Damjan Cvetko

Damjan Cvetko

Developer, System Architect, Hacker.

1 minute read

Challenge: Santa forgot his password for ReindeerTracker5000. Can you find Santa’s password?

ReindeerTracker5000.zip

Another .NET? Let’s fire up dnSpy again and look around.

Ah, a native .dll. We pull that out and look at the assembly there.

A bunch of operations on an array. It looks like all the logic is in here. Without much work, lets compile this with gcc.

Flag: xmas{pist0l_th47_sh0ot5}

What did I learn: Sometimes the fastest way to understand code is to let it run.

Recent posts

See more

Categories

About