
CTFVirtual machine. Custom opcode instructions. sys_ptrace
. XOR cipher 
CTFHTB CA 2023. Virtual machine. Custom opcode instructions. sys_ptrace
. XOR cipher 
CTFKey written in a binary 
CTFSEETF 2022. Revert encryption algorithm. XOR 
CTFpicoCTF 2022. 200 points. Deobfuscate Python script 
CTFC# .NET decompilation. JavaScript deobfuscation. AES cipher 
CTFKey written in a binary 
CTFseccomp
rules. Differential encoding 
CTFHTB UniCTF 2022. seccomp
rules. Differential encoding 
CTFUPX. Revert password checking 
CTFHackOn CTF 2024. Ransomware. XOR. AES 
CTFImaginaryCTF 09/11/2022. 50 points. Python code deobfuscation. XOR cipher 
CTFXOR cipher. Carriage return 
CTFm0leCon CTF 2025 Teaser. Go binary. PRNG. Time-based seed. Threads 
CTF32-bit binary. ELF header. Patch 
CTF64-bit binary. Assembly code analysis. sys_ptrace
bypass. Debugging with GDB 
CTFPython compiled binary. Solution to a set of conditions 
CTFBlack Hat MEA CTF 2022. JavaScript deobfuscation. z3
solver 
CTFQuestionnaire. Decompilation. Static and dynamic analysis 
CTFKey written in a binary. Bypassing with GDB 
CTFstrace
. Password decryption 
CTFHackOn CTF 2024. Malware analysis 
CTFDebugging program to find a PIN 
CTFFunctional programming in Haskell. z3
solver 
CTFHTB UniCTF 2022. Functional programming in Haskell. z3
solver 
CTFWindows. File encryption 
CTFXOR. Hidden key. Debugging with GDB 
CTFImaginaryCTF 12/07/2022. 75 points. XOR cipher 
CTFDebugging with GDB. XOR decryption 
CTFCore file analysis. Memory inspection. Unshuffling 
CTFHTB UniCTF 2023. Core file analysis. Memory inspection. Unshuffling 
CTFpicoCTF 2022. 100 points. Analyze Java code. Base64 
CTFNetwork traffic analysis with Wireshark. AES cipher 
CTFNetwork traffic analysis with Wireshark. AES cipher 
CTFCore file analysis. Memory inspection. AES encryption 
CTFStatic code analysis with Ghidra 
CTFImaginaryCTF 03/09/2022. 50 points. Modular arithmetic. Reverse encryption algorithm 
CTFSECCON CTF Quals 2023. pickle
. RSA. CBC mode 
CTFPython script extraction. Dynamic analysis. Game cheating 
CTFC# .NET decompilation. Debugging with dnSpy 
CTFStatic code analysis with Ghidra 
CTFvtable in C++. Automate flag extraction with GDB 
CTFJava decompilation. Functional programming. Reverse algorithm 
CTFKey written in a binary 
CTFImaginaryCTF 07/07/2022. 50 points. XOR cipher with rotating key 
CTFKey comparison with strcmp