Open in app

Sign In

Write

Sign In

0xwan
0xwan

48 Followers

Home

About

Sep 19, 2022

Binary Exploitation: Heap Overflow to Overwrite GOT

Heap overflow attack and overwrite Global Offset Table in a simple binary exploitation challenge Introduction A few days ago, I got a challenge from a friend of mine. He made a binary exploitation challenge and I try to solve it. The challenge involve a heap overflow exploit, use it to overwrite…

Ctf

5 min read

Binary Exploitation: Heap Overflow to Overwrite GOT
Binary Exploitation: Heap Overflow to Overwrite GOT
Ctf

5 min read


Apr 25, 2022

How To Reverse Engineer Executable Files

Hi readers! In this blog I will show you step by step on how to reverse engineer an executable file written in C. …

Ctf

7 min read

How To Reverse Engineer Executable Files
How To Reverse Engineer Executable Files
Ctf

7 min read


Apr 16, 2022

Vulnhub: Legacy Hang Tuah Writeup

RECON Start scanning for open ports using nmap nmap -sC -sV -O -A 192.168.71.249 // scan top 1000 ports nmap -p- --min-rate=1000 -v 192.168.71.249 // all 65000 ports

Ctf

5 min read

Vulnhub: Legacy Hang Tuah Writeup
Vulnhub: Legacy Hang Tuah Writeup
Ctf

5 min read


Apr 1, 2022

HackMyVM: Blog writeup

RECON Start scan the target with nmap. sudo nmap -sC -sV -A -O $IP There is only 2 ports open which is port 22(ssh) and port 80(http). Let’s enumerate port 80. You can verify if apache version is vulnerable or not to any attacks by googling.

Ctf

4 min read

HackMyVM: Blog writeup
HackMyVM: Blog writeup
Ctf

4 min read


Mar 30, 2022

PicoCTF 2022: Keygenme writeup (reverse engineering)

CHALLENGE First we identify the filetype by using file command. So it’s a 64 bit ELF binary and the symbols are stripped that means it will be a bit hard to do a static analysis since the function name are stripped. I also ran checksec on this file to see any…

Ctf

4 min read

PicoCTF 2022: Keygenme writeup (reverse engineering)
PicoCTF 2022: Keygenme writeup (reverse engineering)
Ctf

4 min read


Mar 30, 2022

PicoCTF 2022: Flag Leak writeup (binary exploitation)

CHALLENGE We were given an ELF binary 32-bit. I ran checksec to see protection applied on the binary. NX is enabled that means our shellcode will not going to be executed. And the other protections are disabled. Then I tried ran the file to see what does it do. …

Ctf

3 min read

PicoCTF 2022: Flag Leak writeup (binary exploitation)
PicoCTF 2022: Flag Leak writeup (binary exploitation)
Ctf

3 min read


Jan 22, 2022

Vulnhub Nezuko writeup

Walkthrough vulnhub machine by yunaranyancat called Nezuko Assalamualaikum, peace be upon you Hai readers! this is my second writeup on medium :D happy reading! Btw if you are trying to get into CTF or boot2root I really recommend you solving this box on your own before you read my walkthrough…

Ctf

4 min read

Vulnhub Nezuko writeup
Vulnhub Nezuko writeup
Ctf

4 min read


Jan 12, 2022

Easy Buffer Overflow

Solving a simple buffer overflow challenge from HackThebox Cyber Santa (Mr Snowy) Assalamualaikum and peace be upon you Hi readers! recently I have been studying buffer overflow and binary exploitation because it is kind of interesting to me. …

Ctf

5 min read

Easy Buffer Overflow
Easy Buffer Overflow
Ctf

5 min read


Nov 7, 2021

PNG structure for beginner

Learn PNG file structure to solve basic forensics challenge Assalamualaikum, peace be upon you Hey readers! In this blog I want to share what I have learnt about PNG file structure when I tried to solve some simple forensics challenge. I dont have much interest in forensics tbh but for…

Capture The Flag

6 min read

Capture The Flag

6 min read


Oct 29, 2021

Forge HackTheBox(Medium) Writeup

ForgeHTB writeup/walkthrough Assalamualaikum, Peace be upon you Good day readers! :D lets learn more RECON First as usual we start with nmap scan so nmap -sC -sV -O forge.htb and we got this : Nmap scan report for forge.htb (10.10.11.111) Host is up (0.79s latency). Not shown: 997 closed ports PORT STATE…

Infosec

4 min read

Forge HackTheBox(Medium) Writeup
Forge HackTheBox(Medium) Writeup
Infosec

4 min read

0xwan

0xwan

48 Followers
Following
  • Jerry Shah (Jerry)

    Jerry Shah (Jerry)

  • Karol Mazurek

    Karol Mazurek

  • Andrea Bocchetti

    Andrea Bocchetti

  • ZeusCybersec

    ZeusCybersec

  • Lucideus

    Lucideus

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech