Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Pwnctf ret2sc Writeup - kazma's blog #26

Open
kazmatw opened this issue Feb 14, 2024 · 0 comments
Open

Pwnctf ret2sc Writeup - kazma's blog #26

kazmatw opened this issue Feb 14, 2024 · 0 comments

Comments

@kazmatw
Copy link
Owner

kazmatw commented Feb 14, 2024

https://kazma.tw/2023/12/20/Pwnctf-ret2sc-Writeup/

Pwnable.tw - startDescriptionJust a start. Sourcehttps://pwnable.tw/challenge/#1 0x1 Initial Reconnaissance首先觀察這題的一些基本資訊可以發現這題是 x86 的 binary,然後保護機制都沒開。沒有 main ,代表很有可能是直接用組語手刻的。gdb 反組譯 _start 之後也會發現指令

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant