code hacking, zen coding

Hackyou 2014 – Net400 – gsmd.sh Write-up

Hackyou 2014 – Net400 – gsmd.sh Write-up

Welcome to Microsoft Security Assessment Lab. As far as we are concerned, you are once again applying for an information security job at our vacancy. Our policy has changed. We’re not making our products secure anymore — we’re now providing bugs to NSA. They have run out of their CYCLONE […]

Share

ebCTF 2013 – Web400 (crypto/aes/cbc/hmac) Write-Up

ebCTF 2013 – Web400 (crypto/aes/cbc/hmac) Write-Up

This Web challenge was part of the ebCTF competition. It’s actually more crypto than web. We get a simple web site driving the famous cowsay binary: define(’MY_AES_IV’, CENSORED); define(’MY_AES_KEY’, CENSORED); define(’MY_HMAC_KEY’, CENSORED); define("FLAG","CENSORED"); function aes($data, $encrypt) {   $aes = mcrypt_module_open(MCRYPT_RIJNDAEL_128, ”, MCRYPT_MODE_CBC, ”);   mcrypt_generic_init($aes, MY_AES_KEY, MY_AES_IV);   return […]

Share

SIGINT 2013 CTF – Pwning 300 – tr0llsex Write-up (SCTP challenge)

SIGINT 2013 CTF – Pwning 300 – tr0llsex Write-up (SCTP challenge)

server: ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked (uses shared libs), for GNU/Linux 2.6.24, BuildID[sha1]=0x66661e417e6b4037e552b904c755f2e4a7ecf934, stripped tr0llsex was a Linux ELF 64-bit binary from the SIGINT 2013 CTF’s Pwning category. It’s a fun little easy challenge with a twist: it’s using SCTP protocol for the network transport […]

Share

PlaidCTF 2013 – Pwnable 200 – ropasaurusrex Write-up

PlaidCTF 2013 – Pwnable 200 – ropasaurusrex Write-up

$ file ropasaurusrex ropasaurusrex: ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), dynamically linked (uses shared libs), for GNU/Linux 2.6.18, stripped $ eu-readelf -l ropasaurusrex Program Headers: Type Offset VirtAddr PhysAddr FileSiz MemSiz Flg Align PHDR 0x000034 0x08048034 0x08048034 0x0000e0 0x0000e0 R E 0x4 INTERP 0x000114 0x08048114 0x08048114 0x000013 […]

Share

iCTF 2013 CTF – Nuclearboom Writeup

iCTF 2013 CTF – Nuclearboom Writeup

$ file nuclearboom nuclearboom: ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), dynamically linked (uses shared libs), for GNU/Linux 2.6.24, not stripped Nuclearboom was a service binary in the iCTF 2013 Attack & Defense CTF. You use it to manage your various nuclear plants. $ nc localhost 4444 Control […]

Share