Reverse Engineering : Java code

Challenge This was a easy challenge from HSCTF 8. We were given source code of a program which we had to reverse engineer and find the flag. import java.util.Scanner; public class WarmupRev { public static String cold(String t) { return t.substring(17) + t.substring(0, 17); } public static String cool(String t) { String s = ""; for (int i = 0; i < t.length(); i++) if (i % 2 == 0) s += (char) (t....

June 22, 2021 · 5 min · swanandx

Reversing Binaries: Key generators

What is in this post? You might have seen something like “Product Keys” for some softwares or some other applications, but how exactly do they verify if the key is correct ? They implement a function that will validate key. We will be reverse engineering a binary, which validates a key using some function, and then we will write a key generator, i.e key-gen, for it to generate valid keys....

April 27, 2021 · 3 min · swanandx

Reversing Binaries: CTF Edition

What is this about? I saw a lot of people struggling to solve easy reverse engineering (RE) challenges (me too when I was just starting), well, I am not saying I am great at it now, but have really improved my skills so that now I can solve many RE challenges in ctfs. That is why, I am writing this blog, hoping it will help at least a few people....

April 18, 2021 · 7 min · swanandx