HackTheBox – Little Tommy Write-up

Hi everyone! Today’s post is on Little Tommy, a medium challenge on HackTheBox which was created on 27th September 2017. However, this challenge is actually quite easy and straightforward. The only difficult part is to identify the vulnerability which is Use-after-Free (UaF). Once you know it, obtaining the flag is very straightforward. Let’s get started! […]

HackTheBox – Racecar Write-up

Hi everyone! Today’s writeup is on Racecar, a very easy pwn (binary exploitation) challenge on HackTheBox. This challenge is on format string attack. Let’s get started! Files Given file: racecar (ELF file) Scripts/database made by me: leakflag.py IDA database Tools required Linux Netcat Ghidra IDA (Freeware/Education/Pro) Python3 Pwntools Outlook There are many paths to choose […]

HackTheBox – Bad grades Write-up

Hi everyone! Today’s post is on Bad grades, a HackTheBox easy Pwn challenge. I wouldn’t say it’s completely easy which the number of people who managed to solve it and the rating people gives shows it as well. This challenge is a Return-oriented Programming (ROP) challenge based on double input in scanf(“&lf”). Read on if […]

HackTheBox – Hunting Write-up

Hi everyone! Today’s post is on Hunting, an easy Pwn challenge on HackTheBox. It was created on 27th September 2020. This challenge is on creating an Egg Hunter so read on if you are interested. Let’s get started! Files provided There is only 1 file provided which is a 32-bit ELF file: Hunting You may […]

DSO-NUS CTF 2021 Write-up – Syscall_phobia

Dear readers, Today’s post is on a CTF which I joined earlier this year. I no longer have access to the pwn server but I still have the file which the server runs on. Let’s get started! Files provided There is only one 64-bit ELF provided: syscall-phobia Outlook of the program $ ./syscall_phobia Enter your […]

HackTheBox – Format Write-up

Dear readers, Today’s write-up is on Format, a Pwn challenge on HackTheBox. It was created on 5th September 2020. This is a format string vulnerability challenge that has all protection enabled. Thus, read on if you are interested. Files provided There is only one file provided which is a 64-bit ELF file: format Besides that, […]

HackTheBox – Space Write-up

Dear readers, This post is on a HackTheBox Pwn challenge called Space. It was created on 30th May 2020. Let’s go straight into the write-up. Files provided There is only one 32-bit ELF file provided: Space Besides that, an IP address to the server hosting the file is also provided. Software required GDB (GNU/Linux debugger) […]