bi0s
  •  Home
  •  Categories
  •  Archives
  •  Tags
  •  Home
  •  Categories
  •  Archives
  •  Tags

The Big Score - InCTF Internationals 2021

d3liri0us
2021-08-20
Forensics / Memory

tl;dr

  • Create a Linux profile for Ubuntu 18.04 (5.4.0-42-generic) in Volatility
  • Use linux_bash plugin to get link to the repo and linux_find_file plugin to recover the filepath
  • Decode the keyboard stream data to retrieve the flag
Read More
InCTFi Memory Linux

Miz - InCTF Internationals 2021

AmunRha
Freakston
2021-08-19
Reversing / Linux

tl;dr

  • This is a fairly simple Maze challenge
  • Challenge is written in rust
Read More
InCTFi Linux Reversing Maze Rust

Ancient House - InCTF Internationals 2021

Pwn-Solo
2021-08-15
Pwn

tl;dr

  • Jemalloc heap challenge
  • A buggy implementation of strncat in merge allows for an overwrite onto the next region
Read More
Heap InCTFi Linux Exploitation Jemalloc

2k - redpwnctf 2021

AmunRha
2021-07-22
Reversing / Linux

tl;dr

  • This is a simple stack based VM
  • 25-27 opcodes and 8 different constraints
  • Extract the constraints
  • Use z3 to find a satisfying model
Read More
Linux VM Reversing

Pawn - Angstrom CTF 2021

d4rk_kn1gh7
2021-04-08
Pwn

tl;dr

  • UAF in chess game, overwrite __malloc_hook to one_gadget
Read More
Heap Linux AngstromCTF

dummyper - AeroCTF 2021

fug1t1v3
2021-02-28
Reversing / Linux

tl;dr

  • The dump has some encrypted functions
  • The encrypted bytes are being xorred with a 32 byte key
  • Find the xor_key in the dump
  • Use xor_key offset to find the offset of AES_key and iv
  • AES_CBC decrypt to find flag
Read More
Linux Reversing AES_CBC AeroCTF

Favourite Architecture-1 - StarCTF 2021

Pwn-Solo
2021-01-20
Pwn

tl;dr

  • Abusing a stack overflow on a RISC-V binary to then return to shellcode.
Read More
Linux StarCTF Exploitation Shellcode RISC-V

Leakguard - HackTheVote 2020

Cyb0rG
2020-10-30
Pwn

tl;dr

  • overflow the char candle counter stored in the wax structure and trigger uaf.
  • Use the uaf to trigger double free and get shell.
Read More
Heap Linux HackTheVote

Grid - CSAW Quals 2020

d4rk_kn1gh7
2020-09-18
Pwn

tl;dr

  • Out-of bounds index write allows byte-by-byte overwrite of return address
Read More
Linux Exploitation CSAW Quals

The Bards' Fail - CSAW Quals 2020

Pwn-Solo
2020-09-15
Pwn

tl;dr

  • Carefully arranging structs on stack so as to overwrite saved rip , without corrupting the stack canary.
  • Leak libc with puts and execute a ret2libc to get shell
Read More
Linux Exploitation CSAW Quals

1 / 2

 Next 

Official blog of team bi0s

  Projects
  •   bi0s-wargame
    (Unraveling)
  •   bi0s-wiki
    (Free Encyclopedia)
  •   InCTF
    (Nationals CTF)
  •   InCTFj
    (Juniors CTF)

Made With Love and Coffee



Blog content follows the Attribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0) License

Use Material X as theme, total visits times.