<- HTB CHALLENGES

Reversing - Total: 33

Spooky License
CTF

Spooky License

z3 solver
Golfer - Part 1
CTF

Golfer - Part 1

32-bit binary. ELF header. Patch
FlagCasino
CTF

FlagCasino

PRNG seed
Encryption Bot
CTF

Encryption Bot

Weird Base64 encoding
Tear or Dear
CTF

Tear or Dear

C# .NET decompilation. Debugging with dnSpy
SpellBrewery
CTF

SpellBrewery

C# .NET decompilation
Up a Stream
CTF

Up a Stream

Java decompilation. Functional programming. Reverse algorithm
RiseFromTheDead
CTF

RiseFromTheDead

Core file analysis. Memory inspection. Unshuffling
Impossible Password
CTF

Impossible Password

Key written in a binary. Bypassing with GDB
IRCware
CTF

IRCware

strace. Password decryption
Eat the Cake!
CTF

Eat the Cake!

UPX. Revert password checking
The Vault
CTF

The Vault

vtable in C++. Automate flag extraction with GDB
Hissss
CTF

Hissss

Python compiled binary. Solution to a set of conditions
Headache
CTF

Headache

64-bit binary. Assembly code analysis. sys_ptrace bypass. Debugging with GDB
Hunting License
CTF

Hunting License

Questionnaire. Decompilation. Static and dynamic analysis
Shattered Tablet
CTF

Shattered Tablet

Static code analysis with Ghidra
Ransom
CTF

Ransom

Windows. File encryption
Alien Saboteaur
CTF

Alien Saboteaur

Virtual machine. Custom opcode instructions. sys_ptrace. XOR cipher
ChromeMiner
CTF

ChromeMiner

C# .NET decompilation. JavaScript deobfuscation. AES cipher
Sekure Decrypt
CTF

Sekure Decrypt

Core file analysis. Memory inspection. AES encryption
Curse Breaker
CTF

Curse Breaker

seccomp rules. Differential encoding
Potion Master
CTF

Potion Master

Functional programming in Haskell. z3 solver
Anti Flag
CTF

Anti Flag

sys_ptrace. Patching
Secured Transfer
CTF

Secured Transfer

Network traffic analysis with Wireshark. AES cipher
Ouija
CTF

Ouija

Substitution cipher
Baby Crypt
CTF

Baby Crypt

XOR cipher
You Cant C Me
CTF

You Cant C Me

Key comparison with strcmp
Teleport
CTF

Teleport

Static code analysis with Ghidra
Snakecode
CTF

Snakecode

Python script extraction. Dynamic analysis. Game cheating
Rebuilding
CTF

Rebuilding

XOR. Hidden key. Debugging with GDB
Find The Easy Pass
CTF

Find The Easy Pass

Debugging with x32dbg
WIDE
CTF

WIDE

Key written in a binary
Baby RE
CTF

Baby RE

Key written in a binary