Тёмный

Reverse Engineering (RE) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag) 

CryptoCat
Подписаться 36 тыс.
Просмотров 10 тыс.
50% 1

Опубликовано:

 

16 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 34   
@fannah24
@fannah24 2 года назад
Ah I was so close for the keygenme challenge. It only gave me 2/3 part of the flag and being the newbie I am in GDB, I didn't know I could do that. Thank you!
@alexobzor
@alexobzor 2 года назад
You have not so many views, but thank you very much for your work! This videos really help !
@_CryptoCat
@_CryptoCat 2 года назад
thank you 🙏🥰
@awecwec3720
@awecwec3720 6 месяцев назад
love the content as always, veyr clear and efficient thank u
@_CryptoCat
@_CryptoCat 6 месяцев назад
🙏🥰
@mahmoudalfawair2967
@mahmoudalfawair2967 9 месяцев назад
love it, good job my friend I learned a lot.
@_CryptoCat
@_CryptoCat 9 месяцев назад
🙏🥰
@kawaentertainment101
@kawaentertainment101 14 дней назад
Thank you very much it helps a lot
@_CryptoCat
@_CryptoCat 14 дней назад
No problem 💜
@nikto4475
@nikto4475 2 года назад
Bro u r so good i learned a lot from u thank you
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 🙏🥰
@TalsonHacks
@TalsonHacks 2 года назад
The KeygenMe took me so much time and was challenging for me, unlike the other ones. Great video as always! Hopefully the next one would be a pwn walkthrough :P ? Edit: This patch 34:05 is smart! Love it.
@Sh3lld0n
@Sh3lld0n 2 года назад
For me KeygnMe was easy. You can use r2 -A mode to solve it. With radar this taks is too easy
@TalsonHacks
@TalsonHacks 2 года назад
@@Sh3lld0n Nice tip, gonna try it out!
@spencerpogo
@spencerpogo 2 года назад
nice, for keygenme I just used gef and set a breakpoint on the strcmp. for wizardlike, I was able to redirect the binary to run in a different tmux pane by setting it's tty in an r2 script. found out how to do this on SO. instead of patching the binary I just statically rendered all the map strings with pwntools using the dat offsets from ghidra
@_CryptoCat
@_CryptoCat 2 года назад
nice! did you make a writeup or pwntools script for wizardlike?
@spencerpogo
@spencerpogo 2 года назад
@@_CryptoCat not yet
@_CryptoCat
@_CryptoCat 2 года назад
@@spencerpogo cool, let me know if you do!
@opposite342
@opposite342 2 года назад
somehow can't run the thingy on r2's tty for some reason... gdb tty kinda works but then it is still wonky trying to debug. ended up patching the binary in ghidra :v
@DecoyxMaster
@DecoyxMaster Год назад
thank you
@_CryptoCat
@_CryptoCat Год назад
💜
@000bHd000
@000bHd000 2 года назад
Any chance we can get a video on the crypto challenges?
@_CryptoCat
@_CryptoCat 2 года назад
zero chance 😂
@Sh3lld0n
@Sh3lld0n 2 года назад
@@_CryptoCat ahahaha
@coolestguy6757
@coolestguy6757 2 года назад
oh yes this is what im talking about
@_CryptoCat
@_CryptoCat 2 года назад
🔥
@daniel01045
@daniel01045 2 года назад
Wizardlike I solved similarily just patched with IDA to be able to move everywhere. I see you didn't show how to solve MATRIX, fair enough, took me like 80 hours to solve (long after competition was over).
@_CryptoCat
@_CryptoCat 2 года назад
Didn't do that one but just had a quick look at a writeup.. Too much maths for me 😂
@daniel01045
@daniel01045 2 года назад
@@_CryptoCat It was more of reversing a VM-based protection, not heavy on maths, but yeah definitely tiring.
@eduardabramovich1216
@eduardabramovich1216 2 года назад
Is it still possible to do these challenges ? I created my account but can't find them.
@_CryptoCat
@_CryptoCat 2 года назад
Yep! They are available in the Pico Gym, along with previous years 😊 You can access the 2022 challenges here: play.picoctf.org/practice?originalEvent=70&page=1
@GameSmilexD
@GameSmilexD 2 года назад
That blue in ur term slaps, what is the rgb?
@_CryptoCat
@_CryptoCat 2 года назад
Thanks mate! Here's a screenshot of the theme settings, which I've adapted from a DefCon theme I saw on reddit: imgur.com/a/gCnvq8A Only thing I'd say is when using certain tools, e.g. LinPeas, the colours won't be very helpful (for identifying what is most vulnerable). Best to keep an OG profile that you can quickly swap to when running certain tools 😉
@GameSmilexD
@GameSmilexD 2 года назад
@@_CryptoCat Cool thank you a lot! =D
Далее
Как мы играем в игры 😂
00:20
Просмотров 150 тыс.
Introduction to reverse engineering CTF challenges
32:50
Google CTF - BEGINNER Reverse Engineering w/ ANGR
39:47
Web Challenges [Space Heroes CTF 2023]
30:17
Просмотров 8 тыс.
NahamCon CTF 2023: Web Challenge Walkthroughs
26:09
Просмотров 12 тыс.