Hello I am Arsalan. Offensive Security Engineer, I blog about Cyber security, CTF writeup, Programming, Blockchain and more about tech. born and raised in indonesia, currently living in indonesia

Posts   About

Posts

[0day Research] Fuzzing and Discovery of CVE-2022-34913
[AsisCTF Quals 2023] Attacking Javascript Engine libjs SerenityOS
CSAW CTF 2023 Writeup
Riscv64 Rop Chain
How I found CVE-2023-25047
Scam lokasi resepsi [ID]
Modprobe overwrite
Balsn CTF 2022 Writeup
Ret2usr Kernel Exploitation Basic
Hiding Malicious Code in Smartcontract Solidity
Bypassing seccomp BPF filter
Writeup Mobile Penetration Testing challenge wreckit CTF 2021
CSCCTF FINAL 2020
Sandbox 1 | redmask CTF 2020 Final
Reverse Engineering writeup | IDSECCONF 2020
BabyARM redmask CTF 2020
Writeup KKST TNI Angkatan Darat 2020
Writeup Hology 3.0 CTF Final
Writeup Hology 3.0 CTF by Universitas Brawijaya
Writeup MetaCTF CyberGames 2020