Tag Archives: shellcoding

CTF Binary Exploitation – Cyber Apocalypse 2024: Hacker Royale – Death Note

Hello everyone! As I explained in the last blog entry, I have participated with my job teammates in a Hack the Box CTF, this is the link: https://www.hackthebox.com/events/cyber-apocalypse-2024 And this is the team that we were part of: https://ctftime.org/team/198916 This … Continue reading

Posted in Exploiting | Tagged , , , , , , | Leave a comment

CTF Binary Exploitation – Cyber Apocalypse 2024: Hacker Royale – Pet Companion

Hello everyone! Today I want to write a couple of write-ups of a CTF that we have participated with our work colleagues from Exness. As I’m trying to improve in binary exploitation topic I would like to document here some … Continue reading

Posted in Exploiting | Tagged , , , , , , | Leave a comment

Shellcode – Windows/x86 – Create Administrator User – Dynamic PEB & EDT

Hello everyone, Recently I’ve been learning about Windows x86 shellcoding and I decided to write a shellcode by my own. My idea was to write a shellcode that creates a new user and make it local administrator. You can find … Continue reading

Posted in Exploiting | Tagged , , , , , , , | Leave a comment

Bypassing Kaspersky AntiVirus 2018

Hello, In this blog post I’m going to show how to do a trick to bypass the Kaspersky 2018 AV. For the example, I’m going to use a netcat 99 binary that Kaspersky is going to detect as the following … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , , , , , , , | Leave a comment

Backdooring a Windows Binary bypassing ASLR memory protection

Hello, Today is a sunny day here in my country and I should be in the beach drinking a cold beer, but I don’t know why… I’m here at home embedding a backdoor inside a Windows binary. I’ve already wrote … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , , , , , | Leave a comment

Encoded Backdoor inside a Windows Binary – AV Evasion

The purpose of this post is to show you how you can encode a common shellcode using a custom encoder and embed it inside a Windows file. The main reason to do that is to try to avoid AV detection. … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , , , | Leave a comment

Backdoor inside a Windows Binary

Hello everyone!  In this post I’m going to explain how to backdoor a Windows binary with a reverse shell, but feel free to use the shellcode that you prefer. I’ve chosen FileZilla FTP server version 3.8.0 for this example. The … Continue reading

Posted in Exploiting | Tagged , , , , , , , , | Leave a comment

Shellcoding Linux x86 – Custom Crypter – Assignment 7

This post has been created for completing the requirements of the Pentester Academy Linux Assembly Expert Certification. Student ID: PA-8535 Before start this assignment, I have to say that this certification supposed some months of hard work but it’s completely … Continue reading

Posted in Exploiting | Tagged , , , , , , , , | Leave a comment

Shellcoding Linux x86 – Polymorphic versions of known shellcodes – Assignment 6

This post has been created for completing the requirements of the Pentester Academy Linux Assembly Expert Certification. Student ID: PA-8535 For this assignment I have to modify three known shellcodes from Shell-Storm and create polymorphic versions of them. I’m going … Continue reading

Posted in Exploiting | Tagged , , , , , , , , | Leave a comment

Shellcoding Linux x86 – Analyzing 3rd party shellcode – Assignment 5

This post has been created for completing the requirements of the Pentester Academy Linux Assembly Expert Certification. Student ID: PA-8535 The assignment requests to analyze three shellcodes, during the statement Vivek name three tools, so I’m going to analyze the … Continue reading

Posted in Exploiting | Tagged , , , , , , , , | Leave a comment