Skip to content

Latest commit

 

History

History

message_me

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 
 
 

In AsisCTF Quals 2018 - Message Me! challenge, we leak libc base address using a Use After Free (UAF) vulnerability. Using the same Use After Free (UAF) vulnerability, we overwrite __malloc_hook by overlapping fastbin chunks. Finally, we trigger __malloc_hook using a Double Free vulnerability on fastbins. This is a good example of Heap Exploitation challenge to understand how to hijack control flow in x86_64 binaries with Canary, NX, and ASLR enabled.