b01lers CTF 2024

pwn

Challenge NameKeywordsSummary
mixtpeailbccustom VM, oobcustom VM with instructions to swap instruction handlers and registers without bound checking, using swap registers to leak libc address and swap instruction handlers to spawn a shell