Write-Up redpwnCTF 2020 – fetusmaze

Fetusmaze Overview We are given a binary written in assembly, so the decompilation produced by ghidra at first is quite bad. The code at the entry point is simple, so after a bit of analysis we discover it simply asks for input, calls a function and prints the flag if the return value is 1. […]

Read more
Write-Up C0r0n4CON Fwhibbit CTF – Prison Heap 2

Prison Heap 2 This was the second of two amazing challenges about heap exploiting made by @javierprtd. As it is more difficult, you are expected to have a bit more of understanding about how heap works. Amazing and well know resource with different exploitation techniques: how2heap. Changes I noticed two major differences from the first […]

Read more
Write-Up C0r0n4CON Fwhibbit CTF – Prison Heap

Prison heap This was the first of two amazing challenges about heap exploiting made by @javierprtd. I think it was relatively easy and good as entry point for those willing to start in heap exploiting. I won’t cover all the basics so I recommend taking a look at these two amazing resources: this and this. […]

Read more
Write-Up nn9ed CTF – Moon Casino

Descripción Our casino is under construction. Warm up yourself with this easy challenge! http://casino.nn9ed.ka0labs.org/ Write-up Cuando entramos en la web vemos lo siguiente: Como a simple vista solo tenemos una imagen de la luna, hacemos Ctrl+U para echarle un vistazo al código fuente: Destaca el comentario, con el que averiguamos que existe el atributo source […]

Read more
Hack The Box: Fortune

Fortune is a just retired Insane rated box which is actually my first owned machine in this range of difficulty and it ended up being easier than I expected. In my opinion, this box was perfectly designed and it was an awesome ride from start to finish, very enjoyable. This is an OpenBDS box that […]

Read more