Reverse Engineering with Binary Ninja and gdb a key checking algorithm - TUMCTF 2016 Zwiebel part 1


Author: LiveOverflow
5620 View
9m 25s Lenght
141 Rating


Part 1 is about understanding the algorithm with binary.ninja and gdb. Zwiebel is a reversing CTF challenge with encrypted self-modifying code. Join the discussion:


Comments

  1. thanks for this!!!!
  2. These videos are super cool
  3. Thanks!
  4. Excellent Video. what is Vagrant linux vm? is it another linux distro?.
  5. K33P TH3 G00D W0RK !
  6. Well done!
  7. Excellent video. Thank you.
  8. I didn't get this challenge during the competition. It was driving me crazy lol. Thanks for the video!! Btw what's your handle for ctfs??
  9. Super intresting!! Can't wait for part 2!
  10. I still live here.