Welcome
Use the navigation to the left (or the hash links) to view each writeup. Each page contains a summary, the approach taken, key artifacts, and references.
Web Exploit — Authentication Bypass
Summary
Found an authentication bypass via an unsanitized login parameter combined with a logic flaw in the password check.
Approach
- Enumerated endpoints and parameters using Burp and manual inspection.
- Tested for SQL injection with payloads like
admin' OR '1'='1. - Identified short-circuiting logic allowing empty password acceptance when session flag present.
Key Artifacts
Request: POST /login username=admin&password=' OR '1'='1
Mitigation
- Use parameterized queries and enforce server-side authentication flow.
- Implement proper session and state validation.
References
Network Forensics — PCAP Analysis
Summary
Analyzed PCAP to identify suspicious TLS-over-HTTP tunnels and anomalous DNS queries indicative of exfiltration.
Approach
- Loaded pcap in Wireshark, filtered by suspicious ports and TLS fingerprints.
- Used tshark to extract HTTP objects and reviewed timing patterns.
- Correlated DNS and TLS sessions to identify C2 beaconing.
Key Artifacts
tshark -r capture.pcap -Y "tls" -T fields -e ip.src -e ip.dst -e tls.handshake.extensions_server_name
Findings
- Repeated queries to unusual domains with consistent 30s intervals.
- Encrypted payloads sent to third-party cloud storage endpoints.
Malware Analysis — Sample Triage
Summary
Performed static triage to identify anti-analysis checks and network indicators.
Approach
- Collected strings and PE headers to identify imports and timestamps.
- Used a sandbox to capture runtime network behavior.
- Analyzed packed sections and unpacked payload with rizin.
Key Artifacts
strings suspicious.exe | grep -i "http\|cmd\|powershell" rizin -A suspicious.exe
Recommendations
- Block identified C2 domains and update IDS signatures.
- Harden endpoints and enable EDR telemetry collection.
CTF Writeup — Reverse Engineering
Summary
Reverse-engineered a small binary that performed an obfuscated XOR-based check against a hardcoded key.
Approach
- Loaded into Ghidra to locate input validation routine.
- Extracted key and rewrote the check in Python to brute-force formatted input.
Solution Snippet
key = b"\x5f\x2a..."
def check(inp):
return bytes(a^b for a,b in zip(inp,key)) == b"FLAG{...}"