dCTF 2021 - Hotel ROP

Returning 2 LIBC in a PIE enabled binary

Today, we will be looking at a pwn challenge from dCTF 2021 which features ret2libc exploitation with a little twist of a PIE-enabled binary. The following PwnTools features will be introduced here: pwnlib.rop to help us craft ROP chains pwnlib.elf to make finding addresses quick and easy and many more little modules from pwntools to help us pwn faster ~ Challenge Description They say programmers' dream is California. [Read More]
pie  aslr  easy  elf  libc