Home | Projects | Articles | Apophthegm | About |
Capture The Flag (CTF) - Linux Binary Exploitation
Basic Knowledge Requirements
- Linux (Ubuntu, Parrot OS or Kali Linux is recommended)
- Linux security features (RELRO, Canary, NX, PIE & etc)
- GNU Debugger (GDB)
- GDB Plugins (gef, pwndbg & etc)
- Assemble Language knowledge
- Ghidra or IDA (optional but recommended)
- C/C++ Language knowledge
- Python Language (Python 3 is recommended)
- Exploit Development skill
- pwntools (optional but recommended)
Challenges
If you can solve the following challenges, please let me know (Discord @samiux
) and may be we can research together.
Linux Binary Exploitation - pwn
PwnCTF 2022 is developed on CTFd Framework. It is mainly designed for Pwnable and it is a all seasons challenges.
PwnCTF 2022 and PwnCTF 2022 Now are based on Glibc 2.31 an Glibc 2.35 respectively. Glibc 2.35 is the current latest such as Ubuntu 22.04 LTS. Glibc 2.31 is the current such as Ubuntu 20.04 LTS. There are a total of 10 challenges for each version. Meanwhile, both versions have the same binaries.
Usage : Import the ova file into Virtualbox or VMWare and access the control panel at the server IP address on port 8000 with browser. It is well tested on Virtualbox.
-
sha256 528d5875e96b1a6669bc503a25864e003aeadb37704b91541ce5c69b364a8d07 PwnCTF 2022.2.ova
-
sha256 0277c71b28d4dfe077b65075d6e21e6a912e7b8a606be0de108423c73f6132f9 PwnCTF 2022 Now.ova
Changelog
- May 20, 2022 - PwnCTF 2022 First released (For Glibc 2.31)
- May 21, 2022 - PwnCTF 2022.1 Some improvement
- May 21, 2022 - PwnCTF 2002.2 Increase 5 more challenges
- May 21, 2022 - PwnCTF 2022 Now First released (For Glibc 2.35)
Demo
Tutorials & Writeups
Writeups
Tutorials
- pwn.college - Basic concept in Videos
- CTF pwn tips
- CTF Wiki - Chinese
Books
从 0 到 1 - CTFer 成长之路
– Nu1L 战队 编著 (ISBN 978-7-121-37695-5)CTF 竞赛权威指南 - Pwn 篇
– 杨超 编著 (ISBN 978-7-121-39952-7)
Home | Projects | Articles | Apophthegm | About |