Flare-On 9 Write-up

Hi there! This year is my first time taking part in Flare-On CTF. This year’s Flare-On was held from 1st October 2022 to 12th November 2022. There are a total of 11 challenges in this year’s Flare-On. Do download and reverse engineer the binary as my write-up doesn’t include screenshots the whole reverse engineering process. […]

NahamCon CTF 2022 – babyrev (Reverse Engineering)

Hi everyone! NahamCon CTF 2022 was held from 29/4-30/4. This babyrev challenge is on reversing the encoded flag to decode it. Let’s get started! Files provided babyrev You can download by reversed engineered IDA Freeware 7.7 database file for babyrev here. Overview We can see in the main(), it will prompt us for a username […]

b01lers CTF 2022 Write-up (Reverse Engineering)

Hi everyone! This post is on b01lers CTF 2022’s reverse challenges which was held on 23/4 – 24/4. The two write-ups on this post are on challenges that requires us to write x64 assembly code based on the given questions on each level. Let’s get started! 1. extreme_64 Can you program in x86_64 assembly? Pass […]

Windbg cheatsheet

Hi everyone! This post is a compilation of commonly used commands or shortcuts on Windbg. I hope they will be useful to you. By the way, if you need to use a kernel debugger, a tool I would recommend is VirtualKD-Redux which makes your life easier. There is already a documentation of the installation steps […]

HackTheBox – HackyBird Write-up

Dear readers, Today’s reading is on HackyBird, a game-based Reverse Engineering challenge. It was created on 19th December 2020. Let’s get started! Files given HackyBird.exe (32-bits) You may also download the IDA database where I renamed some of the functions during reverse engineering here. Tools required Cheat Engine IDA Pro (or any other WIndows supported […]

HackTheBox – Bypass Write-up

Dear readers, Today’s post is on a Windows-based Reverse Engineering (RE) challenge in HackTheBox called Bypass. It was created on 14th March 2020. This challenge tests on reverse engineering .NET programs with dnSpy so read on if you are interested. Let’s get started! Files provided There is only one 32-bit file provided which is Bypass.exe. […]

HackTheBox – Exatlon Write-up

Dear readers, Today’s post is on the Exatlon challenge which is a reverse engineering challenge. The challenge was created on 2nd May 2020. The challenge tests the knowledge of knowing the existence of packers and reverse engineering. Let’s dive right into the write-up. Files provided In this challenge, there is only one file being provided […]

HackTheBox – Cat Write-up

Dear readers, Today’s post is on a mobile challenge, Cat, which was release in 21st March 2020. This challenge introduce the concept of ADB backup via analyzing .ab file so read on if you are interested. Let’s dive straight to it. File given There is only one file being given for the challenge which is […]