My good friend and colleague @SergeantSkid inspired me to get back into reversing. It would also be my first time doing Windows Reversing, the challenge is that these are not your standard ELF files —
Nope, they are Portable Executable/PE files. So I definitely will be learning new things! :bulb:


Tools and shit

He recommended me these tools:

  • DnSPY for C# programs
  • IDA as per usual
  • x64/x86 debugger :spider:

Goals (upcoming/future)

I want to be able to crack my own software in the future, and not be a script kiddie who runs cracks off the Interwebz and infects himself :biohazard:

Crackmes :hammer_and_wrench:

He showed me a website called crackmes.one, which is a community website with tons of challenges, which involve reversing witha focus on cracking techniques such as patching, keygens, etc…

FlareOn Challenge 2019 :fire:

I am going to participate in the 6th round of The FlareOn Challenge. Hopefully I can put those cracking skills to use!

Moar reversing :soon:

I was also shown another site: reversing.kr, which I might try after I finish the first two. Seems similar to pwnable.kr but that one is aimed at exploitation.

Update Feb 20: Another site recommended: begin.re