buffer overflow

picoCTF 2018: got-2-learn-libc

問題 問題文 This program gives you the address of some system calls. Can you get a shell? You can find the program in /problems/got-2-learn-libc_3_6e9881e9ff61c814aafaf92921e88e33 on the shell server. Source. Hints try returning to systems…

picoCTF 2018: buffer overflow 2

問題 問題文 Alright, this time you'll need to control some arguments. Can you get the flag from this program? You can find it in /problems/buffer-overflow-2_4_ca1cb0da49310dd45c811348a235d257 on the shell server. Source. Hints Try using gd…

35C3 Junior CTF: 1996

問題 問題文 It's 1996 all over again! nc 35.207.132.47 22227 Difficulty estimate: very easy 問題概要 x86_64 の ELF ファイルとそのソースコードおよびそのプログラムが動いている接続先が与えられる. 解答例 指針 buffer overflow による return addr…

picoCTF 2018: leak-me

問題 問題文 Can you authenticate to this service and get the flag? Connect with nc 2018shell2.picoctf.com 23685. Source. Hints: Are all the system calls being used safely? Some people can have reallllllly long names you know.. 問題概要 脆…

picoCTF 2018: buffer overflow 1

問題 問題文 Okay now you're cooking! This time can you overflow the buffer and return to the flag function in this program? You can find it in /problems/buffer-overflow-1_1_8a16ff6a1b3cfb2e42c08d9090051a5d on the shell server. Source. Hint…

picoCTF 2018: buffer overflow 0

問題 問題文 Let's start off simple, can you overflow the right buffer in this program to get the flag? You can also find it in /problems/buffer-overflow-0_2_aab3d2a22456675a9f9c29783b256a3d on the shell server. Source. Hints How can you tr…