# | Student | Country | Points |
---|---|---|---|
1 | BGutierrez |
![]() |
2,428 |
2 | APosadas |
![]() |
2,428 |
3 | DSheeran |
![]() |
2,278 |
4 | YDajdaj |
![]() |
745 |
5 | ESmajlovic |
![]() |
80 |
6 | CParra |
![]() |
0 |
7 | HHeadapohl |
![]() |
0 |
Module 0: Windows Binaries | Points | Solved by | First solvers |
---|---|---|---|
Class 1 (Brief): Compiling & Building Executables | 10 | 140% | ![]() ![]() ![]() |
Class 2 (Brief): Windows Executables Format | 10 | 140% | ![]() ![]() ![]() |
Class 3 (Brief): Windows Loader | 10 | 140% | ![]() ![]() ![]() |
Class 4 (Brief): .NET Assemblies | 10 | 120% | ![]() ![]() ![]() |
Class 5 (Lab): Windows Binaries Example | 10 | 80% | ![]() ![]() ![]() |
Module 1: Dynamic Analysis | Points | Solved by | First solvers |
---|---|---|---|
Class 1 (Brief): Malicious Software 101 | 20 | 100% | ![]() ![]() ![]() |
Class 2 (Brief): Analysis Lab & Tools | 20 | 100% | ![]() ![]() ![]() |
Class 3 (Lab): Sandbox Analysis | 20 | 80% | ![]() ![]() ![]() |
Class 4 (Lab): Analysis Inside a Virtual Machine | 20 | 80% | ![]() ![]() ![]() |
Class 5 (Brief): Process and Network Monitoring | 30 | 80% | ![]() ![]() ![]() |
Module 2: Tools Arsenal | Points | Solved by | First solvers |
---|---|---|---|
Class 1 (Brief): PE Editors & Process Explorer | 30 | 80% | ![]() ![]() ![]() |
Class 2 (Brief): WinDbg, IDA Pro & Qilinq | 30 | 80% | ![]() ![]() ![]() |
Class 3 (Chall): PE Editors Exercise | 30 | 80% | ![]() ![]() ![]() |
Class 4 (Lab): Debuggers & Disassemblers | 40 | 80% | ![]() ![]() ![]() |
Class 4.1 (Chall): Debuggers & Disassemblers | 41 | 80% | ![]() ![]() ![]() |
Class 5 (Lab): Wireshark 101 | 46 | 80% | ![]() ![]() ![]() |
Class 5.1 (Lab): Fakenet 101 | 46 | 80% | ![]() ![]() ![]() |
Class 5.2 (Lab): Inetsim 101 | 46 | 60% | ![]() ![]() ![]() |
Module 3: Packers & Obfuscators | Points | Solved by | First solvers |
---|---|---|---|
Class 1 (Brief): Carnita Methodology | 50 | 80% | ![]() ![]() ![]() |
Class 2 (Brief):Unpacking & Deobfuscation Strategy | 50 | 80% | ![]() ![]() ![]() |
Class 3 (Lab): Unpacking UPX | 55 | 80% | ![]() ![]() ![]() |
Class 3.1 (Lab): Unpacking UPX | 55 | 80% | ![]() ![]() ![]() |
Class 4 (Lab): Unpacking ASPack | 56 | 80% | ![]() ![]() ![]() |
Class 4.1 (Lab): Unpacking ASPack | 56 | 80% | ![]() ![]() ![]() |
Class 4.2 (Chall): Unpacking ASPack | 57 | 60% | ![]() ![]() ![]() |
Class 5 (Chall): Unpacking UPX your way | 65 | 60% | ![]() ![]() ![]() |
Class 6 (Chall): Unpacking for Flag | 75 | 60% | ![]() ![]() ![]() |
Module 5: Aniti-Malware Tricks | Points | Solved by | First solvers |
---|---|---|---|
Class 1 (Brief): Anti-Debugging | 68 | 60% | ![]() ![]() ![]() |
Class 2 (Brief): Anti-VM and Packers | 69 | 60% | ![]() ![]() ![]() |
Class 3 (Brief): Process Injection | 70 | 60% | ![]() ![]() ![]() |
Class 4 (Lab): Anti-Debugging Ticks | 71 | 60% | ![]() ![]() ![]() |
Class 4.1 (Chall): Patch the Binary | 75 | 60% | ![]() ![]() ![]() |
Class 4.2 (Chall): Find the Offset | 76 | 60% | ![]() ![]() ![]() |
Class 5 (Lab): Anti-Malware Ticks | 78 | 60% | ![]() ![]() ![]() |
Module 6: Process Injection | Points | Solved by | First solvers |
---|---|---|---|
Class 1 (Lab): CreateRemoteThread Technique | 75 | 60% | ![]() ![]() ![]() |
Class 2 (Lab): SetThreadContext Technique | 75 | 40% | ![]() ![]() |
Class 2.1 (Lab): SetThreadContext Technique | 75 | 40% | ![]() ![]() |
Class 1 (Chall): Find the Window | 80 | 0% | Unsolved |
Class 1 (Chall): Find the DLL | 85 | 0% | Unsolved |
Module 7: .NET Reversing | Points | Solved by | First solvers |
---|---|---|---|
Class 1 (Lab): Reflection 101 | 80 | 0% | Unsolved |
Class 1.1 (Chall) FindMethod by ID | 85 | 0% | Unsolved |
Class 1.2 (Chall) FindMethod by Name | 90 | 0% | Unsolved |
Class 2 (Lab): Deobfuscating Stage1 from Resources | 95 | 0% | Unsolved |
Class 3 (Lab): Patching Binary for Dumping | 100 | 0% | Unsolved |
Class 4 (Lab): Limitations of DnSpy | 105 | 0% | Unsolved |
Class 4.1 (Lab): Introducing WinDbg SOS Plugin | 110 | 0% | Unsolved |
Class 4.2 (Lab): Finding Second stage Entry Point | 115 | 0% | Unsolved |
Class 4.3 (Lab): Finding & Automating the Decryption of Third Stage | 120 | 0% | Unsolved |
Module 8: Dissecting Infostealers like a BOSS | Points | Solved by | First solvers |
---|---|---|---|
Class 1 (Lab): Scripts 101 | 90 | 0% | Unsolved |
Class 2 (Lab): Dissecting BAT Downloader | 90 | 0% | Unsolved |
Class 3 (Lab): Dissecting Powershell Dropper with NeZa | 90 | 0% | Unsolved |
Class 3.1 (Lab): Dissecting Powershell Dropper | 90 | 0% | Unsolved |
Class 4 (Lab): Dissecting JavaScript Chrome Extension | 91 | 0% | Unsolved |
Class 4.1 (Lab): Dissecting JavaScript Chrome Extension | 91 | 0% | Unsolved |
Class 4.2 (Lab): Dissecting JavaScript Chrome Extension | 91 | 0% | Unsolved |
Class 5 (Chall): Dissecting Infostealer | 120 | 0% | Unsolved |
Class 5.1 (Chall): Dissecting the Plugin | 150 | 0% | Unsolved |
Module 9: Fighting Ransomware | Points | Solved by | First solvers |
---|---|---|---|
Class 1 (Lab): Intercepting RSA key with NeZa | 100 | 0% | Unsolved |
Class 2 (Lab): Intercepting AES key with NeZa | 100 | 0% | Unsolved |
Class 3 (Lab): Unhooking a locked machine with NeZa | 110 | 0% | Unsolved |
Class 4 (Lab): Reversing Ryuk Ransomware with IDA | 120 | 0% | Unsolved |
Class 4.1 (Lab): Recovering Ryuk Files with NeZa | 120 | 0% | Unsolved |
Class 5 (Chall): Restoring Locked Keyboard | 130 | 0% | Unsolved |
Class 6 (Chall): Recovering Encrypted Machine | 200 | 0% | Unsolved |