June 27, 2022, 11:01 a.m. | CryptoCat

CryptoCat www.youtube.com

"Unsubscriptions Are Free" (Pwn) challenge from PicoGym (picoCTF) - "Check out my new video-game and spaghetti-eating streaming channel on Twixer!". In this challenge we'll use Ghidra, GDB-PwnDbg and PwnTools to exploit a Use After Free (UAF) vulnerability and read the flag. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #Pwn #BinaryExploitation #BinExp #CTF #CaptureTheFlag #Pico #PicoCTF

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat/CTF
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢PicoCTF↣
https://play.picoctf.org/practice/challenge/187
https://picoctf.org/discord
https://twitter.com/picoctf

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html …

challenge exploiting free uaf use-after-free vulnerability

Consultant infrastructure sécurité H/F

@ Hifield | Sèvres, France

SOC Analyst

@ Wix | Tel Aviv, Israel

Information Security Operations Officer

@ International Labour Organization | Geneva, CH, 1200

PMO Cybersécurité H/F

@ Hifield | Sèvres, France

Third Party Risk Management - Consultant

@ KPMG India | Bengaluru, Karnataka, India

Consultant Cyber Sécurité H/F - Strasbourg

@ Hifield | Strasbourg, France