napongizero@home:~$

  • Google CTF, HTB CTF & more

    Since my last post, I had the pleasure to participate in a lot of CTFs. In this post, I’ll be covering a few challenges that I encountered and deemed interesting enough to share. The first section (covering the first challenge) will be a complete write-up, the 2nd will contain a...

  • Defeating Code Obfuscation with Angr

    A few weeks back I encountered an obfuscated piece of code. Reversing it seemed very tedious. Today I’ll go into detail on how I tackled it by using “Angr”, a suite of Python3 libraries that lets you load a binary and do a lot of cool things to it. You...