Skip to content

Instantly share code, notes, and snippets.

@icchy
icchy / autossh.service
Last active January 30, 2018 02:03
persistent reverse port forward with systemd
[Unit]
Description = SSH daemon for rescure
After = network.target
[Service]
ExecStart = /usr/bin/ssh \
-N \
-o "ExitOnForwardFailure=yes" \
-o "StrictHostKeyChecking=no" \
-o "UserKnownHostsFile=/dev/null" \

Keybase proof

I hereby claim:

  • I am icchy on github.
  • I am icchy (https://keybase.io/icchy) on keybase.
  • I have a public key ASBwarXZmL7KF-RQSjS7SklMWOI0P1w5L7t-fsMNwpDW-Qo

To claim this, I am signing this object:

@icchy
icchy / exploit.py
Created April 28, 2017 04:06
HITCON CTF 2014 stkof
#!/usr/bin/env python
from pwn import *
context(os='linux', arch='amd64')
context.log_level = 'debug' # output verbose log
RHOST = "127.0.0.1"
RPORT = 10080
LHOST = "127.0.0.1"
LPORT = 10080
@icchy
icchy / run_angr.sh
Created April 13, 2017 08:32
angr launcher for Docker
function run_angr() {
if [ $# -gt 0 ]; then
WRAPPER=$(basename `mktemp`)
cat << EOF > $WRAPPER
#!/bin/sh
. ~/.virtualenvs/angr/bin/activate
rm -f \$0
\$@
EOF
chmod +x $WRAPPER
@icchy
icchy / solve.py
Created March 5, 2017 16:08
Pragyan CTF Binary Exploitation 150
from unicorn import *
from unicorn.x86_const import *
from capstone import *
from capstone.x86_const import *
flag = ""
rax_flag = False
def hook(uc, address, size, userdata):
cs = Cs(CS_ARCH_X86, CS_MODE_64)
@icchy
icchy / solve_10000.py
Created October 3, 2016 07:39
SECCON 大阪大会 2016 backdoor(easy)
from pwn import *
import hashlib
import commands
import re
def submit(flag):
import commands
import random
@icchy
icchy / attack.cpp
Created July 20, 2016 04:36
katagaitai #5 関東med crypt.3 parlor
#include <iostream>
#include <sstream>
#include <iomanip>
#include <algorithm>
#include <cstring>
#include <cassert>
#include <vector>
#include <thread>
#include <mutex>
#include "md5.cpp"
@icchy
icchy / solve.py
Created July 18, 2016 14:43
katagaitai #5 関東med crypt.1 hashme
from math import sin
from urlparse import parse_qs
from base64 import b64encode
from base64 import b64decode
from re import match
from pwn import remote, context
# context.log_level = 'debug'
USER = 'icchy'
@icchy
icchy / result
Last active May 30, 2016 17:32
セキュリティ・キャンプ2016 選択課題4
PASS
PASS
PASS
PASS
PASS
PASS
PASS
PASS
PASS
REJECTED