Recent posts

Pwnable.kr - bof

This is a classic buffer overflow challenge, the code reads user input and stores it in a 32 bytes array using `gets(...

1 minute read

Pwnable.kr - collision

This challenge takes a 20 bytes passcode as input then checks it against some hashcode, if it's the same we get the f...

1 minute read

Pwnable.kr - fd

This challenge takes one command line argument, converts the argument to an integer and subtracts 0x1234 from it. Th...

1 minute read

UTCTF 2020 - IR

This challenge takes one command line argument, converts the argument to an integer and subtracts 0x1234 from it. Th...

9 minute read

Deep Analysis of Phobos Ransomware

First I loaded the binary into pestudio We can see some interesting imports with different functionalities like: file...

7 minute read

Deep Analysis of KSLØT Keylogger (Turla APT)

First I used **DIE** to see what type of binary we have, It seems that it's a 64 bit DLL. Next I loaded the dll into ...

5 minute read

Phoenix - Final One

If you take a quick look at the code you can spot the format string bug in **logit** function, let's trace back to fi...

4 minute read

Phoenix - Final Zero

This level has a classic stack buffer overflow through **gets** function, so we inject our shellcode in the buffer th...

4 minute read