Home

Awesome

image

dc540-0x00005b

DC540 hacking challenge 0x00005b [Assembler CTF].

<br>

PROMOTIONAL VIDEO - WATCH NOW HERE ON YOUTUBE

ENCRYPTED MESSAGE VIDEO - WATCH NOW HERE ON YOUTUBE

<br>

Prior Challenge HERE

<br>

Next Challenge HERE

<br>

Join DC540 Discord HERE

<br>

FREE Reverse Engineering Self-Study Course HERE

<br>

BRIEF

Bets: "Arvinator have you reached Empress N?"<br><br> Arvinator: "Yes Bets, our REDAH cipher was successful. Empress N has ordered Minister Gabrielle and the four REDAH Masters to join us here at the Khanty-Mansiysk Dark Eyes facility."<br><br> Bets: "Z, has Spud arrived? You will lead the Red Team offensive and I need Spud to lead the Blue Team defensive!"<br><br> Z: "Yes, Spud has been given a short hiatus to help us out from U.S. Cyber Command directly. He is on his way now. He will arrive within 10 minutes."<br><br> Bets: "Z, I need you to ensure you redirect the Dark Eyes 1337 gate feeds as you have done before so they cannot monitor our movements. I also need you disable access to the room just north of Sector 42 where we found their cloud interface. The room has Russian letters above it which translates to Global Station."<br><br> Z: "Understood."<br><br> Arvinator: "It is freezing out here! Our EMPIRE is in a climate much warmer! The Dark Eyes intel believes we are a myth or a legendary Kingdom. They have no idea we are organized as a STEM EMPIRE ensuring all children are given Universal Stem Education unlike you Americans."<br><br> Bets: "Arvinator, I appreciate your passion but we are where we are! Focus on the mission!"<br><br> Arvinator: "Bets, I thought originally there were two binaries which one was some sort of cipher however after careful examination it appears it was nothing more than an obfuscation tool to distract us. There is only one binary that is like nothing I have ever encountered. I am hoping the REDAH Masters will be able to crack this!"<br><br> Z: "There! I see Spud's transport! He has arrived!"<br><br> Spud: "Damn it is cold in this place! This ain't like Fort Meade!"<br><br> Bets: "Spud no time for chatter! I need you to work with the REDAH Masters to Reverse Engineer this cloud interface!"<br><br> Spud: "Cloud interface?"<br><br> Bets: "It's some strange Linux application, appears to be a Debian flavor ELF binary, we tried to run it but it simply exists when we tried to fuzz it."<br><br> Spud: "Have you reversed it in Ghidra?"<br><br> Bets: "Yes, it's total gibberish. We have no idea what it is doing."<br><br> Spud: "What did the dissembler view reveal?"<br><br> Bets: "Nothing!"<br><br> Spud: "What do you mean nothing, it should show some of the C or C++ decompliation."<br><br> Bets: "That's what I am trying to tell you. This madman who wrote this appears to have written this entirely in Assembler!"<br><br> Spud: "Entirely in Assembler? That's nonsense. No one does that anymore these days!"<br><br> Bets: "Dammit Spud! I am telling you they did! This is no normal binary! We need to Reverse Engineer this as it could be used to send messages throughout the world to their other underground facilities!"<br><br> Z: "Look, the REDAH Masters have arrived!"<br><br> Bets: "Welcome REDAH Masters! Your Assembler expertise will be challenged here! Spud will lead your efforts. I am asking Minister Gabrielle, Arvinator, Spud and you four to try to think outside the box and see exactly what this strange binary is doing so we can begin to deter their extensive cyber offensive!"<br><br> Gabrielle: "I am Gabrielle, I am the REDAH Minister Of Education where I lead the REDAH Masters and direct our Universal STEM Education. We will work with your team and will crack this binary!"<br><br> Bets: "Thank you Minister Gabrielle! Spud, Arvinator and your team are our only hope in this most challenging time! We need to get movement so we can disrupt their offensive infrastructure!"<br><br> Z: "I am heading down to offensively attack their monitoring capabilities."<br><br> Bets: "Good! Spud, take the REDAH Masters, Minister Gabrielle and Arvinator to the room just south of Sector 42!"<br><br> Spud: "Will do! I can't wait to dive into this challenge!"<br><br>

<br>

MISSION

You have been selected by the DC540 ANGELS OF DEATH to be the Reverse Engineer on this mission. Your task is to reverse engineer the сообщение binary. Report the flag back to, "Master Assembler" with your results by sending a private Discord DM to @P4R4D0X in the DC540 Discord channel listed above.

HINT

"You will know you have the flag when you SEE WHAT NEEDS TO BE DONE FOR ALL!"

<br>

License

Apache License, Version 2.0