BCTF 2016 - Ruin

This is an ARM 32b exploitation challenge part of the BCTF competition, which I've enjoyed playing with the team TheGoonies. During the competition, only 18 teams (out of the 500+) were able to solve it. All props to them! The technique I used to...

0ctf 2016 - Warmup write-up

I participated to 0ctf but only had time to play for the reversing challenge trace (write-up coming up soon) during the competition time. I did this challenge only for fun after the CTF was over so I do not know the flag, and since I found it...

BKPCTF 2016 - Complex Calc

The challenge is the sequel to simple_calc. If you haven't read our write-up, now is the time 😊 Info ~ $ file d60001db1a24eca410c5d102410c3311d34d832c d60001db1a24eca410c5d102410c3311d34d832c: ELF 64-bit LSB executable, x86-64, version 1...

BKPCTF 2016 - Simple Calc

Info ~/cur/simple_calc $ file b28b103ea5f1171553554f0127696a18c6d2dcf7 b28b103ea5f1171553554f0127696a18c6d2dcf7: ELF 64-bit LSB executable, x86-64, version 1 (GNU/Linux), statically linked, for GNU/Linux 2.6.24,...