CTF Writeup and Tech Adventures Blog

hfs_browser-- Midnight Sun CTF 2022 Quals

midnightsunquals22 pwn javascript
Exploiting a Use-After-Free vulnerability in a JavaScript engine to get a libc leak and mount a Tcache poison attack to get RCE. All of it through JavaScript :D
Read more ⟶

Heap Basics Lecture

pwn heap
Read more ⟶

ncore-- CSAW Quals 2021

csawquals21 rev verilog
Reverse engineer a Verilog VM and bruteforce an authentication key.
Read more ⟶

Dark Honya-- nullcon HackIM 2020

nullcon20 pwn
Null byte overflow on a heap chunk, which enables a use-after-free. Use unsafe-unlink to get a libc leak and a shell.
Read more ⟶

Heap Exploitation Lecture

pwn heap
Read more ⟶

Software Security Course Work - Taint Analysis

taint analysis
Read more ⟶

Random Vault-- Pwn2Win 2019 CTF

pwn2win pwn shellcode srand
The program 2-shot format string: 1) bypass PIE; 2) modify srand seed and function pointer. The new seed lets us control the RIP so we can land on our shellcode.
Read more ⟶

lazy-- SECCON 2019 Online CTF

seccon19 pwn formatstring
Exploit a buffer overflow to bypass a login check, into a format string vulnerability to dump the binary and libc. Exploit another buffer overflow into a ROP-chain to get a shell.
Read more ⟶

SPlaid Birch-- Plaid CTF 2019

plaid2019 pwn heap tcache
Out-of-bounds read (OOBR) allows ASLR leaks and double free. We use the OOBR to mount a Tcache poison attack and eploit the __free_hook pointer to get a shell.
Read more ⟶

Artificial Intelligence Course Work

ai
Read more ⟶