Jump to content
Usr6

Flare-on

Recommended Posts

images?q=tbn:ANd9GcQD6yXSnGf4GNhB150-gkcsI4WExXlzQgbCiL6qmuGWJg-PvO7guLwlbGA

The FireEye Labs Advanced Reverse Engineering (FLARE) team is an elite technical group of malware analysts, researchers, and hackers. We are looking to hire smart individuals interested in reverse engineering. We have created this series of binary challenges to test your skills. We encourage anyone to participate and practice their skills while having fun!

It’s simple: Analyze the sample, find the key.

Each key is an email address. Send an email to the address for the next puzzle.

Complete all the puzzles and win a prize.

To start The FLARE On Challenge 2015 download the first binary here.

The password for each challenge that is a .zip archive is "flare".

Site: http://flare-on.com/

Link to comment
Share on other sites

Sal.

Sincer nici nu m-am uitat pe el.

Am vazut threadul de discutii de pe tuts4you si ca in prima zi s-a si terminat de Kao (27 ore mai exact).

Restul nu prea m-a interesat din lipsa de timp.

O sa ma uit pe ele cand o sa am timp dar avand deja publicate solutiile e cam aiurea sa te apuci de ele acum.

Thread cu info la tuts4you:

Edited by giv
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...