Alien Saboteaur
CTF

Alien Saboteaur

Virtual machine. Custom opcode instructions. sys_ptrace. XOR cipher
Alien Saboteaur
CTF

Alien Saboteaur

HTB CA 2023. Virtual machine. Custom opcode instructions. sys_ptrace. XOR cipher
Anti Flag
CTF

Anti Flag

sys_ptrace. Patching
Baby Crypt
CTF

Baby Crypt

XOR cipher
Baby RE
CTF

Baby RE

Key written in a binary
babyreeee
CTF

babyreeee

SEETF 2022. Revert encryption algorithm. XOR
bloat.py
CTF

bloat.py

picoCTF 2022. 200 points. Deobfuscate Python script
ChromeMiner
CTF

ChromeMiner

C# .NET decompilation. JavaScript deobfuscation. AES cipher
Cult Meeting
CTF

Cult Meeting

Key written in a binary
Curse Breaker
CTF

Curse Breaker

seccomp rules. Differential encoding
Curse Breaker
CTF

Curse Breaker

HTB UniCTF 2022. seccomp rules. Differential encoding
Eat the Cake!
CTF

Eat the Cake!

UPX. Revert password checking
Encryption Bot
CTF

Encryption Bot

Weird Base64 encoding
Favela Ransomware
CTF

Favela Ransomware

HackOn CTF 2024. Ransomware. XOR. AES
Find The Easy Pass
CTF

Find The Easy Pass

Debugging with x32dbg
FlagCasino
CTF

FlagCasino

PRNG seed
Fleeting
CTF

Fleeting

ImaginaryCTF 09/11/2022. 50 points. Python code deobfuscation. XOR cipher
Ghost Wrangler
CTF

Ghost Wrangler

XOR cipher. Carriage return
Go Sweep
CTF

Go Sweep

m0leCon CTF 2025 Teaser. Go binary. PRNG. Time-based seed. Threads
Golfer - Part 1
CTF

Golfer - Part 1

32-bit binary. ELF header. Patch
Headache
CTF

Headache

64-bit binary. Assembly code analysis. sys_ptrace bypass. Debugging with GDB
Hissss
CTF

Hissss

Python compiled binary. Solution to a set of conditions
Hope you know JS
CTF

Hope you know JS

Black Hat MEA CTF 2022. JavaScript deobfuscation. z3 solver
Hunting License
CTF

Hunting License

Questionnaire. Decompilation. Static and dynamic analysis
Impossible Password
CTF

Impossible Password

Key written in a binary. Bypassing with GDB
IRCware
CTF

IRCware

strace. Password decryption
Ouija
CTF

Ouija

Substitution cipher
Ouija
CTF

Ouija

Substitution cipher
PICtureThis
CTF

PICtureThis

HackOn CTF 2024. Malware analysis
PIN
CTF

PIN

Debugging program to find a PIN
Potion Master
CTF

Potion Master

Functional programming in Haskell. z3 solver
Potion Master
CTF

Potion Master

HTB UniCTF 2022. Functional programming in Haskell. z3 solver
Ransom
CTF

Ransom

Windows. File encryption
Rebuilding
CTF

Rebuilding

XOR. Hidden key. Debugging with GDB
Reflection
CTF

Reflection

ImaginaryCTF 12/07/2022. 75 points. XOR cipher
Reykjavik
CTF

Reykjavik

Debugging with GDB. XOR decryption
RiseFromTheDead
CTF

RiseFromTheDead

Core file analysis. Memory inspection. Unshuffling
RiseFromTheDead
CTF

RiseFromTheDead

HTB UniCTF 2023. Core file analysis. Memory inspection. Unshuffling
Safe Opener
CTF

Safe Opener

picoCTF 2022. 100 points. Analyze Java code. Base64
Secured Transfer
CTF

Secured Transfer

Network traffic analysis with Wireshark. AES cipher
Secured Transfer
CTF

Secured Transfer

Network traffic analysis with Wireshark. AES cipher
Sekure Decrypt
CTF

Sekure Decrypt

Core file analysis. Memory inspection. AES encryption
Shattered Tablet
CTF

Shattered Tablet

Static code analysis with Ghidra
Shifted
CTF

Shifted

ImaginaryCTF 03/09/2022. 50 points. Modular arithmetic. Reverse encryption algorithm
Sickle
CTF

Sickle

SECCON CTF Quals 2023. pickle. RSA. CBC mode
Snakecode
CTF

Snakecode

Python script extraction. Dynamic analysis. Game cheating
SpellBrewery
CTF

SpellBrewery

C# .NET decompilation
Tear or Dear
CTF

Tear or Dear

C# .NET decompilation. Debugging with dnSpy
Teleport
CTF

Teleport

Static code analysis with Ghidra
The Vault
CTF

The Vault

vtable in C++. Automate flag extraction with GDB
Up a Stream
CTF

Up a Stream

Java decompilation. Functional programming. Reverse algorithm
WIDE
CTF

WIDE

Key written in a binary
xorrot
CTF

xorrot

ImaginaryCTF 07/07/2022. 50 points. XOR cipher with rotating key
You Cant C Me
CTF

You Cant C Me

Key comparison with strcmp