Home

Awesome

It is a list of reversing challenges compiled from different CTF, whose content is the binary and solution using <b>r2pipe</b>, <b>IDAPython</b> or just <b>reverse</b> binary in high-level language like Python or C, and some writeups!. It is a list in continuous update so enjoy and learn!.

Baby

ChallengeOutput and info
<a href="https://github.com/naivenom/reversing-list/tree/master/9447%20CTF%202015/The%20real%20flag%20finder">9447 CTF 2015: The real flag finder</a>Usage: ./flagFinderRedux [arg1] <br> #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/Defcamp%20CTF%20Qualifications%202015/entry-language-100">Defcamp CTF Qualifications 2015: entry-language-100</a>Enter the password: [stdin] <br> #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/Hack%20The%20Box/Find%20The%20Easy%20Pass">Hack The Box: Find The Easy Pass</a>Enter Password: [stdin] <br> #1aa3ff Exe
<a href="https://github.com/naivenom/reversing-list/tree/master/Hack%20The%20Box/Impossible%20Password">Hack The Box: Impossible Password</a>* [stdin] <br> #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/Atenea%20CTF/WannaCry">CCN-Cert Atenea CTF: WannaCry</a>#FF0000 Malware #1aa3ff Exe
<a href="https://github.com/naivenom/reversing-list/tree/master/Atenea%20CTF/Saint%20Seiya">CCN-Cert Atenea CTF: Saint Seiya</a>Enter Key: [stdin] <br> #1aa3ff Exe
<a href="https://github.com/naivenom/reversing-list/tree/master/Atenea%20CTF/Spear%20Phising...%20Can%20you%20catch%20me">CCN-Cert Atenea CTF: Spear Phising... Can you catch me?</a>#FF0000 Malware #1aa3ff Exe
<a href="https://github.com/naivenom/reversing-list/tree/master/Atenea%20CTF/Counter">CCN-Cert Atenea CTF: Counter</a>#D2691E Packed #1aa3ff Exe
<a href="https://github.com/naivenom/reversing-list/tree/master/Atenea%20CTF/Crackme-%20if%20you%20can...">CCN-Cert Atenea CTF: Crackme! if you can...</a>Usage: crypt0.exe [arg1] [arg2] <br>#c5f015 Crackme #1aa3ff Exe
<a href="https://github.com/naivenom/reversing-list/tree/master/H4CK1T%20CTF%202016/Crypt00perator">H4CK1T CTF 2016: Crypt00perator</a>Enter th3 k3y: [stdin] <br>#c5f015 Crackme #1aa3ff Exe
<a href="https://github.com/naivenom/reversing-list/tree/master/CSAW%202016/Gametime">CSAW 2016: Gametime</a>#1aa3ff Exe
<a href="https://github.com/naivenom/reversing-list/tree/master/Hacklu%20CTF%202018/Baby%20Reverse">Hack.lu CTF 2018: Baby Reverse</a>Welcome to this Chall! Enter the Key to win: [stdin] <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/INSTRUO%20CTF%202018/Tez%20Bano%20Tez">INSTRUO CTF 2018: Tez Bano Tez</a>INSTRUO-2018 IIEST-S *** Calculating key... <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/HoneyCON%20CTF%202018/Basic%20Conditional%20Decision">HoneyCON CTF 2018: Basic Conditional Decision</a>Usage: rev3 [arg1], <br>#c5f015 Crackme #ffff1a Elf
<a href="https://naivenom.com/ctf/X-MAS19/#santa-crackme">X-MAS CTF 2019: Santa's crackme</a>[stdin],<a href="https://github.com/naivenom/reversing-list/tree/master/X-MAS%20CTF%202019"> Binary: main</a> <br>#c5f015 Crackme #ffff1a Elf
<a href="https://naivenom.com/ctf/X-MAS19/#santa-crackme">X-MAS CTF 2019: Santa's crackme</a>[stdin],<a href="https://github.com/naivenom/reversing-list/tree/master/X-MAS%20CTF%202019"> Binary: main</a> <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/entropy">Basic Algorithm Decrypt function</a>Usage: entropy [arg1],<a href="https://github.com/naivenom/reversing-list/blob/master/entropy/entropy"> Binary: entropy</a> <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/babyrevjohnson">Iris CTF 2024, Baby rev Johnson</a>Usage: main [stdin],<a href="https://github.com/naivenom/reversing-list/tree/master/babyrevjohnson"> Binary: main</a> <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/whats-a-rune">Iris CTF 2024, Whats a rune</a>Usage: main.go ,<a href="https://github.com/naivenom/reversing-list/tree/master/whats-a-rune"> Source Code: main.go</a> <br> #1aa3ff Golang

Easy

ChallengeOutput and info
<a href="https://github.com/naivenom/reversing-list/tree/master/r2con2018/psv">r2con2018: psv</a>Welcome to PSV (Perfectly Secure Vault)! Enter your secret key to unlock: [stdin] <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/r2con2018/scrabble">r2con2018: scrabble</a>Usage: scrabble [arg1], <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/r2con2018/forceme">r2con2018: forceme</a>****** As a Lockpicking master, Open the Lock! ******* Usage: forceme [arg] <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/Navarra%20Lan%20Party%20CTF%202018/Key%20is%20the%20key">Navarra Lan Party CTF 2018: Key is the key</a>Ultimate ultra-mega hacker key checker Version: 01.1337 (Only 1 key has been saved) Usage: keyisthekey [arg1] [arg2] by KaoRz (@alextaito99) <br>#c5f015 Crackme #D2691E Packed #ffff1a Elf #9900ff Anti-Debugging
<a href="https://github.com/naivenom/reversing-list/tree/master/Flare-On%202018/Ultimate%20Minesweeper">Flare-On 2018: Ultimate Minesweeper</a>.NET Game by Nick Harbour (@nickharbour) <br>#1aa3ff Exe
<a href="https://github.com/naivenom/reversing-list/tree/master/HoneyCON%20CTF%202018/Brute%20Me">HoneyCON CTF 2018: Brute Me</a>Usage: rev4 [arg1], <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/HoneyCON%20CTF%202018/Ultra%20Secure%20Bank%20Login">HoneyCON CTF 2018: Ultra Secure Bank Login</a>Es necesario introducir los 8 PINes para realizar login en FWHIBBIT Bank PIN 1: [stdin], <br>#c5f015 Crackme #ffff1a Elf

Medium

ChallengeOutput and info
<a href="https://github.com/naivenom/reversing-list/tree/master/r2con2018/disqualified">r2con2018: disqualified</a>Show me what you got: [stdin] by Megabeets (@megabeets_) <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/Navarra%20Lan%20Party%20CTF%202018/In%20time">Navarra Lan Party CTF 2018: In time</a>Introduce tu flag y comprueba si es la correcta [stdin] Espere unos instantes... by Gibdeon (@gibdeon) <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/PatataCTF/Angry%20Potato">PatataCTF 2018: Angry Potato</a>./angry-patatas [arg] by Patatas (@HackingPatatas) <br>#c5f015 Crackme #ffff1a Elf
<a href="https://github.com/naivenom/reversing-list/tree/master/InCTF%202018/Decoy">InCTF 2018: Decoy</a>Input: [stdin] <br>#c5f015 Crackme #1aa3ff Exe #9900ff Anti-Debugging
<a href="https://naivenom.com/ctf/X-MAS19/#last-christmas">X-MAS CTF 2019: Last Christmas</a><a href="https://github.com/naivenom/reversing-list/tree/master/X-MAS%20CTF%202019">Binary: LAST_XMAS</a> <br>#c5f015 Crackme #ffff1a Elf #D2691E Packed #9900ff Anti-Debugging
<a href="https://ctf.fwhibbit.es/challenges#EB%20Secret">CTF FWHIBBIT 2020: EB SECRET</a><a href="http://167.172.187.39:8004/">Web Access</a> DON'T RUN AS ROOT <br>#c5f015 Crackme #ffff1a Elf #8000ff Obfuscate #9900ff Anti-Debugging
<a href="https://github.com/naivenom/reversing-list/tree/master/State%20machine/Ret0">State Machine 2018: Ret0</a>CLS Team 2018 Enter Password: [stdin] by @Bym24v<br>#c5f015 Crackme #1aa3ff Exe

Hard

ChallengeOutput and info

Insane

ChallengeOutput and info