I spent the last three weeks rebuilding my blog in a framework I have never worked with, just so I can have a prettier and more personalized blog using Astro.
Published: 10/15/2025
Tags: dev, astro, blog
A local CTF hosted by Universitas Diponegoro from Indonesia to celebrate "The Anniversary of Computer Engineering Diponegoro University 2025", I solved one binary exploitation challenge.
Published: 9/12/2025
Tags: ctf, pwn, got, ret2libc
As team HCS, we took on a project for RE:HACK to make CTF challenges for their recent event! I authored one Pwn challenge, Baby Armageddon! Nothing too special, it's pretty much just a basic buffer overflow.
Published: 7/19/2025
Tags: ctf, pwn, ret2win
An international swedish CTF organized by employees at FRA, MUST and the Swedish Security Service. As usual, I played with team HCS and solved a few Pwn challenges!
Published: 6/16/2025
Tags: ctf, pwn, ret2win, heap, heap overflow
This was a short and simple Indian CTF event held for 24 hours, which I joined with team HCS. I had quite some fun solving the Pwn challenges, because I got to laugh at the challenges' complexity level. A good test to my competence!
Published: 3/3/2025
Tags: ctf, pwn, ret2win, pie
Yet another CTF that I joined as team HCS, this event was hosted by BITSkrieg (Cybersecurity Club of BITS Pilani, Goa) and it was a fun addition to my Binary Exploitation Skills
Published: 2/19/2025
Tags: ctf, pwn, shellcode, random
A local Indonesian CTF from UGM that I participated to practice more Binary Exploitation, my team scored Top 15 in Quals, but didn't get a spot for the finals, but it was a very good practice for my introduction to C++ and Heap Exploitation
Published: 2/19/2025
Tags: ctf, pwn, c++, heap, heap overflow
The extremely long CTF hosted by UWSP. I played with team HCS and got one solve on the Exploit category, which is basically Pwn, which is basically Binary Exploitation. Got the solve in one night but the remote was hilarious because they forgot to put the flag file ðŸ˜
Published: 2/18/2025
Tags: ctf, pwn, ret2libc
Another fun beginner-friendly CTF hosted by Intigriti, CryptoCat made some fun challenges! I joined with team HCS, I solved two challenges: Retro2Win, Floormat Mega Sale
Published: 11/27/2024
Tags: ctf, pwn, buffer overflow, ret2win
Pretty fun beginner CTF that team HCS wanted me to join, so I went in and solved all the pwn challenges. It was great practice, especially for my stack canary exploitation skills.
Published: 11/27/2024
Tags: ctf, pwn, ret2win, canary
A year long CTF hosted by the Indonesian cybersecurity community TCP1P, I used this to train my stack exploitation skills, especially with the four different ret2win challenges with varying security measures. At this point I've already gotten more used to doing these types of challenges so it was great practice.
Published: 11/23/2024
Tags: ctf, pwn, ret2win, canary, pie
Another CTF I played with team HCS, and it was quite a learning experience for my binary exploitation journey, even though I solved more misc challenges related to Pokemon (yes, I am a huge Pokemon fan)
Published: 11/20/2024
Tags: ctf, pwn, buffer overflow
My first time actually playing real Binary Exploitation in a CTF because team HCS wanted me to start learning, unfortunately there were a few issues with this one challenge I solved, but it pushed me on the right track for learning Binary Exploitation.
Published: 11/18/2024
Tags: ctf, pwn, ret2win