Second FireEye FLARE On Challenge (2015) Solutions

The FLARE On Challenge is a CTF-style event held by the FireEye Labs Advanced Reverse Engineering (FLARE) team. This year there are total 11 challenges covered many aspects of reverse engineering like unpacking, deobfuscation, network traffic analysis and algorithm recognition. I believe you can learn a lot of new skills from those challenges, especially for beginners.

Here are my solutions for all the 11 challenges, hope you like it:

FLARE On Challenge #1

FLARE On Challenge #2

FLARE On Challenge #3

FLARE On Challenge #4

FLARE On Challenge #5

FLARE On Challenge #6

FLARE On Challenge #7

FLARE On Challenge #8

FLARE On Challenge #9

FLARE On Challenge #10

FLARE On Challenge #11

If you are interested, the official solutions can be read here:
https://www.fireeye.com/blog/threat-research/2015/09/flare-on_challenges.html

The challenge binaries are available here:
http://flare-on.com/files/2015_FLAREOn_Challenges.zip

Posted in CTF | Tagged , , , , , , | Comments Off on Second FireEye FLARE On Challenge (2015) Solutions