Pm fastrack v7 keygen not working

     

    Pm fastrack v7 keygen not working

    Crypkey. How to get sitekey using cKInfo. This is what I've learn from various website on how to get the sitekey for a software that protected with Crypkey. 1. Get the sitecode from the Authorization box. 2. By using ckinfo, check the code. See the example below. C:\Documents and Settings\Test\Desktop /sitecode D182 C81C 5C9F 02A270 CrypKey Copy Protection Information v1.12 (C)2001-2005 thewd. Parsing Code - D182 C81C 5C9F 02A2 70 Decrypting Code - 07BE 362C 0583 4CAB 55 Code Validation - OK Formatting Code : BE 36 2C05 834C AB55 +¦ +¦ ¦--+ ¦--+ ¦--+ Site Code Id - 0x3E -------¦ ¦ ¦ ¦ +--------------- Code CRC - 0xAB55 Allow Add Licence? - Yes --+ ¦ ¦ ¦-------- User Key Hash (Seed) - 0x4C83 Allow Easy Licence? - No -----¦ ¦ +--------- Drive Serial Number - unused CrypKey Libraries - v5.4 -----+ ¦- Account Number - 300 ¦- Application Id - 1 +- Company Number - 7956300. 3. To generate the sitekey, we must find the masterkey and userkey. These keys can be found in the exe or dll of the target s/w. This can be done using Ollydbg and etc. 4. In the Ollydbg, use Ultra String Reference- Find ASCII. Usually these keys are in plain text. See example below. 5. Then check those keys with ckinfo. See example below. C:\Documents and Settings\Test\Desktop /masterkey EA9F 55C4 D8FE 2252 EA98 1B43 EAD1 C446 5D94 C446 F33D CrypKey Copy Protection Information v1.12 (C)2001-2005 thewd. Parsing Key - EA9F 55C4 D8FE 2252 EA98 1B43 EAD1 C446 5D94 C446 F33D Decrypting Key - 3C00 0000 2C05 4344 532E 4558 4500 0000 0000 0000 0C19 Key Validation - OK Formatting Key : 0000 2C05 4344532E45584500000000000000 0C19 +--¦ ¦--+ ¦--------------------------+ ¦--+ +- Allow Modules -+ ¦ +-------- Filename - +---- Key CRC - 0x0C19 ¦- WinNT16? - Yes ¦--- Account Number - 300 ¦- WinNT32? - Yes ¦--- Application Id - 1 +- Network? - Yes +--- Company Number - 7956300. C:\Documents and Settings\Test\Desktop /userkey C32E D72B 0235 CA70 E44C 55DD BE CrypKey Copy Protection Information v1.12 (C)2001-2005 thewd. Parsing Key - C32E D72B 0235 CA70 E44C 55DD BE Decrypting Key - 1506 0609 0809 060A 080B 0606 00 Key Validation - OK Formatting Key : 0606090809060A080B060600 ¦----------------------+ ¦--- Password - 77NGN7WGZ77 ¦--- Password Number - 518714287 ¦--- User Key Hash (1) - 0x55 +--- User Key Hash (2) - 0xF815. 6. The purpose for the checking is to find the information that needed to create a valid site key. 7. After that by using ckinfo again, we can generate a valid key for the software. See example below. C:\Documents and Settings\Test\Desktop /createkey site CrypKey Copy Protection Information v1.12 (C)2001-2005 thewd. Key Information. + Site Code. D182 C81C 5C9F 02A2 70 + Plaintext Password. 77NGN7WGZ77 + Add To Licence. Yes + Number Of Licences. 30 + Network Licence. Yes + Licence Duration. Unlimited + Key Level. 65535 + Key Options. 1-16. Key Validation - OK Creating Key - 22BE E2D8 A1FF FFFF FF00 007A 4E Encrypting Key - F434 E114 6EC9 D6F3 31FF C1A7 9B. 8. The valid site key is the Encrypting Key. Copy and paste it to the Authorization box and good luck. Hope this will help others that still finding the right way to generate site key for s/w using Crypkey protection. If there is any mistake, hope others can give a guide. I'm still learning on this stuff. For more information about Crypkey, I suggest you all to take a look at this link. Here is the link for the tools.

    PREVIOUS   NEXT