Skip to content

brightprogrammer/pwned

Repository files navigation

pwned

List of all the exploits that I'll ever write or have written!

  • 29th October 2022 - Started solving ROPEmporium challenges.

  • 1st November 2022 - Completed all ROPEmporium challenges in 64 bit.

  • 2nd November 2022 - Started solving HITCON Training labs.

    • lab1 was a debugging challenge. You don't need to write a script in this one
    • lab2 was a shellcode challenge. I've done this before and I ju bkst didn't feel like solving this.
    • lab3 stack is executable, send and run shellcode.
    • lab4 ret2lib
    • lab5 create stack executable and run shellcode.
    • lab6 ret2libc like chall
    • lab7 format string arbitrary read
    • lab8 format string arbitrary write
    • lab9 mix of lab 7 and 8
  • 6th November 2022 - Started learning Heap Exploitation techniques.

  • 11th November 2022 - Added solution for Exploit Education Phoenix lab

Learnings slowing down for a while because I have my end semester exams coming in almost ten days


If you have some other awesome labs or challenge set, please do send it to me 😇 I'd love to solve them 😋