Samiux

CyberSecurity Ninjas 网络空间安全忍者

View on GitHub
Home Projects Articles Apophthegm About

Capture The Flag (CTF) - Linux Binary Exploitation Challenges Lab

Basic Knowledge Requirements

Challenges

If you can solve the following challenges, please let me know (Discord @samiux#3445).

Linux Binary Exploitation (Pwn) Challenges Lab

PwnCTF 22.04 is developed on CTFd Framework. The challenges are mainly designed for Pwnable and Practical purpose. Difficulty is basic to intermediate level. No heap exploitation is involved.

PwnCTF 22.04 is based on Glibc 2.35 (Ubuntu 22.04 LTS). There are a total of 10 challenges.

Usage

Import the ova file into Virtualbox (or VMWare) and access the control panel at the server IP address on port 8000 with browser (e.g. http://192.168.56.50:8000). It is well tested on Virtualbox. Network interface is “Bridged Network” by default. Please change the type of network interface on Virtualbox when necessary. Please register at the control panel page for the challenges.

WARNING - This lab is vulnerable and do NOT allow it to be connected to the internet.

Download

Changelog

Demo

Tutorials & Writeups

Writeups

Tutorials

Books

Bonus

Challenge : gets_only (Linux binary)
Description : Oh! Only gets() in the binary!
File : gets_only
sha256 : 65075f0f30bbd5561ca80aa57c645c7b31af4b49b6f8764575fca4b44989cb1c
Author : Samiux
Date : August 21, 2022

Demo

Home Projects Articles Apophthegm About