├── Makefile ├── README.md ├── bof ├── Dockerfile ├── Makefile ├── bof.c ├── exploit │ └── solve.py ├── home │ ├── bof │ ├── flag │ └── run.sh └── xinetd ├── bof2 ├── Dockerfile ├── Makefile ├── bof2.c ├── exploit │ └── solve.py ├── home │ ├── bof2 │ ├── flag │ └── run.sh └── xinetd ├── docker-compose.yml ├── gothijack ├── Dockerfile ├── Makefile ├── exploit │ └── solve.py ├── gothijack.c ├── home │ ├── flag │ ├── gothijack │ └── run.sh └── xinetd ├── pwntools ├── Dockerfile ├── Makefile ├── exploit │ └── solve.py ├── home │ ├── flag │ ├── pwntools │ └── run.sh ├── pwntools.c └── xinetd ├── ret2libc ├── Dockerfile ├── Makefile ├── exploit │ ├── libc-2.27.so │ └── solve.py ├── home │ ├── flag │ ├── ret2libc │ └── run.sh ├── ret2libc.c └── xinetd ├── ret2plt ├── Dockerfile ├── Makefile ├── exploit │ └── solve.py ├── home │ ├── flag │ ├── ret2plt │ └── run.sh ├── ret2plt.c └── xinetd ├── ret2sc ├── Dockerfile ├── Makefile ├── exploit │ └── solve.py ├── home │ ├── flag │ ├── ret2sc │ └── run.sh ├── ret2sc.c └── xinetd ├── rop ├── Dockerfile ├── Makefile ├── exploit │ └── solve.py ├── home │ ├── flag │ ├── rop │ └── run.sh ├── rop.c └── xinetd └── sort ├── Dockerfile ├── Makefile ├── exploit ├── libc-2.27.so └── solve.py ├── home ├── flag ├── run.sh └── sort ├── sort.c └── xinetd /Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/Makefile -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # pwn-basic-challenge 2 | -------------------------------------------------------------------------------- /bof/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof/Dockerfile -------------------------------------------------------------------------------- /bof/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof/Makefile -------------------------------------------------------------------------------- /bof/bof.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof/bof.c -------------------------------------------------------------------------------- /bof/exploit/solve.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof/exploit/solve.py -------------------------------------------------------------------------------- /bof/home/bof: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof/home/bof -------------------------------------------------------------------------------- /bof/home/flag: -------------------------------------------------------------------------------- 1 | FLAG{80f_15_r3411y_fun} 2 | -------------------------------------------------------------------------------- /bof/home/run.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof/home/run.sh -------------------------------------------------------------------------------- /bof/xinetd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof/xinetd -------------------------------------------------------------------------------- /bof2/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof2/Dockerfile -------------------------------------------------------------------------------- /bof2/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof2/Makefile -------------------------------------------------------------------------------- /bof2/bof2.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof2/bof2.c -------------------------------------------------------------------------------- /bof2/exploit/solve.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof2/exploit/solve.py -------------------------------------------------------------------------------- /bof2/home/bof2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof2/home/bof2 -------------------------------------------------------------------------------- /bof2/home/flag: -------------------------------------------------------------------------------- 1 | FLAG{7h1nk_d1ff3r3n7!!!} 2 | -------------------------------------------------------------------------------- /bof2/home/run.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof2/home/run.sh -------------------------------------------------------------------------------- /bof2/xinetd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/bof2/xinetd -------------------------------------------------------------------------------- /docker-compose.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/docker-compose.yml -------------------------------------------------------------------------------- /gothijack/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/gothijack/Dockerfile -------------------------------------------------------------------------------- /gothijack/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/gothijack/Makefile -------------------------------------------------------------------------------- /gothijack/exploit/solve.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/gothijack/exploit/solve.py -------------------------------------------------------------------------------- /gothijack/gothijack.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/gothijack/gothijack.c -------------------------------------------------------------------------------- /gothijack/home/flag: -------------------------------------------------------------------------------- 1 | FLAG{g07_h1j4ck1ngggg!!!} 2 | -------------------------------------------------------------------------------- /gothijack/home/gothijack: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/gothijack/home/gothijack -------------------------------------------------------------------------------- /gothijack/home/run.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/gothijack/home/run.sh -------------------------------------------------------------------------------- /gothijack/xinetd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/gothijack/xinetd -------------------------------------------------------------------------------- /pwntools/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/pwntools/Dockerfile -------------------------------------------------------------------------------- /pwntools/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/pwntools/Makefile -------------------------------------------------------------------------------- /pwntools/exploit/solve.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/pwntools/exploit/solve.py -------------------------------------------------------------------------------- /pwntools/home/flag: -------------------------------------------------------------------------------- 1 | FLAG{pwn70015_15_c0nv3n13n7} 2 | -------------------------------------------------------------------------------- /pwntools/home/pwntools: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/pwntools/home/pwntools -------------------------------------------------------------------------------- /pwntools/home/run.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/pwntools/home/run.sh -------------------------------------------------------------------------------- /pwntools/pwntools.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/pwntools/pwntools.c -------------------------------------------------------------------------------- /pwntools/xinetd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/pwntools/xinetd -------------------------------------------------------------------------------- /ret2libc/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2libc/Dockerfile -------------------------------------------------------------------------------- /ret2libc/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2libc/Makefile -------------------------------------------------------------------------------- /ret2libc/exploit/libc-2.27.so: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2libc/exploit/libc-2.27.so -------------------------------------------------------------------------------- /ret2libc/exploit/solve.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2libc/exploit/solve.py -------------------------------------------------------------------------------- /ret2libc/home/flag: -------------------------------------------------------------------------------- 1 | FLAG{118c_15_7h3_8357_g4dg37} 2 | -------------------------------------------------------------------------------- /ret2libc/home/ret2libc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2libc/home/ret2libc -------------------------------------------------------------------------------- /ret2libc/home/run.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2libc/home/run.sh -------------------------------------------------------------------------------- /ret2libc/ret2libc.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2libc/ret2libc.c -------------------------------------------------------------------------------- /ret2libc/xinetd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2libc/xinetd -------------------------------------------------------------------------------- /ret2plt/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2plt/Dockerfile -------------------------------------------------------------------------------- /ret2plt/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2plt/Makefile -------------------------------------------------------------------------------- /ret2plt/exploit/solve.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2plt/exploit/solve.py -------------------------------------------------------------------------------- /ret2plt/home/flag: -------------------------------------------------------------------------------- 1 | FLAG{r37urn_70_p17_15_p0w3rfu1!!!} 2 | -------------------------------------------------------------------------------- /ret2plt/home/ret2plt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2plt/home/ret2plt -------------------------------------------------------------------------------- /ret2plt/home/run.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2plt/home/run.sh -------------------------------------------------------------------------------- /ret2plt/ret2plt.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2plt/ret2plt.c -------------------------------------------------------------------------------- /ret2plt/xinetd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2plt/xinetd -------------------------------------------------------------------------------- /ret2sc/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2sc/Dockerfile -------------------------------------------------------------------------------- /ret2sc/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2sc/Makefile -------------------------------------------------------------------------------- /ret2sc/exploit/solve.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2sc/exploit/solve.py -------------------------------------------------------------------------------- /ret2sc/home/flag: -------------------------------------------------------------------------------- 1 | FLAG{sh311c0d3_3v3ry7h1ng} 2 | -------------------------------------------------------------------------------- /ret2sc/home/ret2sc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2sc/home/ret2sc -------------------------------------------------------------------------------- /ret2sc/home/run.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2sc/home/run.sh -------------------------------------------------------------------------------- /ret2sc/ret2sc.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2sc/ret2sc.c -------------------------------------------------------------------------------- /ret2sc/xinetd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/ret2sc/xinetd -------------------------------------------------------------------------------- /rop/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/rop/Dockerfile -------------------------------------------------------------------------------- /rop/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/rop/Makefile -------------------------------------------------------------------------------- /rop/exploit/solve.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/rop/exploit/solve.py -------------------------------------------------------------------------------- /rop/home/flag: -------------------------------------------------------------------------------- 1 | FLAG{__r37urn_0r13n73d_pr0gr4mm1ng__} 2 | -------------------------------------------------------------------------------- /rop/home/rop: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/rop/home/rop -------------------------------------------------------------------------------- /rop/home/run.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/rop/home/run.sh -------------------------------------------------------------------------------- /rop/rop.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/rop/rop.c -------------------------------------------------------------------------------- /rop/xinetd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/rop/xinetd -------------------------------------------------------------------------------- /sort/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/sort/Dockerfile -------------------------------------------------------------------------------- /sort/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/sort/Makefile -------------------------------------------------------------------------------- /sort/exploit/libc-2.27.so: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/sort/exploit/libc-2.27.so -------------------------------------------------------------------------------- /sort/exploit/solve.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/sort/exploit/solve.py -------------------------------------------------------------------------------- /sort/home/flag: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/sort/home/flag -------------------------------------------------------------------------------- /sort/home/run.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/sort/home/run.sh -------------------------------------------------------------------------------- /sort/home/sort: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/sort/home/sort -------------------------------------------------------------------------------- /sort/sort.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/sort/sort.c -------------------------------------------------------------------------------- /sort/xinetd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/segnolin/pwn-basic-challenge/HEAD/sort/xinetd --------------------------------------------------------------------------------