Thursday, December 4, 2014

2014-12-04 Beginner Reverse Engineering

Reverse Engineering is done for a number of reasons and on a number of different types of programs and products. Below is a link to an executable called "passwords_suck.exe". Your job is to tell me what the right password is, and anything else you can find inside that binary. There are many tools to do this so don't just get fed up with the complexity of IDA or other professional grade tools.

Good luck!

https://mega.co.nz/#!slZSCTiS!q6NICuggW5AH534uZxhsf7ohuQbozMv4uiMwt4l_l0U