March 29, 2024, 4:57 a.m. | HackTheBox SRMIST

InfoSec Write-ups - Medium infosecwriteups.com

Introduction

These challenges are designed in such a way that forces the contestants to understand what a program does.

Reverse Engineering as the name suggests, is reversing something that is already made, to learn its internals and working. It is the process of Analyzing and Understanding, A particular piece of code, software, electronics, etc…….

Why do you need such challenges in CTF ?

In basic CTF’s Reversing challenges are mostly a piece of compiled software, for you to reverse, understand, …

ctf-writeup cybersecurity hackthebox infosec reverse engineering

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC