sobota, 26 października 2019

Responding to Windows 10

I decided to prepare a small Windows-based VM to check few cases related to 'workstation security'. Below you will find the details about Windows 10 I used against Kali Linux. Here we go...

wtorek, 22 października 2019

Random bytes in VLC 3.0.8

Last time we had some fun with previous versions of VLC. This time I decided to run VLC 3.0.8 on Windows 7 (32bit) and prepare a fuzzer to help. Below you will find some results. Here we go...

poniedziałek, 14 października 2019

PicoCTF 2014 - both overflow challenges

In this post I decided to describe a quick way to exploit both overflow challenges from PicoCTF 2014. Below you will find the details. Here we go...

PicoCTF 2014 - execute

This time I tried to execute (a challenge from PicoCTF 2014). Below you will find quick details. Here we go...

PicoCTF 2014 - format

Last time I tried best shell from PicoCTF 2014. Today I tried to solve the format challenge. Below you will find the details. Here we go...

Protostar CTF - format2

In the meantime I decided to try next format-challenge from Protostar CTF - format2. Below you will find the details. Here we go...

środa, 9 października 2019

PicoCTF 2014 - best shell

Last time I tried to solve few challenges from Pico CTF 2013. This time I decided to check few cases from next edition - 2014. Below we will try to solve "best shell" . Here we go...

niedziela, 6 października 2019

Testing DVNA

I was looking for example vulnerable webapps based on NodeJS and that's how I found Damn Vulnerable NodeJS Application. I decided to check it. Below you will find the details. Here we go...