Binary Exploitation - Total: 16
CTF
zero_to_hero
picoCTF 2019. 500 points. 64-bit binary. Heap exploitation. Null-byte poison. Tcache poisoning
CTF
The Office
picoCTF 2021. 400 points. 32-bit binary. Heap exploitation. Heap overflow. PRNG. Use After Free
CTF
Bizz Fuzz
picoCTF 2021. 500 points. 32-bit binary. Reversing. Long way to a hidden Buffer Overflow. Redirecting program execution
CTF
fermat-strings
picoMini by redpwn. 250 points. 64-bit binary. Format String. GOT overwrite and ASLR bypass
CTF
Unsubscriptions Are Free
picoCTF 2021. 100 points. 32-bit binary. Heap exploitation. Use After Free
CTF
Guessing Game 2
picoCTF 2020 Mini-Competition. 300 points. 32-bit binary. Buffer Overflow and Format String. ret2libc. Bypass ASLR and canary
CTF
Guessing Game 1
picoCTF 2020 Mini-Competition. 250 points. 64-bit static binary. Buffer Overflow. ROP chain
CTF
clutter-overflow
picoMini by redpwn. 150 points. 64-bit binary. Buffer Overflow. Local variable modification