Find the Easy Pass

first time login to HTB
trying to guess password with various steps but still not sucess.
is any one provide hint

dont guess try reverse

Hello this is my first time to.
i try to reverse but can not still success to.
please give me a hint

Note the strings that ‘EasyPass.exe’ shows to you. Use it as a start point for debugging!

I used OllyDbg for this chall.

Follow the flow and pay attention! ;D

@m3ntawa1 said:
Note the strings that ‘EasyPass.exe’ shows to you. Use it as a start point for debugging!

I used OllyDbg for this chall.

Follow the flow and pay attention! ;D

Ollydbg literally gives the required password!!
Try it!!

Ollydbg is a very good idea, however I personally used Hiew.

I used strings + IDA Free.

If you need help on this challenge you can DM me! Just solved :smiley:

Has anyone solved this with Ghidra? Just started now.

@OddRabbit said:
Has anyone solved this with Ghidra? Just started now.
I did it with Ghidra, you can DM me if you are stuck.

I have the password, what do I do with it??

edit: nvm thought I needed the username

Solved it :slight_smile: Biggest challenge (maybe) was that I dont have a windowsmachine, only Linux. DM if you need a nudge.

Has anyone used hashcat to solve this before? i ran the hash through there against rockyou.txt, but honestly I don’t know what to make of the results. I have 2 possible hex canidates now, but I’m not necessarily any closer to having a password.

Am i on a proper path? Feeling pretty stuck at this point! Any help is appreciated.

@w4rl0rd said:
Am i on a proper path? Feeling pretty stuck at this point! Any help is appreciated.

Feels like you’re on the wrong path. No hashes were harmed in my solving of this puzzle. Once you locate the flag, it’s in plain text.

Reverse Engineering in the beginner track???

thats a joke or? i don’t have win32 on my linux…