buffer overflow 3

Challenge

Do you think you can bypass the protection and get the flag? It looks like Dr. Oswal added a stack canary to this program to protect against buffer overflows. You can view source here. And connect with it using: nc saturn.picoctf.net 57032

Solution

This challenge is almost identical to CanaRy from PicoCTF 2019. Here is another writeup for CanaRy and here is a writeup for the nearly identical challenge from PicoCTF 2018.

Solution provided in script.py

Flag

picoCTF{Stat1C_c4n4r13s_4R3_b4D_f9792127}

Last updated