[CTT2023] Reverse CTF— 100pts

Fnnnr
Sep 16, 2023

--

The second blog for CTT2023.

For this one, we will get an Reverse CTF.exe file:

I don’t know much about Reverse engineering an exe file but when I see Mono or .Net , I thought of dnSpy (https://github.com/dnSpy/dnSpy)

So, I start up iLSpy ( dnSpy for macOS) and import the file:

Under class Form1 , we see the Encrypt and Decrypt:

And under button1_Click , there is a call to both function:

So, I startup CyberChef and put everything in there:

and just like that, we got the flag!

Part1:

--

--

Fnnnr

Currently a penetration tester. Interested in binary exploit and RE.