May 20, 2022, 8:15 p.m. | CryptoCat

CryptoCat www.youtube.com

Video walkthrough for Hellbound, a Binary Exploitation (Pwn) challenge from @HackTheBox Cyber Apocalypse 2022: Intergalactic Chase CTF. In this challenge we'll use a basic heap exploit to ret2win and compile a PwnTools script to automate the exploitation process. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #HackTheBox #HTB #CyberApocalypse22 #CyberApocalypse #CTF #Pentesting #OffSec #Pwn #BinaryExploitation

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat/CTF
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢HTB CyberApocalypse 2022↣
https://ctftime.org/event/1639
https://ctf.hackthebox.com/ctf/371
https://www.hackthebox.com/events/cyber-apocalypse-2022
https://discord.gg/hackthebox
https://twitter.com/hackthebox_eu …

apocalypse challenge ctf cyber exploit hackthebox

Director, Cyber Risk

@ Kroll | South Africa

Security Engineer, XRM

@ Meta | New York City

Security Analyst 3

@ Oracle | Romania

Internship - Cyber Security Operations

@ SES | Betzdorf, LU

Principal Product Manager (Network/Security Management) - NetSec

@ Palo Alto Networks | Bengaluru, India

IT Security Engineer

@ Timocom GmbH | Erkrath, Germany