<- HTB CHALLENGESReversing - Total: 31CTFFlagCasinoPRNG seedCTFEncryption BotWeird Base64 encodingCTFTear or DearC# .NET decompilation. Debugging with dnSpyCTFSpellBreweryC# .NET decompilationCTFUp a StreamJava decompilation. Functional programming. Reverse algorithmCTFRiseFromTheDeadCore file analysis. Memory inspection. UnshufflingCTFImpossible PasswordKey written in a binary. Bypassing with GDBCTFIRCwarestrace. Password decryptionCTFEat the Cake!UPX. Revert password checkingCTFThe Vaultvtable in C++. Automate flag extraction with GDBCTFHissssPython compiled binary. Solution to a set of conditionsCTFHeadache64-bit binary. Assembly code analysis. sys_ptrace bypass. Debugging with GDBCTFHunting LicenseQuestionnaire. Decompilation. Static and dynamic analysisCTFShattered TabletStatic code analysis with GhidraCTFRansomWindows. File encryptionCTFAlien SaboteaurVirtual machine. Custom opcode instructions. sys_ptrace. XOR cipherCTFChromeMinerC# .NET decompilation. JavaScript deobfuscation. AES cipherCTFSekure DecryptCore file analysis. Memory inspection. AES encryptionCTFCurse Breakerseccomp rules. Differential encodingCTFPotion MasterFunctional programming in Haskell. z3 solverCTFAnti Flagsys_ptrace. PatchingCTFSecured TransferNetwork traffic analysis with Wireshark. AES cipherCTFOuijaSubstitution cipherCTFBaby CryptXOR cipherCTFYou Cant C MeKey comparison with strcmpCTFTeleportStatic code analysis with GhidraCTFSnakecodePython script extraction. Dynamic analysis. Game cheatingCTFRebuildingXOR. Hidden key. Debugging with GDBCTFFind The Easy PassDebugging with x32dbgCTFWIDEKey written in a binaryCTFBaby REKey written in a binary