dCTF 2021 - Hotel ROP

Returning 2 LIBC in a PIE enabled binary

Today, we will be looking at a pwn challenge from dCTF 2021 which features ret2libc exploitation with a little twist of a PIE-enabled binary. The following PwnTools features will be introduced here: pwnlib.rop to help us craft ROP chains pwnlib.elf to make finding addresses quick and easy and many more little modules from pwntools to help us pwn faster ~ Challenge Description They say programmers' dream is California. [Read More]
pie  aslr  easy  elf  libc 

Pwnable.kr: fd

Using pwntools to solve a simple challenge that does not require binary exploitation

Pwnable.kr is a website that offers exploitable CTF challenges, with four difficulty categories. Today, we’ll be looking at a very simple challenge, fd. The following Pwntools features are demonstrated hereL

  • pwn template command-line utility for generating exploit scripts
  • Magic args for setting runtime arguments
  • Processes via process and pwnlib.ssh
  • Basic information about file descriptors
[Read More]