PicoCTF – An Introduction to CTF’s

PicoCTF is an amazing capture the flag competition targeting middle and high school students. It’s a game that consists in solving various computer security challenges from different domains, see the picture below. 🙂 While I’m just starting out to explore the field of computer security I feel that I’ve learned a lot doing these challenges, there are many other challenge sites on the internet but their difficulty is for experienced users, beginners like me often struggle as there are no hints and you don’t know how to tackle the problem....

September 1, 2018 · 2 min · Denis Nuțiu

A quick look at some Embedded Operating Systems

Real Time Operating Systems Real time operating systems are designed for real time applications that need to accomplish a certain tasks with as little OS overhead as possible. Tasks like reading the sensors and displaying data. You could write an infinite while loop to accomplish that but things will get complicated once you have multiple tasks. RTOS provide users with a task scheduler and several methods for synchronizing tasks and inter-task communication, as well as other stuff, not necessarily related to tasks....

August 21, 2018 · 2 min · Denis Nuțiu

Introduction to GCC’s Extended ASM Format

As I’ve been reading Professional Assembly Language, I’ve come across chapter 13 and I liked it so much that I’m going to write a blog post about it. The book is quite nice if you’re interested in assembly for Linux. Extended ASM format let’s you write assembly code that interacts with any type of C data, such as local variables, strings, numbers, goto labels and so on. The format produces cleaner, safer and more efficient code than the Basic ASM format....

July 27, 2018 · 4 min · Denis Nuțiu

HackTheBox Reversing: Impossible Password

Hello, this is a write-up regarding the HackTheBox reversing challenge: Impossible Password. Please don’t look at the solution if you haven’t attempted the challenge yet, it will ruin all the fun. Try to solve the challenge by yourself first, just put some hours into it, it isn’t that hard. I’m also a newbie at RE. Here are some hints to get you started: The function call convention of this program seems to be: System V AMD64 ABI....

July 14, 2018 · 3 min · Denis Nuțiu

BLE CTF: How to flash the ESP32

Hello! If you want to do Hackgnar’s BLE CTF but you’ve been struggling with flashing the ESP worry not! I have created a vagrant developer environment just for this. The environment can be found here: To use it you need to have Vagrant and VirtualBox installed. After you got those installed, clone the repo and run the following commands on the terminal. This will start up the VM and ssh into it....

July 9, 2018 · 2 min · Denis Nuțiu

Solving MalwareTech’s Strings challenges with Binary Ninja.

MalwareTech’s string challenges are so easy that everyone can do them. I’m writing this article in order to help those who struggle with them, but of course you could cheat and use a debugger. The challenges can be found here: https://www.malwaretech.com/beginner-malware-reversing-challenges. The first two challenge are so easy that I’m not even bothering writing too much about them. Open strings1.exe into BN then right click data pointer twice -> FLAG....

July 3, 2018 · 1 min · Denis Nuțiu

How to use MFRC522 with Arduino

I wanted to explore the magic of RFID and I bought a simple card reader from Banggood which allows me to read and write 13.56MHz cards. The reader comes with one id tag and one card and it can be used to implement projects like a door security system or a payment system. The card and id tag that come with the board use classic mifare technology. Wiring I’m going to use Arduino Nano for this example, you can use Arduino UNO and perhaps other Arduino’s too....

June 30, 2018 · 3 min · Denis Nuțiu

Write-up on Lena151’s Reversing Tutorials [1-5]

I decided that I want to do something new and I started to get into assembly and reverse engineering, hopefully I can build a career with this. I watched some plural sight videos on the RE that gave me a nice introduction on subject but sadly nothing practical, and the content was not very detailed. I’ve tried to read a book on RE, Practical Reverse Engineering but that didn’t help, I didn’t understand assembly that well and I ended giving it up… until the beginning of this month, when I took initiative and started doing to Intro to x86 course from open security training, quite a nice course as it helped me understand assembly on a basic level, a thing that gave me courage to pursue RE further....

June 30, 2018 · 5 min · Denis Nuțiu

Helping the Tor Project

In this short article I will try to introduce you to the Tor Project and what can you do in order to help it. What is the Tor project? The EFF describes the Tor project as: Tor is a service that helps protect your anonymity while using the Internet by obfuscating your online behavior and by obscuring your identity from unwanted surveillance from other users, governments, or corporations. When you use the Tor software, your IP address remains hidden, and it appears that your connection is coming from the IP address of a Tor exit relay,...

June 30, 2018 · 3 min · Denis Nuțiu

Django Signals

I’ve been working on a website for some time now, at first I’ve made it with Django + templates and now I use Django Rest Framework and Angular. The website is supposed to be a platform for uploading papers and offer the ability to peer review them. What I want to talk about in this short article is how I simplified the development using Django signals for certain use cases....

June 30, 2018 · 3 min · Denis Nuțiu