Hey there! Iām Tal Simhayev š
I like to participate in CTF events with my team, mainly focused in categories like binary exploitation and reverse engineering (Scored 18th place in pingCTF-2023 - See below).
In addition, I worked together with my team to bypass modern defenses like ASLR, DEP, and PIE.
Privilege escalation to SYSTEM via a Windows Print Spooler logic vulnerability
Overwrites PrintConfig.dll through a crafted print-to-file job, then starts an XPS print to load the DLL and spawn a SYSTEM shell.
Exploiting PrintDemon for Privilege Escalation (CVE-2020-1048)
Privilege escalation vulnerability in the Linux Kernel š§
Tools Used: C, Linux Kernel
Successfully crafted an exploit to a race-condition in the kernel to achieve root access.
Privilege Escalation exploit: Exploiting Dirty COW for Root Access (CVE-2016-5195)
I regularly participate in CTF events with my team, C0d3-Bre4k3rs, focusing on binary exploitation and reverse engineering.
Below are some of my write-ups:
Documented solutions for 4 challenges from the Flare-On 2024 CTF.
Focused on reverse engineering and binary analysis techniques.
Developed a working exploit for a memory corruption vulnerability
Focused on stack-based buffer overflows and Return Oriented Programming (ROP) techniques
Bypassed PIE Mitigation by leaking addresses from process memory
Check out the exploit on Github.
pingCTF 2023 dangle-me exploit
Crafted an arbitrary write exploit (write-what-where condition) to inject data to memory and bypass DEP protection
Published on Medium, it showcases how to chain ROP gadgets effectively.
ROP Emporium write4 exploit