Your Web News in One Place

Help Webnuz

Referal links:

Sign up for GreenGeeks web hosting
April 3, 2022 10:46 pm GMT

CTF Writeup: picoCTF 2022 Reverse Engineering

Our category progress and score was,
Figure 1

The Reverse Engineering challenges I solved in picoCTF 2022 are the following,

Table of Contents

  1. 100 points
    • file-run1
    • file-run2

file-run1

The challenge is the following,

Figure 1

We are also given the executable file run.

I added executable permissions using,

$ chmod +x run

And executed using,

$ ./run

Which gave me,

Figure 1

Therefore, the flag is,

picoCTF{U51N6_Y0Ur_F1r57_F113_102c30db}

file-run2

The challenge is the following,

Figure 1

We are also given the executable file run.

I added executable permissions using,

$ chmod +x run

And executed with Hello!

$ ./run Hello!

Which gave me,

Figure 1

Therefore, the flag is,

picoCTF{F1r57_4rgum3n7_4653b5f6}


Original Link: https://dev.to/lambdamamba/ctf-writeup-picoctf-2022-reverse-engineering-o28

Share this article:    Share on Facebook
View Full Article

Dev To

An online community for sharing and discovering great ideas, having debates, and making friends

More About this Source Visit Dev To