Ring 0x00

One ring to rule them all

Home About Posts Contact
Maintained by Iliya Dafchev Hosted on GitHub Pages — Theme by mattgraham

Posts

01 Dec 2023

New Blog

New posts will be published in my new blog


31 Oct 2023

Exploiting WRMSR in vulnerable drivers

Explaining the theory and the practical steps to exploit drivers which give access to the WRMSR instruction


30 Jun 2023

Exploring the Windows kernel using vulnerable driver - Part 2

Exploiting CVE-2019-16098 to steal a token


29 Jun 2023

Exploring the Windows kernel using vulnerable driver - Part 1

Driver basics and CVE-2019-16098


28 Jun 2023

Environment Setup for Windows Kernel Debugging with Windbg

Configuring environment for kernel debugging


24 Jul 2020

Malware analysis of EKANS ransomware

Analysis of the EKANS ransomware


01 Nov 2019

FlareOn 2019 Writeup - Part 2

My writeups for the FlareOn 2019 challenges


30 Oct 2019

FlareOn 2019 Writeup - Part 1

My writeups for the FlareOn 2019 challenges


28 Oct 2019

Combining ARP poisoning and IP spoofing to bypass firewalls

A specific case of bypassing a firewall


23 Mar 2019

Office 365 AMSI Bypass (fixed)

Microsfot fixed their detection logic, so this doesn't work anymore.


23 Jan 2019

Beating Windows Defender. Analysis of Metasploit's new evasion modules.

A research on why the new defender evasion modules fail to evade


05 Mar 2018

Linux enumeration with read access only

When attackers have arbitrary file read access to a Linux machine, they can leverage the /proc filesystem for enumeration


26 Sep 2017

Basics of Windows shellcode writing

A second look at the arcane art of shellcode writing


22 Sep 2017

Analysis of a Trojan downloader

I think the title is self-explanatory.


21 Jul 2017

Petya/NotPetya Ransomware Analysis

Analysis of the Petya/NotPetya ransomware.


10 Jul 2017

HTTP Steganography PoC

A PoC for hiding data in HTTP headers.


30 Jun 2017

Basic Reverse Engineering (writeup) - Part 0x02

Cmubomb challenge writeup from the Modern Binary Exploitation course.


26 Jun 2017

Basic Reverse Engineering (writeup) - Part 0x01

Bomb challenge writeup from the Modern Binary Exploitation course.


22 Jun 2017

Basic Reverse Engineering (writeup) - Part 0x00

Crackme challenges writeup from the Modern Binary Exploitation course.


14 Apr 2017

Writing a port binding shellcode for Linux

Introduction to the arcane art of shellcode writing.


13 Apr 2017

Crypto - Part 1. Breaking XOR Encryption.

The first part of a series of posts about encryption.