HackTheBox – Sick ROP Write-up
Hi everyone! This is a SigReturn Oriented Programming (SROP) challenge on an x64 Linux binary file on 15 August 2020. We need to use SYS_mprotect before allowing on-stack shellcode execution to obtain a shell on the server. Let’s get started! 1. Files provide sick_rop (x64 ELF binary) 2. Tools required pwntools ROPgadget IDA Pro/Freeware 3. […]
You must be logged in to post a comment.