re

Cyber Apocalypse 2021

Authenticator

Solved by chronocruz.exe

  • Disassembling the binary using IDA we get the first code block

  • Here we can clearly see the “Alien ID: “ that is supposed to be the first input

  • To find the pin, we proceed down the code flow

  • We can see there’s a function named “checkpin” being called so we look at what its doing

  • It may get slightly difficult to understand what this code really means..
  • We can use decompilers like Ghidra to try to convert this into something we can understand better.

  • Looking at the decompiled “checkpin” function, we can clearly see a XOR operation on a string.
  • It’s safe to say that our pin must be the XOR of each character in this string with 9.
  • With the help of this simple Python script we print the flag

Published on : 24 Apr 2021