Hack The Box Challenges (Reversing)
Personal writeups from Hack The Box challenges with nice explanations, techniques and scripts
<- HTB CHALLENGESReversing - Total:
33

CTF32-bit binary. ELF header. Patch 
CTFC# .NET decompilation. Debugging with dnSpy 
CTFJava decompilation. Functional programming. Reverse algorithm 
CTFCore file analysis. Memory inspection. Unshuffling 
CTFKey written in a binary. Bypassing with GDB 
CTFstrace
. Password decryption 
CTFUPX. Revert password checking 
CTFvtable in C++. Automate flag extraction with GDB 
CTFPython compiled binary. Solution to a set of conditions 
CTF64-bit binary. Assembly code analysis. sys_ptrace
bypass. Debugging with GDB 
CTFQuestionnaire. Decompilation. Static and dynamic analysis 
CTFStatic code analysis with Ghidra 
CTFWindows. File encryption 
CTFVirtual machine. Custom opcode instructions. sys_ptrace
. XOR cipher 
CTFC# .NET decompilation. JavaScript deobfuscation. AES cipher 
CTFCore file analysis. Memory inspection. AES encryption 
CTFseccomp
rules. Differential encoding 
CTFFunctional programming in Haskell. z3
solver 
CTFNetwork traffic analysis with Wireshark. AES cipher 
CTFKey comparison with strcmp

CTFStatic code analysis with Ghidra 
CTFPython script extraction. Dynamic analysis. Game cheating 
CTFXOR. Hidden key. Debugging with GDB 
CTFKey written in a binary 
CTFKey written in a binary