racecar

Hello hackers, let’s solve another CTF from category easy. This challenge is about format string vulnerability First of all I look what type of file is it % file racecar racecar: ELF 32-bit LSB pie executable, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=c5631a370f7704c44312f6692e1da56c25c1863c, not stripped So I started Ghidra and look at functions there There are couple of interesting functions with various name and after little bit of time looking at the functions I found the right one As you can see, there is a part where the file flag....

May 2, 2022 · 2 min · Matus Bursa

Impossible Password

Welcome here in new year, I would like to introduce one of easy CTF in reverse engineering category radare2 [gdb] $ r2 ./impossible_password.bin [0x004006a0]> aaa ... [0x004006a0]> afl 0x004006a0 1 41 entry0 0x00400610 1 6 sym.imp.__libc_start_main 0x004005f0 1 6 sym.imp.putchar 0x00400600 1 6 sym.imp.printf 0x00400620 1 6 sym.imp.srand 0x00400630 1 6 sym.imp.strcmp 0x00400650 1 6 sym.imp.time 0x00400660 1 6 sym.imp.malloc 0x00400670 1 6 sym.imp.__isoc99_scanf 0x00400680 1 6 sym.imp.exit 0x00400690 1 6 sym....

January 27, 2020 · 2 min · Matus Bursa