Recent Posts

encryptCTF 2019 Pwn Write-up 3 of 5

3 minute read

Third part of my encryptCTF 2019 Pwn write-up series. This challenge tackles stack buffer overflow — creating a ROP chain to call gets() -> main() -> s...