QotD ended up being worth 490 points in the Reverse Engineering category in HackPack CTF 2020. From here, you get a binary to investigate as the client. When you run it, you get 2 options to play around with: e (to echo something back) and q (to get a quote). Reverse Engineering The challenge hints about a backdoor in the client, let’s throw the client binary into a disassembler of our choice and take a look!