This was a two part challenge, and I have to cover the vulnerability for the web version as well because its used in the final exploit for RCE.
Files can be found here.
The create()
function is as follows:
#!/usr/bin/env python3 | |
from pwn import * | |
elf = ELF("./chall") | |
libc = ELF("./libc.so.6") | |
#p = process("./chall", env = {"LD_PRELOAD": "./libc.so.6"}) | |
p = remote("pwn.ctf.zer0pts.com", 9002) | |
format_str = 0x602100 |
#!/usr/bin/env python3 | |
from pwn import * | |
#p = process("./chall") | |
p = remote("pwn.ctf.zer0pts.com", 9011) | |
#gdb.attach(p) | |
# Overwrite rbp with return address array + some offset |
This was a two part challenge, and I have to cover the vulnerability for the web version as well because its used in the final exploit for RCE.
Files can be found here.
The create()
function is as follows:
You can find the challenge files here.
Hackers always love base64.
nc 185.14.184.242 9990
This challenge provided a binary that took some input from the user, and either base64 encoded or base64 decoded it.
All challenge files + exploit can be found here: https://github.com/farazsth98/CTF/tree/master/realworldctf-2024/safebridge
The setup of the challenge is as follows:
L2_WETH
.