picoCTF - Reverse Engineering - Safe OpenerAuthor published on 2022-04-06 included in reverse engineering picoctfReverse Engineering - Safe Opener - writeup description Can you open this safe? I forgot the key to my safe but this program is supposed to help me with retrieving the lost key. Can you help me unlock my safe? Put the password you recover into the picoCTF flag format like: picoCTF{password} writeup The “safe” is a .java file. Since .java is used for java source code this should be fairly easy to reverse engineer.
picoCTF - Reverse Engineering - patchme.pyAuthor published on 2022-04-06 included in reverse engineering picoctfReverse Engineering - patchme.py - writeup description Can you get the flag? Run this Python program in the same directory as this encrypted flag. writeup Let’s take a look at the encrypted flag… 1 2 3 4 5 cat flag.txt.enc CR1@ UYX+ 6UB P\E That does not help. Let’s look at the python code… Mh that is peculiar: 1 2 3 4 if( user_pw == "ak98" + \ "-=90" + \ "adfjhgj321" + \ "sleuth9000") Let’s fire up bpython and input this code:
picoCTF - Reverse Engineering - file-run2Author published on 2022-04-06 included in reverse engineering picoctfReverse Engineering - file-run2 - writeup description Another program, but this time, it seems to want some input. What happens if you try to run it on the command line with input “Hello!”? Download the program here. writeup by simply executing the file with ./run we get 1 Run this file with only one argument. if I try to supply one argument like this: ./run 1 I get 1 Won't you say 'Hello!
picoCTF - Reverse Engineering - file-run1Author published on 2022-04-06 included in reverse engineering picoctfReverse Engineering - file-run1 - writeup description A program has been provided to you, what happens if you try to run it on the command line? Download the program here. https://artifacts.picoctf.net/c/314/run writeup by simply running the program we get the flag: 1 The flag is: picoCTF{U51N6_Y0Ur_F1r57_F113_ac61264e}
picoCTF - Reverse Engineering - bloat.pyAuthor published on 2022-04-06 included in reverse engineering picoctfReverse Engineering - bloat.py - writeup description Can you get the flag? Run this Python program in the same directory as this encrypted flag. writeup So let’s download the python program and the encrypted flag first! 1 wget https://artifacts.picoctf.net/c/434/bloat.flag.py 1 wget https://artifacts.picoctf.net/c/434/flag.txt.enc Let’s make a copy of the python program and try to fix it using debugging in bpython! 1 cp bloat.flag.py flag.py After a lot of debugging and reverse engineering using bpython I found the flag!
picoCTF - Reverse Engineering - BbbbloatAuthor published on 2022-04-06 included in forensics picoctfForensics - Bbbbloat - writeup description Can you get the flag? Reverse engineer this binary. writeup After loading the binary into Ghidra and browsing the decompiled code I noticed this function: 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 undefined8 FUN_00101307(void) { char *__s; long in_FS_OFFSET; int local_48; undefined8 local_38; undefined8 local_30; undefined8 local_28; undefined8 local_20; long local_10; local_10 = *(long *)(in_FS_OFFSET + 0x28); local_38 = 0x4c75257240343a41; local_30 = 0x3062396630664634; local_28 = 0x33343066635f3d33; local_20 = 0x4e5f3463665f34; printf("What\'s my favorite number?