DoubleLabyrinth / pwnable.kr

Writeups about challenges in http://pwnable.kr

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

pwnable.kr

pwn challenges in pwnable.kr

1. Toddler's Bottle

  • fd
  • collision
  • bof
  • flag
  • passcode
  • random
  • input
  • leg
  • mistake
  • shellshock
  • coin1
  • blackjack
  • lotto
  • cmd1
  • cmd2
  • uaf
  • codemap
  • memcpy
  • asm
  • unlink
  • blukat
  • horcruxes

2. Rookiss

  • brain fuck
  • md5 calculator
  • simple login
  • otp
  • ascii_easy
  • tiny_easy
  • fsb
  • dragon
  • fix
  • syscall
  • crypto1
  • echo1
  • echo2
  • rsa calculator
  • note
  • alloca
  • loveletter

3. Grotesque

  • proxy server
  • rootkit
  • dos4fun
  • ascii
  • aeg
  • coin2
  • maze
  • wtf
  • sudoku
  • starcraft
  • cmd3
  • elf
  • lfh
  • lokihardt
  • asg
  • hunter
  • mipstake

4. Hacker's Secret

  • unexploitable
  • tiny
  • softmmu
  • xml
  • towelroot
  • nuclear
  • malware
  • exploitable
  • tiny_hard
  • kcrc
  • exynos
  • combabo calculator
  • pwnsandbox
  • crcgen

About

Writeups about challenges in http://pwnable.kr


Languages

Language:Python 80.5%Language:C 19.0%Language:Makefile 0.5%