KOREONE
banner
koreone.bsky.social
KOREONE
@koreone.bsky.social
Into InfoSec, CTFs, SecDevOps, GenAI and Crypto 🤖 https://linktr.ee/koreone
NahamCon Winter 2025 CTF – Encoded Gift Decoder Challenge Writeup

This reversing challenge presents a stripped x86-64 ELF binary alongside an encoded text file. The objective is to reverse-engineer the encoding mechanism used to obfuscate the hidden message and recover the flag. The challenge…
NahamCon Winter 2025 CTF – Encoded Gift Decoder Challenge Writeup
This reversing challenge presents a stripped x86-64 ELF binary alongside an encoded text file. The objective is to reverse-engineer the encoding mechanism used to obfuscate the hidden message and recover the flag. The challenge combines basic reverse engineering skills with cryptographic analysis, specifically involving Base64 decoding and XOR cipher cryptanalysis. The challenge tests fundamental skills in: Binary analysis and reverse engineering…
kore.one
January 11, 2026 at 6:42 PM
NahamCon Winter 2025 CTF – Magic Snowfall Challenge Writeup

This challenge presents an Android APK file for a rewards application called "Magic Snowfall Rewards". The application implements a tiered rewards system where users can collect "snowfall points" and progress through different membership…
NahamCon Winter 2025 CTF – Magic Snowfall Challenge Writeup
This challenge presents an Android APK file for a rewards application called "Magic Snowfall Rewards". The application implements a tiered rewards system where users can collect "snowfall points" and progress through different membership tiers. The highest tier, "Aurora VIP", grants access to an exclusive reward - the CTF flag. The core vulnerability in this challenge lies in an insecure implementation of an Android BroadcastReceiver.
kore.one
January 10, 2026 at 8:05 AM
NahamCon Winter 2025 CTF – Frozen Gift Challenge Writeup

This challenge presents an Android APK file (FrozenGift.apk) that implements a tiered membership system for a fictional "Frozen Gift Shop". The application features two membership tiers: Snowflake Basic - The default tier for all users Frost…
NahamCon Winter 2025 CTF – Frozen Gift Challenge Writeup
This challenge presents an Android APK file (FrozenGift.apk) that implements a tiered membership system for a fictional "Frozen Gift Shop". The application features two membership tiers: Snowflake Basic - The default tier for all users Frost King - A premium tier that grants access to a hidden flag/reward The core vulnerability lies in the application's implementation of a JavaScript Bridge in a debug WebView activity.
kore.one
January 9, 2026 at 11:41 AM
NahamCon Winter 2025 CTF – Ebank Challenge Writeup

This challenge involves reverse engineering an Android banking application (Ebank.apk) to discover and access a hidden "Premium" feature that contains a multi-part obfuscated flag. The challenge demonstrates a classic Android security…
NahamCon Winter 2025 CTF – Ebank Challenge Writeup
This challenge involves reverse engineering an Android banking application (Ebank.apk) to discover and access a hidden "Premium" feature that contains a multi-part obfuscated flag. The challenge demonstrates a classic Android security vulnerability known as Intent Redirection (also called Intent Hijacking or Unauthorized Intent Access). The flag is split into 5 parts, each protected by different obfuscation techniques: Part 1: Hex-encoded and reversed string…
kore.one
January 8, 2026 at 8:03 AM
CVE-2026-21858: Critical n8n Vulnerability “Ni8mare” Allows Complete System Takeover

A maximum severity Content-Type confusion vulnerability in n8n enables unauthenticated attackers to read arbitrary files, forge admin access, and execute remote commands. On January 7, 2026, security researchers…
CVE-2026-21858: Critical n8n Vulnerability “Ni8mare” Allows Complete System Takeover
A maximum severity Content-Type confusion vulnerability in n8n enables unauthenticated attackers to read arbitrary files, forge admin access, and execute remote commands. On January 7, 2026, security researchers disclosed details of a critical vulnerability in n8n, one of the most popular open-source workflow automation platforms with over 103,000 instances deployed worldwide. The vulnerability, tracked as CVE-2026-21858 and codenamed "Ni8mare"
kore.one
January 7, 2026 at 4:22 PM
Hack The Box – MangoBleed (CVE-2025-14847) Sherlock Writeup

In this Sherlock scenario, we are tasked with investigating a high-priority incident on a secondary MongoDB server named mongodbsync. The administrator suspects a compromise linked to a vulnerability called "MongoBleed" (CVE-2025-14847).…
Hack The Box – MangoBleed (CVE-2025-14847) Sherlock Writeup
In this Sherlock scenario, we are tasked with investigating a high-priority incident on a secondary MongoDB server named mongodbsync. The administrator suspects a compromise linked to a vulnerability called "MongoBleed" (CVE-2025-14847). We are provided with a triage acquisition collected via UAC (Unix-like Artifacts Collector). The "MongoBleed" vulnerability implies a memory leakage issue similar to the famous Heartbleed bug.
kore.one
January 7, 2026 at 3:44 PM
Solved MangoBleed from Hack The Box!
I have just solved sherlock MangoBleed from Hack The Box
labs.hackthebox.com
January 7, 2026 at 3:27 PM
NahamCon Winter 2025 CTF – Dojo Helper Center Challenge Writeup

This challenge is a classic mobile application static analysis task. You are given an Android APK that looks like a harmless help center application. The intended learning objective is to recognize that mobile apps are often shipped…
NahamCon Winter 2025 CTF – Dojo Helper Center Challenge Writeup
This challenge is a classic mobile application static analysis task. You are given an Android APK that looks like a harmless help center application. The intended learning objective is to recognize that mobile apps are often shipped with hardcoded secrets (API keys, tokens, endpoints) and that these secrets can be recovered by decompiling the APK. In this challenge, the developers embedded an admin authentication token inside the application code.
kore.one
January 7, 2026 at 8:06 AM
NahamCon Winter 2025 CTF – PHANTOM Challenge Writeup

PHANTOM presents an “elliptic curve PRNG” that claims to be secure because the Elliptic Curve Discrete Logarithm Problem (ECDLP) is hard. The service exposes: Elliptic curve parameters and two public points G and Q Several truncated PRNG outputs…
NahamCon Winter 2025 CTF – PHANTOM Challenge Writeup
PHANTOM presents an “elliptic curve PRNG” that claims to be secure because the Elliptic Curve Discrete Logarithm Problem (ECDLP) is hard. The service exposes: Elliptic curve parameters and two public points G and Q Several truncated PRNG outputs An encrypted flag that uses the 5th PRNG output as the key At first glance this looks like “break ECDLP on a 192-bit curve”, which is not realistic during a CTF.
kore.one
January 6, 2026 at 8:00 AM
NahamCon Winter 2025 CTF – Linear Lines Challenge Writeup

This cryptography challenge presents us with a ciphertext encrypted using a linear transformation function. The challenge description explicitly hints that the encryption is "a function, not a shift," which immediately suggests an affine…
NahamCon Winter 2025 CTF – Linear Lines Challenge Writeup
This cryptography challenge presents us with a ciphertext encrypted using a linear transformation function. The challenge description explicitly hints that the encryption is "a function, not a shift," which immediately suggests an affine cipher rather than a simple Caesar cipher. The affine cipher is a type of monoalphabetic substitution cipher that uses a mathematical function to encrypt plaintext, making it more complex than a simple shift cipher but still vulnerable to brute force attacks due to the limited keyspace.
kore.one
January 5, 2026 at 8:03 AM
NahamCon Winter 2025 CTF – Allergic REACTion Challenge Writeup

This challenge exploits CVE-2025-55182, a critical Remote Code Execution (RCE) vulnerability affecting React Server Functions as implemented in Next.js applications. The vulnerability, colloquially known as "React2Shell", stems from…
NahamCon Winter 2025 CTF – Allergic REACTion Challenge Writeup
This challenge exploits CVE-2025-55182, a critical Remote Code Execution (RCE) vulnerability affecting React Server Functions as implemented in Next.js applications. The vulnerability, colloquially known as "React2Shell", stems from insecure prototype references during the deserialization of React Flight Protocol chunks. The React Flight Protocol is used for serialization of values passed to Server Functions, which act as a form of RPC-over-HTTP. The vulnerability allows an attacker to achieve arbitrary code execution on the server by crafting malicious serialized chunks that exploit JavaScript prototype chain manipulation.
kore.one
January 4, 2026 at 8:05 AM
NahamCon Winter 2025 CTF – Deceptive Fairness Challenge Writeup

This challenge presents a classical cryptography problem involving the Playfair cipher, one of the first practical digraph substitution ciphers invented by Charles Wheatstone in 1854. The Playfair cipher encrypts pairs of letters…
NahamCon Winter 2025 CTF – Deceptive Fairness Challenge Writeup
This challenge presents a classical cryptography problem involving the Playfair cipher, one of the first practical digraph substitution ciphers invented by Charles Wheatstone in 1854. The Playfair cipher encrypts pairs of letters (digraphs) rather than single letters, making simple frequency analysis significantly more difficult compared to monoalphabetic substitution ciphers. The cipher uses a 5x5 matrix constructed from a keyword, where the letters I and J are typically combined to fit the 25-letter grid.
kore.one
January 3, 2026 at 1:26 PM
BSides Algiers 2025 – Hart Challenge Writeup

This forensic challenge provides a single capture file (chall.pcap) from an industrial sensor network. The story is that the network has been compromised and the attacker is “hiding” something inside the traffic. From a defender’s perspective, this is a…
BSides Algiers 2025 – Hart Challenge Writeup
This forensic challenge provides a single capture file (chall.pcap) from an industrial sensor network. The story is that the network has been compromised and the attacker is “hiding” something inside the traffic. From a defender’s perspective, this is a classic incident-response / network-forensics problem: Identify the protocols and communication patterns. Find anomalies (timing, packet sizes, “malformed” protocol decodes, rare message variants).
kore.one
January 2, 2026 at 11:13 AM
BSides Algiers 2025 – HBH Challenge Writeup

The forensics challenge name "HBH" is a direct hint pointing to IPv6 Hop-by-Hop Options Header, one of the extension headers defined in the IPv6 protocol (RFC 8200). The Hop-by-Hop Options Header is an IPv6 extension header that carries optional…
BSides Algiers 2025 – HBH Challenge Writeup
The forensics challenge name "HBH" is a direct hint pointing to IPv6 Hop-by-Hop Options Header, one of the extension headers defined in the IPv6 protocol (RFC 8200). The Hop-by-Hop Options Header is an IPv6 extension header that carries optional information that must be examined by every node along a packet's delivery path. It is identified by the Next Header value of 0 in the IPv6 header.
kore.one
January 2, 2026 at 10:55 AM
hxp 39C3 CTF – cassandra-von-hxp Challenge Writeup

This challenge is a follow-up to "orakel-von-hxp" and presents a bare-metal ARM Cortex-M3 exploitation scenario running on QEMU's lm3s6965evb machine emulation. The target firmware implements a simple "oracle" service that accepts user questions…
hxp 39C3 CTF – cassandra-von-hxp Challenge Writeup
This challenge is a follow-up to "orakel-von-hxp" and presents a bare-metal ARM Cortex-M3 exploitation scenario running on QEMU's lm3s6965evb machine emulation. The target firmware implements a simple "oracle" service that accepts user questions via UART0, processes them, and provides responses. The key difference from the predecessor challenge is a custom QEMU patch that modifies the PL011 UART peripheral behavior. This patch introduces an…
kore.one
January 1, 2026 at 12:53 PM
hxp 39C3 CTF – orakel-von-hxp Challenge Writeup

This challenge presents a bare-metal ARM Cortex-M3 firmware running on QEMU's lm3s6965evb board emulation. The firmware implements an "oracle" service that reads user input via UART0 and uses a Mersenne Twister PRNG to provide "answers" by reading…
hxp 39C3 CTF – orakel-von-hxp Challenge Writeup
This challenge presents a bare-metal ARM Cortex-M3 firmware running on QEMU's lm3s6965evb board emulation. The firmware implements an "oracle" service that reads user input via UART0 and uses a Mersenne Twister PRNG to provide "answers" by reading from pseudo-random memory locations. The key insight is that the flag is continuously transmitted on UART1, but user interaction only occurs on UART0. Players must find a way to bridge the two serial interfaces.
kore.one
December 31, 2025 at 3:05 PM
hxp 39C3 CTF – shell(de)coding Challenge Writeup

This challenge presents a classic shellcoding problem with a twist: instead of writing shellcode to spawn a shell or read a file, we must write ultra-compact x86-64 shellcode that performs Base64 decoding. The challenge runs our shellcode inside the…
hxp 39C3 CTF – shell(de)coding Challenge Writeup
This challenge presents a classic shellcoding problem with a twist: instead of writing shellcode to spawn a shell or read a file, we must write ultra-compact x86-64 shellcode that performs Base64 decoding. The challenge runs our shellcode inside the Unicorn CPU emulator and verifies that our decoder correctly transforms a randomly generated Base64-encoded secret back to its original bytes. The core constraint is brutally simple but difficult to achieve:
kore.one
December 31, 2025 at 12:52 PM
hxp 39C3 CTF – pepe_store Challenge Writeup

This challenge presents a Web3-based NFT access control system combining: A Solidity ERC1155 NFT Registry (NftRegistry.sol) - A smart contract that manages NFT sales with different price tiers A Python Flask Backend (challenge.py) - A web service that…
hxp 39C3 CTF – pepe_store Challenge Writeup
This challenge presents a Web3-based NFT access control system combining: A Solidity ERC1155 NFT Registry (NftRegistry.sol) - A smart contract that manages NFT sales with different price tiers A Python Flask Backend (challenge.py) - A web service that grants access to NFT image data based on transaction history The core concept is that users can only access NFT images if they can prove ownership through a transaction receipt containing a…
kore.one
December 30, 2025 at 11:13 AM
hxp 39C3 CTF – heist Challenge Writeup

The "heist" challenge presents a custom multivariate quadratic (MQ) signature scheme. We are provided with a public key consisting of 42 quadratic polynomials in 123 variables over the field GF(256). The goal is to forge a valid signature for a message…
hxp 39C3 CTF – heist Challenge Writeup
The "heist" challenge presents a custom multivariate quadratic (MQ) signature scheme. We are provided with a public key consisting of 42 quadratic polynomials in 123 variables over the field GF(256). The goal is to forge a valid signature for a message provided by the server. The signature verification process checks if evaluating the public polynomials on the signature (interpreted as a vector) yields the hash of the message (plus a counter).
kore.one
December 30, 2025 at 10:39 AM
hxp 39C3 CTF – worrier Challenge Writeup

The "worrier" challenge presents a cryptosystem based on isogenies between elliptic curves over a finite field. The security relies on the hardness of recovering a secret scalar used in a linear combination of torsion points, obscured by an "error" term.…
hxp 39C3 CTF – worrier Challenge Writeup
The "worrier" challenge presents a cryptosystem based on isogenies between elliptic curves over a finite field. The security relies on the hardness of recovering a secret scalar used in a linear combination of torsion points, obscured by an "error" term. The setup involves two isogenies φ: E₀ → E₁ and ψ: E₁ → E₂ of degree 3^n₃. The core of the challenge is to recover a secret tuple μ = (μ₁, μ₂) which is used to derive an AES key.
kore.one
December 30, 2025 at 10:27 AM
hxp 39C3 CTF – Dateiservierer2 Challenge Writeup

"Dateiservierer2" is a web exploitation challenge that involves a Go-based file server application. It is a sequel to "Dateiservierer", sharing the same core architecture but introducing a mitigation attempt in the form of environment variable…
hxp 39C3 CTF – Dateiservierer2 Challenge Writeup
"Dateiservierer2" is a web exploitation challenge that involves a Go-based file server application. It is a sequel to "Dateiservierer", sharing the same core architecture but introducing a mitigation attempt in the form of environment variable filtering. The application is split into two parts: a frontend that manages user sessions and spawns backend processes, and a backend that serves files or proxies HTTP requests.
kore.one
December 29, 2025 at 9:02 PM
hxp 39C3 CTF – Dateiservierer Challenge Writeup

"Dateiservierer" is a web challenge written in Go that acts as a file server and proxy. The application consists of two main components: Frontend (frontend.go): Handles user sessions, spawns backend processes (ds), and proxies requests to them via…
hxp 39C3 CTF – Dateiservierer Challenge Writeup
"Dateiservierer" is a web challenge written in Go that acts as a file server and proxy. The application consists of two main components: Frontend (frontend.go): Handles user sessions, spawns backend processes (ds), and proxies requests to them via Unix domain sockets. Backend (ds.go): The actual file server that reads files or fetches URLs and serves the content back to the user.
kore.one
December 29, 2025 at 8:50 PM