bi0s
  •  Home
  •  Categories
  •  Archives
  •  Tags
  •  Home
  •  Categories
  •  Archives
  •  Tags

Year In Review 2020

bi0s
2020-12-31
YearInReview

Read More
YearInReview

Diary - Balsn 2020

3agl3
2020-11-17
Pwn

tl;dr

  • Overflow from stdin stucture till main_arena.
  • Create fake fastbin chunks to get overlapping chunk and leak.
  • Overwrite __malloc_hook using fastbin attack.
Read More
Heap Balsn

Leakguard - HackTheVote 2020

Cyb0rG
2020-10-30
Pwn

tl;dr

  • overflow the char candle counter stored in the wax structure and trigger uaf.
  • Use the uaf to trigger double free and get shell.
Read More
Linux Heap HackTheVote

PIP Install - Week 2 - Magnet Weekly CTF

g4rud4
2020-10-20
Forensics / Android

tl;dr

  • Finding Picture-In-Picture application capability.
  • Most recently viewed web activity in Picture-In-Picture application on the device.
Read More
Magnet Weekly CTF ALEAP Picture-In-Picture

Mapping the Digits - Week 1 - Magnet Weekly CTF

g4rud4
2020-10-12
Forensics / Android

tl;dr

  • Finding the last modified timestamp of the file that maps names to IP’s accessed.
Read More
Autopsy Magnet Weekly CTF Android Forensics

Smash - TokyoWesterns CTF 2020

Cyb0rG
2020-09-22
Pwn / CET

tl;dr

  • Leak with Format String bug.
  • Use the arbitrary heap pointer write to overwrite __GI__IO_file_jumps.
  • Inject shellode in heap and get code execution in dfprintf.
Read More
Exploitation Format String CET BOF TokyoWesterns CTF

Grid - CSAW Quals 2020

d4rk_kn1gh7
2020-09-18
Pwn

tl;dr

  • Out-of bounds index write allows byte-by-byte overwrite of return address
Read More
Exploitation Linux CSAW Quals

The Bards' Fail - CSAW Quals 2020

Pwn-Solo
2020-09-15
Pwn

tl;dr

  • Carefully arranging structs on stack so as to overwrite saved rip , without corrupting the stack canary.
  • Leak libc with puts and execute a ret2libc to get shell
Read More
Exploitation Linux CSAW Quals

nullptr - ALLES CTF 2020

Cyb0rG
2020-09-09
Pwn / File Structure

tl;dr

  • Overwrite mmap_threshold with null and trim top chunk size.
  • Null out last 2 bytes of stdin’s _IO_buf_base and brute force to get allocation on stdin.
  • Overwrite one of the jump tables with win function to get shell.
Read More
ALLESCTF File Structure

VideoBazar - InCTF Internationals 2020

Captain-Kay
2020-08-26
Web Exploitation

tl;dr

  • Part-1: .bzr file retrival using any tool
  • Part-1: exploiting ssrf via ffmpeg to read /flag file to a video and download it before it gets deleted
Read More
InCTFi SSRF bzr ffmpeg

 Previous 

12 / 19

 Next 

Official blog of team bi0s

  Projects
  •   bi0s-wargame
    (Unraveling)
  •   bi0s-wiki
    (Free Encyclopedia)
  •   InCTF
    (Nationals CTF)
  •   InCTFj
    (Juniors CTF)

Made With Love and Coffee



Blog content follows the Attribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0) License

Use Material X as theme, total visits times.