Feb. 6, 2023, 7:09 a.m. | Nathan Pavlovsky

InfoSec Write-ups - Medium infosecwriteups.com

Phoenix Challenges — Stack Four

The Challenge

The challenge’s description and source code are located here. It and all other Phoenix binaries are located in the /opt/phoenix/amd64 directory. A previous post describes how to set up the Virtual Machine for these challenges, if that hasn’t been done already.

The File

As in the previous challenges, the Stack Four file is an ELF 64-bit LSB executable with symbols included and compiled with x86–64 architecture. Please refer to the preceding Stack …

binary exploitation challenges ctf ctf-writeup cybersecurity phoenix

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States