
CTF
A Very Good Place to Start
ImaginaryCTF 17/11/2022. 75 points. 64-bit binary. Buffer Overflow. Redirecting program execution




CTF
baby-talk
DiceCTF 2024 Quals. 64-bit binary. Heap exploitation. Null-byte poison. Overlapping chunks. Tcache poisoning


CTF
Bizz Fuzz
picoCTF 2021. 500 points. 32-bit binary. Reversing. Long way to a hidden Buffer Overflow. Redirecting program execution


CTF
BOF that's too ez
HackOn CTF 2025. 64-bit binary. Buffer Overflow. ROP. Stack Pivot. ret2dlresolve
CTF
Bon-nie-appetit
64-bit binary. Heap exploitation. Off-by-one. Overlapping chunks. Tcache poisoning

CTF
clutter-overflow
picoMini by redpwn. 150 points. 64-bit binary. Buffer Overflow. Local variable modification


CTF
CRSid
64-bit binary. Heap exploitation. Safe-linking. Out-of-bounds write. Tcache poisoning. Exit handlers

CTF
Dead or Alive
64-bit binary. Heap exploitation. House of Spirit. Heap feng-shui. Overlapping chunks. Tcache poisoning. TLS-storagedtor_list

CTF
Dead or Alive
HTB UniCTF 2024. 64-bit binary. Heap exploitation. House of Spirit. Heap feng-shui. Overlapping chunks. Tcache poisoning. TLS-storagedtor_list


CTF
Dream Diary: Chapter 3
64-bit binary. Heap exploitation. Null-byte poison. Overlapping chunks. Tcache poisoning. ROP chain.seccomp
rules





CTF
fermat-strings
picoMini by redpwn. 250 points. 64-bit binary. Format String. GOT overwrite and ASLR bypass
CTF
FileStorage
64-bit binary. Buffer Overflow. Format String vulnerability.FILE
structure attack. GOT overwrite




CTF
fno-stack-protector
Black Hat MEA CTF 2022. 64-bit binary. Buffer Overflow. Redirect program execution



CTF
Gloater
HTB CA 2024. 64-bit binary. Heap exploitation. House of Spirit. Overlapping chunks. Tcache poisoning. TLS-storagedtor_list



CTF
Guessing Game 1
picoCTF 2020 Mini-Competition. 250 points. 64-bit static binary. Buffer Overflow. ROP chain
CTF
Guessing Game 2
picoCTF 2020 Mini-Competition. 300 points. 32-bit binary. Buffer Overflow and Format String. ret2libc. Bypass ASLR and canary










CTF
Kernel Adventures: Part 1
Kernel exploitation. Password hash cracking. Race condition. Double Fetch

CTF
La casa de papel
HackOn CTF 2024. 64-bit binary. Heap exploitation. Large Bin attack.FILE
structure attack. Stack Pivot. ROP chain




CTF
Math Door
64-bit binary. Heap exploitation. Heap feng shui. Tcache poisoning.FILE
structure attack
CTF
Math Door
HTB CA 2023. 64-bit binary. Heap exploitation. Heap feng shui. Tcache poisoning.FILE
structure attack






CTF
Note father - Redemption
HackOn CTF 2025. 64-bit binary. Heap exploitation. Tcache poisoning. TLS-Storagedtor_list

CTF
Notepad as a Service
ImaginaryCTF 11/07/2022. 75 points. 64-bit binary. Buffer Overflow. ret2libc. Bypass ASLR and canary




CTF
Oxidized ROP
64-bit binary. Rust. Buffer Overflow. Unicode characters. Local variable modification

CTF
Picture Magic
64-bit binary. Heap exploitation. Heap feng shui. House of Einherjar. Format String vulnerability





CTF
Quememu
HackOn CTF 2024. PCI device. MMIO.qemu
escape. OOB read and write. mprotect
and shellcode





CTF
Robot Factory
Black Hat MEA CTF 2022. 64-bit binary. Heap exploitation. Unsorted Bin attack. Fast Bin attack. GOT overwrite





CTF
scrambler
Securinets Finals 2022. 64-bit binary. ROP. ret2libc. GOT overwrite. Stack Pivot.seccomp
rules
CTF
Secret Note
Black Hat MEA CTF 2022. 64-bit binary. Buffer Overflow. Format String vulnerability. ret2libc. PIE and canary bypass



CTF
show-me-what-you-got
ImaginaryCTF 08/08/2022. 75 points. 64-bit binary. Format String vulnerability. GOT overwrite














CTF
The Office
picoCTF 2021. 400 points. 32-bit binary. Heap exploitation. Heap overflow. PRNG. Use After Free

CTF
Unsubscriptions Are Free
picoCTF 2021. 100 points. 32-bit binary. Heap exploitation. Use After Free



CTF
zero_to_hero
picoCTF 2019. 500 points. 64-bit binary. Heap exploitation. Null-byte poison. Tcache poisoning
CTF
Zombiedote
64-bit binary. Heap exploitation. OOB read and write. Integer Overflow. Floating point numbers. TLS-storagedtor_list

CTF
Zombiedote
HTB UniCTF 2023. 64-bit binary. Heap exploitation. OOB read and write. Integer Overflow. Floating point numbers. TLS-storagedtor_list

CTF
Zombienator
64-bit binary. Heap exploitation. Buffer Overflow. Floating point numbers. Canary bypass. ret2libc. Oracle
CTF