Skip to content

Commit

Permalink
added additional docs on how to get the binary
Browse files Browse the repository at this point in the history
  • Loading branch information
commjoen committed Oct 2, 2024
1 parent fbe9dbc commit 5fd064a
Showing 1 changed file with 4 additions and 0 deletions.
4 changes: 4 additions & 0 deletions src/main/resources/explanations/challenge50_hint.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -3,6 +3,10 @@ This challenge is specifically looking at a secret in a .NET8 binary
You can solve this challenge using the following alternative solutions:

1. Find the secrets with Ilsply.
- obtain the wrongsecrets-dotnet-<platform> binary, for this you can:
- retreive it from the Docker image
- get it using git lfs (see https://github.com/OWASP/wrongsecrets/blob/fbe9dbc7494acca795c724dff1b1308bb0187cd0/CONTRIBUTING.md#optionally-use-git-lfs[CONTRIBUTING])
- download it from the https://github.com/OWASP/wrongsecrets-binaries/releases[Wrongsecrets Binaries]
- Install .NET8 and .NET8 SDK
- Install https://github.com/icsharpcode/ILSpy/tree/master/ICSharpCode.ILSpyCmd[ilspycmd]
- Install `sfextract`: `dotnet tool install -g sfextract`
Expand Down

0 comments on commit 5fd064a

Please sign in to comment.