mytechnotalent / dc540-0x00007

DC540 hacking challenge 0x00007 [UNKNOWN CTF].

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

image

dc540-0x00007

DC540 hacking challenge 0x00007 [UNKNOWN CTF].


PROMOTIONAL VIDEO - WATCH NOW HERE ON YOUTUBE


Prior Challenge HERE


Join DC540 Discord HERE


FREE Reverse Engineering Self-Study Course HERE


BRIEF

Months have passed since the last update at the Khanty-Mansiysk Dark Eyes facility. The world has continued its descent into madness. The glimmer of hope that ANGELS OF DEATH once provided has seemed to fade for many. Was this a false hope? Are the Dark Eyes to be truly stopped, or have the ANGLES OF DEATH faded away into the darkness?...

P4r4d0x: "SPUD! I think we've done it... I think the REDAH Master and I have solved the Жнец binary."

Spud: "Really?! That's great, but I think it's too late... Here look at this!"

News clipping: "HEADLINES: Just in, a new group of nations begins vote during NATO assembly for the dismemberment of NATO and creation of new alliance."

P4r4d0x: "Oh god! We might be too late..."

Bets: "Spud, P4r4d0x! What is the status of the Жнец binary?"

P4r4d0x: "We solved it, but I think it's too late I think you best look at this article Spud brought in."

Z: "That's not good. That's very very..."

Video Transmission: "Ah ANGLES OF DEATH, I figured you might attempt to crack my Жнец program, sooner or later. You didn't think I would make it that easy on you, did you? Nevertheless, Dark Eyes is more powerful that the ANGLES OF DEATH could ever dream to be. You cannot stop us with NATO. This is only the beginning..."

Bets: "Oh crap. P4R4D0X please tell me we have a lead on this."

P4R4D0X: "Currently all we have is the cracked Жнец binary. However, I think that might be the least of our worries especially if Dr. Rinn knows we are here."

Transmission: "Жнецы, Пришло время завершить первый этап протокола OMEGA. Идите в тень и ждите моего сигнала по протоколам уровня АЛЬФА. Доктор Ринн"

Z: "What is this and what is going on in here?"

Bets: "Rinn knows we are here and the Жнец binary has been cracked, but it might have been a ploy to throw us off."

Z: "Damn, I guess we need to up our Op Sec. Also, can I please get someone in here who can read Russian!"

Arvinator: "My Russian isn't great, but I can take a crack at it."

Arvinator: "This doesn't look good, it says something about OMEGA protocols and has this file attached to it."

Bets: "Good that must be our new lead. P4R4D0X, take this to the lab and start working on it, I'll send for more REDAH masters, and I'll have them join you once they arrive. We need all hands on deck for this one! If NATO falls we are all screwed!"

P4r4d0x: "I'll get on it right away! Arvinator, do you know anything about OMEGA level protocols?"

Arvinator: "Sadly no, just the ALPHA-level protocols, which I didn't even think existed."

P4r4d0x: "That's fine, if anyone needs me I'll be in the lab, and can someone get those REDAH masters here! I already have a bad feeling about this."

MISSION

You have been selected by the DC540 ANGLES OF DEATH to be the Reverse Engineer on this mission. Your task is to reverse engineer the Родной_язык binary. Report the flag back to, "Master Assembler" with your results by sending a private Discord DM to @P4R4D0X in the DC540 Discord channel listed above.

HINT

"You will know you have the flag when you CAN SEE THROUGH THE DARKNESS."


License

Apache License, Version 2.0

About

DC540 hacking challenge 0x00007 [UNKNOWN CTF].

License:Apache License 2.0