Archive

Posts Tagged ‘reverse engineering’

Simple Password Cracking

July 11, 2010 Leave a comment

A very basic password cracking

Here is a very simple algorithm which matches the character of the password entered to the user to that stored by a variable in the program(which frequently happens). It is very easily implemented.

Its core is actually only one line of code that, in the C language, could be written as follows: if (strcmp (password entered, reference password)) {/* Password is incorrect */} else {/* Password is OK*/}.

Here is an example code which implements it and we’ll examine it.
Read more…