Recent posts

Pwnable.kr - shellshock

The challenge represents the very well known vulnerability `CVE-2014-6271` also known as `shellshock`. I won't go int...

less than 1 minute read

Pwnable.kr - mistake

This challenge requires some observation. first it opens `/home/mistake/password` then it reads from it (supposedly) ...

1 minute read

Pwnable.kr - leg

This is a simple arm challenge. It compares the input key with the sum of 3 functions, we are also given the assembly...

2 minute read

Pwnable.kr - input

The challenges tests your ability to feed input to different sources. Stage 1 (command line args): argc (num of argum...

3 minute read

Deep Analysis of RogueRobin Trojan (DarkHydrus APT)

The first stage of this malware is an excel document with a `macro`, it asks to click `Enable Content` to run the mac...

8 minute read

Pwnable.kr - random

This challenge focuses on pseudo-random number generators, the randomness of the generated numbers depends on the `se...

less than 1 minute read

Pwnable.kr - passcode

This challenge was a bit frustrating at first so let's go easy. First there is a call to `welcome()` which takes 100 ...

5 minute read

Pwnable.kr - flag

This challenge is just a simple reverse engineering task, from the challenge description we can guess that the binary...

less than 1 minute read