The ckriellideon 🔥

Hello there 👋

Hello there, I am ckrielle, a CTF player and general (low level) security enthusiast. I’m generally interested in system and OS level concepts through the scope of reverse engineering and binary exploitation. This blog will have writeups from CTFs I play in, any personal research/experimentation I do, and anything else I’d like to write about. If you wish to contact me, feel free to do so either through Twitter, or through Discord at ckrielle.

Posts

21 Apr 2024

MidnightSunCTF 2024 07u4 (Reversing) Writeups

Performing auto static analysis using capstone and heuristic

4 Mar 2024

GCC CTF24 Array Programming Rocks Writeup

Reversing an array programming language

20 Feb 2023

Flareon2022 Part1: Pixel Poker & Magic8Ball

Short writeups of the 2nd and 3rd FlareOn 2022 challenges

16 Feb 2023

Consuming music is bad and why I won't use headphones for (at least) a month

My personal opinion on consuming music

4 Sep 2022

CakeCTF 2022 welkerme Writeup - Baby Kernel ret2usr

A baby linux kernel challenge from CakeCTF 2022