Recent Posts

Insecure [Pwn]

3 minute read

Exploit a program that changes user privilege to root with setuid() to escalate privilege. First pwn challenge from DSO-NUS 2021.

NyaVM [RE]

5 minute read

Read. Understand. Patch. Get flag. A cool challenge that requires patching binaries. Second RE challenge from DSO-NUS 2021.

Dice Is You [RE]

9 minute read

A wasm reversing challenge using closure compiler to simplify code, and z3 to solve for final solution.