mexican — Crackme— Solution

Kamran Saifullah
2 min readAug 28, 2019

Just started a new journey towards learning Reverse Engineering and found a way to get my hands dirty on it. I will be doing some crackme from crackmes.one and this is going to be the writeup of my first crackme!

The crackme is named mexican and can be be download from!

Once downloaded load the executable into IDA.

The first lines are as always, stack frame is being created. The key function to be analyzed is _Z4flagv. We can see that it is being called from the main function. On double clicking it we are moved onto the section where this function is defined.

The hex values were being pushed onto the stack which on decoding lead to the flag. The flag is saved character by character. So the final flag which is revealed is.

flag{M3x1c4nMl4lw4r3_pl3rro}

That’s all!

--

--

Kamran Saifullah

Malware/RE/Firmware Analysis, App Sec/Off Sec, VAPT, Phishing Simulations/SE | Risk Management, IS Governance, Audits, ISO 27001 LI