Binary Exploitation [pwnable.tw] - Spirited Away

#Challange Description

Name Spirited Away
Points 300
Libc 2.23
Solves 457 times
Category Exploitation
Description Thanks for watching Spirited Away ! Please leave some comments to help us improve our next movie !
Read more

Binary Exploitation [pwnable.kr] - (Level 5) passcode

#Challange Description

Name random
Points 10
Solves 7513 times
Category Exploitation
Description Mommy told me to make a passcode based login system. My initial C code was compiled without any error! Well, there was some compiler warning, but who cares about that?
Read more
Your browser is out-of-date!

Update your browser to view this website correctly.&npsb;Update my browser now

×