Posts

2020

TJCTF 2020 Pwn writeup

22 minute read

This is a quick walkthrough of my solutions for TJCTF 2020 pwn challenges. I will just elaborate some of the tricks that I learned while solving these challe...

HTB Writeup - Mango

3 minute read

Mango is rated as a medium difficulty linux machine. This machine is hosting a webserver vulnerable to NoSQL injection, allowing attackers to leak credential...

Back to Top ↑

2019

encryptCTF 2019 Pwn Write-up 3 of 5

3 minute read

Third part of my encryptCTF 2019 Pwn write-up series. This challenge tackles stack buffer overflow — creating a ROP chain to call gets() -> main() -> s...

encryptCTF 2019 Pwn Write-up 2 of 5

1 minute read

Second part of my encryptCTF 2019 Pwn write-up series. This challenge tackles basic stack buffer overflow — overwriting saved return address to control the p...

encryptCTF 2019 Pwn Write-up 1 of 5

2 minute read

First part of my encryptCTF 2019 Pwn write-up series. This challenge tackles basic stack buffer overflow — writing a specific value on the exact address need...

TAMUctf 2019 Pwn Write-up 2 of 6

5 minute read

Part 2 of my TAMUctf pwn write-up series. This challenge tackles single-byte overflow leading to a program flow control.

TAMUctf 2019 Pwn Writeup 1 of 6

7 minute read

Part 1 of my TAMUctf pwn write-up series. This challenge tackles basic stack buffer overflow — writing a specific value on the exact address needed.

Back to Top ↑