Home

Writeup: Backdoor CTF Practice Arena Reversing Challenge

Below are the few reverse engineering category’s challenges that I’ve been solved. It was a pretty easy challenge to solve. revfun Step 1: Run file command on the binary. Now we know that it’s a ELF 64 bit file. Step 2: Use strings command to display all the strings on the binary and we can see there is a suspicious string “dlr0w_s1h7_s1_...

Read more