Welcome to HBH! If you had an account on hellboundhacker.org you will need to reset your password using the Lost Password system before you will be able to login.

psyl0cke's Avatar
Member
0 0

I've read both articles, but I'm still stucked. I tried two things:

  1. Searched for Good Job msg, above it I put breakpoint to CMP EAX,DWORD PTR SS:[EBP-8]. I entered random data, and in EAX there was 08. I converted it into decimal, it became 70. But it didn't work on the site nor at the application.

  2. Searched for Good Job msg, above it there was a CMP, I edited JNZ SHORT 00401340 into JE SHORT 00401340. I cought Good Job! You got it The password is 7******0, but it doesn't work on the site too.

May somebody help me out? :)


psyl0cke's Avatar
Member
0 0

I could solve it in OllyDbg, but I want to do it in Immunity Debugger too. If I set breakpoint to CMP EAX,DWORD PTR SS:[EBP-8], and I enter a random series, how will I be able to see that Stack [0240FF18]=00002674 in Immunity Debugger?


psyl0cke's Avatar
Member
0 0

I found the way: Right click -> follow in dump: Memory address: 74 26 00 00 = 2674h