Home About
  • Tigress
  • Contact
For Students
  • Information
  • View Assignments
  • Tools
  • Tutorials
  • Data Collection
  • Data Uploads
For Instructors
  • Information
  • Add Students
  • Add Individual Students
  • Manage Students
  • Get Student Passwords
  • Create Assignment
  • View Assignments
  • Create Challenge
  • View Challenges
  • Make Announcement
Login
Welcome to RevEngE, the Reverse Engineering Engine
Obfuscation Made Easy
Welcome

This is RevEngE the Tigress Reverse Engineering Engine. The web application here allows instructors to provide obfuscation challenges to trainees. It does this by using the Tigress obfuscation program (see left); instructors store Tigress arguments to generate obfuscated code as "challenges." Instructors then assign these challenges to students in the form of "assignments". Students then generate and download obfuscated code and upload solutions which deobfuscate or "crack" the code.


Tigress offers several standard, typical argument sets which make it easy for those unfamiliar with Tigress to generate challenges. This web application also hosts a virtual machine image with several reversing tools preinstalled in order to facilitate trainees' progress. The "Tutorials" section instructs students how to use the installed tools.


Please see the "Information" pages for students and instructors in order to learn how to use this site.