Reverse Engineering

  • This week we are looking at reverse engineering challenges
  • Reveng focussing on breaking down and understanding how a program works so you can achieve a specific goal (work out an input, run a specific code path, etc.)
  • This category will use some knowledge from PWN and Crypto that week covered in previous weeks

Useful tools for today!

  • Disassembler/Decompiler - there are a few options so choose what looks best to you!
    • Ghidra - Open Source, made by the NSA, been around for a long time so very mature with good ISA support
    • IDA - Closed source, used widely by professionals, free version available (need to make an account), only supports x86 + cloud decomp, fairly intuative and easy to use
    • Binary Ninja - Partial open source, newer than the other two but gaining a lot of popularity, free version available, everything runs locally
  • GDB (The GNU Debugger) - debug binaries, look at execution and memory, test your payloads, would recommend installing PwnDBG or GEF as they provide nice register/stack/code views
  • WindDBG/x86Dbg/x64Dbg - similar to GDB but for windows binaries instead
  • CyberChef
  • dcode

Today's challenges

  • Rev category on our CTFd
    • If you haven't registered an account yet make sure to grab the registration key from #logins on our discord!
  • PicoCTF rev category