Skip to content

ClevCode

Vulnerability Research, Exploit Development, Reverse-Engineering

Recent Posts

  • Android HID device forwarding
  • Low-latency VR desktop with Immersed
  • 31C3 CTF: Maze write-up
  • Ghost in The Shellcode 2015 Teaser: Citadel solution
  • Ghost in The Shellcode 2015 Teaser: Don’t Panic! Shift Keying! Solution

Categories

  • Codegate (1)
  • CTF (13)
  • Exploit Development (7)
  • GCHQ (3)
  • Mentorship (1)
  • Plaid CTF (12)
  • Research (4)
  • Reverse-Engineering (1)
  • Team (3)
  • VR/XR/MR (2)
  • Work (1)
  • Writeup (15)

People

  • Gynvael Coldwind
  • Halvar Flake
  • j00ru
  • Joshua J. Drake
  • Michal Zalewski
  • Rolf Rolles
  • Sean Heelan

Tools

  • BinaryNinja
  • GDB
  • Ghidra
  • IDA Pro
  • Neovim
  • OllyDbg
  • Vim
  • x64dbg
  • Home
  • About
  • Team
  • Cicada 3301
  • GCHQ
  • pCTF
  • Contact
Joel Eriksson
Vulnerability researcher, exploit developer and reverse-engineer. Have spoken at BlackHat, DefCon and the RSA conference. CTF player. Puzzle solver (Cicada 3301, Boxen)

CTF

31C3 CTF: Maze write-up

2015-01-01 1

Ghost in The Shellcode 2015 Teaser: Citadel solution

2014-12-15 0

Ghost in The Shellcode 2015 Teaser: Don’t Panic! Shift Keying! Solution

2014-12-15 0

Codegate Quals 2012: Vuln 500

2012-02-26 1

CanYouCrackIt.co.uk / GCHQ Challenge Solution – Stage 3

2011-12-30 1

CanYouCrackIt.co.uk / GCHQ Challenge Solution – Stage 2

2011-12-30 0

CanYouCrackIt.co.uk / GCHQ Challenge Solution – Stage 1

2011-12-30 0

PlaidCTF 2011 – 25 – PC Rouge – 600 pts

2011-05-07 0

PlaidCTF 2011 – 36 – I’m HUNGRY!..as hell – 250 pts

2011-05-07 0

PlaidCTF 2011 – 26 – Hashcalc2 – 150 pts

2011-05-07 0
  • Next Page »

ClevCode © 2023. All Rights Reserved.

Powered by WordPress. Theme by Alx.