Challenges, Reverse Engineering

CheckKey – RE Challenge no.1

So you want to practice your reverse engineering skills? I put this simple Windows binary challenge together for a CTF last year.

CheckKey.exe

To complete this challenge you will need the following:

For the debugger I recommend either OllyDbg or x32Dbg both of which are available for free. Note that x32Dbg comes with both a 32-bit and 64-bit version of the debugger. For the decompiler I suggest either Ghidra or IDA Free Edition.

The goal of this challenge to execute the binary and bypass the security feature and recover the secret key.

You can download the binary here. Note that the file doesn’t do anything malicious.

Hopefully, this will be helpful for some people who are finding it hard to start reverse engineering.

If you want to understand how to solve this challenge just drop a message in the #reverse-engineering channel on the TechVets Discord.