Skip to main content

Articles

2022

Protonic vault
Root-Me CTF Reverse
Bytenode encoded Electron application bypass
Gate keeper
Root-Me CTF Reverse
eBPF rootkit analysis
They always think they got it
HeroCTF v4 Blockchain
Computation of the slot number used to store our guess number in the contract’s storage
Ready to hack
HeroCTF v4 Blockchain
Solidity smart contract vulnerable to re entrancy
Deadalus
HeroCTF v4 Prog
Find the number of loops in each maze with a recursive search
find_me
InterIUT 2022 Reverse
Yet another reverse of an x64 executable asking for a password
Qui est-ce ?
FCSC 2022 Hardware
Logical circuit equation solving
I2CyouToo
FCSC 2022 Hardware
Recovery of the data transmitted between an Arduino and a 1024 bits EEPROM via I2C
Daddy Morse
FCSC 2022 Hardware
IQ signal crafting to communicate with a morse telegraph server
SideChannel
picoCTF 2022 Forensic
Recovery of a PIN code using a timing based side channel attack
flag leak
picoCTF 2022 pwn
Format string exploitation to leak a variable on the stack
Buffer Overflow 3
picoCTF 2022 pwn
Static canary bruteforce
Unknown File
KnightCTF 2022 Forensic
Corrupted magic bytes recovery
Knight Switch Bank
KnightCTF 2022 Reverse
Basic reverse of comparative algorithm
2X-Service
TetCTF 2022 Web
XInclude abuse and filter escape to read local files

2021

Memoires du matelot 1
InterIUT 2021 Forensic
A memory dump analysis to retrieve an established connection IP and port
La maison hantee
InterIUT 2021 Steganography
Recovery of the flag from the spectrogram of a mp3 file
Asmcoool
InterIUT 2021 Reverse
Hand written assembly program analysis
Simple
InterIUT 2021 pwn
Buffer overflow exploitation with NX and ASLR