Homepage
Open in app
Sign inGet started

Syscall 59

  • About
  • Archive
  • Twitter
  • Reverse Engineering And Cracking A .Net Binary Using dnSpy

    Reverse Engineering And Cracking A .Net Binary Using dnSpy

    Learning how to crack a .net binary
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Dec 22, 2019
    [Reverse Engineering] Solving my first .net crackme

    [Reverse Engineering] Solving my first .net crackme

    This time we are tackling this .net crackme. Let’s try it out first.
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Dec 16, 2019
    [Reverse Engineering] 1 Mexican Crackme, 2 Automated Solutions

    [Reverse Engineering] 1 Mexican Crackme, 2 Automated Solutions

    One bit can change everything…
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Nov 8, 2019
    xorpd assembly riddle 0x01

    xorpd assembly riddle 0x01

    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Nov 13, 2018
    xorpd assembly riddle 0x00

    xorpd assembly riddle 0x00

    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Nov 13, 2018
    On Eggs and Egg-hunters (Linux/x64)

    On Eggs and Egg-hunters (Linux/x64)

    Writing and testing of an egg-hunter shellcode for Linux/x64
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Apr 7, 2019
    Writing a Custom Shellcode Encoder

    Writing a Custom Shellcode Encoder

    An example of how to write a custom encoder and decoder in plain assembly.
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Mar 18, 2019
    The improvised OverTheWire writeup you were not looking for — Bandit.Pt1

    The improvised OverTheWire writeup you were not looking for — Bandit.Pt1

    Diving into infrastructure pentest challenges on OverTheWire Bandit
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Nov 10, 2017
    [Reverse Engineering] Cracking Alien technology

    [Reverse Engineering] Cracking Alien technology

    We’ll be facing an alien binary this time. Level 2 alien technology, to be precise. Found on ruins of an ancient alien civilization.
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Oct 30, 2019
    [Reverse Engineering] Using Macros & Emulation Voodoo

    [Reverse Engineering] Using Macros & Emulation Voodoo

    Tackling the third crackme of the series. To solve this we will use radare2’s macros and emulation.
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Jul 17, 2019
    [Reverse Engineering] Crackme2-be-D4RK_FL0W Walkthrough

    [Reverse Engineering] Crackme2-be-D4RK_FL0W Walkthrough

    A quick little writeup for a nice little crackme.
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Jul 15, 2019
    [Reverse Engineering] Easy_firstCrackme-by-D4RK_FL0W

    [Reverse Engineering] Easy_firstCrackme-by-D4RK_FL0W

    This is a quick walkthrough for a level 1 crackme from the awesome site crackmes.one.
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Jul 12, 2019
    Solving MalwareTech Shellcode challenges with some radare2 magic!

    Solving MalwareTech Shellcode challenges with some radare2 magic!

    MalwareTech has published some challenges on his blog that are really fun to play with. The goal is to crack these binaries and find the…
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Jun 8, 2019
    Solving MalwareTech String Challenges With Some Radare2 Magic!

    Solving MalwareTech String Challenges With Some Radare2 Magic!

    The goal is to crack these binaries using static analysis only!
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Jun 1, 2019
    Pentesting [Begginer]: HackTheBox — Mirai Walkthrough

    Pentesting [Begginer]: HackTheBox — Mirai Walkthrough

    Mirai is a beginner-level box from Hackthebox with an IoT theme. It’s named after the malware used to take over lots of IoT devices…
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    May 29, 2019
    Playing with De Morgan’s Laws: xorpd riddles 0x12, 0x0d & 0x0e

    Playing with De Morgan’s Laws: xorpd riddles 0x12, 0x0d & 0x0e

    xorpd has some riddle-like pieces of assembly code. In this post, I’ll analyze riddles 0x12, 0x0d and 0x0e.
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Apr 28, 2019
    Shellcode for IoT: A Password-Protected Reverse Shell (Linux/ARM)

    Shellcode for IoT: A Password-Protected Reverse Shell (Linux/ARM)

    It’s time to write some shellcode!
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Apr 22, 2019
    Writing a Polymorphic Engine

    Writing a Polymorphic Engine

    A basic polymorphic engine written Go
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Apr 8, 2019
    A Trinity of Shellcode, AES & Go

    A Trinity of Shellcode, AES & Go

    Writing a shellcode AES crypter using Go
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Mar 31, 2019
    Analysis of some Metasploit network payloads (Linux/x64)

    Analysis of some Metasploit network payloads (Linux/x64)

    3 msfvenom payloads under the microscope
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Mar 16, 2019
    Writing a Password Protected Reverse Shell (Linux/x64)

    Writing a Password Protected Reverse Shell (Linux/x64)

    Let’s write some shellcode, shall we?
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Mar 10, 2019
    xorpd assembly riddle 0x06

    xorpd assembly riddle 0x06

    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Jan 8, 2019
    xorpd assembly riddle 0x05

    xorpd assembly riddle 0x05

    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Jan 3, 2019
    xorpd assembly riddle 0x04

    xorpd assembly riddle 0x04

    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Dec 8, 2018
    xorpd assembly riddle 0x03

    xorpd assembly riddle 0x03

    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Dec 5, 2018
    xorpd assembly riddle 0x02

    xorpd assembly riddle 0x02

    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Nov 19, 2018
    Pen-testing: HackTheBox- Jerry Walkthrough

    Pen-testing: HackTheBox- Jerry Walkthrough

    A walkthrough on Hackthebox’s Jerry machine
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Nov 17, 2018
    Pen-testing: HackTheBox — Devel Walkthrough

    Pen-testing: HackTheBox — Devel Walkthrough

    Start the recon process by running Nmap against our target (on 10.10.10.5) which reveals an FTP server open for anonymous connections on…
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Oct 23, 2018
    Basic Pentesting: 1 Walkthrough — Vulnhub

    Basic Pentesting: 1 Walkthrough — Vulnhub

    This time I’m focusing on another little-widdle challenge aimed at 3̶1̶3̶3̶7̶ ̶H̶4̶x̶0̶r̶z ̶ beginners:
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Mar 23, 2018
    Pen-testing: Badstore v1.2.3 Walkthrough — Vulnhub

    Pen-testing: Badstore v1.2.3 Walkthrough — Vulnhub

    A walkthrough of a webapp pentest machine from vulnhub
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Feb 12, 2018
    Pen-testing: De-ICE: S1.120 Walkthrough — Vulnhub

    Pen-testing: De-ICE: S1.120 Walkthrough — Vulnhub

    A walkthrough of De-ICE: S1.120 vulnhub VM. This is a fairly easy machine to root so it’s suitable for beginners.
    Go to the profile of Syscall59 — Alan Vivona
    Syscall59 — Alan Vivona
    Feb 2, 2018
    About syscall59Latest StoriesArchiveAbout MediumTermsPrivacyTeams