Writeups
Writeups of challenges I’ve solved in different CTF competitions, specifically in the pwn and crypto categories.
-
write4 - ROP Emporium
64-bit binary. ROP. Overwriting of .bss. Buffer Overflow. -
HTB Console - HackTheBox
64-bit binary. Buffer Overflow. ret2libc. -
TryPwnMe One - TryHackMe
Room with binary exploitation challenges, 64-bit. -
PWN de Pascua Writeups
Writeups of the CTF “Pwn de Pascua” challenges organized by Q4 Hacking Sessions