Official Don't Overreact Discussion

Official discussion thread for Don’t Overreact. Please do not post any spoilers or big hints.

The challenge is alright. If anyone is stuck, have a deeper look at the files you have.

Think of what you looking for and the format of the matter of interest.

Guess I’m too stupid…
Already installed Android Studio, ran the App in the Simulator, threw it into MobSF, decompiled it, etc. no clue where the flag should be. IDK, but for me definitely not “very easy”.

1 Like

Would it be possible to get a nudge, I have unzipped it, ran it through MobSF, strings, manual looking through the files etc. Am I on the right path but just need to keep looking?

1 Like

I got the flag but I think I was lucky (more intuition than knowledge :sweat_smile:). I’m not an android dev so I don’t fully understand which is the best approach to solve this challenge. I’d really like to know how others solved it.

Anyway, if you still want a hint, DM me.

2 Likes

Finally !! :sweat_smile:
Just do as the challenge name says.
Check @d4n7e 's comment it will help you.

Ahh I really enjoyed this one! Learned a few new things as well…!
Once I realized the path I needed to take it was, as the challenge difficulty suggests, easy.
Much respect to the author!

For those struggling, I think the best hint you can have is to follow the title :slight_smile:

Maybe the challenge is really easy but I don’t understand what I am looking for and the title tells me nothing.
Better description would have helped…

Oh my god… I spent an hour at this, just staring at heart of application.

The solution was obvious when I came back and looked at it again. Definitely a good challenge, kudos to the creator!

■■■■. This thing was so easy that I accidentally found a way to complete it even without unzipping)

I would like to know what is the goal of this challenge, as others installed the app, run (it only loads hackthebox logo, no user input, no browsing, no packets in wireshark or burp), searched for strings, also decompiled, run mobsf…

Nothing found! Very easy?

I spent half a day looking for a solution and couldn’t find it. Next day I solved it in 5 minutes. It’s actually easy when you know what to look for

If you know what framework the app is build with and you’re still stuck. I highly recommend reading this article link to the article . It was a fun challenge NGL.
GOOD LUCK :slight_smile:

Great challenge!
For solving this challenge I would recommend using static analysis.