In this video, we'll walk through solving the "DSYM" reverse engineering challenge from HackTheBox. I'll guide you through the process, explaining the techniques and tools used to crack the challenge. Whether you're new to reverse engineering or looking to expand your skills, this video is for you!
Got any other challenges you'd like to see me tackle? Let me know in the comments below!
Resources:
- Challenge Binary (Password: hackthebox): https://www.hackthebox.eu/home/challenges/download/80
- Ghidra (Used for Analysis): https://ghidra-sre.org/ (Latest version recommended)
- OpenJDK (Needed for Ghidra):
- Note: While this video used OpenJDK 14, Ghidra now requires OpenJDK 21 or later.
- OpenJDK 21+ (Recommended): https://adoptium.net/temurin/releases/
- OpenJDK 14 (Used in Video): https://download.oracle.com/java/14/archive/jdk-14.0.1_linux-x64_bin.tar.gz https://download.oracle.com/java/14/archive/jdk-14.0.1_linux-x64_bin.tar.gz
- Kali Linux VM (Used for Testing): https://drive.google.com/drive/folders/1SvyC1C2AkuaC-FNWvY0_Bhh-OhzZ5pJb?usp=sharing
- Decodify: git clone https://github.com/s0md3v/Decodify.git
- Gef (GDB Plugin): wget -q -O- https://github.com/hugsy/gef/raw/master/scripts/gef-extras.sh | sh or https://gef.readthedocs.io/en/master/
- Elf Utils: sudo apt install elfutils -y
Timestamps:
- 00:00 Intro
- 00:23 Analysis begins
- 02:26 Creating a debug binary
- 07:45 Back to challenge binaries
- 08:36 Creating project in Ghidra
- 09:28 Analyzing in Ghidra
- 15:58 Calling the notme function
- 21:54 Decrypting the flag
- 25:11 Recap
- 26:23 Outro
Connect with Me:
- Instagram: https://instagram.com/jaybailey_216
- Twitter: https://twitter.com/jaybailey216
- Mastodon: https://mastodon.social/@jaybailey216
- Patreon: https://www.patreon.com/jaybailey216
- Buy Me A Coke: https://buymeacoffee.com/jaybailey216
- Blog: https://jaybailey216.com
Hashtags:
#reverseengineering #reversingforbeginners #ctf #hackthebox #ghidra #infosec #cybersecurity #binaryanalysis