CATEGORIES

CTF

Lamp Security CTF7 Writeup

3 minute read

Hello everyone. LAMP Security CTF7 was created by Mad Irish. You can find it on Vulnub or on root-me.

Lamp Security CTF5 Writeup

2 minute read

LAMP security CTF5 is a funny and easy CTF with a lot of vulnerabilities. You can find info about it on Vulnhub.com.

Lamp Security CTF4 Writeup

2 minute read

Hi everyone. This is my solution for LAMP security CTF4. This CTF is very easy, you can download it from Vulnhub.com or play online on root-me.org. I did it ...

Back to top ↑

HackTheBox

Cascade Writeup

4 minute read

Let’s start by enumerating all the services on the machine with a TCP scan:

Resolute Writeup

2 minute read

I had some problems the last week and couldn’t publish this writeup I wrote in Decembre, let’s start by enumerating all the service on the machine with a TCP...

Book Writeup

less than 1 minute read

Hello, I wrote the writeup for Book on the blog of my team!

Safe Writeup

4 minute read

Let’s run a full TCP scan with NMAP in order to enumerate all the available TCP services:

Back to top ↑

Malware

Atomic macOS Stealer (AMOS) Analysis

12 minute read

Hello everybody, this is my first macOS malware analysis, I took a sample from malwarebazaar and tried to reverse it, the sample was uploaded by Cryptolaemus...

QAKBOT BB Configuration and C2 IPs List

4 minute read

This is my first malware blog post, hope it will be useful to someone, I’ll not go deeper in the malware details because there are plenty of detailed reports...

Emotet Malicious Excel Analysis

1 minute read

Sometime ago a friend of mine sent me a suspicious email containg a zip file with an xls, at the time I didn’t focus too much on what the file does and simpl...

Back to top ↑

iOS

DVIA v2 iOS URL Runtime Manipulation with Frida

2 minute read

After my previous blog posts about DVIA v2 Anti-Debug and Frida with Swift some guys asked me about the URL Runtime Manipulation challenge in DVIA v2. I wil...

iOS Strings Obfuscation in Swift

4 minute read

Usually when reversing an iOS Application, it’s common to see methods and strings that can help an attacker to figure out how the application works. When I’...

iOS Swift Anti-Jailbreak Bypass with Frida

8 minute read

Frida is a dynamic binary instrumentation framework that has been around for a while. In a nutshell, Frida allows reverse engineers to perform activities suc...

DVIA v2 iOS Anti-Debugging Bypass with LLDB

2 minute read

This is my solution to bypass anti-debugging checks on Damn Vulnerable iOS Application v2. While reversing the application, I noticed the presence of two an...

Back to top ↑

Rustware

Back to top ↑

Windows

Back to top ↑

IoT

Back to top ↑

Binary

ELF x64 Bypass NX with mprotect()

4 minute read

In this blogpost, I’ll explain how to bypass NX using mprotect() in order to make the stack executable.

Back to top ↑

macOS

Atomic macOS Stealer (AMOS) Analysis

12 minute read

Hello everybody, this is my first macOS malware analysis, I took a sample from malwarebazaar and tried to reverse it, the sample was uploaded by Cryptolaemus...

Back to top ↑