HackTheBox Reversing: Impossible Password

Hello, this is a write-up regarding the HackTheBox reversing challenge: Impossible Password. Please don’t look at the solution if you haven’t attempted the challenge yet, it will ruin all the fun. Try to solve the challenge by yourself first, just put some hours into it, it isn’t that hard. I’m also a newbie at RE. Here are some hints to get you started: The function call convention of this program seems to be: System V AMD64 ABI....

July 14, 2018 · 3 min · Denis Nuțiu

Solving MalwareTech’s Strings challenges with Binary Ninja.

MalwareTech’s string challenges are so easy that everyone can do them. I’m writing this article in order to help those who struggle with them, but of course you could cheat and use a debugger. The challenges can be found here: https://www.malwaretech.com/beginner-malware-reversing-challenges. The first two challenge are so easy that I’m not even bothering writing too much about them. Open strings1.exe into BN then right click data pointer twice -> FLAG....

July 3, 2018 · 1 min · Denis Nuțiu

Write-up on Lena151’s Reversing Tutorials [1-5]

I decided that I want to do something new and I started to get into assembly and reverse engineering, hopefully I can build a career with this. I watched some plural sight videos on the RE that gave me a nice introduction on subject but sadly nothing practical, and the content was not very detailed. I’ve tried to read a book on RE, Practical Reverse Engineering but that didn’t help, I didn’t understand assembly that well and I ended giving it up… until the beginning of this month, when I took initiative and started doing to Intro to x86 course from open security training, quite a nice course as it helped me understand assembly on a basic level, a thing that gave me courage to pursue RE further....

June 30, 2018 · 5 min · Denis Nuțiu