Posts
RAC Blog
Cancel

rdbg - A Rust library for writing custom Windows debuggers

rdbg on Github Introduction Writing a custom debugger can be very useful for many program analysis tasks. MSDN provides a useful template which I ended up using many times including in my Triage...

Fuzzing Closed-Source Windows Programs

Introduction This article describes how I harnessed and fuzzed a closed-source Windows program. Doing so, I found a few zero-days and got paid my first bounty ever! Target selection To select...

CTF Writeup - NorzhCTF - S1de Ch4nnel

Introduction S1de Ch4nnel was a challenge at NorzhCTF 2021. You can download the challenge here and my commented solution there. Challenge presentation When we ssh into the machine we are ...

Exploiting CVE-2021-3156 (sudo heap overflow)

Introduction Last month, in this article, Qualys disclosed a vulnerability that has been affecting all versions of the program sudo for the last 10 years which can lead to a local privilege esc...

Clearing up Windows SEH exploitation

Introduction SEH is an exception handling mechanism used in Windows programs which has been abused by exploit writers for years. This Corelan article gives a good introduction to SEH and present...

My portfolio

https://RichardA-C.github.io