Skip to content

Some basic challenges and a walkthrough guide to get people into reversing and patching using free tools

Notifications You must be signed in to change notification settings

maxpl0it/crackme101

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Crackme101

This repo contains a bunch of cracking challenges, as well as a (hopefully) entertaining walkthrough guide for how to solve them.

Originally built for a virtual (due to global circumstances) F-Secure hacknight, it was decided that these challenges could help others outside the company too. While the stream itself was internal for F-Secure, a walkthrough guide has been written to help others get to grips with the basics.

The aim was not to teach everything about reverse engineering, but to instead break the initial barrier of understanding by teaching how to use freely available tools to get started.

The challenges cover:

  • Using Ghidra to understand binaries and patch them, as well as understanding the basics of decompilers
  • Using GDB to debug processes
  • Hex editing as a quick way to alter binaries

Any questions? Feel free to message me at @maxpl0it and I'll be happy to answer!

The Challenges

  • These challenges run well on an x86_64 Ubuntu system. Simply drop 'n run!
  • The challenges get increasingly difficult, with bin1 being the easiest and bin6 being the hardest

About

Some basic challenges and a walkthrough guide to get people into reversing and patching using free tools

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages