Skip to content

Reversing list and Malware binaries research

License

Notifications You must be signed in to change notification settings

antonini/reversing-list

 
 

Repository files navigation

It is a list of reversing challenges compiled from different CTF and Malware Binaries, whose content is the binary and solution using r2pipe, IDAPython or just reverse binary in high-level language like Python or C and some writeups!. It is a list in continuous update so enjoy and learn!.

Baby

Challenge Output and info
9447 CTF 2015: The real flag finder Usage: ./flagFinderRedux [arg1]
#ffff1a Elf
Defcamp CTF Qualifications 2015: entry-language-100 Enter the password: [stdin]
#ffff1a Elf
Hack The Box: Find The Easy Pass Enter Password: [stdin]
#1aa3ff Exe
Hack The Box: Impossible Password * [stdin]
#ffff1a Elf
CCN-Cert Atenea CTF: WannaCry #FF0000 Malware #1aa3ff Exe
CCN-Cert Atenea CTF: Saint Seiya Enter Key: [stdin]
#1aa3ff Exe
CCN-Cert Atenea CTF: Spear Phising... Can you catch me? #FF0000 Malware #1aa3ff Exe
CCN-Cert Atenea CTF: Counter #D2691E Packed #1aa3ff Exe
CCN-Cert Atenea CTF: Crackme! if you can... Usage: crypt0.exe [arg1] [arg2]
#c5f015 Crackme #1aa3ff Exe
H4CK1T CTF 2016: Crypt00perator Enter th3 k3y: [stdin]
#c5f015 Crackme #1aa3ff Exe
CSAW 2016: Gametime #1aa3ff Exe
Hack.lu CTF 2018: Baby Reverse Welcome to this Chall! Enter the Key to win: [stdin]
#c5f015 Crackme #ffff1a Elf
INSTRUO CTF 2018: Tez Bano Tez INSTRUO-2018 IIEST-S *** Calculating key...
#c5f015 Crackme #ffff1a Elf
HoneyCON CTF 2018: Basic Conditional Decision Usage: rev3 [arg1],
#c5f015 Crackme #ffff1a Elf

Easy

Challenge Output and info
r2con2018: psv Welcome to PSV (Perfectly Secure Vault)! Enter your secret key to unlock: [stdin]
#c5f015 Crackme #ffff1a Elf
r2con2018: scrabble Usage: scrabble [arg1],
#c5f015 Crackme #ffff1a Elf
r2con2018: forceme ****** As a Lockpicking master, Open the Lock! ******* Usage: forceme [arg]
#c5f015 Crackme #ffff1a Elf
Navarra Lan Party CTF 2018: Key is the key Ultimate ultra-mega hacker key checker Version: 01.1337 (Only 1 key has been saved) Usage: keyisthekey [arg1] [arg2] by KaoRz (@alextaito99)
#c5f015 Crackme #D2691E Packed #ffff1a Elf #9900ff Anti-Debugging
Flare-On 2018: Ultimate Minesweeper .NET Game by Nick Harbour (@nickharbour)
#1aa3ff Exe
HoneyCON CTF 2018: Brute Me Usage: rev4 [arg1],
#c5f015 Crackme #ffff1a Elf
HoneyCON CTF 2018: Ultra Secure Bank Login Es necesario introducir los 8 PINes para realizar login en FWHIBBIT Bank PIN 1: [stdin],
#c5f015 Crackme #ffff1a Elf

Medium

Challenge Output and info
r2con2018: disqualified Show me what you got: [stdin] by Megabeets (@megabeets_)
#c5f015 Crackme #ffff1a Elf
Navarra Lan Party CTF 2018: In time Introduce tu flag y comprueba si es la correcta [stdin] Espere unos instantes... by Gibdeon (@gibdeon)
#c5f015 Crackme #ffff1a Elf
PatataCTF 2018: Angry Potato ./angry-patatas [arg] by Patatas (@HackingPatatas)
#c5f015 Crackme #ffff1a Elf
InCTF 2018: Decoy Input: [stdin]
#c5f015 Crackme #1aa3ff Exe #9900ff Anti-Debugging

Hard

Challenge Output and info
State Machine 2018: Ret0 CLS Team 2018 Enter Password: [stdin] by @Bym24v
#c5f015 Crackme #1aa3ff Exe

Insane

About

Reversing list and Malware binaries research

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 94.0%
  • Assembly 3.0%
  • C# 3.0%