How to Create a Secure Ansible Hosts File: SSH, Vault, and Environment Variables
Alexander Commodore Alexander Commodore

How to Create a Secure Ansible Hosts File: SSH, Vault, and Environment Variables

Learn how to create a secure Ansible hosts file with best practices for managing sensitive information. This guide covers using SSH keys, Ansible Vault, and environment variables to protect credentials and improve automation security. Discover essential tips for secure Ansible configurations and avoid the risks of hardcoding passwords.

Read More
Huntress 2024 CTF: StackIT XOR Operation Challenge
Alexander Commodore Alexander Commodore

Huntress 2024 CTF: StackIT XOR Operation Challenge

This blog post dives deep into XOR operations, a key technique often used in CTF challenges for obfuscating data.

We’ll walk through real-world examples, including the Huntress 2024 CTF STACKIT challenge, demonstrating how to identify XOR operations in binary files, analyze them using GHIDRA, and automate the decryption process with Python.

Whether you’re a beginner or a seasoned penetration tester, this post will enhance your reverse engineering skills and provide practical insights for tackling real-world security challenges.

Read More
Misfortune CTF: x86-64 Binary Exploitation ft. Ret2libc, ROP, pwntools
Alexander Commodore Alexander Commodore

Misfortune CTF: x86-64 Binary Exploitation ft. Ret2libc, ROP, pwntools

The Misfortune CTF challenge is a goldmine for those diving into binary exploitation on x86-64 architectures. Tackling this challenge isn’t just about solving a problem—it’s a journey through critical exploitation techniques like Return-Oriented Programming (ROP), using the PLT and GOT to pivot to libc functions, and leveraging tools like Pwntools to automate and simplify these complex tasks.

Mastering the interplay between the Procedure Linkage Table (PLT) and the Global Offset Table (GOT) while executing a ret2libc attack gives a real-world look into bypassing protections in modern binaries. The experience also builds practical skills with Pwntools, strengthening your toolkit for future binary exploits. For anyone looking to hone their exploitation abilities, Misfortune provides both foundational knowledge and hands-on expertise, bringing immense value to any pentester's or security researcher’s skillset.

Read More
Penetration Testing and Generative AI
Alexander Commodore Alexander Commodore

Penetration Testing and Generative AI

An opinion piece on the utility of generative AI for penetration testing, and more on the impact of AI on education, developers, and the morally ambiguous.

Read More
GDB for Reverse Engineering
Alexander Commodore Alexander Commodore

GDB for Reverse Engineering

Explore the Command Line Utility GDB: This guide is designed to help beginners understand the essential commands for analyzing ELF binaries.

Read More
x86-64 Basic Buffer Overflow Theory
Alexander Commodore Alexander Commodore

x86-64 Basic Buffer Overflow Theory

This is a x64 Linux basic buffer overflow using the insecure strcpy() C function to demonstrate using GDB and GEF to exploit this vulnerability (binary exploitation).

Read More
TryHackMe | Reversing Elf Challenge
Alexander Commodore Alexander Commodore

TryHackMe | Reversing Elf Challenge

Explore the fundamentals of reverse engineering with the TryHackMe Reversing ELF room, designed specifically for beginners. This blog showcases the use of GHIDRA, RADARE2 (R2), and other powerful tools to help you dissect ELF files. Perfect for CTF enthusiasts, you'll learn essential techniques to analyze binaries and tackle real-world challenges

Read More
Setting up Docker on your Raspberry Pi
Alexander Commodore Alexander Commodore

Setting up Docker on your Raspberry Pi

A tutorial for setting up Docker on a Raspberry Pi 4 and becoming familiar with the docker command line utilities and setting up a simple web application.

Read More
Golang for Offensive Security
Alexander Commodore Alexander Commodore

Golang for Offensive Security

Explore why Golang is useful to offensive security personnel, and a priority item to be understood for cyber defenders.

Read More