Skip to content

Commit 443f97b

Browse files
committed
Added descriptions
1 parent 3433376 commit 443f97b

10 files changed

+12
-2
lines changed

content/posts/babys-first-keygen.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
2-
title: 'Reverse engineering the license key generation of an old RPG game'
2+
title: "Reverse engineering the license key generation of an old RPG game"
33
date: 2025-01-28T15:06:00+02:00
4+
description: "This article focuses on reversing an RPG using Ida, and Frida - so that we can finally play it again"
45
---
56

67
# Table of Contents

content/posts/cve-2022-45291.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
title: "PWS_Dashboard - CVE-2022-45291: \"badweather\""
33
date: 2022-12-20T19:49:35+01:00
4+
description: "PHP is insecure, we all know this - but just how insecure is it? Click to find out"
45
---
56

67
Some weeks ago now, my good friend Mikbrosim, and I were sitting a sunday evening looking for something we could hack. After searching the internet for a while, I found some really old looking site. The site had some webcam, of what looked like a private backyard (publicly exposed of course), and some sort of weather dashboard. Looking around on the site a bit, it seemed really odd, and broken; however nothing was to be found, and we obviously didn't want to pentest something we didn't have permissions to. Suddenly I found at the bottom a "Template by PWS_Dashboard", link that linked directly to the source code! Score! So we quickly downloaded the source down, and started having a look.

content/posts/fe-ctf.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
title: "FE-CTF (HackingFromEstonia): Finals and Quals Writeups"
33
date: 2022-11-28T21:49:35+01:00
4+
description: "Writeups for FE-CTF 2022"
45
---
56

67
# Qualifiers - Dig1

content/posts/first-browser-pwn.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
title: "FE-CTF (HackingFromEstonia): My First Browserpwn"
33
date: 2022-12-12T17:17:45+02:00
4+
description: "Write-up of pwning a modified JavaScriptCore (JSC)"
45
---
56

67
## Introduction

content/posts/gt-s7580-zero-to-root.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
title: "Samsung GT-S7580 - Zero to Root!"
33
date: 2023-05-29T15:33:45+02:00
4+
description: "Creating a jailbreak from scratch, vulnerability analysis to working POC"
45
---
56

67
# Preface

content/posts/heap-adventures0.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
title: "Adventures in Heap: Malloc, Free, and Fastbin Dup"
33
date: 2021-05-25T18:20:00+02:00
4+
description: "Explanations of some memory allocation internals in GLIBC"
45
---
56

67
Heap is like the wild west of binary exploitation in my opinion, or perhaps more like an alien, no one knows what is happening (atleast I don't). A lot of CTF pwn challenges these days are heap exploitations, even the simpler ones, so let's learn some heap. Let's get started.
@@ -208,5 +209,5 @@ In pwndbg there's a "pwndbg> find_fake_fast &segment" function which can find th
208209

209210
# Main Arena
210211

211-
Malloc manages a programs heaps with a struct known as malloc_state. These structs are often called arenas. These arenas consist of the fastbins from before, but also smallbins, largebins etc. [Out of scope for now]. The main arena stores a pointer to the head of the fastbin. Furthermore arenas also contain the top chunk and more. :)
212+
Malloc manages a programs heaps with a struct known as malloc_state. These structs are often called arenas. These arenas consist of the fastbins from before, but also smallbins, largebins etc. [Out of scope for now]. The main arena stores a pointer to the head of the fastbin.
212213

content/posts/oldschool-adventures.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
title: "pwn2win 2021: \"Oldschool Adventures - Apple II\""
33
date: 2021-06-01T17:17:45+02:00
4+
description: "QR code magic in an old Apple II emulator"
45
---
56

67
# Oldschool Adventures - Description

content/posts/snapcast-json-rpc-to-rce.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
title: 'Snapcast (v0.27.0) - CVE-2023-52261: JSON RPC to RCE!'
33
date: 2023-11-27T19:20:00+02:00
4+
description: "Finding a 0-day in software with over 5k stars on GitHub, and explanation of why the software is cool"
45
---
56
# Table of Contents
67

content/posts/stack-overflow.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
title: "What's a stack, and how does it overflow?"
33
date: 2021-05-23T18:03:05+02:00
4+
description: "Simple explanation of basic memory corruption vulnerabilities"
45
---
56

67
# Stack

content/posts/zyxel2601.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
22
title: "ZyXEL P-2601HN - Unauthenticated to root!"
33
date: 2023-03-26T15:33:45+02:00
4+
description: "Easy router hacking with a fun auth-bypass"
45
---
56

67
# Preface

0 commit comments

Comments
 (0)