Challenges

During my career path in Software Engineering and Cybersecurity, I thought it would've been useful to make some challenges that I also faced in order to help other people to practice with the same challenges that helped me to learn.

At the moment there are only challenges related to Reverse Engineering but I'm planning to release other challenges for topics like Penetration Testing. Don't worry if you can't complete a challenge, just click on the solution on the right to get a complete explanation. If there isn't a solution, it simply means that I didn't make a video or a post yet :)

Reverse Engineering

The programs in these Reverse Engineering challenges are not real or designed to harm your system in anyway. It is still a good idea to always run untrusted code in a virtual machine (even if I tell you it's safe!).

Some challenges emulate techniques used in real malware, which may cause antivirus detections. Don't contact me about AV detection, treat all files as if you were reversing malicious code.

[Unpackme]

Each program is packed by another tool, find a way to unpack the program and remove the protection. If the program is unpacked correctly when you click on the excutable, it should work without any issues, otherwise you did something wrong. Use the tools that you think are necessary to unpack these programs.

[CTF Static Analysis]

Unlike the Unpackme challenges, you can’t use a debugger to solve these challenges. Use the tools for static analysis like the free version of IDA Pro to complete them.

Unencrypted String

The task is simple, find the hidden flag without debugging the program. It shouldn’t be necessary but if you want to check if the flag is correct, you just need to run the exe from the CMD or the Powershell by entering the correct string.