May 15, 2023, 8:31 a.m. | Nathan Pavlovsky

InfoSec Write-ups - Medium infosecwriteups.com

Phoenix Challenges — Stack Five (Pwntools Shellcode)

The Challenge

The challenge’s description and source code are located here. It and all other Phoenix binaries are located in the /opt/phoenix/amd64 directory. A previous post describes how to set up the Virtual Machine for these challenges, if that hasn’t been done already.

The File

As in the previous challenges, the Stack Five file is an ELF 64-bit LSB executable with symbols included and compiled with x86–64 architecture. Please refer to the …

binary exploitation ctf ctf-writeup cybersecurity phoenix

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Information Security Engineer, Sr. (Container Hardening)

@ Rackner | San Antonio, TX

BaaN IV Techno-functional consultant-On-Balfour

@ Marlabs | Piscataway, US

Senior Security Analyst

@ BETSOL | Bengaluru, India

Security Operations Centre Operator

@ NEXTDC | West Footscray, Australia

Senior Network and Security Research Officer

@ University of Toronto | Toronto, ON, CA