Skip to content

Latest commit

 

History

History

babyheap

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 
 
 

This challenge contains a heap overflow vulnerability. Lesson learned is that if the chunk being allocated is MMAPED, the content will not be zero out when using calloc. So, by using the overflow vulnerability, we can set IS_MMAPED bit of the target chunk in order to leak a libc address, and then launch the fastbin attack in order to overwrite __malloc_hook with one gadget address. This is a good challenge to understand how to exploit x86_64 binaries with Full RELRO, Canary, NX, PIE, and ASLR protections.