Home
madStacks.dev
Cancel

RWCTF 2023 TinyVM Write-Up

tinyvm Score: 188 Solved by 22 Teams Clone-and-Pwn, difficulty:Baby This is a CTF challenge called TinyVM. The author is very lazy, not wanting to write a description of the challenge, and the ...

SDCTF 2022 Write-Ups

SDCTF 2022 Write-Ups rbash-warmup JAIL - Easy Rbash Warmup Welcome to the restricted shell! Demonstrate RCE on this rbash setup by running the /flag binary executable, and you will be awarded wit...

Forensics (and Steganography)

Methodology Description and hints/try to determine topic file exiftool/metadata strings -t x -w Carving Scripts XOR Files Bit Extractor PIL Pixels WAV Bits Tools Sans ...

PWN

Methodology Usually need to start with reversing methodology Check protections checksec [binary] Test for overflows everywhere cyclic [num_bytes] && cy...

Reverse Engineering

Methodology Description and hints/try to determine topic Surface-Level Analysis file/strings -t x -w can provide more clues Static Analysis Look at imports/exp...

RvB

Methodology Recon Initial Access Privilege Escalation Pivoting Execution Scripts Tools Practice CyberDefenders Links Team Europe A/D Tools Web Security Academy G...

Cryptography

Methodology Description and hints/try to determine topic Scripts RSA Padding Oracle Tools Sage Math aka CoCalc quipquip Old school crypto tool FactorDB FactorDB-CLI RSAT...

Web

Methodology Description and hints/try to determine topic Source code/Path manipulation Input locations (HTTP headers, cookies, files, input fields, server logs) Server, application, and e...

Pentesting for Attack-type CTFs

Pentesting Methodology Scripts Tools Practice Links Topics Searchsploit searchsploit [needle] searchsploit -p [ID] # full path searchsploit -m [ID] # mirror searchsploit --nmap [fi...

Windows Setup

Windows Setup Honestly, just use FLARE and SIFT for forensic analysis. Here is a list of things I used to install: OllyDBG x32dbg x64dbg Ghidra Visual studio (shortcut developer comman...