SPAGHETTI HACKER

  1. ELF MALWARE1 - bash
    log.00c

    Tags
    malware
    By AKIRA BASHO il 7 Jan. 2023
    0 Comments   60 Views
    .
    zWBPbuL

    readelf -l malware.sample

    Elf file type is EXEC (Executable file)
    Entry point 0x400078
    There is 1 program header, starting at offset 64

    Program Headers:

    Type Offset VirtAddr PhysAddr
    FileSiz MemSiz Flags Align

    LOAD 0x0000000000000000 0x0000000000400000 0x0000000000400000
    0x00000000000000c2 0x000000000000010c RWE 0x1000

    remnux@remnux:$ strings malware.sample
    Zj*X
    /bin/sh

    remnux@remnux:$ readelf -s ./malware.sample

    Dynamic symbol information is not available for displaying symbols

    remnux@remnux:$ checksec ./malware.sample

    Arch: amd64-64-little
    RELRO: No RELRO
    Stack: No canary found
    NX: NX disabled
    PIE: No PIE (0x400000)
    RWX: Has RWX segments

    ì;analisi statica + controllo protezioni; gli header delle sezioni sono modificati/strippati; il binario è linkato staticamente;

    Read the whole post...

    Last Post by AKIRA BASHO il 7 Jan. 2023
    .
  2. VULN CHAT - bash
    log.00b

    Tags
    bugs
    By AKIRA BASHO il 3 Jan. 2023
    0 Comments   32 Views
    .
    997aD8Y

    [0x08048470]> s main
    [0x0804858a]> pdf

    int main (int argc, char **argv, char **envp);

    ;var int32_t var_1h @ ebp-0x1
    ;var char *format @ ebp-0x5
    ;var int32_t var_19h @ ebp-0x19
    ;var int32_t var_2dh @ ebp-0x2d

    ebp-0x2d -> var_2dh char[20]
    ebp-0x19 -> var_19h char[20]
    ebp-0x5 -> char* ;format string "%30s"
    ebp-0x1 -> var_1h char

    Read the whole post...

    Last Post by AKIRA BASHO il 3 Jan. 2023
    .
  3. HEAP1 - bash
    log.00a

    Tags
    bugs
    By AKIRA BASHO il 22 Dec. 2022
    0 Comments   49 Views
    .
    B1sAT8A

    r2 ./heap1
    aaa
    afl
    s main

    [0x080484b9]> pdf
    ;DATA XREF from entry0 @ 0x80483f7(r)
    175: int main (char **argv);
    ;arg char **envp @ ebp+0xc
    ;var char *src @ esp+0x4
    ;var void **var_14h @ esp+0x14
    ;var void **var_18h @ esp+0x18

    ;char *src esp+4
    ;**argv ebp+0xc, array argv
    ;esp+0x14 ; 20 byte, array di array
    ;esp+0x18 ; 24 byte, array di array

    0x080484b9 55 push ebp
    0x080484ba 89e5 mov ebp, esp
    0x080484bc 83e4f0 and esp, 0xfffffff0
    0x080484bf 83ec20 sub esp, 0x20 ;32 byte
    0x080484c2 c70424080000. mov dword [esp], 8 ;size_t size
    0x080484c9 e8eefeffff call sym.imp.malloc ;void *malloc(size_t size)

    Read the whole post...

    Last Post by AKIRA BASHO il 22 Dec. 2022
    .
  4. eXit - bash feat. Mac Quayle
    log.009

    Tags
    rabbz
    rebop
    By AKIRA BASHO il 11 Dec. 2022
    0 Comments   169 Views
    .
    oDAud6d



    un artista hacker è un uomo d'azione, sia che crei un personaggio, inventi un espediente o trovi la via d'uscita da una situazione complicata. se non vedi via d'uscita, prendi una matita e disegnala.

    music : mac quayle - 3.0_1-one2blame.orc

    EydKWIL

    Edited by AKIRA BASHO - 11/2/2023, 09:45
    Last Post by AKIRA BASHO il 11 Dec. 2022
    .
  5. STACK OVERFLOW - bash
    log.008

    Tags
    bugs
    By AKIRA BASHO il 8 Dec. 2022
    0 Comments   41 Views
    .
    h1NIQyS

    #include <stdlib.h>
    #include <unistd.h>
    #include <stdio.h>
    #include <string.h>

    void getpath()
    {
    char buffer[64];
    unsigned int ret;

    printf("input path please: "); fflush(stdout);

    gets(buffer);

    ret = __builtin_return_address(0);

    if((ret & 0xbf000000) == 0xbf000000) {
    printf("bzzz (%p)\n", ret);
    _exit(1);
    }

    printf("got path %s\n", buffer);
    }

    int main(int argc, char **argv)
    {
    getpath();
    }

    Read the whole post...

    Last Post by AKIRA BASHO il 8 Dec. 2022
    .
  6. DOWN THE RABBIT HOLE - bash feat. ytcracker
    log.007

    Tags
    rabbz
    rebop
    By AKIRA BASHO il 2 Dec. 2022
    0 Comments   141 Views
    .
    2NLNmri

    you stay in wonderland, and i show you
    how deep the rabbit hole goes;

    music : ytcracker - hacker music

    Edited by AKIRA BASHO - 11/2/2023, 09:45
    Last Post by AKIRA BASHO il 2 Dec. 2022
    .
  7. rb0t- bash
    log.006

    Tags
    re
    By AKIRA BASHO il 30 Nov. 2022
    0 Comments   91 Views
    .
    USnL1mZ

    re@REBOP ~ $ nc challenges-box1.pwn.tn 5112
    [+] solve 50 of my binaries in less than 50s and i'll give you the flag

    ;echo -n "stringa" | base64 --decode

    Read the whole post...

    Last Post by AKIRA BASHO il 30 Nov. 2022
    .
  8. NO SYSTEM IS SAFE - bash feat. Chemical Brothers
    LOG.005

    Tags
    rabbz
    rebop
    By AKIRA BASHO il 26 Nov. 2022
    0 Comments   115 Views
    .
    X0a5q6a
    first: no system is safe;
    second: aim for the impossible;

    music: chemical brothers, come inside;

    Edited by AKIRA BASHO - 11/2/2023, 09:45
    Last Post by AKIRA BASHO il 26 Nov. 2022
    .
  9. MITM - bash
    LOG.004

    Tags
    bugs
    By AKIRA BASHO il 25 Nov. 2022
    0 Comments   68 Views
    .
    9MnurJW

    attacco man in the middle (spesso abbreviato in mitm, mim, mim attack o mitma, in italiano "uomo nel mezzo") è una terminologia impiegata nella crittografia e nella sicurezza informatica per indicare un attacco informatico in cui qualcuno segretamente ritrasmette o altera la comunicazione tra due parti che credono di comunicare direttamente tra di loro;

    Read the whole post...

    Last Post by AKIRA BASHO il 25 Nov. 2022
    .
  10. maze0 - bash
    LOG.003

    Tags
    re
    By AKIRA BASHO il 21 Nov. 2022
    0 Comments   74 Views
    .
    b9BQOiv

    080491f6 <main>:
    80491f6: 55 push ebp
    80491f7: 89 e5 mov ebp,esp
    80491f9: 56 push esi
    80491fa: 53 push ebx
    80491fb: 83 ec 20 sub esp,0x20

    Read the whole post...

    Last Post by AKIRA BASHO il 21 Nov. 2022
    .
 
Skin by -spiker, disponibile su FP e EVSportfolio . Thank's ICONZA.