HackTheBox – Sick ROP Write-up

Hi everyone! This is a SigReturn Oriented Programming (SROP) challenge on an x64 Linux binary file on 15 August 2020. We need to use SYS_mprotect before allowing on-stack shellcode execution to obtain a shell on the server. Let’s get started! 1. Files provide sick_rop (x64 ELF binary) 2. Tools required pwntools ROPgadget IDA Pro/Freeware 3. […]

HackTheBox – Paper Write-up

Hi everyone! Today’s write-up is on Paper, an easy Linux machine from HackTheBox. This machine requires us to enumerate the HTTP response header to discover the domain name, enumerate the version of WordPress for a vulnerability, and a specific comment in a post before having the knowledge to exploit the vulnerability to read secret content […]

HackTheBox – Late

Hi everyone! This is a Linux machine challenge that was created on 24 April 2022. This machine requires us to utilize Optical Character Recognition (OCR) in Python for SSTI which gives us initial access. For privilege escalation, we are required to enumerate files in the victim machine owned by the user and modify a script […]

生命河靈糧堂 – 成為神蹟的器皿 Interlude Guitar Solo Tabs

1. Notes Standard tuning 2. Syntax Due to the limitation of writing tabs in this platform, I use other representatives: b – Bending h – Hammer Bold+Italic – Optional to play it 3. Tabs Vamp (3:04): Just a solo within the D major scale within 3 octaves. E|————————————-9–10–| B|——————————————–| G|–7b9—-7—-6–7–6————-4———| D|———————–7–7—-5————| A|——————————————–| E|——————————————–| E|–10b12—-10—-9–10–9——————–| B|—————————10–10——–12–| […]

HackTheBox Cyber Apocalypse CTF 2022 – Intergalactic Chase (pwn) write-up

Hi everyone! This article is on HackTheBox’s Cyber Apocalypse CTF 2022 on pwn only. The event lasted from 14/5/2022 – 19/5/2022. Let’s get started! 1. Challenges Space Pirate: Entrypoint Format string attack on x64 ELF file to overwrite a stack variable’s value. Space pirate: Going Deeper Understanding on strncmp() terminating condition. Fleet Management Shellcoding with […]

唯獨依靠祢 My Trust is in You–火把音樂 Electric Guitar Solo Tab

Notes Standard tuning Tabs Vamp (1:50): Just a solo within the E major scale at the 7th fret. E|——————————————————| B|———————–9—————————9–| G|——-9———11———9——-9———11——| D|–9———9——————9———9————| A|——————————————————| E|——————————————————| E|———————————————–| B|–9^———————9^——————–| G|–9|h11–9–8————9|h11–9–8——8—-| D|–9|———–11–11—-9|———–11——-| A|———————————————–| E|———————————————–| Full music score: Here. I hope this article has been helpful to you. Feel free to leave any comments below. You may also send me […]

San Diego CTF 3 (2022) Write-up (pwn)

Hi everyone! San Diego CTF 3 was held from 7/5/2022 to 8/5/2022. This post will be on the two pwn challenges I have solved for my team. Let’s get started! 1. Challenges Horoscope ret2win x64 ELF buffer overflow (BoF) challenge Secure Horoscope Return-oriented programming (ROP) ret2libc x64 ELF challenge with limited space. Hence creativity is […]

火把音樂 -【當我抬頭仰望 When I Look at the Sky】 Guitar Tabs

Notes Standard tuning Tabs Interlude (3:10): E|–15–15-15—————————————————-14–14s15–| B|————-19–19s12–12–12–12-12–13–13–13–13–15–15————-| G|————————————————————————–| D|————————————————————————–| A|————————————————————————–| E|————————————————————————–| E|–15–15-15–15———————————————————–| B|—————–19–19–19–19s12–12–12–12–12————————| G|—————————————————-14–14–12————| D|————————————————————————–| A|————————————————————————–| E|————————————————————————–| I hope this article has been helpful to you. Feel free to leave any comments below. You may also send me some tips if you like my work and want to see more of such content. Funds […]

ImaginaryCTF April 2022 Write-up (Pwn)

Hi everyone! This article is on ImaginaryCTF which is held every month. In this month’s pwn challenges, there is buffer overflow to overwrite local variable, format string attack (stack-based and heap-based) to overwrite a global variable, and ROP ret2libc using two GOT functions to leak libc used and bypass libc ASLR. All these challenges are […]

NahamCon CTF 2022 Write-up (pwn)

Hi everyone! NahamCon CTF 2022 was held from 29/4-30/4. Before we begin, make sure you have pwntools and Python installed. Let’s get started! 1. Challenges Babysteps Buffer overflow with on stack execution on a 32-bits C-based ELF progam to obtain a shell. CALL EAX is used to jump to the start of the shellcode due […]