PNG [Forensics]
Fix PNG by file magic bytes
Fix PNG by file magic bytes
React web app RE (?)
Fun ROP challenge with stack canary and PIE bypass.
Reversing an encryption program with bruteforce.
Reversing C++ program given source code.
Format string attack to leak information to perform buffer overflow on binary with stack protection + PIE.
Classic ret2libc
Pwning faulty implementation of strlen and atoi functions in Haskell.
Simple ARM64 Return-Oriented Programming (ROP).
Subtle integer underflow to hijack control flow.
Dangling reference leading to Use-After-Free (UAF). Second code audit challenge for ACS 2023 finals.
Light RE with z3 + heap overflow. From ACS 2023 finals.
Solve for flag checker that uses multithreading for flag check routine.
Absence of stack initialization and subtle vulnerability to leak secrets read onto the stack.
Reversing program wrote in nim-lang that uses the bigints library for big integer math.
Simple OSINT challenge for hololive fans.
Patch corrupted PNG file to recover the image.
Reverse engineering PS2 game program to find correct password.
Flag checker made with Rust’s trait implementations and the Rust compiler.
Reverse a program written in Shakespeare Programming Language (SPL). Second RE challenge in STANDCON2021.
Study and understand a very old file spreadsheet format (WK1 for Lotus 1-2-3), then retrieve data stored in a cell. First forensics challenge from STANDCON20...
JavaScript flag checking functions solved using z3-solver. First RE challenge from STANDCON 2021.
Simple Return Oriented Programming challenge. Second pwn challenge in CDDC2021.
Python code injection attack on an echo server. Third pwn challenge in CDDC2021.
Reverse engineer a WebGL game by reversing its fragment shader program. First RE and Web challenge from Plaid CTF 2021.
Analyze python Intermediate Representation and recover the flag. First RE challenge from CTF.SG 2021.
A simple Golang binary reversing challenge with some AES. Second RE challenge from CTF.SG 2021.
Simple mobile reversing challenge (that doesn’t require much mobile knowledge XD). First mobile challenge from DSO-NUS 2021.
Mobile reversing challenge that uses time of execution to check for conditions. Third mobile challenge from DSO-NUS 2021.
Simple reversing challenge with some math. First RE challenge from DSO-NUS 2021.
Exploit a program that changes user privilege to root with setuid() to escalate privilege. First pwn challenge from DSO-NUS 2021.
Read. Understand. Patch. Get flag. A cool challenge that requires patching binaries. Second RE challenge from DSO-NUS 2021.
A wasm reversing challenge using closure compiler to simplify code, and z3 to solve for final solution.