Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Have a .net dll based RE challenge! #1243

Open
1 of 2 tasks
commjoen opened this issue Feb 21, 2024 · 2 comments
Open
1 of 2 tasks

Have a .net dll based RE challenge! #1243

commjoen opened this issue Feb 21, 2024 · 2 comments
Assignees
Labels
blocked Something cannot be done yet help wanted Extra attention is needed New Challenge Adding a new Challenge

Comments

@commjoen
Copy link
Collaborator

commjoen commented Feb 21, 2024

Context

DLLs and exes can be hard to debug. What about hidden secrets over there?

Can we have a challenge whiich is cross-compiled using .Net runtime and a few DLLs to have a secret inside similar like the golang/rust challenges?

  • Add .net based binary to the wrongsecrets/binaries repowith crosscompiling for the various OSes
  • Add a challenge here that uses the binary (See contributing.md and the code of the other binary challenges).
@commjoen commjoen added help wanted Extra attention is needed New Challenge Adding a new Challenge labels Feb 21, 2024
@commjoen commjoen added this to To do in Kanban board via automation Feb 21, 2024
@commjoen commjoen self-assigned this Feb 27, 2024
@commjoen commjoen moved this from To do to In progress in Kanban board Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 27, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Feb 29, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Mar 1, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Mar 1, 2024
commjoen added a commit to OWASP/wrongsecrets-binaries that referenced this issue Mar 1, 2024
@commjoen
Copy link
Collaborator Author

commjoen commented Apr 1, 2024

We have the challenge at https://github.com/OWASP/wrongsecrets-binaries/actions/workflows/compile_dotnet.yml but need to find a suitable method with Linux to get to the secret in the binary.

@commjoen commjoen added the blocked Something cannot be done yet label May 21, 2024
@commjoen
Copy link
Collaborator Author

Marked as blocked due to the lack of a proper linux/macos solution to RE the 7MB self-contained binary

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
blocked Something cannot be done yet help wanted Extra attention is needed New Challenge Adding a new Challenge
Projects
Kanban board
In progress
Development

No branches or pull requests

1 participant