Dec. 29, 2022, 12:27 p.m. | Karthikeyan Nagaraj

InfoSec Write-ups - Medium infosecwriteups.com

Basic File Exploit — Binary Exploitation Challenge by PicoCTF 2022 | Approach by Karthikeyan Nagaraj

Description:

  • The program provided allows you to write to a file and read what you wrote from it.
  • Try playing around with it and see if you can break it!
  • Connect to the program with netcat:
    nc saturn.picoctf.net 55825

Tool Used — Netcat

Task File:

https://artifacts.picoctf.net/c/542/program-redacted.c

Analysis:

#include <stdio.h>
#include <stdlib.h>
#include <stdbool.h>
#include <string.h>
#include <stdint.h>
#include <ctype.h>
#include <unistd.h>
#include <sys/time.h>
#include <sys/types.h> …

basic binary binary exploitation ctf ctf-writeup exploit exploitation forensics picoctf writeup

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Solution Architect

@ Civica | London, England, United Kingdom

Information Security Officer (80-100%)

@ SIX Group | Zurich, CH

Cloud Information Systems Security Engineer

@ Analytic Solutions Group | Chantilly, Virginia, United States

SRE Engineer & Security Software Administrator

@ Talan | Mexico City, Spain