601154
    @SA601154 Před 8 lety +8

    This might be the best Debugging Tutorial

  • @chapolintutoriais568
    @chapolintutoriais568 Před 8 lety

    Olá marcelo no caso a minha mensagem de erro vem de uma pagina php aonde está escrito o erro que aparece no programa oque eu posso fazer?

  • @ApexArtistX
    @ApexArtistX Před 5 lety

    Are you still around ? Can ask tutorial request ?

  • @salammaghmo9037
    @salammaghmo9037 Před 7 lety

    thanks for this tutorial
    can you please apply this method on a program called addfollower??

  • @jorggmez7740
    @jorggmez7740 Před 8 lety

    I fallow all steps, when search said, nothing found. please help. thanks

  • @grapetoe
    @grapetoe Před rokem

    that was exactly what I needed , thank you so much

    • @help24shivam
      @help24shivam Před rokem

      Hey please tell me how to crack online activation software please please please reply me

  • @draganmilosevic4439
    @draganmilosevic4439 Před 7 lety

    Thank You, Master, great deal...

  • @alialani6525
    @alialani6525 Před rokem

    Hell yeah man good work

  • @brunovinagre5072
    @brunovinagre5072 Před 9 lety

    Olá Marcelo. Achei muito legal esse método. Eu testei com o programa que você usou no tutorial e deu certo, mas existem alguns que eu não consigui achar as Strings de erro de código do serial, como foi feito no vídeo. Pra falar a verdade, quando eu clico para rodar o programa dentro do Immunity Debugger (ou até mesmo do OllyDBG) aparece umna mensagem lá em baixo "Privileged Instruction -- use Shift +f7/f8/f9 to pass exception to program". Testei em dois programas de poker (Holdem Manager 2/ Poker Tracker 4) e outro em um programa de música (Ableton Live 9). Se tiver alguma sugestao agradeço desde já..

    • @marcelocarvalho0910
      @marcelocarvalho0910  Před 9 lety

      Bruno Vinagre Depende muito de kda programa, qdo as strings estào escondidas vc precisa de outro método. Descrevo 4 neste canal. Tente o 2 "intermodular calls". Existem +, mas naum tive tempo de fazer ainda

  • @gokul4533
    @gokul4533 Před 7 lety

    I couldnt find the string .pls help me

  • @nadiyaalmiraanaya9732

    Thanks for sharing your valuable experience.

  • @hugomiranda1302
    @hugomiranda1302 Před 8 lety +1

    Oi Marcelo, acho que te conheço rsrs se for quem estou pensando trabalhamos juntos. Sempre com muito talento você, sabe espanhol e inglês sozinho, sem nunca ter feito uma aula! Vc inclusive me ajudou demais em dúvidas... Estou tentando crackear um software, pode me ajudar?

  • @hamzakahlid2504
    @hamzakahlid2504 Před 7 lety

    Can Anyone Please Help Me Out?
    Please Give ME the Links of the required software

  • @xmedxenon2619
    @xmedxenon2619 Před 4 lety

    what is the name of that music pliiiiiiiiz ? it reminds me of "The Last of the Mohicans"

  • @protostaarrgaming
    @protostaarrgaming Před rokem

    Nice tutorial.... Very helpful

  • @klashnkoof
    @klashnkoof Před 8 lety

    I can not find the text for some reason please help...

  • @gsmgru7140
    @gsmgru7140 Před 5 lety

    Can you provide the download links i can't get them on google search to download

  • @Siryetti
    @Siryetti Před 6 lety

    can you give me a link to download the programs.. thanks

  • @brazukabackstab4424
    @brazukabackstab4424 Před 8 lety

    Olá amigo vc tem como criar um crack para esse programa PGWare_GameGain_4.7.25.2016

  • @javiergomez1796
    @javiergomez1796 Před rokem

    OMG ITS WORKED. Guys it really worked. Thank you

  • @michaelreis3756
    @michaelreis3756 Před 9 lety

    Olá!
    Cara porque o meu Immunity Debugger, quando vou escrever "recv" la na janela "Enter expression to follow" sempre dá o erro - "unknown identifier" ?

    • @RobertoSantos-ne4us
      @RobertoSantos-ne4us Před 4 měsíci

      tem como o Immunity Debugger abrir executáveis x64? eu queria tentar com o Comodo Internet Security Complete mas ele nao abre no Immunity Debugger.

  • @hhintarnational322
    @hhintarnational322 Před 3 lety

    Can you crack the Navistar Navkal V5.1 software?

  • @sankaranarayanamurthy6227

    cant find my string reference . help me

  • @cyberwire4209
    @cyberwire4209 Před 8 lety +1

    song ??

  • @jolak.9853
    @jolak.9853 Před rokem

    Amazing I did it You made my day Thank you!!

  • @sicknundope
    @sicknundope Před 2 lety

    what if packet is encrypted?

  • @technicalmind2975
    @technicalmind2975 Před 3 lety

    Great tutorial ! Please how to crack payment related software in which no license or registration key panel instead buy monthly or annually subscription .

  • @raulgomez1952
    @raulgomez1952 Před rokem

    confused when i downloaded and opened soft soft . I couldnt find any good and informative video for beginners to help

  • @abiernaa
    @abiernaa Před rokem

    You really good at explaining thank you

  • @chrisrhodan3663
    @chrisrhodan3663 Před 2 lety +1

    Can you please reupload the tutorial download files?

  • @GamerFarm
    @GamerFarm Před 6 lety

    Can anyone crack Buildbox 2.3.5 its very difficult to crack.

  • @judytam5449
    @judytam5449 Před rokem

    Thank you very much for your key......1000% work :)

  • @phantomphreak241
    @phantomphreak241 Před 6 lety

    Amazing!

  • @JimmyMoCapaldi
    @JimmyMoCapaldi Před rokem

    Back when I used to use soft soft when I knew it kind of well I used the soft roll to make softs I thought it was just more effective

  • @djpuxo
    @djpuxo Před 8 lety

    Um trabalho digno de admiração .
    Com a permissão Posso fazer uma pergunta , em software que armazena uma licença de avaliação de 30 dias em um dongle pode acessar a licença para modificar e mudança não vai acabar ou 30 dias para mais?

    • @marcelocarvalho0910
      @marcelocarvalho0910  Před 8 lety

      +DJ PUXO Sim, tenho um video especial para isso (tracing differences). Assista neste canal.

    • @djpuxo
      @djpuxo Před 8 lety

      +Marcelo Carvalho
      I seguido passo a passo o vídeo é muito bom, mas não funciona . A verdade não pode encontrar informações sobre a rede para continuar tentando.
      Muito obrigado por responder , cumprimentos de Espanha.

  • @johnsonroy7233
    @johnsonroy7233 Před 2 lety

    Can you please show how to crack or bypass Think-Cell software license key

  • @yusufgunr6862
    @yusufgunr6862 Před rokem

    This is great, thank you!

  • @wojtekszepetowski1938

    It's working thanks my friend

  • @casavino6121
    @casavino6121 Před rokem

    hi guys is there anyone able to crack a software license? obviously I pay after I see that the software is active, I have software libraries, I paid for it but the guys who created it no longer activated me

  • @igoramorim7679
    @igoramorim7679 Před 8 lety

    Marcelo o que eu posso fazer quando um texto está ofuscado?

  • @german69692007
    @german69692007 Před 7 lety

    Nice Tut!

  • @XRADU97
    @XRADU97 Před 6 lety

    Nice video, you can take a look on save wizard ?

  • @KanhaiyaKumar-vv2lv
    @KanhaiyaKumar-vv2lv Před rokem

    Thank you are one of a kind. !!!

  • @Danilo65535
    @Danilo65535 Před 5 lety

    Excelente!

  • @JeanCarlos-rc8bx
    @JeanCarlos-rc8bx Před 10 lety

    Boa Noite Marcelo, desculpe a insistência mais gostaria de saber se pode me ajudar com o software, e como podemos ter uma forma de contato mais prática, Obrigado ! e Aguardo uma resposta !

  • @djricky89999
    @djricky89999 Před 6 lety

    fantastic congratulation

  • @dalia9984
    @dalia9984 Před rokem

    Wow! it's Amazing I did it well ! Perfect work !

  • @shinchan-zl2ku
    @shinchan-zl2ku Před 4 lety +1

    Bro where is the link ?

  • @floresescuderobrianalexey9279

    What a good tutorial thanks!!

  • @charafm103
    @charafm103 Před 7 lety

    i want to crack a programme i don't have money to buy it

  • @jonasbrotherg
    @jonasbrotherg Před 8 lety

    todos cometem o mesmo erro fazem um otimo video mais não deixa o link para baixar os proglamas corretos aí agente fica na mesma só perdendo tempo esse w dasm não encontro em lugar nenhum.

    • @marcelocarvalho0910
      @marcelocarvalho0910  Před 8 lety

      +Jonas g. pinto Jonas, o CZcams me proibiu.. o q vc gostaria? o link?

  • @animationcreator5549
    @animationcreator5549 Před rokem

    Thank you so much I have looked everywhere to fin

  • @WavesFinal
    @WavesFinal Před 9 lety +2

    Hi, Thank you! What's the name of the background tune?

    • @gavingillies1
      @gavingillies1 Před 7 lety

      thats the one I know

    • @tsusec
      @tsusec Před 7 lety +2

      Darude - Sandstorm :D
      J.K
      Google for Counter-Strike Remix, from there you may receive some clues for more search

    • @johnmacedo4483
      @johnmacedo4483 Před 7 lety +1

      It's the main soundtrack from the film with the same name. "The Last of The Mohicans".

    • @nikoladd
      @nikoladd Před 7 lety +1

      Original is "The Gael". This particular performance seems like a guitar cover of the cover for the movie "The Last of the Mohicans" you can find many versions on youtube.

  • @czarna1990able
    @czarna1990able Před rokem

    It worked. Thanks a lot