What are you working on?

Maybe this will help people submit more tutorials and writeups. Let’s see if this post can’t help.

Format

  1. Date Range
  2. What are your projects you’ll be playing with for the next 30days?
  3. Which projects are you going to create a tutorial/writeup for?
  4. What is your experience level on these topics?
  5. Which of your projects would you like to collaborate or work with others? What are some suggested prereqs someone should have to collab with you? What steps can your project(s) be broken down into?
  6. Do you have a dedicated #channel for your project(s)?
  7. Future projects?
3 Likes
  1. November 19th, 2017 - December 19th, 2017
  2. Projects (There may be more later!)
    a. ELF Injection
    b. PE Injection
    c. Ransomware on Android - Running into a few issues with one, but am working through it.
    d. Root-me.org challenges
    e. Setup Tor Relay
    f. Blind ROP
  3. I will be doing a writeup on the ELF and PE Injection. Might do some of the root-me.org challenges, but maybe not. If requested, I’ll do a writeup on setting up a Tor Relay. Will be doing a writeup on Blind ROP once done.
  4. I play in r2 and have done a few challenges. Getting better and playing with cracking and such. Goals include rewriting firmware and get better at bypassing AV. I’ve run hidden services before including SSH and web servers, but I have never ran a Tor Node before.
  5. Willing to collab and learn much with any of them! I might need assistance in learning the format of ELF and PE.
  6. Created #rootme #injection and #tor channels.
  7. I want to find some easy firmware to crack. Also want to work on bypassing cd-keys, as well as inject shellcode into a running service, without having the binary. (oh man!)
2 Likes
  1. November 19 - December 19
  2. Projects:
  • Reverse pebble watch API with SDR
  • Finish setting up a firejail install for a automated testing server (Sandboxing)
  • Worms and Viruses lecture
  1. I am going to try and create a write-up for my process on reversing the API (This is a final project for a class so I will be creating a report for that so I’ll try and change that up a bit). I am also willing to create a firejail tutorial if anyone would want to see it.
  2. For the SDR reversing I am still fairly new but I have some experience gnuradio which I am using to setup a capturing enivorment. For each of the other topics I am a complete noob in but I am working through each to the best of my ability.
  3. I wouldn’t mind collaborating with someone on the fairjail tutorial if they have prior experience using the program.
  4. No do not.
  5. I am wanting to work more in working with Digital signal processing and radios when my better sdr’s finally come in.
2 Likes

Good luck with the SDR fun! If you get into GSM sniffing, lmk! I’ve been wanting to play around with that for some time now, but equipment is pricey.

Sounds like fun! Where’s the tutorial located? To all others, this is the site for firejail.

I actually am wanting to get into sniffing LTE since I’ve been working with a LTE network for work. I am trying to come up with some ways to capture the data transfer between the eNB and the phone. Also the firejail tutorial hasn’t been started yet I am getting ready to be out of college for a few days for thanksgiving and during that time I was going to start that and was hoping to have an initial write-up by Tuesday next week. But I am planning on writing the tutorial on google docs so I can share it with anyone that wants to help out, it is a pretty cool sandboxing program that parrot OS uses to sandbox applications.

1 Like

AH my bad! I didn’t understand earlier.
Keep us all updated!

This topic was automatically closed after 30 days. New replies are no longer allowed.