lost-canary - UIUCTF 2024 the.m3chanic 2024-07-09 RE tl;dr Reverse to find unique function not containing bad stack canary Libc leak using format string vulnerability in printf ROP chain to get shell Read More UIUCTF
baeBPF - bi0sCTF 2024 Chee-tzu 2024-03-03 RE tl;dr Analysis of eBPF assembly Simple optimization Read More bi0sCTF eBPF
beehive - bi0sCTF 2024 the.m3chanic 2024-03-02 RE tl;dr Custom hook to syscall 0x31337 using eBPF Check on the argument passed to syscall to verify correct/incorrect key Read More bi0sCTF eBPF
Eerie_Jit - bi0sCTF 2022 Abhishek Barla Abhishek Bharadwaj 2023-01-25 RE tl;dr This challenge is a JIT VM The VM logic implements modular equations Read More VM bi0sCTF2022 JIT
Shock - HackIM CTF 2022 k1n0r4 2022-08-16 RE / Linux tl;dr This challenge comes under easy level challenge. The binary has a script being executed using execvp. Read More CTF ltrace