[Reversing] Bypass

I create the post to collect all the ideas about the challenge. obviously without giving spoilers

Pretty cool challenge, learned some new tricks. What I did wasnā€™t reversing per se, but it should be possible.

Nice challenge. I used a disassembler and some breakpoints to get the flagā€¦ But i donā€™t undestand how i could get the flag with static analysis. Someone could pm me?

If someone finds a way to get the flag with static analysis PM me.
I created the Challange and it was meant to use a Debuger like Dnspy :slight_smile:

This was a very simple challenge and basic practice for newcomers in re. i quite like this, kudos Baikuya!

Type your comment> @Baikuya said:

If someone finds a way to get the flag with static analysis PM me.
I created the Challange and it was meant to use a Debuger like Dnspy :slight_smile:

Thatā€™s a huge spoiler in itself

Type your comment> @unsux said:

This was a very simple challenge and basic practice for newcomers in re. i quite like this, kudos Baikuya!

Thank you very much

@dosxuz said:
Type your comment> @Baikuya said:

If someone finds a way to get the flag with static analysis PM me.
I created the Challange and it was meant to use a Debuger like Dnspy :slight_smile:

Thatā€™s a huge spoiler in itself

Well I dont think so. If you read the challange description you can see that you must bypass somethingā€¦

It took me longer to clone and build dnSpy than to do the bypass ?.
Great tool!! Thanks

First time using dnSPY. I had difficulties recompiling the code but found a work around. Overall cool simple challenge. PM for nudge

This challenge was really fun for a complete noob like me. Thanks @Baikuya!

Your welcome :slight_smile:

Cool challenge, I first tried the other spy, but the obfuscation was ā€œunbreakableā€ :-). Learned something new.

Type your comment> @Baikuya said:

If someone finds a way to get the flag with static analysis PM me.
I created the Challange and it was meant to use a Debuger like Dnspy :slight_smile:

I did in fact complete the challenge via static analysis. Iā€™ll PM you.

1 Like

This was fun. I didnā€™t know much about .NET and reversing it, nor did I know much about the tools to do it, so this was a very nice way to get to know them both.

If anyone could PM me and help me with this Iā€™d much appreciate it. This is my first time reversing and I can understand the code, but I canā€™t seem to figure out certain components.

Type your comment> @pythonier5001 said:

If anyone could PM me and help me with this Iā€™d much appreciate it. This is my first time reversing and I can understand the code, but I canā€™t seem to figure out certain components.

I really need the help as well.

EDIT: Actually this was easy, and very nice. This was my first RE challenge. Feel free to DM me if you need help.

Iā€™m a very beginner in CTFs so Iā€™m with some difficulty to solve it. I was trying to hack the .exe file through radare2, but it was so difficult. So I read here that you guys were using something like dnSpy, but Iā€™m in Linux and I canā€™t install it. Is there some tool similar to dnSpy to Linux? I saw on the internet a guy that solved this problem using OllyDbg as well, but Iā€™m trying to use it with wine and when I run the Bypass.exe OllyDbg crash. An alternative to OllyDbg in Linux is the edb-debugger, but when the program print ā€œEnter a username:ā€ edb-debugger crash too.

Its easy with basic reverse and basic logic

Type your comment> @Baikuya said:

If someone finds a way to get the flag with static analysis PM me.
I created the Challange and it was meant to use a Debuger like Dnspy :slight_smile:

@Baikuya why create a challenge that requires a specific tool to solve? Just curious. I am using IDA disassembler to solve it and itā€™s not working. It says processor ā€˜cliā€™ is not included. So I have to install and use a tool like Dnspy. This is why I am curious.

Type your comment> @Baikuya said:

If someone finds a way to get the flag with static analysis PM me.
I created the Challange and it was meant to use a Debuger like Dnspy :slight_smile:

I use kali linux and I am running dnSpy with wine. In dnSpy, I am getting an error:

Error: Couldn't find the CLR dll file

Can you help?