Open in app

Sign In

Write

Sign In

Hariharan@Blog:~$
Hariharan@Blog:~$

87 Followers

Home

About

Aug 31

How to Study and Pass CEH Exam in 2023

Chapter wise Tips and Tricks to Pass CEH Exam in 2023 — I recently attempted and successfully passed the CEH exam, and now I’m eager to share my insights from the experience. I’ll be sharing some effective strategies for exam preparation, as well as tips and tricks to help you retain last-minute details for your upcoming exams. Long Term Preparation Now, If you have approximately…

Ceh Certification

3 min read

How to Study and Pass CEH Exam in 2023
How to Study and Pass CEH Exam in 2023
Ceh Certification

3 min read


Aug 29

Bashed — HackTheBox (HTB)

Privilege Escalation Explained — This is a HTB Box in TJ_Null’s List for OSCP Preparations. While there are numerous write-ups and videos that explain the concepts, I want to share my personal insights and approaches to solve this box. I’ve encountered several problems in my approach and I would like to share these learning…

Cybersecurity

8 min read

Bashed — HackTheBox (HTB)
Bashed — HackTheBox (HTB)
Cybersecurity

8 min read


Aug 28

Shocker — HackTheBox (HTB)

Shellshock Vulnerability and Script Explained — This is a HTB Box in TJ_Null’s List for OSCP Preparations. While there are numerous write-ups and videos that explain the concepts, I want to share my personal insights and approaches to solve this box. I’ve encountered several problems in my approach and I would like to share these learning…

Htb Writeup

7 min read

Shocker — HackTheBox (HTB)
Shocker — HackTheBox (HTB)
Htb Writeup

7 min read


Jul 20

ELF x86 — Fake Instructions Rootme (Cracking)

INTRODUCTION This is an easy challenge that took me some time to understand what was going on. A tricky challenge, based on fake instruction and fake jumps, designed to deviate us from the flag. CHALLENGE ANALYSIS Let’s start with the basic checks.

Reverse Engineering

5 min read

ELF x86 — Fake Instructions Rootme (Cracking)
ELF x86 — Fake Instructions Rootme (Cracking)
Reverse Engineering

5 min read


Apr 28, 2022

UAF Writeup — Pwnable [Use after free]

Finally, after 4 months of break from PWN, I learned how to leverage the Use After Free attack. It feels really good to take a huge transition from stack-based attack to the heap. Stories later, let’s get started with the “Introduction to UAF”. INTRODUCTION — Use After Free [UAF] Skip to the exploitation part if you…

Uaf

7 min read

UAF Writeup — Pwnable [Use after free]
UAF Writeup — Pwnable [Use after free]
Uaf

7 min read


Nov 9, 2021

ELF x86 — Format string bug basic 2 Rootme (App-System)[Changing values using Format String vulnerability]

INTRODUCTION This is a Medium level challenge from Rootme that uses the format string vulnerability to get the flag. Format strings are not only used to display the stack data but also write data anywhere on the stack. CHALLENGE The source code for the challenge has been given which makes our life…

Cybersecurity

5 min read

ELF x86 — Format string bug basic 2 Rootme (App-System)[Changing values using Format String…
ELF x86 — Format string bug basic 2 Rootme (App-System)[Changing values using Format String…
Cybersecurity

5 min read


Nov 1, 2021

Killer Queen CTF : Tweety Birb (Canary bypass with format string vulnerability)

INTRODUCTION This was a basic ret2win challenge with a twist. It had stack canaries enabled. So using the basic buffer flow technique and calling the function was out of the picture. But there was a format string vulnerability in the binary! Somehow leaking address could help here. We could leak the…

Killer Queen

4 min read

Killer Queen CTF : Tweety Birb (Canary bypass with format string vulnerability)
Killer Queen CTF : Tweety Birb (Canary bypass with format string vulnerability)
Killer Queen

4 min read


Oct 20, 2021

Jornadas 2021 CTF : Return that ROPe

INTRODUCTION This is a basic Ret2libc attack where we need to leak an address, then check the LIBC leak database and finally use the offset to pop up the shell. So for the newbies out there like me, First let’s get to know what a libc and ret2libc is. The C…

Cybersecurity

7 min read

Jornadas 2021 CTF : Return that ROPe
Jornadas 2021 CTF : Return that ROPe
Cybersecurity

7 min read


Oct 20, 2021

Jornadas 2021 CTF : The Portal

INTRODUCTION This is a basic ret2win challenge from jornadas CTF. Here we just need to buffer overflow and reach the RIP/Return region and then call the function to get the shell. CHALLENGE First, we check the file type and the memory protection involved with the binary.

Cybersecurity

3 min read

Jornadas 2021 CTF : The Portal
Jornadas 2021 CTF : The Portal
Cybersecurity

3 min read


Oct 16, 2021

Format 0 : Protostar Writeup

After spending some time in stack buffer overflow challenges, here we are with a section dedicated only to format strings. There are tons of blogs on format strings and the vulnerability involved with it. So ill start with the challenge directly. Format strings are really interesting if you understand what…

Cybersecurity

3 min read

Format 0 : Protostar Writeup
Format 0 : Protostar Writeup
Cybersecurity

3 min read

Hariharan@Blog:~$

Hariharan@Blog:~$

87 Followers

Cybersecurity Researcher.

Following
  • Karol Mazurek

    Karol Mazurek

  • Kakashi

    Kakashi

  • Rakshit Acharya

    Rakshit Acharya

  • Saai Sudarsanan D

    Saai Sudarsanan D

  • Hasher.exe

    Hasher.exe

See all (13)

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech

Teams