ELEG 467/667

Pentesting & CTF's

View on GitHub

Binary Exploitation / Pwning

What is it?

In Binary Exploitation or Pwning challenges, you will often be dealing with Linux ELF files (executables), and your goal will be to make the program act differently than intended. You will have to exploit the program in some way, typically with buffer overflows.

There a few different exploits you can pull off with buffer overflows:

Other topics:

Tools

Sites