Archive for June, 2021

Detecting malicious android applications

Looking at this vulnerability report:

https://blogs.quickheal.com/google-play-store-applications-laced-with-joker-malware-yet-again/

It makes me wonder how hard can detecting irrelevant links embedded inside APK be?

So for a start I download a "Messages" android application and start unpacking it:

Then after unpacking (via "unzip) and then doing a simple "strings classes*" of the "classes*.dex files, I got the following output:

Lots of google.com inside the URLs, and next we will eliminate all the google.com:

Now it is much easier to detect maliciousness of content – based on relevanceness of the URL to the application’s main purpose.

Google Map programming

This is the main starting point for Google Maps programming:   the documentation page for Google Maps:

https://developers.google.com/maps/documentation?hl=sv

Good technical overview of Google Maps:

https://developers.google.com/maps/documentation/javascript/overview

For a start you will need to get the API key:

https://thegrue.org/google-map-javascript-api-key/

How to get Google Maps API Key:

https://www.searchenginejournal.com/google-maps-api-key-guide/403475/

https://stackoverflow.com/questions/29284580/how-do-you-activate-google-maps-javascript-api-v3-service

How to add a custom map to your website:

Google Maps JavaScript API Tutorial: Add a Custom Map to Your Website

Google Map API Cheatsheet:

https://clear.uconn.edu/training/maps/gmap_code.htm

Lots of different Google Maps examples:

https://developers.google.com/maps/documentation/javascript/examples

https://blog.fpmurphy.com/2010/10/google-maps-javascript-api-v3-examples.html

Powerpoint explanation:

https://rua.ua.es/dspace/bitstream/10045/14145/4/04-Google%20Maps.pdf

Lot of Google Maps related FAQs here:

https://developers.google.com/maps/faq?hl=sv

How to use the Google Cloud Platform to create Javascript front end:

https://medium.com/analytics-vidhya/rendering-a-google-map-in-a-javascript-front-end-part-i-a076420a9ee9

Opensource related Google Maps projects:

title: Google Maps API Libraries
https://googlemaps.github.io/libraries

title: @googlemaps/js-api-loader – Google Maps API Libraries,
https://googlemaps.github.io/js-api-loader/index.html

title: Google Maps JavaScript API v3 Utilities,
https://googlemaps.github.io/v3-utility-library/

title: gmaps.js — Google Maps API with less pain and more fun,
https://hpneo.github.io/gmaps/

title: LoaderOptions | @googlemaps/js-api-loader,
https://googlemaps.github.io/js-api-loader/interfaces/loaderoptions.html

title: react-google-maps Documentation – React Google Maps Style …,
https://tomchentw.github.io/react-google-maps/

title: gmaps.js — the easiest way to use Google Maps,
https://hpneo.github.io/gmaps/examples.html

title: Google Maps API v3 for GEE 5.x – Google Earth Enterprise,
https://tst-ahernandez.github.io/earthenterprise/geedocs/answer/6078457.html

title: Node.js Client for Google Maps Services – Google Maps API …,
https://googlemaps.github.io/google-maps-services-js/

title: jQuery Google Map
https://tilotiti.github.io/jQuery-Google-Map/

title: Angular Google Maps – Angular UI
https://angular-ui.github.io/angular-google-maps/

title: Quickstart for using Angular Google Maps – Angular UI
https://angular-ui.github.io/angular-google-maps/#!/quickstart

title: Google Maps API – more URL signing samples
http://googlemaps.github.io/url-signing/index.html

title: Plotting Multiple Points using the Google Maps JavaScript API …,
https://ericfries.github.io/plotting-multiple-google-maps-points/

title: MeasureTool for Google Maps JS API – Zhenyang Hua,
https://zhenyanghua.github.io/MeasureTool-GoogleMaps-V3/

title: Map_ | Google Maps JavaScript API v3 Utilities,
https://googlemaps.github.io/v3-utility-library/classes/_googlemaps_jest_mocks.map_.html

title: api.search-box – Angular Google Maps – Angular UI,
http://angular-ui.github.io/angular-google-maps/index.html#!/api/search-box

title: Migrating from Google Maps JavaScript API to ArcGIS API for …,
https://swaggypyang.github.io/arcgisapi/sdk/latest/guide/migrating-from-google-maps-to-arcgis-javascript-api/index.html

Debugging 503 errors at github.io

And this:

And this:

And this:

But if you open up an incognito browser tab:

What is happening at github.io?

But when I see this:

So it isn’t related to github.io at all. why certain header can go through?

Top 100 Forensics Writeups

abstract: In a CTF context, \Forensics\ challenges can include file format analysis, steganography, … Here are some examples of working with binary data in Python.,
title: Forensics · CTF Field Guide,
https://trailofbits.github.io/ctf/forensics/

abstract: 12 Oct 2019 — ,
title: PicoCTF 2019 Writeup: Forensics · Alan’s Blog – GitHub Pages,
https://tcode2k16.github.io/blog/posts/picoctf-2019-writeup/forensics/

abstract: FORENSIC. GRADIENT SKY. The above image was given following the basic commands I got this by binwalk. root@kali:~/ctf/csictf/forensics# binwalk sky.jpg …,
title: FORENSIC | CTF Writeups – noob-atbash,
https://noob-atbash.github.io/CTF-writeups/csictf-20/forensics/for.html

abstract: 15 Aug 2020 — ,
title: CTFLearn write-up: Forensics (Easy) | Planet DesKel,
https://deskel.github.io/posts/ctflearn/forensics-easy

abstract: ENISA Hackfest · api [WEB] · crypto [CRYPTO] · downloader-v1 [WEB] · fair-dice [MISC] · hello-nemo [MISC] · imgur [WEB] · investigator [FORENSICS] · lukas-skywalker …,
title: CTF-writeups | Some CTF writeups,
https://qyn-ctf.github.io/CTF-writeups/

abstract: … various CTF’s. This might be a good reference Useful tools for CTF … This can be plotted using GNUplot as shown in a writeup of Riverside. awk -F: ‘function …,
title: CTF Series : Forensics — tech.bitvijays.com,
https://bitvijays.github.io/LFC-Forensics.html

abstract: 15 Aug 2020 — ,
title: CTFLearn write-up: Forensics (Medium) | Planet DesKel,
https://deskel.github.io/posts/ctflearn/forensics-medium

abstract: forked from https://github.com/apsdehal/awesome-ctf.git. … Forensics. Tools used for creating Forensics challenges. Dnscat2 – Hosts communication through DNS. … There are some CTF writeups and shares in this team repository.,
title: Awesome CTF | awesome-ctf – GitHub Pages,
https://c4pr1c3.github.io/awesome-ctf/

abstract: Hello friend, I made this blog to document my journey into infosec. It includes my CTF writeups, bugs I found in real-world applications, some tips and much …,
title: Forensics Challenges | r0hanSH (CLS),
https://r0hansh.github.io/posts/forensics_random.html

abstract: 13 Oct 2018 — ,
title: PicoCTF 2018 Writeup: Forensics · Alan’s Blog,
https://tcode2k16.github.io/blog/posts/picoctf-2018-writeup/forensics/

abstract: 1 Jan 2021 — ,
title: New Year CTF – Mess Me Writeup – Jizen0x01 – InfoSec Blog,
https://jizen0x01.github.io/Mess-Me-Writeup/

abstract: Can you unzip this file and get the flag? Hint: put the flag in the format picoCTF{XXXXX}. $ wget https …,
title: picoCTF2019 | Forensics Writeup – CAPTAIN,
https://captainmich.github.io/programming_language/CTF/Challenge/picoCTF2019/forensics.html

abstract: 15 May 2020 — ,
title: MemLabs – Lab1 – N1ght-W0lf,
https://n1ght-w0lf.github.io/ctf%20writeups/memlabs-lab1/

abstract: This list is a copy of apsdehal/awesome-ctf with ranks … Operating Systems; Starter Packs; Tutorials; Wargames; Websites; Wikis; Writeups Collections … Forensics. Tools used for creating Forensics challenges. Dnscat – Hosts communication …,
title: Awesome Rank for apsdehal/awesome-ctf,
https://awesomerank.github.io/lists/apsdehal/awesome-ctf.html

abstract: CTFLearn – Forensics. Challenges d’investigation numérique – Write-Ups. Posted on August 23, 2019 …,
title: CTFLearn – Forensics | 0xSs0rZ – Try Harder | 0xSs0rZ,
https://0xss0rz.github.io/2019-08-23-CTFlearn-Forensics-Write-Ups/

abstract: 13 Aug 2017 — ,
title: Ciberseg ’17 write-ups: forensics – Foo-ManBlog,
https://foo-manroot.github.io/post/ctf/ciberseg/write-up/forensics/2017/08/13/ciberseg-forensics.html

abstract: CTF Writeup – https://ctftime.org/event/1081. … Forensics · unseen · Panda · In Your Eyes · Gradient sky · Archenemy · Miscellaneous · Prison Break · Prime-Roll.,
title: csictf 2020 | CTF Writeup – https://ctftime.org … – Dunsp4rce,
https://dunsp4rce.github.io/csictf-2020/

abstract: writeup for last human challange in Digital Forensics CTF by CyberTalents. Posted by 0xMohammed on November 29, 2020 · 3 mins read …,
title: ‘Last human’ writeup CyberTalents DF CTF – 0xMohammed,
https://0xmohammed.github.io/2020/11/29/Last-Human-Writeup.html

abstract: osint, forensics, malware, research, random infosec stuff. … Writeup LazySysAdmin: 1. Nov 04. RATas y serpientes (Parte I) … Euskalhack CTF Writeup. Jun 22.,
title: clickclickboom | osint, forensics, malware, research, random …,
https://mrpnkt.github.io/

abstract: 9 Mar 2020 — ,
title: UTCTF 2020 | RazviOverflow,
https://razvioverflow.github.io/ctfwriteups/UTCTF2020/

abstract: This is a list of ctflearn CTF style writeup. … CTFLearn is another site to sharpen up your hacking skill. … Forensics, Forensics easy level, 30 December 2019.,
title: CTFLearn | Planet DesKel,
https://deskel.github.io/ctflearn/

abstract: Mike’s Marvelous Mystery Curves – TAMUCTF 2019 Writeup … I’m not familar with forensics challenge, but I can’t solve the other challenges and many players …,
title: CHRSOW | CHRSOW STORY,
https://chrsow.github.io/

abstract: Forensics – 100 Points. DefCamp CTF 2017 – ForgotMyKey · writeups Oct 8, 2017. Crypto – 100 Points. SECT CTF 2017 – Bad AES · writeups Sep 15, 2017.,
title: P=NP CTF Team,
https://pequalsnp-team.github.io/

abstract: 8 Aug 2020 — ,
title: THM write-up: Forensics | Planet DesKel,
https://deskel.github.io/posts/thm/forensics

abstract: My Crcrcr task writeup for CyBRICS CTF 2020 … My solves for CONFidence CTF 2020 challenges … solves for picoCTF 2019 Forensics challenges.,
title: Alan’s Blog,
https://tcode2k16.github.io/blog/

abstract: 35C3 CTF Writeups. Dec 31, 2018 • BoiteAKlou#Writeup#Web#Pwn#Forensic. CCL logo. This weekend was …,
title: BoiteAKlou’s Infosec Blog: Home,
https://boiteaklou.github.io/

abstract: CodefestCTF is a annual online CTF event hosted by IIT BHU. All the … EncryptCTF 2019 Some Challenges Writeups Forensics It’s a WrEP Wi Will H4CK YOU …,
title: Blackpearl,
https://vijeta1.github.io/

abstract: Blog about Cybersecurity, CTF Writeups and stuff. … picoCTF 2021: Forensics. Mar 30, 2021. Writeup of the CMU Cybersecurity Competition …,
title: InfoSec and CTF writeups,
https://knez.github.io/

abstract: ASCWG CTF Impossible Dream Writeup. 17 Aug 2020. A writeup of the Forensics Challenge of Arab Security Cyber WarGames. Points : 600 …,
title: ASCWG CTF Impossible Dream Writeup · Saket Upadhyay,
https://saket-upadhyay.github.io/2020/08/17/ascwg-impossible-dream.html

abstract: CTF 15; VULNCON CTF 2020 11; Web 5; Misc 3; Memory Forensic 3; Docker 2; OOP 2; Node.js … Writeup for the Phishy Email chall from VULNCON CTF 2020.,
title: Posts by Tag – Víctor Colombo – Víctor Cora Colombo,
https://vccolombo.github.io/tags/

abstract: Latest Writeups · Hsctf Re License · Hsctf Forensics Coolimage2 · Challenge: Cool Image 2 (for 105 points, dynamic) [Forensics] · Encryptctf Stressedout · Encryptctf …,
title: Abs0lut3Pwn4g3 | writeups – Ravi Prakash,
https://ravi-prakash1907.github.io/writeups/

abstract: — Forensics,
title: picoCTF 2018 Writeup | picoctf-2018-writeup – GitHub Pages,
https://platypew.github.io/picoctf-2018-writeup/

abstract: CTF Writeups. 2020. Houseplant CTF · Parasite [784] <crypto/>. Redpwn CTF … zh3r0 CTF · Hidden Music [499] <forensics/> <audio-stego/>; Tic Tac Toe,
title: Writeups | CaptainIRS,
https://captainirs.github.io/writeups

abstract: 21 Jan 2019 — ,
title: InCTF and VMware CTF Forensics | r0hanSH (CLS),
https://r0hansh.github.io/posts/InCTF-and-VMware-CTF.html

abstract: Posted on August 10, 2020. Another CTF writeup from PoseidonCTF by @sousselovectf … It was a memory forensics challenge. Starting off with usual Volatility …,
title: PoseidonCTF – My Writeups,
https://himanshukr000.github.io/2020-08-10-poseidonctf/

abstract: CTF player with Team bi0s. Love to do Memory Forensics. UG student at Amrita Vishwa … CTF player & Digital Forensics Analyst. Post Categories. Writeups 10 …,
title: Category: Memory Forensics | Nihith’s blog,
https://bolisettynihith.github.io/categories/Writeups/Memory-Forensics/

abstract: CTF Writeup – https://ctftime.org/event/1101. … Forensics · Oppossable Thumbs · Incredibly Covert Malware Procedures · Bizarro …,
title: HacktivityCon CTF | CTF Writeup – https://ctftime.org/event/1101,
https://dunsp4rce.github.io/HacktivityCon-CTF/

abstract: Tags: #security #writeups #ctf #web #misc · BSides San Francisco CTF 2017 – Write-ups. Tags: #security #writeups #ctf #misc #crypto #web #forensics #reverse.,
title: Tag index | Tags – Peter D Mosses,
https://pdmosses.github.io/tags/tag/writeups

abstract: CTF Writeup – UIUCTF 2020 – RFCland. 20 Jul 2020. Tags: ctf forensics file formats protocol analysis. Introduction. CTF challenges in the forensics category …,
title: CTF Writeup – UIUCTF 2020 – RFCland,
https://nevesnunes.github.io/blog/2020/07/20/CTF-Writeup-UIUCTF-2020-RFCland.html

abstract: … Ssti 1; Bash 1; Others 2; Ctf 1; Web exploitation 20; C 3; Reverse 8; Exploit 1; Secconctf 11; Misc 5; Python 1; Programming 4; Forensic 7; Crypto 7; Pentest 1 …,
title: TAG INDEX | @ABDILAHRF,
https://abdilahrf.github.io/tags/

abstract: Various write-ups from IceCTF forensics challenges. … diego@MacBook-Air:~/downloads/IceCTF$ file hardshells.zip hardshells.zip: Zip archive data, at least …,
title: IceCTF 2018: Forensics write-ups | GoDiego,
https://diego95root.github.io/posts/IceCTF-forensics/

abstract: IceCTF Writeups · 1) Scavanger hunt (MISC) · 2) Search (MISC) · 3) MINERS (WEB) · 4) Blue Monday (MISC) · 5) RIP transmission (FORENSIC) · 5) Chainedln [WEB].,
title: IceCTF,
https://sivaramaaa.github.io/blog/icectf.html

abstract: Nov 22. A Hands-on Introduction to Coq. Jul 27. CyBRICS CTF 2020 Crcrcr Writeup … PicoCTF 2019 Writeup: Forensics. Oct 12. PicoCTF 2019 Writeup: Binary …,
title: Posts · Alan’s Blog,
https://tcode2k16.github.io/blog/posts/

abstract: 14 Jun 2020 — ,
title: NahamCon CTF 2020 | RazviOverflow,
https://razvioverflow.github.io/ctfwriteups/NAHAMCONCTF2020/

abstract: There are many online CTF / Hacking websites out there that you can train yourself … Pwn; Cryptography; Network_Forensics; Forensics Challenge; Penetration Testing Lab … http://shell-storm.org/repo/CTF/ – Repo for previous CTF writeups …,
title: Online CTF Websites – /fareedfauzi,
https://fareedfauzi.github.io/ctfonline/

abstract: This writeup is about one out of two forensic challenges from the Blackalps 2019 CTF. It is about memory analysis and identifying certain processes and files in …,
title: a passionate hobby CTF player from Switzerland: or1on,
https://or1on-ctf.github.io/

abstract: … Forensics 1; HITB GSEC 2017 3; HSCTF 7 2; Hardware 1; ICHSA CTF 1 … Westerns CTF 2017 1; Tutorial 5; Web 1; Windows 1; redpwnCTF 2; writeup 24.,
title: Tags – The Dystopian Knight,
https://niktay.github.io/tags/

abstract: Writeups. Here is a collection of write ups and discussions of the challenges I have solved in various … picoCTF 2019, General, Binary, Crypto, Forensics, Web …,
title: Writeups | CTF Writeups,
https://jack4818.github.io/

abstract: We wish to provide good and detailed writeups for all challenges which we solve.Feel free to suggest … FWORD CTF-20. crypto · forensics. soon adding more.,
title: FWORD CTF-20 | CTF Writeups – noob-atbash,
https://noob-atbash.github.io/CTF-writeups/fword-20/

abstract: ←Home Archive Tags About Subscribe avatar. Nikola’s Blog. InfoSec and CTF writeups. FORENSICS (2) PICOCTF (2) CRYPTOGRAPHY (1) KRINGLECON (1) …,
title: Nikola’s Blog – picoCTF 2021,
https://knez.github.io/tags/

abstract: 15 Dec 2020 — ,
title: National Cyber Drill 2020 Forensic challenges writeup …,
https://rayhan0x01.github.io/ctf/2020/12/15/national-cyberdrill-2020-forensic-challenges.html

abstract: csictf 2020. CTF Writeup – https://ctftime.org/event/1081. Home csictf 2020 Writeups Home. 22 July 2020. Panda. by AnandSaminathan. I wanted to send this file …,
title: Panda | csictf 2020 – Dunsp4rce,
https://dunsp4rce.github.io/csictf-2020/forensics/2020/07/22/Panda.html

abstract: Archiwum · O mnie · CTF Writeups · Administracja … [PL] OverFlow1 (150p). Forensics: [EN] Extensions (150p) · [EN] So Meta (150p). Cryptography: [PL] Flags …,
title: Blog – JakubK64,
https://jakubk64.github.io/CTF_Writeups

abstract: 20 Dec 2019 — ,
title: XMAS-CTF – My Writeups,
https://himanshukr000.github.io/2019-12-20-xmas-ctf/

abstract: This is a list of tryhackme CTF style writeup. … Forensics, This is a memory dump of compromised system, do some forensics kung-fu to explore the inside.,
title: THM, Tryhackme | Planet DesKel,
https://deskel.github.io/thm/

abstract: 6 Sep 2020 — ,
title: College CTF: Reversing Challenge Writeup – FrigidSec Blog,
https://frigidsec.github.io/blog/2020/09/06/collctfrev.html

abstract: 3 Feb 2019 — ,
title: BITS CTF 2019 – MrT4ntr4’s Blog,
https://mrt4ntr4.github.io/Bits-CTF-Writeups/

abstract: 18 Nov 2019 — ,
title: Spoilers | CTF Writeups – GitHub Pages,
https://sp0il3rs.github.io/write-ups/

abstract: 22 Jul 2020 — ,
title: In Your Eyes | csictf 2020 – Dunsp4rce,
https://dunsp4rce.github.io/csictf-2020/forensics/2020/07/22/In-Your-Eyes.html

abstract: Arsip writeup CTF. … Writeup Encang Maman Belajar Ngoding. Compfest 11 Quals … Writeup Disk Forensic. Gemastik XII Final …,
title: Forensic- CTF Writeup Archive | rmn0x01,
https://rmn0x01.github.io/categories/forensic/

abstract: Tags. CTF bash competitive programming python Cryptography Reverse Engineering Binary Exploitation Web Exploitation Forensic reverse engineering ctf SQL Injection … BCA CTF 2019 – Writeup · Jan 31 2020 …,
title: Tags | ret2ex,
https://ret2ex.github.io/tags/

abstract: Cryptography and CTF Writeups. … What Lies Within, Forensics, 150. extensions … Can you connect to 2019shell1.picoctf.com at port 12265 to get the flag?,
title: Pico CTF 2019 | Giacomo Pope,
https://jack4818.github.io/picoCTF-2019/

abstract: Jul 27. CyBRICS CTF 2020 Crcrcr Writeup. Jul 26. 3kCTF 2020 Writeup. Mar 15. CONFidence CTF 2020 Writeup … PicoCTF 2019 Writeup: Forensics. Oct 12.,
title: cyber-security · Alan’s Blog,
https://tcode2k16.github.io/blog/tags/cyber-security/

abstract: 4 Apr 2019 — ,
title: EncryptCTF 2019 – Blackpearl,
https://vijeta1.github.io/EncryptCTF-Writeups/

abstract: 3 Feb 2019 — ,
title: Neverlan CTF 2019 – mrT4ntr4’s Blog,
https://mrt4ntr4.github.io/Neverlan-CTF-Writeups/

abstract: July 21, 2019 – CyBRICS CTF Writeups#Writeup#Web#Network#Stegano#Misc; May … December 31, 2018 – 35C3 CTF Writeups#Writeup#Web#Pwn#Forensic …,
title: Archive | BoiteAKlou’s Infosec Blog,
https://boiteaklou.github.io/archive/

abstract: 30 Oct 2019 — ,
title: Writeup Disk Forensic- CTF Writeup Archive | rmn0x01,
https://rmn0x01.github.io/2019/10/30/writeup-gemastik12-final-disk/

abstract: PoliCTF 2015 – It’s Hungry. Jul 12, 2015 • By phosphore. Category: writeups. Tags: forensics polictf-2015. It’s Hungry. Forensics – 100 Points. Old McDonald had …,
title: PoliCTF 2015 – It’s Hungry – P=NP CTF Team,
https://pequalsnp-team.github.io/writeups/its-hungry

abstract: 22 Jul 2020 — ,
title: unseen | csictf 2020 – Dunsp4rce,
https://dunsp4rce.github.io/csictf-2020/forensics/2020/07/22/unseen.html

abstract: 27 Jan 2019 — ,
title: Ciberseg 2019: forensics – Foo-ManBlog,
https://foo-manroot.github.io/post/ctf/ciberseg/write-up/forensics/2019/01/27/ciberseg-2019-forensics.html

abstract: [Writeup] Sunshine CTF 2019 – Forensics. Mar 31, 20192019-04-01T00:00:00+07:00 by F4c3l3ss_. 1 min. Golly. It’s a code of Golly rle file, when I run a code …,
title: [Writeup] Sunshine CTF 2019 – Forensics | Vô Diện …,
https://v0dien.github.io/posts/Writeup-Sunshine-CTF-2019-Forensics/

abstract: Finally, in module 4, we will swim in the waters of network forensics as we … to the concepts presented in the preceding lesson; along with write-ups explaining …,
title: CTF Academy : Home,
https://ctfacademy.github.io/

abstract: asis-ctf-finals-2016. sudhackar · fu-interpreter. pwn. asis-ctf-quals-2017. sudhackar · shellcodeme_hard. pwn. blaze-ctf-2018. sudhackar · find-the-idiot. forensic.,
title: Writeups | ByteBandits,
https://bytebandits.github.io/writeups/

abstract: We wish to provide good and detailed writeups for all challenges which we solve.Feel free to suggest some changes . Star to show your love!,
title: STEGO | CTF Writeups – noob-atbash,
https://noob-atbash.github.io/CTF-writeups/nahamcon-20/stego/stego.html

abstract: 30 Oct 2018 » BSides Delhi CTF 2018 Baby_RSA. bsides baby_rsa writeup. 30 Sep 2018 » STMCTF On Eleme 2018 Writeup – Forensics. stmctf 18 on eleme …,
title: h4ck_th3_w0rld,
https://d1scharg3d.github.io/

abstract: A collection of writeups on some CTFs I participated in. … The RTN CTF was the first CTF held by the RTN team, aimed at beginner to intermediate reverse …,
title: RTN CTF 2021 – CTF Writeups,
https://holly-hacker.github.io/ctf-writeups/2021-01_RTNCTF/Index.html

abstract: 6 May 2019 — ,
title: TSG CTF – Obliterated File 1-2 Writeup [eng] · Saiyajin,
https://0xsaiyajin.github.io/writeup/2019/05/06/tsgctf-obliterated-file-1-2-writeup-eng.html

abstract: MemLabs: An Introduction To Memory Forensics · forensics ctf … Exploiting A Use-After-Free With radare2 – CTF Challenge · ctf reversing … 36C3 CTF Writeups.,
title: Posts – BananaMafia,
https://ps1337.github.io/post/

abstract: 30 Nov 2020 — ,
title: CyberTalents Cairo University CTF 2019 | T1m3-m4ch1n3,
https://t1m3m.github.io/posts/cybertalents-cairo-university-2019-ctf/

abstract: aka c0d3_h4cki05_, A CTF team from Amrita Vishwa Vidyapeetham, Bengaluru. … The writeups that we have written over the year. … Category: Forensics.,
title: Blog – bi0s | Bengaluru,
https://bi0sblr.github.io/all_posts.html

abstract: 21 Nov 2016 — ,
title: Writeup RC3 CTF Forensics 400 | CHRSOW,
https://chrsow.github.io/story/2016/11/21/rc3-ctf-2016-forensics-400.html

abstract: Writeups for the past CTF challenges. … FORENSICS. findme-:. description: Find me! Challenge created by Security Risk Advisors for RITSEC CTF …,
title: CTF-Writeups | Writeups for the past CTF challenges,
https://saurav3199.github.io/CTF-writeups/RITSEC/

abstract: Solutions and write-ups from security-based competitions also known as Capture … This repo is created to share the solutions, attempts and the results from CTF … (Harekaze 2018 Misc Forensics ); Obfuscated Password Checker (Harekaze …,
title: Capture the Flag ## | Flag-Capture,
https://terjanq.github.io/Flag-Capture/

abstract: 14 Jul 2020 — ,
title: Alien Transmission 1 | rgbCTF-2020 – Dunsp4rce,
https://dunsp4rce.github.io/rgbCTF-2020/forensics-osint/2020/07/14/Alien-Transmission-1.html

abstract: 23 May 2019 — ,
title: SecurityFestCTF 2019 – Blackpearl,
https://vijeta1.github.io/SecurityFestCTF-Writeups/

abstract: Writeups. 19/04/2021 by goulov & ice | crypto • quantum • plaidctf … Quantum Pyramids — Google CTF 2020. 30/08/2020 by … 15/11/2017 by zml | forensics …,
title: Writeups | STT,
https://sectt.github.io/writeups/

abstract: 29 Jun 2019 — ,
title: Writeups for Google CTF 2019: My first CTF (Kinda) – Part 1 …,
https://amar-laksh.github.io/2019/06/29/Google-CTF-Writeups-Part-1.html

abstract: 12 Oct 2019 — ,
title: PicoCTF 2019 – extensions – zomry1 Writeups,
https://zomry1.github.io/extensions/

abstract: hack the box – cyber apocalypse ctf ’21. #!/slash/note. 2021-04-24. writeup , ctf , htb , hackthebox , CyberApocalypseCTF21 , 2021 …,
title: hack the box – cyber apocalypse ctf ’21 | #!/slash/note,
https://leonjza.github.io/blog/2021/04/24/hack-the-box-cyber-apocalypse-ctf-21/

abstract: 2017. [ASIS CTF Quals 2017] Tatter (forensic 281) · [ASIS CTF Quals 2017] Ransomware (rev 199) · [ASIS CTF Quals 2017] Unbreakable (rev 193) · [EasyCTF …,
title: Writeups – R2S4X blog,
https://r2s4x.github.io/writeups/

abstract: X-MAS CTF 2019. > Cyber SEA Game 2019. > NACTF 2019. > TG:Hack 2019. > TJCTF 2019. ☰. jebidiah-anthony. write-ups and what not. Space Challenge …,
title: Space Challenge | jebidiah-anthony,
https://jebidiah-anthony.github.io/chals/ctf/2020_ROOTCONEasterEggHunt/Space.html

abstract: Hello friend, I made this blog to document my journey into infosec. It includes my CTF writeups, bugs I found in real-world applications, some tips and much …,
title: r0hanSH (CLS) | Hello friend, I made this blog to document my …,
https://r0hansh.github.io/

abstract: volatility imageinfo -f forensics-challenge-1.mem Volatility Foundation Volatility Framework 2.6 INFO : volatility.debug : Determining profile based on KDBG …,
title: CTF Writeup – Hackin7,
https://hackin7.github.io/Generated/CTF_Writeups/2020/STACK%20the%20Flags/Forensics/Walking%20down%20a%20colourful%20memory%20lane/index.html

abstract: CTF Writeup – https://ctf.rgbsec.xyz/ … Forensics-OSINT · Robin’s Reddit Password · PI 2: A Series of Tubes · PI 1: Magic in the air · Insanity Check.,
title: rgbCTF-2020 | CTF Writeup – https://ctf.rgbsec.xyz/ – Dunsp4rce,
https://dunsp4rce.github.io/rgbCTF-2020/

abstract: As part of ongoing efforts to engage the technology community, this CTF is open to … for Awesome Write-Ups (of estimated S$50) for Forensics/Walking down a …,
title: Writeup – Hackin7 Site,
https://hackin7.github.io/Generated/Solutions/Cyber_Security/Capture_the_Flag_Competitions2020/STACK%20the%20Flags/main.html

abstract: Personal web page of Foo-Manroot, with articles, write-ups, useful tools, personal … ctf; cybercamp; elttam; es; exploiting; forensics; gnuradio; keybase; meepwn …,
title: Categories – Foo-Manroot,
https://foo-manroot.github.io/categories/

abstract: 12 Oct 2019 — ,
title: PicoCTF 2019 – WhitePages – zomry1 Writeups,
https://zomry1.github.io/whitepages/

abstract: 13 Oct 2017 — ,
title: Square CTF 2017 – Reading between the lines,
https://pequalsnp-team.github.io/writeups/reading_between_the_lines

Top 100 writeups on Radare2

abstract: UTC-CTF ’19 Teaser [Stacks-RE]. Suraj Malhotra. 2019-12-22. CTF Writeups · ctf, radare, reversing, utc, writeup · banner …,
title: UTC-CTF ’19 Teaser [Stacks-RE] – mrT4ntr4’s Blog,
https://mrt4ntr4.github.io/UTC-Teaser-Stacks/

abstract: 20 Apr 2020 — ,
title: Writeup: Plaid CTF 2020 – Reee – Ce.Se.NA,
https://cesena.github.io/2020/04/20/reee/

abstract: SROP Exploitation with radare2 · r2 radare2 rop … Exploiting A Use-After-Free With radare2 – CTF Challenge · ctf reversing … 36C3 CTF Writeups · ctf reversing …,
title: Posts – BananaMafia,
https://ps1337.github.io/post/

abstract: PicoCTF 2018 Writeup: Reversing. Oct 13, 2018 08:56 · 4069 … Now, let’s take a look at the code that competes the key with radare2: [0x004005a0]> aaaa …,
title: PicoCTF 2018 Writeup: Reversing · Alan’s Blog,
https://tcode2k16.github.io/blog/posts/picoctf-2018-writeup/reversing/

abstract: 14 Jul 2020 — ,
title: Binary analysis with Angr and Radare2 | Sylhare’s blog,
https://sylhare.github.io/2020/07/14/reverse-engineering.html

abstract: 3 Aug 2017 — ,
title: Radare2 and Tokyo Western CTF: just do it, Rev Rev Rev,
https://n00bsec.github.io/update/post/exploitation/reverse-engineering/2017/08/03/TokyoWesternCTF.html

abstract: 3 Sep 2020 — ,
title: R2con CTF Android CrackMe: Radare2 Pay v1.0 – Computer …,
https://enovella.github.io/android/reverse/2020/09/03/r2pay-android-crackmes-radare2con.html

abstract: 27 Jul 2020 — ,
title: CyBRICS CTF 2020 Crcrcr Writeup · Alan’s Blog,
https://tcode2k16.github.io/blog/posts/2020-07-27-cybrics-writeup/

abstract: 9 Feb 2020 — ,
title: Exploiting a type confusion bug in radare2’s pyc plugin …,
https://pr0cf5.github.io/ctf/2020/02/09/exploiting-a-bug-in-radare-plugin.html

abstract: 14 Aug 2020 — ,
title: THM write-up: Reversing ELF | Planet DesKel,
https://deskel.github.io/posts/thm/reversing-elf

abstract: forked from https://github.com/apsdehal/awesome-ctf.git. … A GDB plugin that provides a suite of utilities to hack around GDB easily. radare2 – A portable reversing framework. … There are some CTF writeups and shares in this team repository.,
title: Awesome CTF | awesome-ctf – GitHub Pages,
https://c4pr1c3.github.io/awesome-ctf/

abstract: Radare License Checker ERROR: no license provided! Usage: radarelicensechecker.exe <license>. And after entering some random license, we find out it’s the …,
title: raderelicensechecker | CTF-writeups,
https://qyn-ctf.github.io/CTF-writeups/2020/r2CON/radarelicensechecker/

abstract: 8 Oct 2018 — ,
title: [CTF Write-up] Secadmin El Ninja contrareloj (rev. easy),
https://dreadlocked.github.io/2018/10/08/secadmin-reversing-writeup/

abstract: 13 Oct 2018 — ,
title: PicoCTF 2018 Writeup: Binary Exploitation · Alan’s Blog,
https://tcode2k16.github.io/blog/posts/picoctf-2018-writeup/binary-exploitation/

abstract: 16 Dec 2018 — ,
title: X-MasCTF 2018 writeup – gi0cann’s notes,
https://gi0cann.github.io/post/x-masctf2018-writeups/

abstract: 29 Jun 2019 — ,
title: Writeups for Google CTF 2019: My first CTF (Kinda) – Part 1 …,
https://amar-laksh.github.io/2019/06/29/Google-CTF-Writeups-Part-1.html

abstract: Let’s start with some basic concepts and then we would see some examples which would help to clear the concepts. Big-endian systems store the most significant …,
title: CTF Series : Binary Exploitation — tech.bitvijays.com,
https://bitvijays.github.io/LFC-BinaryExploitation.html

abstract: 22 Nov 2019 — ,
title: Gynvael’s Reversing Challenge Writeup | sudhackar.github.io,
https://sudhackar.github.io/blog/gynvael-reversing-challenge-writeup

abstract: 1 May 2017 — ,
title: Angstrom CTF Art of the Shell writeup – gbsn,
https://gb-sn.github.io/angstrom-ctf-art-of-the-shell-writeup.html

abstract: Radare2 是一個可以在linux 用的靜態分析工具. Links. Github · Radare2 book. Install. cd ~ git clone https://github.com/radare/radare2.git cd radare2 sys/install.sh …,
title: radare2 – frozenkp’s Blog,
https://frozenkp.github.io/reverse/radare2/

abstract: BinaryNinja API – Common and Uncommon Tricks · PlaidCTF 2018 – APLunatic Writeup · Binary instrumentation with Frida on Linux (Part 1) · radare2 as an …,
title: monosource,
https://monosource.github.io/

abstract: 12 Oct 2019 — ,
title: PicoCTF 2019 Writeup: Binary Exploitation · Alan’s Blog,
https://tcode2k16.github.io/blog/posts/picoctf-2019-writeup/binary-exploitation/

abstract: Writeups. 19/04/2021 by goulov & ice | crypto • quantum • plaidctf … Quantum Pyramids — Google CTF 2020 … CTF 2017. 29/11/2017 by jofra | reverse • radare2 …,
title: Writeups | STT,
https://sectt.github.io/writeups/

abstract: 17 Nov 2019 — ,
title: EG-CTF \snowball\ walkthrough – R0ttenBeef,
https://r0ttenbeef.github.io/CTF-egctf-snowball-RE/

abstract: This list is a copy of apsdehal/awesome-ctf with ranks … Operating Systems; Starter Packs; Tutorials; Wargames; Websites; Wikis; Writeups Collections … of utilities to hack around GDB easily. radare2 ☆6396 – A portable reversing framework …,
title: Awesome Rank for apsdehal/awesome-ctf,
https://awesomerank.github.io/lists/apsdehal/awesome-ctf.html

abstract: 14 Jun 2020 — ,
title: NahamCon CTF 2020 | RazviOverflow,
https://razvioverflow.github.io/ctfwriteups/NAHAMCONCTF2020/

abstract: 25 Jun 2019 — ,
title: BCA CTF 2019 – Writeup | ret2ex,
https://ret2ex.github.io/bcactf-2019-writeup/

abstract: 9 Mar 2020 — ,
title: UTCTF 2020 | RazviOverflow,
https://razvioverflow.github.io/ctfwriteups/UTCTF2020/

abstract: TJCTF 2020 challenge writeups. … Posted on 27 May 2020. ctf writeup tjctf. Main CTF page: … I decompiled it with Cutter, the radare2 graphical interface.,
title: TJCTF 2020 | RazviOverflow,
https://razvioverflow.github.io/ctfwriteups/TJCTF2020/

abstract: 19 May 2015 — ,
title: Defeating baby_rop with radare2,
https://radareorg.github.io/blog/posts/defeating-baby_rop-with-radare2/

abstract: 21 Feb 2019 — ,
title: Google CTF (2018): Beginners Quest – Reverse Engineering …,
https://jhalon.github.io/2018-google-ctf-beginners-re-solutions/

abstract: GitHub Security Lab CTF 4 – CodeQL and Chill – Writeup … But, as a complete noob with radare2 (and reversing in general), one of the things I enjoyed the most …,
title: Tony Torralba – Software & Security Blog,
https://atorralba.github.io/

abstract: Posts. Oct 1, 2017. DefCamp CTF Writeup. Sep 28, 2017. Learning Format Strings With Lestrade. Aug 3, 2017. Radare2 and Tokyo Western CTF: just do it, Rev …,
title: n00bSec,
https://n00bsec.github.io/

abstract: 3 Oct 2016 — ,
title: TUM CTF 2016: zwiebel (rev 50) | LosFuzzys,
https://losfuzzys.github.io/writeup/2016/10/03/tumctf-zwiebel50/

abstract: 18 Nov 2019 — ,
title: Spoilers | CTF Writeups – GitHub Pages,
https://sp0il3rs.github.io/write-ups/

abstract: … a Shared Library — HCSC-2020 CTF Writeup by István Tóth. 2020-02-04: x0rro — A PE/ELF/MachO Crypter for x86 and x86_64 Based on Radare2 by phra.,
title: References — LIEF Documentation,
https://lief-project.github.io/doc/latest/references.html

abstract: !e radare2 / rizin cheatsheet … 247CTF – The Secret Lock Writeup … Warmup Warmup : Welcome to securinets CTF In this task we are dealing with very simple …,
title: Posts :: REhex — Personal blog about reverse-engineering,
https://trib0r3.github.io/posts

abstract: 2 Feb 2016 — ,
title: hackim 2016: sandman (exploitation 200) | LosFuzzys,
https://losfuzzys.github.io/writeup/2016/02/02/hackim2016-sandman200/

abstract: 30 Sep 2019 — ,
title: FLARE-ON 6 | r0hanSH (CLS),
https://r0hansh.github.io/posts/flare-on6.html

abstract: 16 Aug 2019 — ,
title: Writeup: Redpwn 2019 – Generic Crackme Redux – Cesena,
https://cesena.github.io/2019/08/16/generic-crackme-redux/

abstract: Insomni’hack teaser 2019 CTF RE: beginner reverse writeup … We proceed to open the file with radare2: r2 -A chall Looking at the main function we see that it …,
title: gi0cann’s notes – gi0cann’s notes,
https://gi0cann.github.io/

abstract: Content; Challenges; Smartphones; CTF’s; SQL injection; Cryptography; Binary/Reverse; Web. XSS … radare2 – radare 2 workshop … hackthissite.org · cure53, XSS Challenge wiki, Older Challenges and Write Ups – awesome list of challenges …,
title: Challenges – Information Security,
https://phonexicum.github.io/challenges.html

abstract: Challenges · Posts · Writeups. Easy to say — HITCON CTF 2017 Quals [ 06/11/2017 | misc • shellcode ]; Unknown Writeup — TUCTF [ 29/11/2017 | reverse • radare2 ] …,
title: jofra | STT,
https://sectt.github.io/members/jofra/

abstract: picoctf-2018-writeup. Writeup for picoCTF 2018. View on GitHub … To get such a gadget, we can use radare2. [0x080484d0]> /R pop; ret; … … 0x08048804 c408 …,
title: rop chain | picoctf-2018-writeup,
https://platypew.github.io/picoctf-2018-writeup/Binary%20Exploitation/rop%20chain/

abstract: 30 Dec 2018 — ,
title: 35c3 Junior CTF writeup – gi0cann’s notes,
https://gi0cann.github.io/post/35c3juniorctf-writeups/

abstract: San Francisco BSides CTF Writeup. Writeups. Because so many of these challenges … I’m going to use one of the best disassemblers available today: radare .,
title: San Francisco BSides CTF Writeup – zv.github.com,
http://zv.github.io/bsides-ctf-writeup

abstract: 19 Aug 2017 — ,
title: Solving a Danish Defense Intelligence Puzzle – Irken Kitties,
https://safiire.github.io/blog/2017/08/19/solving-danish-defense-intelligence-puzzle/

abstract: 26 Feb 2018 — ,
title: Xiomara CTF 2018 – Slammer | JBZ CTF Team,
https://jbzteam.github.io/xiomaractf2018/Slammer

abstract: 11 Sep 2018 — ,
title: CyberRebeatCTFの参戦記とwriteup,
https://zohen0.github.io/jpn/blog/20180911170936.html

abstract: 25 Mar 2019 — ,
title: 2019-Securinets-CTF-Quals – B3ale,
https://qianfei11.github.io/2019/03/25/2019-Securinets-CTF-Quals/

abstract: This writeup dives into each challenge and the methodology used to solve it. … Cory Duplantis on ctf, python, symbolic, execution, reverse, and radare 28 Nov …,
title: CTF Hacker – Spreading the knowledge,
http://ctfhacker.github.io/

abstract: 21 Feb 2016 — ,
title: Internetwache RE60 Writeup: Symbolic … – CTF Hacker,
http://ctfhacker.github.io/re/angr/2016/02/21/ctf-symbolic-execution.html

abstract: 13 Oct 2018 — ,
title: PicoCTF 2018 Writeup: General Skills · Alan’s Blog,
https://tcode2k16.github.io/blog/posts/picoctf-2018-writeup/general-skills/

abstract: 23 Mar 2017 — ,
title: BSides Canberra 2017 CTF – Pwnables – Simple Pwnme …,
https://z00nx.github.io/bsides-canberra-ctf-2017-pwnables-simple-pwnme-write-up/

abstract: Many thanks to crowell for giving us the permission to publish his writeup on this blog. … “At Gunpoint” was a 200 point Reversing challenge in Hack.lu ctf 2014.,
title: Solving ‘At gunpoint’ from hack.lu 2014 with radare2,
https://radareorg.github.io/blog/posts/solving-at-gunpoint-from-hack-lu-2014-with-radare2/

abstract: 3 Feb 2019 — ,
title: BITS CTF 2019 – MrT4ntr4’s Blog,
https://mrt4ntr4.github.io/Bits-CTF-Writeups/

abstract: There are many online CTF / Hacking websites out there that you can train yourself and … http://shell-storm.org/repo/CTF/ – Repo for previous CTF writeups … We provide recent radare2 and gdb builds. http://smashthestack.org/wargames.html …,
title: Online CTF Websites – /fareedfauzi,
https://fareedfauzi.github.io/ctfonline/

abstract: Context. The TrendMicro CTF was a blast (apart for some Shakespeare guesswork), and I solved a challenge using radare2, so I thought this would be a good …,
title: TrendMicro CTF 2016 – re100 | monosource,
https://monosource.github.io/writeup/2016/08/03/trendmicro-re100/

abstract: 2 Jan 2020 — ,
title: How to use Radare2 – N0Named,
https://n0-named.github.io/how-2-use-radare2/

abstract: 11 Mar 2020 — ,
title: [Network] UTCTF 2020 – QUICk Servers | TeamRocketIST …,
https://teamrocketist.github.io/2020/03/11/Network-UTCTF-2020-QUICk-Servers/

abstract: 24 Dec 2019 — ,
title: Solving the Disobey 2020 puzzle bootloader using Unicorn …,
https://jarijaas.github.io/posts/disobey-2020/

abstract: picoCTF 2017 – Shells writeup & more. mkhdznfq. 2017-04-22. binary exploitation, radare2, shellcode. as a part of my new year resolution (maybe a little late), …,
title: picoCTF 2017 – Shells writeup & more – mkhdznfq,
https://mokhdzanifaeq.github.io/2017/04/22/picoctf-2017-shells/

abstract: 20 May 2017 — ,
title: Android OWASP crackmes: Write-up UnCrackable Level 2 …,
https://enovella.github.io/android/reverse/2017/05/20/android-owasp-crackmes-level-2.html

abstract: 10 Dec 2017 — ,
title: 前言前置技能C學習指南匯編語言指南,
https://diabolo94.github.io/2017/12/10/utimatebinary/

abstract: backyard cow. flag : secarmy{d0y0u_l1k3_c0w_languag3___?} here’s the binary. on reversing it with radare2 gave me a link to google drive file which has moo …,
title: Writeups of secarmy CTF 2.0 – Madhusudan babar,
https://madhusudanbabar.github.io/secarmy-CTF-2.0/

abstract: 14 Oct 2017 — ,
title: SquareCTF – 6yte, Floppy, Turing Agent | Ntropy – UNC,
https://ntropy-unc.github.io/jekyll/update/post/square/ctf/shellcoding/writeup/2017/10/14/Square-Writeup.html

abstract: 22 Feb 2017 — ,
title: Blog – UF Student InfoSec Team,
http://ufsit.github.io/blog/page4

abstract: 26 Nov 2020 — ,
title: [AeroCTF 2020 – RE] go away // ret2school,
https://ret2school.github.io/post/aero_ctf_2020/

abstract: 27 Nov 2018 — ,
title: CSAW CTF Finals 2018 1nsayne rev-250 writeup | sudhackar …,
https://sudhackar.github.io/blog/csaw-ctf-finals-2018-1nsayne-rev-250-writeup

abstract: radare2 examples. IOLIradare2的官方推荐的入门系列教程之一. Comment is disabled to avoid unwanted discussions from ‘localhost:1313’ on your Disqus …,
title: 资源整理· Sciver’s Blog,
https://nut-guo.github.io/posts/%E8%B5%84%E6%BA%90%E6%95%B4%E7%90%86/

abstract: TUCTF 2017 – Reverse Engineering Writeup. Nov 27, 2017; Categories: rev , writeup; 6 minutes read … printF;ag then continue. In radare2, [0xf7739030]> db …,
title: Catousify,
https://kiror0.github.io/ctf/posts/tuctf-2017-reverse-engineering-writeup/

abstract: 12 Feb 2018 — ,
title: HackINI 2018 : Some Writeups :: Redouane — Interesting stuff …,
https://red0xff.github.io/writeups/hackini18/

abstract: [EN] Google CTF Quals 2019 writeups … [EN] Facebook CTF 2019 writeups … [EN] Down the Rabbit Hole – Part II: Analyzing an EFI Application with Radare2.,
title: erfur’s bits&pieces: Home,
https://erfur.github.io/

abstract: orw. Challenge link: orw. Category: pwn. Writeup: orw. Read the flag from /home/orw/flag . Only open read write syscall are allowed to use. nc chall.pwnable.tw …,
title: orw – frozenkp’s Blog,
https://frozenkp.github.io/Writeups/Others/pwnable.tw/orw/

abstract: r2con-ctf writeup: Australia. // 2018-09-10 under write-up ctf radare2 ·. r2con-ctf writeup: Egypt. // 2018-09-10 under write-up ctf angr radare2 · …,
title: deadc0de.re //,
https://deadc0de6.github.io/

abstract: Alex CTF 2017 Writeup: C++ is awesome. RE2: C++ is awesome. 100 … Let’s open the executable in Radare2 and take a look. The main routine seems to be …,
title: Alex CTF 2017 Writeup: C++ is awesome – 0xd13a – A rookie …,
https://0xd13a.github.io/ctfs/alexctf2017/c++-is-awesome/

abstract: 10 Mar 2020 — ,
title: [Pwn] UTCTF 2020 – Cancelled – Portuguese CTF Team,
https://teamrocketist.github.io/2020/03/10/Pwn-UTCTF-2020-Cancelled/

abstract: 7 Sep 2018 — ,
title: Security Week Graz 2018: Printer Update | LosFuzzys,
https://losfuzzys.github.io/writeup/2018/09/07/securityweekctf-printer-update/

abstract: 29 Nov 2019 — ,
title: AngstromCTF Writeups | Shreyansh Singh,
https://shreyansh26.github.io/post/2018-03-23_angstromctf-writeups/

abstract: 6 Apr 2020 — ,
title: CTF: VirSecCon2020 | gr4n173,
https://gr4n173.github.io/2020/04/06/virseccon.html

abstract: HOME · Writeups · Pwn · Reverse · Tools · Algorithm … HITB CTF HITB CTF … Stack Migration · Format String. Reverse Reverse. radare2 · Go. Tools Tools.,
title: Go – frozenkp’s Blog,
https://frozenkp.github.io/reverse/go/

abstract: plain_jane – AUCTF writeup. ctf-writeup radare reversing. Table of Contents. Compile; Recon … gcc -o plain_jane plain_jane.s. Then open the binary in radare.,
title: plain_jane – AUCTF writeup,
https://boot-error.github.io/post/plain_jane_writeup/

abstract: 17 Sep 2018 — ,
title: pwnvm | d1nn3r’s Blog,
https://d1nn3r.github.io/2018/09/17/pwnvm/

abstract: 5 Jun 2019 — ,
title: ECSC 2019 – Romania National Phase | nytr0gen’s Writeups,
https://nytr0gen.github.io/writeups/ctf/2019/06/05/ecsc-2019-national-phase-ro.html

abstract: 16 Sep 2019 — ,
title: Writeup: CSAW Quals 2019 – GOT Milk? – Cesena,
https://cesena.github.io/2019/09/16/gotmilk/

abstract: 22 Oct 2019 — ,
title: 二进制情报推送记录· De4dCr0w’s Blog,
https://de4dcr0w.github.io/%E5%AD%A6%E4%B9%A0%E8%B5%84%E6%96%99/%E4%BA%8C%E8%BF%9B%E5%88%B6%E6%83%85%E6%8A%A5%E6%8E%A8%E9%80%81.html

abstract: 13 Oct 2018 — ,
title: PicoCTF 2018 Writeup: Forensics · Alan’s Blog,
https://tcode2k16.github.io/blog/posts/picoctf-2018-writeup/forensics/

abstract: Learn about the pwn CTF category: finding and exploiting vulnerabilities in programs … pwntools (python library for pwn), Binary Ninja/radare2 (disassembler) …,
title: Intro to Pwn – SIGPwny,
https://sigpwny.github.io/meetings/intro-pwn

abstract: 27 Aug 2016 — ,
title: IceCTF 2016 Hidden in Plain Sight Writeup,
https://bryceandress.github.io/2016/08/27/hidden-in-plain-sight.html

abstract: Start. Challenge link: Start. Categoty: pwn. Writeup: Start. Just a start. nc chall.pwnable.tw 10000. start. nc. Let’s start the CTF:{input} …,
title: Start – frozenkp’s Blog,
https://frozenkp.github.io/Writeups/Others/pwnable.tw/Start/

abstract: PatriotCTF 2020 – Give Nom Nom. on April 29, 2020 under writeups. 7 minute read. This challenge … patriotctf, 2020, writeup, reverse, radare2, ghidra, revenge.,
title: PatriotCTF 2020 – Give Nom Nom – Bann Security,
https://bannsecurity.github.io/writeups/2020/04/29/patriotctf-2020-rev-give-nom-nom/

abstract: Like a lot of simple CTF puzzles, we’re just asked to pass some program … finally had the time to sit down and solve this recently, I thought I would do a writeup, … Another goal here is to expose people to the majesty of Radare2, which is a …,
title: Irken Kitties,
https://safiire.github.io/

abstract: 11 Oct 2018 — ,
title: Writeup Navaja Negra 2018 CTF :: DoomsDay Vault,
https://x-c3ll.github.io/posts/nn8ed-CTF/

abstract: Writeup: hacknote. A good Hacker … I wrote another challenge in csie.ctf.tw also called \hacknote\ before, and both of these look similar. In hacknote (csie), this …,
title: hacknote – frozenkp’s Blog,
https://frozenkp.github.io/Writeups/Others/pwnable.tw/hacknote/

abstract: Kernel Safari #3.2: Security Fest 2017 CTF – the 2bright challenge writeup. Jun 2, 2017 • Stan Drozd. Long time no see! I finally got myself to write something for …,
title: Kernel Safari #3.2: Security Fest 2017 CTF – the 2bright …,
https://drozdziak1.github.io/kernel-safari/2017/06/02/kernel-safari-3.2.html

abstract: 20 Sep 2018 — ,
title: CSAW’18 CTF Qualification Round: Tour of x86 | LosFuzzys,
https://losfuzzys.github.io/writeup/2018/09/20/csawctfquals-tour-of-x86/

abstract: 13 Dec 2017 — ,
title: [Pwn] SECCON – TeamRocketIST – Portuguese CTF Team,
https://teamrocketist.github.io/2017/12/13/Pwn-SECCON-Baby-Stack/

abstract: 3 Jun 2020 — ,
title: WriteUp of VIIT CTF V2_Part-2 – Vaibhav Joshi – Cyber …,
https://vj0shii.github.io/VIITCTF-V2-Part2/

abstract: AUCTF 2020 Writeup – Thanksgiving Dinner. April 19, 2020. ctf writeup pwn x86 auctf2020 … Then I opened with radare2. $ checksec ./thanksgiving_dinner …,
title: AUCTF 2020 Writeup – Thanksgiving Dinner – raffaeleflorio ~/,
https://raffaeleflorio.github.io/post/thanksgiving-dinner-auctf2020/

Vickblöm

Research scattered with thoughts, ideas, and dreams

Penetration Testing Lab

Offensive Techniques & Methodologies

Astr0baby's not so random thoughts _____ rand() % 100;

@astr0baby on Twitter for fresh randomness

The Data Explorer

playing around with open data to learn some cool stuff about data analysis and the world

Conorsblog

Data | ML | NLP | Python | R

quyv

Just a thought

IFT6266 - H2017 Deep Learning

A Graduate Course Offered at Université de Montréal

Deep Learning IFT6266-H2017 UdeM

Philippe Paradis - My solutions to the image inpainting problem

IFT6266 – H2017 DEEP LEARNING

Pulkit's thoughts on the course project

Thomas Dinsmore's Blog

No man but a blockhead ever wrote except for money -- Samuel Johnson

the morning paper

a random walk through Computer Science research, by Adrian Colyer

The Spectator

Shakir's Machine Learning Blog