Skip to main content

HackDay 2023

2023

Parrot
HackDay 2023 pwn
Format string exploitation to write a ROP chain on the stack
Layers
HackDay 2023 Reverse
Reverse of dynamic mmaped shellcode execution
Trusted 2
HackDay 2023 Cryptography
ECDSA nonce reuse
Trusted
HackDay 2023 Cryptography
Length extension attack to forge a valid hash
Taurus ACS
HackDay 2023 Reverse
Tauri application reverse
Nanomachine
HackDay 2023 Reverse
Serial code verification based on equations
Gate
HackDay 2023 Web3
Privileges check bypass and storage slot computation
Disclosure
HackDay 2023 Web3
Recovery of deployed contract address and inspection of NFTs metadata on IPFS
Diamond
HackDay 2023 Web3
Exploitation of tx.origin and delegatecall to steal ERC20 tokens
Defuser
HackDay 2023 pwn
tcache poisonning with safe linking