zer0ptr's blog
  • Home
  • Archives
  • Categories
  • Tags
  • About
  • Links

WhoAmI?

One day I will formally introduce myself.
2025-09-30

NewStarCTF公开赛赛道 Pwn Writeups

ret2text检查文件 $ checksec pwn [*] '/home/zhailin/365-Days-Get-ISCAS-Internship/week1/[NewStarCTF 公开赛赛道]/ret2text/pwn' Arch: amd64-64-little RELRO: Partial RELRO Stack:
2025-10-07
Pwn
#CTF #Pwn

NewStarCTF公开赛赛道-ret2libc Writeup

怎莫没有后门函数惹qwq,不响丸辣!!! 没看到任何的后门函数,完结撒花(bushi pwndbg中计算出来的偏移是40 可能还需要平衡堆栈,我们把 ret 的地址也记录一下(其实我也不知道堆栈平衡是什么东西,看大佬们都讲我也跟一个 然后构造第一个payload: payload1 = b'a'*40 + p64(pop_rdi) + p64(puts_got_addr)
2025-10-04
Pwn
#CTF #Pwn

臺灣交通大學train.cs.nctu.edu.tw-ret2libc Writeup

检查文件: checksec File: /home/zhailin/365-Days-Get-ISCAS-Internship/week1/ret2libc/ret2libc3/train.cs.nctu.edu.tw/ret2libc/ret2libc Arch: i386 RELRO: Partial RELRO Stack: No canary foun
2025-10-04
Pwn
#CTF #Pwn

CTF-Wiki bamboofox-ret2libc

ret2libc1检查文件 $ checksec --file=ret2libc RELRO STACK CANARY NX PIE RPATH RUNPATH Symbols FORTIFY Fortified Fortifiable FILE Partial RE
2025-10-03
Pwn
#Pwn

全国大学生信息安全竞赛-SM1 Writeup

源码分析解压附件后其中有加密算法源码,内容如下: from Crypto.Util.number import getPrime,long_to_bytes,bytes_to_long from Crypto.Cipher import AES import hashlib from random import randint def gen512num(): order=[] w
2025-10-02
Crypto
#Crypto #CTF

工业信息安全技能大赛个人线上赛-恶意软件后门分析 Writeup

题目描述如下: 在IDA中于sub_402174找到疑似远程C&C连接地址: Small Talk:不是很清楚这道题到底想考察什么,标签是Crypto但是只有简单的IDA一把梭。。。
2025-10-02
Reverse
#CTF #Reverse

工业信息安全技能大赛个人线上赛-简单流量分析 Writeup

拿到附件后甩进wireshark中分析,结合题目中提到的ICMP我们重点关注一下与其相关的包: 猜测与Data length相关 Exploit: from pyshark.capture.file_capture import FileCapture from base64 import b64decode from sys import argv def solve(file_nam
2025-10-01
Crypto
#Crypto #CTF

Bugku Overflow2 Writeup

检查程序 $ file pwn pwn: ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=e9c3e8aac19e8a6dabd60d74867b72be88fa662e, for GNU/L
2025-09-24
Pwn
#Pwn

Bugku Overflow Writeup

检查文件pwndbg> checksec File: /home/zhailin/CTF_Challenges/Pwn/BUGKU/overflow/pwn2 Arch: amd64 RELRO: Partial RELRO Stack: No canary found NX: NX unknown - GNU_STACK missing
2025-09-24
Pwn
#CTF #Pwn
123

Search

Hexo Fluid