Posts by Category

CTF

[HITCONCTF-QUALS] Antivirus

16 minute read

I played HITCON Quals CTF 2024 with merger team World Wide Union. This challenge provided a run.sh and print_flag.cbc file.

[MATRIXCUP] My Journey & Experience

4 minute read

I am thrilled to participate in MatrixCup 2024 in QingDao, China with my team, 打个没五分钟充电三小时, humorously named after M53. Before we begin, I would like to tha...

[HACKTHEON] My Journey & Experience

2 minute read

Hackathon 2024 Adventure I am honored to participate in Hacktheon 2024 held in Sejong, South Korea with team Kopi Cincau consisting of M53 members Kelzin (@m...

[BI0SCTF] BaeBPF

18 minute read

This challenge only provided a instance deployment.

[ACS] Maze

3 minute read

This challenge provided a binary called maze compiled with Rust. Executing it tells us that we are dealing with a maze challenge. There are 3 methods IMO to...

[CYDESCTF] Nihongo Wakaranai

4 minute read

This challenge provided an Excel (.xlsx) file. Here is the challenge file. Before we get started, I would like to express my heartfelt gratitude to the orga...

[VISHWACTF] Ethereal Crackme

5 minute read

This challenge provided a two windows executable files called HauntedImage.exe and HauntedCursor.exe.

[WGMY] Stable

7 minute read

Task Description This is very unstable, and they say python is a stable language This challenge provided a Python file called stable.py.

[THM] Fuscator

8 minute read

Fuscator is a medium dificulty boot2root machine I created for Malaysia Cyber Security Camp (MCC) 2022 as an assignment using TryHackMe. You can access it he...

[BOH] format2win

5 minute read

This challenge provided a binary file. Since this is a pwn challenge, before we dig into it, let’s see its security properties: From result we can see th...

[SHELLCTF] OX9OR2

1 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/ShellCTF/2022/OX9OR2 This challenge provided two files called encryption.py and encrypted. encrypted ...

[TFCCTF] Secrets Of Tenochtitlan

2 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/TFCCTF/2022/SOT Description Tenochtitlan was the island capital of the Aztec empire, believed to be f...

[HSCTF] pass

less than 1 minute read

This is a python sandbox challenge. By inputting some characters, we can identify few Illegal characters: []._'"

[HSCTF] atcs-nightmare

1 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/HSCTF/2022/atcs-nightmare This challenge provided a java source code. Looking at the source code, th...

[HTBCACTF] Snakecode

2 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/HTB/CA_CTF/2022/Reversing/Snakecode This challenge provided a pyc file. First of all, we need to dec...

[HTBCACTF] Jenny From The Block

1 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/HTB/CA_CTF/2022/Crypto/Jenny_From_The_Block This challenge provided a python source code. Looking at...

[NAHAMCONCTF] WhenAmI

2 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/NahamConCTF/2022/Miscellaneous/WhenAmI Description I know where I am, but… when am I? This challenge...

[NAHAMCONCTF] Babysteps

3 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/NahamConCTF/2022/Binary_Exploitation/Babysteps Description Become a baby! Take your first steps and j...

[DCTF] All Forensics Challenges Writeup

1 minute read

Tasks source: https://github.com/Tzion0/CTF/tree/master/DCTF/2022/Forensics This writeup contains all Forensics category challenges in DCTF 2022 that i solv...

[CREWCTF] Screenshot Pt.1

1 minute read

Description We have arrested a criminal and we think that he takes so many screenshots can you help me to find the secret? Q1. What is the Name of the secre...

[PICOCTF] Forensics Challenges Writeup

6 minute read

Tasks source: https://github.com/Tzion0/CTF/tree/master/PicoCTF/2022/Forensics Worth to note that we managed to get rank 468 out of 7794 teams in PicoCTF 20...

[DICECTF] knock-knock

1 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/DiceCTF/2022/knock-knock Looking at the webpage, it is a site similar to pastebin that let us to crea...

[KNIGHTCTF] Knight Vault

1 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/KnightCTF/2022/Knight%20Vault By importing the ELF executable into Ghidra, we quickly noticed that th...

[KNIGHTCTF] Knight Switch Bank

2 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/KnightCTF/2022/Knight%20Switch%20Bank By importing the ELF executable into Ghidra, we quickly noticed...

[K3RN3LCTF] Integrity Checker

1 minute read

Task source: https://github.com/Tzion0/CTF/tree/master/K3RN3LCTF/2021/Integrity%20Checker Load the .jar file into Java bytecode editor, Recaf. We can see it...

[K3RN3LCTF] K3RN3L DROID

3 minute read

Task source : https://github.com/Tzion0/CTF/tree/master/K3RN3LCTF/2021/K3RN3L%20DROID Our goal is to retrieve the valid pin number to combine with another h...

[THM] NoNameCTF

3 minute read

Enumeration nmap -sCV -oN nmap/NoNameCTF <ip> Result Nmap scan report for 10.10.107.235 Host is up (0.36s latency). Not shown: 992 closed tcp ports (c...

Back to top ↑

Research

[MALWARE] Lumma Stealer Loader Analysis

2 minute read

On September 19, 2024, I received an email regarding a GitHub Scanner result for my public repository. Initially, the email was not flagged as malicious or s...

Back to top ↑