Reverse Engineering (RE) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)

2 years ago
35

Reverse Engineering challenge walkthroughs for the Pico Capture The Flag competition 2022 (picoCTF). We'll cover reverse engineering, static code analysis, patching, debugging, keygen reversing and more! We'll use Ghidra, GDB (PwnDbg), ltrace, jadx-gui, python, pwntools, patchelf and CyberChef. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #Reversing #ReverseEngineering #RE #RevEng #CTF #CaptureTheFlag #Pico #PicoCTF #PicoCTF2022

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat/CTF
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢PicoCTF↣
https://ctftime.org/event/1578/
https://play.picoctf.org/events/70/challenges
https://picoctf.org/discord
https://twitter.com/picoctf

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
Volatility: https://github.com/volatilityfoundation/volatility/wiki/Linux
PwnTools: https://github.com/Gallopsled/pwntools-tutorial
CyberChef: https://gchq.github.io/CyberChef
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentesting-methodology
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forensics
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
file-run1: 0:15
file-run2: 0:28
GDB Test Drive: 1:04
patchme.py: 2:02
Safe Opener: 3:30
unpackme.py: 5:09
bloat.py: 6:16
Fresh Java: 9:02
Bbbbloat: 10:06
Unpack Me: 12:10
KeygenMe: 14:38
Wizardlike: 18:21
End: 36:36

Loading comments...