lumenthi / rainfall

Binary exploitation challenges

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Rainfall

42 project - Rainfall

Description

  • A collection of 14 levels related to binary analysis/exploitation
  • For each level i had to reverse the binary (source) and exploit it (walkthrough)

Summary

Level Topic Flag
level0 Binary analysis 1fe8a524fa4bec01ca4ea2a869af2a02260d4a7d5fe7e7c24d8617e6dca12d3a
level1 Simple buffer overflow 53a4a712787f40ec66c3c26c1f4b164dcad5552b038bb0addd69bf5bf6fa8e77
level2 Ret2Libc with a ROP chain 492deb0e7d14c4b5695173cca843c4384fe52d0857c2b0718e1a521a4d33ec02
level3 Simple format string exploit b209ea91ad69ef36f2cf0fcbbc24c739fd10464cf545b20bea8572ebdc3c36fa
level4 Another format string exploit 0f99ba5e9c446258a69b290407a6c60859e9c2d25b26575cafc9ae6d75e9456a
level5 GOT overwriting with a format string exploit d3b7bf1025225bd715fa8ccb54ef06ca70b9125ac855aeab4878217177f41a31
level6 Overflow of strcpy f73dcb7a06f60e3ccc608990b0a046359d42a1a0489ffeefd0d9cb2d7c9cb82d
level7 GOT overwriting with an overflow of strcpy 5684af5cb4c8679958be4abe6373147ab52d95768e047820bf382e44fa8d8fb9
level8 Binary analysis c542e581c5ba5162a85f767996e3247ed619ef6c6f7b76a59435545dc6259f8a
level9 C++ Vtables overwriting f3f0004b6f364cb5a4147e9ef827fa922a4861408845c26b6971ad770d906728
bonus0 Jumping in an execve shellcode with an overflow of strcat cd1f77a585965341c37a1774a1d1686326e1fc53aaa5459c840409d4d06523c9
bonus1 Integer overflow to exploit memcpy 579bd19263eb8655e4cf7b742d75edf8c38226925d78db8163506f5191825245
bonus2 Ret2Libc due to an overflow when changing the language 71d449df0f960b36e0055eb58c14d0f5d0ddc0b35328d657f91cf0df15910587
bonus3 Binary patching/analysis 3321b6f81659f9a71c76616f606e4b50189cecfea611393d5d649f75e157353c

About

Binary exploitation challenges


Languages

Language:C 100.0%