Reverse Engineering (RE) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)

preview_player
Показать описание
Reverse Engineering challenge walkthroughs for the Pico Capture The Flag competition 2022 (picoCTF). We'll cover reverse engineering, static code analysis, patching, debugging, keygen reversing and more! We'll use Ghidra, GDB (PwnDbg), ltrace, jadx-gui, python, pwntools, patchelf and CyberChef. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #Reversing #ReverseEngineering #RE #RevEng #CTF #CaptureTheFlag #Pico #PicoCTF #PicoCTF2022

↢PicoCTF↣

👷‍♂️Resources🛠

↢Chapters↣
Start: 0:00
file-run1: 0:15
file-run2: 0:28
GDB Test Drive: 1:04
Safe Opener: 3:30
Fresh Java: 9:02
Bbbbloat: 10:06
Unpack Me: 12:10
KeygenMe: 14:38
Wizardlike: 18:21
End: 36:36
Рекомендации по теме
Комментарии
Автор

Ah I was so close for the keygenme challenge. It only gave me 2/3 part of the flag and being the newbie I am in GDB, I didn't know I could do that. Thank you!

fannah
Автор

love it, good job my friend
I learned a lot.

mahmoudalfawair
Автор

The KeygenMe took me so much time and was challenging for me, unlike the other ones. Great video as always!
Hopefully the next one would be a pwn walkthrough :P ?

Edit: This patch 34:05 is smart! Love it.

TalsonHacks
Автор

You have not so many views, but thank you very much for your work! This videos really help
!

alexobzor
Автор

love the content as always, veyr clear and efficient thank u

awecwec
Автор

Bro u r so good i learned a lot from u thank you <3

nikto
Автор

nice, for keygenme I just used gef and set a breakpoint on the strcmp.
for wizardlike, I was able to redirect the binary to run in a different tmux pane by setting it's tty in an r2 script. found out how to do this on SO. instead of patching the binary I just statically rendered all the map strings with pwntools using the dat offsets from ghidra

spencerpogo
Автор

Any chance we can get a video on the crypto challenges?

bHd
Автор

Is it still possible to do these challenges ? I created my account but can't find them.

eduardabramovich
Автор

That blue in ur term slaps, what is the rgb?

GameSmilexD
Автор

Wizardlike I solved similarily just patched with IDA to be able to move everywhere.
I see you didn't show how to solve MATRIX, fair enough, took me like 80 hours to solve (long after competition was over).

daniel