[Reversing] Bypass

Struggling with the Decompiler, dnSpy, usage. I have found the logic to bypass but could not edit the decompiled code.
Any kind of help related to dnSpy would be appretiated.

I’m in the same boat, can’t edit the code. :frowning: New to dnspy

Just did it.

No need to edit anything in the code. Just play with the code using Local Variables.

Type your comment> @IR0nIVI4n said:

Type your comment> @Baikuya said:

If someone finds a way to get the flag with static analysis PM me.
I created the Challange and it was meant to use a Debuger like Dnspy :slight_smile:

@Baikuya why create a challenge that requires a specific tool to solve? Just curious. I am using IDA disassembler to solve it and it’s not working. It says processor ‘cli’ is not included. So I have to install and use a tool like Dnspy. This is why I am curious.

There are other debuger as well. I just like using Dnspy cause I’am used to it :slight_smile:

If someone is stuck you can DM me :slight_smile:

Basic but high quality, makes me learned something about IL

am stuck a little i see some cipher generator but am not sure what the result is am i in the right track ?

Great work @Baikuya ! A simply but intereresting challenge.

Thanks again! :wink:

Type your comment> @Civero said:

Great work @Baikuya ! A simply but intereresting challenge.

Thanks again! :wink:

Thanks :slight_smile:

Once I figured out how dnSpy works, I rather quickly obtained the flag. This challenge is probably very good to get an introduction into using dnSpy. Was kinda cool. Thanks @Baikuya

Sadly I was not able to get the flag the static way yet. Would anyone like to give me a hint on how to do so via DM?

Ty.

great challenge learned a lot about using dnSpy

i appreciate that you all like it :slight_smile:

@gu4r15m0 said:
It took me longer to clone and build dnSpy than to do the bypass ?.
Great tool!! Thanks

Hm. How did you end up building dnSpy? I am trying in my Windows VM, but it isn’t working.

Finally solved this. Few tips: If you don’t have windows, install windows, install dnSpy and run the application using binary.

Not a good idea to solve it using linux by using tools like cutter and radare2.

dnSpy let’s you modify the code but you will notice that for this binary, code won’t compile. Don’t bother. You have breakpoints :wink:

Type your comment> @IR0nIVI4n said:

Finally solved this. Few tips: If you don’t have windows, install windows, install dnSpy and run the application using binary.

Not a good idea to solve it using linux by using tools like cutter and radare2.

dnSpy let’s you modify the code but you will notice that for this binary, code won’t compile. Don’t bother. You have breakpoints :wink:

something that may surprise some people.

does everything dnSpy & all other similar tools do, for that specific framework, but on Linux.
I didn’t believe it myself until I found it yesterday or the day before. a god send.
apparently the .ORG framework is somewhat open-source so Linux (kinda???) can support it.

Type your comment> @kcaaj said:

Type your comment> @IR0nIVI4n said:

Finally solved this. Few tips: If you don’t have windows, install windows, install dnSpy and run the application using binary.

Not a good idea to solve it using linux by using tools like cutter and radare2.

dnSpy let’s you modify the code but you will notice that for this binary, code won’t compile. Don’t bother. You have breakpoints :wink:

something that may surprise some people.
GitHub - icsharpcode/ILSpy: .NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
does everything dnSpy & all other similar tools do, for that specific framework, but on Linux.
I didn’t believe it myself until I found it yesterday or the day before. a god send.
apparently the .ORG framework is somewhat open-source so Linux (kinda???) can support it.

Wow that’s pretty cool! How does .org framework fit into this? I don’t get it

Type your comment> @IR0nIVI4n said:

Wow that’s pretty cool! How does .org framework fit into this? I don’t get it

I meant .net framework

Hello! I could use a little help. Is there anti-debugging on this one? Im pretty new to reversing, and when i set the breakpoint and change its value, i get exceptions and then it crashes… Any help would be appreciated!

I obtained the secret key but cannot see what the flag because the terminal closes before printing it. I used dnSpy and breakpoints. Is there a way to keep the app opened after the execution?

EDIT: Nevermind, solved :smiley:

This was a really good challenge. I definitely learned some new tricks for the future.
Thank you @Baikuya for the challenge!