Reverse Engineering

2023

HackTM CTF 2023 - cs2100 write-up

The Event HackTM CTF was an event hosted by WreckTheLine. It was a really nice event and there were some...

2020

2020 Defenit CTF - Some tasks

Introduction This weekend FireShell wasn’t going to play CTFs, so I decided to look at the Defenit CTF by myself....

Reversing a Javascript Malware

Hi everyone! C: Analysing computers from my uncle’s company, I found a file Bitcoin_2018fYe6fmdx0x.zip: This file was so suspicious to...

2019

InCTF 2019 - s3cur3-r3v

Description Hello, can you reverse this object code for me ??? I would be thankfull to you. challenge.html Solution After...

Real World CTF 2019 Quals - Caidanti Part1 and Part 2

Quick Intro and Tools Before describe the challange I’d like to share the tooling that I have used to solve...

Chaos Communication Camp 2019 - CampRE

Description The description of the challenge is clear about what we will have to do: Reverse engineering a .NET Core...

Sunshine CTF 2019 - The Whole Pkg

Description I’ve stored all of my wrestling strategies in a state-of-the-art secret vault. I even wrote it in nodeJS, can’t...

2018

ASIS CTF Finals 2018 - Gunshop and Gunshop II

One Frida script for two Flags ASIS 2018 Gunshop and Gunshop II challenges were about an Android app. And I...

HACKAFLAG 2018 - Etapa Belo Horizonte - Luz [PT-BR]

Descrição: Há uma luz no fim do túnel. Acenda e encontre a saída. Autor: @dr1nKoRdi3 Anexo: challmisc.tar O arquivo challmisc.tar...

2017

WhiteHat Contest 13 - Tuy Hoa

There’s a binary file that checks for a password. $ file re100 re100: ELF 64-bit LSB executable, x86-64, version 1...