Reverse engineering a simple crackme “Just see”

Syscall59 — Alan Vivona
3 min readOct 20, 2018

I just started playing around with RE and tough documenting my progress on crackmes.one would be nice.

If you are a beginner like me I’d suggest you filter the challenges by difficulty and platform so you start working on what you feel more comfortable with.

In this article we’ll start with this one: Just See. You can open the crackme on radare2 issuing this command:

r2 -dA just-see

-d is for debug mode and -A fires various analysis automatically (you can download radare2 from here)

First, we can list all the functions found by r2 using the afl command (Analyze Function List)

The command i extracts information from the binary:

For a reduced version we can use iq (q stands for Quiet and can be used with other commands too). Strings inside the binary can be listed with iz , and izz (the later provides an extended output)

--

--