MalwareTech Windows Reversing Challenge #3 Write-Ups

[Hide and Seek] # Each exe contain one or more un-encrypted flags and you need to find the correct one without bruteforcing. These challenges are designed as an introduction to reverse engineering. Strings3 # Still with the MalwareTech Windows reversing challenge, now we are given a PE file named strings3.exe_. Also still with the same rules as the previous 2 (this and this), this challenge is static analysis only.
Read more →

MalwareTech Windows Reversing Challenge #2 Write-Ups

[Hide and Seek] # Each exe contain one or more un-encrypted flags and you need to find the correct one without bruteforcing. These challenges are designed as an introduction to reverse engineering. Strings # Hello friend, back again with the MalwareTech Windows reversing challenge, now we are given a PE file named strings2.exe_. Same as the previous challenge, we can only use static analysis to solve this challenge.
Read more →

MalwareTech Windows Reversing Challenge #1 Write-Ups

[Hide and Seek] # Each exe contain one or more un-encrypted flags and you need to find the correct one without bruteforcing. These challenges are designed as an introduction to reverse engineering. Strings # Hello friend, in this challenge we are given a PE file named strings1.exe_ . The rule of this challenge is that we can only use static analysis to solve it, that’s why there is “_” at the end of the PE file name, which is to prevent us from accidentally running it.
Read more →