May 15, 2023, 8:31 a.m. | Nathan Pavlovsky

InfoSec Write-ups - Medium infosecwriteups.com

Phoenix Challenges — Stack Five (Pwntools Shellcode)

The Challenge

The challenge’s description and source code are located here. It and all other Phoenix binaries are located in the /opt/phoenix/amd64 directory. A previous post describes how to set up the Virtual Machine for these challenges, if that hasn’t been done already.

The File

As in the previous challenges, the Stack Five file is an ELF 64-bit LSB executable with symbols included and compiled with x86–64 architecture. Please refer to the …

binary exploitation ctf ctf-writeup cybersecurity phoenix

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)