Recent Posts

POP IT [Pwn]

1 minute read

Python code injection attack on an echo server. Third pwn challenge in CDDC2021.

The Watness III [RE, Web]

17 minute read

Reverse engineer a WebGL game by reversing its fragment shader program. First RE and Web challenge from Plaid CTF 2021.

What do the numbas mean? [RE]

6 minute read

Analyze python Intermediate Representation and recover the flag. First RE challenge from CTF.SG 2021.

Haachama cooking [RE]

3 minute read

A simple Golang binary reversing challenge with some AES. Second RE challenge from CTF.SG 2021.

Login [Mobile]

4 minute read

Simple mobile reversing challenge (that doesn’t require much mobile knowledge XD). First mobile challenge from DSO-NUS 2021.

FlashyLighty [Mobile]

5 minute read

Mobile reversing challenge that uses time of execution to check for conditions. Third mobile challenge from DSO-NUS 2021.