debugme

solved it , no need for debugger just static analysis(binary ninja) + python is enough.

Lets See… x32 dbg, ScyllaHide… Nothing. Ollydbg + ScyllaHide… Nothing. Looked at Strings, looked at the absurd amount of code… yeah, no. I’ve spent hours running, stepping, and combing through this stupid binary for literally anything remotely “important” looking, and I just *don’t* get what we’re supposed to learn here. Could someone please either drop some hints here, or tell me where to look in DM’s? I feel like I have all the tools necessary, but am being tasked with building a functional spaceship out of peanut butter.

Hoo boy, that took me a GOOD while. I agree that its not “hard” in perhaps the traditional sense. This one is more like… looking for a vanishing needle in a haystack. I agree that scyllahide will help, and that you should probably use a debugger that supports it to simplify things if you’re new. As for the most important part: This challenge is trying stop you from using a debugger. It’s NOT trying to play with your mind, so don’t worry too much on reading into every nook and cranny, because there are a LOT of places to get lost if you try that. (Turns out I was building my own peanut-butter-spaceship. don’t read too into things haha!) Get your debugger working. find where things actually happen. Then, have patience and be methodical. everything ending suddenly may be normal~

Hey everyone, I managed to defeat the anti-debugging techniques. However, I cannot find the flag. I only see the Tr0***** message. @gundas You mentioned a small bug in the string decoding assembly but I cannot find it. Can anybody give me a hint into the right direction? Is this Tr0***** message the encoded flag?

Thanks a lot!

@hieronymusma - sorry, I really do not remember much about this challenge :frowning:
But I think the Tr0****** string was the flag.

Oh man… You’re right! That’s the flag. I was searching for something that starts with HTB{
Thanks a lot!