Skip to content

how2hack/my-ctf-challenges

Repository files navigation

My CTF Challenges

CTF challenges created by @_how2hack_

Challenge Name CTF Category Description
JPcode Balsn CTF 2019 Misc Japanese Unicode Shellcode
Machbook Balsn CTF 2019 Pwn OSX Heap Exploitation in Small Heap
EasierROP EOF Final CTF 2020 Pwn ROP without leak + fork process debugging + dlsym
Unlucky EOF Final CTF 2020 Misc Recover deleted file from opened fd
Lucky EOF Final CTF 2020 Crypto Breaking Mersenne Twister with only 2 values
Machbook Air Balsn CTF 2020 Misc + Pwn APFS Normalization
Machbook Pro Balsn CTF 2020 Pwn OSX Tiny Heap Region Metadata Corruption (Double Free)
Machbooks WCTF 2020 Pwn OSX Small Heap Region Metadata Corruption (Overlapped Chunk) + FILE structure exploitation
RRPS HITCON x Balsn Final CTF 2020 A&D Predicting Mersenne Twister with partial states (Crypto) + House of Einherjar with null byte off-by-one (Pwn)
or⊕w Balsn CTF 2021 Pwn Pwn both parent and child process with seccomp using one ROP chain (Leakless)
NoteEdit Balsn CTF 2021 Pwn Play with OSX FILE
Flag Market Balsn CTF 2022 Pwn + Misc SSRF + Server/Client Pwn

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published