shra9449



Solves

Challenge Category Value Time
challenge5 - leak canary CSCI5523/ECEN5033 500
challenge6 - naive ROP CSCI5523/ECEN5033 500
challenge11 - naive use-after-free CSCI5523/ECEN5033 500
challenge9 - bypass all CSCI5523/ECEN5033 500
Challenge 12 - tcache poisoning CSCI5523/ECEN5033 500
challenge13 - house of spirit CSCI5523/ECEN5033 500
challenge14 - house of einherjar CSCI5523/ECEN5033 500
challenge1 - naive shellcode CSCI5523/ECEN5033 500
ctf-interpreter CSCI5523/ECEN5033 500
challenge15 - house of real-world einherjar CSCI5523/ECEN5033 500
challenge10 - abuse PLT/GOT CSCI5523/ECEN5033 500
ctf-over-the-edge CSCI5523/ECEN5033 500