bi0s
  •  Home
  •  Categories
  •  Archives
  •  Tags
  •  Home
  •  Categories
  •  Archives
  •  Tags

Smash - TokyoWesterns CTF 2020

Cyb0rG
2020-09-22
Pwn / CET

tl;dr

  • Leak with Format String bug.
  • Use the arbitrary heap pointer write to overwrite __GI__IO_file_jumps.
  • Inject shellode in heap and get code execution in dfprintf.
Read More
Exploitation Format String CET BOF TokyoWesterns CTF

Grid - CSAW Quals 2020

d4rk_kn1gh7
2020-09-18
Pwn

tl;dr

  • Out-of bounds index write allows byte-by-byte overwrite of return address
Read More
Exploitation Linux CSAW Quals

The Bards' Fail - CSAW Quals 2020

Pwn-Solo
2020-09-15
Pwn

tl;dr

  • Carefully arranging structs on stack so as to overwrite saved rip , without corrupting the stack canary.
  • Leak libc with puts and execute a ret2libc to get shell
Read More
Exploitation Linux CSAW Quals

nullptr - ALLES CTF 2020

Cyb0rG
2020-09-09
Pwn / File Structure

tl;dr

  • Overwrite mmap_threshold with null and trim top chunk size.
  • Null out last 2 bytes of stdin’s _IO_buf_base and brute force to get allocation on stdin.
  • Overwrite one of the jump tables with win function to get shell.
Read More
ALLESCTF File Structure

WriteOnly - Google CTF 2020

Cyb0rG
2020-08-24
Pwn / Sandbox

tl;dr

  • Execute shellcode on parent and write to child’s memory using /proc/<pid of child>/mem
  • Overwrite return address of child with execve shellcode and pop shell.
Read More
Shellcode Seccomp Write to child memory GoogleCTF

Pwncry - InCTF Internationals 2020

rudyerudite
2020-08-09
Pwn / Linux / ELF

tl;dr

  • Passing corrupted ciphertext to get the symmetric key leak
  • Fastbin link corruption
  • Exploiting double free and UAF in the heap
Read More
InCTFi

Secret Service - InCTF Internationals 2020

Cyb0rG
2020-08-06
Pwn / Exploitation

tl;dr

  • Use format String to get into secret service.
  • Get libc leaks by overwriting mapped bit of a free chunk.
  • Overwrite the Thread Local Block , thus overwriting canary to get buffer overflow.
Read More
InCTFi Format String TCB overwrite Calloc Malefacerum

Think twice before speaking once - HackTM CTF Quals 2020

slashb4sh
2020-02-10
Pwn / Linux / ELF

tl;dr

  • Linux userspace exploitation by parsing ELF for symbol addresses with an arbitrary read
Read More
HackTM

TCalc - Hack.lu CTF 2019

slashb4sh
2019-10-26
Pwn

tl;dr

  • Linux heap exploitation with arbitary free vulnerability
Read More
Writeup CTF Pwn

Schnurtelefon - Hack.lu CTF 2019

slashb4sh
2019-10-24
Pwn

tl;dr Linux client-server application heap exploitation

Read More
Hack.lu Write-up

 Previous 

3 / 4

 Next 

Official blog of team bi0s

  Projects
  •   bi0s-wargame
    (Unraveling)
  •   bi0s-wiki
    (Free Encyclopedia)
  •   InCTF
    (Nationals CTF)
  •   InCTFj
    (Juniors CTF)

Made With Love and Coffee



Blog content follows the Attribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0) License

Use Material X as theme, total visits times.