Daily "Pace Car" Problems (Optional Extra Credit problems: do 16 to skip Project 3)

I'll try to release an interesting topical problem each class. These help you keep pace with the mastery tasks.

PCP1:

PCP2: (little tougher) findtheflag

PCP3: (baby crackme) babycrack

PCP4: (IMPORTANT) Mastery A and B in one: Learn To See/C

PCP5: A classic crackme crackme

PCP6: Write a crackme for your fellow students and solve one student crackme.

PCP7: Flag Checker

PCP8: Solve the first of the 0-hero problems at https://sec.prof.ninja/challenge/, you'll just say "got it" in the discord, maybe your pwntools script.

PCP9: Try out https://ctflearn.com/challenge/1011

PCP10: LIVE ONE! Hackme.zip running at nc 207.154.239.148 1337

PCP11: LIVE ONE! decaf 32-bit also in args.zip running at nc 207.154.239.148 1339

PCP12: LIVE ONE! decaf64 in args.zip running at nc 207.154.239.148 1338

PCP13: Solve ROPEmporium callme32 you can say "got it" with spoilered script or some other proof.

PCP14: Haikus Hit Different Crack baby_boi but instead of a shell have your payload print a haiku to the screen, just to practice jumping around.

PCP15: LIVE ONE! pltme running at nc 207.154.239.148 1341

PCP16: LIVE ONE! fmtstr.zip running at nc 207.154.239.148 1342

PCP17: LIVE ONE! simp.zip running at nc 207.154.239.148 1995

PCP18: (SUPER CHALLENGE) LIVE ONE! birdz.zip running at nc 207.154.239.148 1989

PCP19: LIVE ONE! srop from Rooters 2019 is the binary for this writeup: write-up here nc 207.154.239.148 1345

PCP20: RESET/SIMPLE ONE! Run either of the two scripts from class using gdb with pwndbg and after a malloc vis the heap, take a screenshot and share.

PCP21: RESET #2 Use the playground code from class and generate a leak using Use-After-Free. Use pwndbg to identify what you leaked. Extra points if it is a glibc leak.

PCP22: RESET #3 Use patchelf to link your playground to a glibc with safe-linking and one without, capture a screenshot of both types of leaks (one encrypted one unencrypted)

PCP23: LIVE ONE! tcache.zip is running at nc 207.154.239.148 1344

PCP24: (IMPORTANT, Mom's Spaghetti) LIVE ONE! moms.zip is running at nc 207.154.239.148 2001

PCP25: CONCEPTUAL: suppose you need to get a CHUNK where you can UAF into the largebins, make a pseudo-code script to leak from the largebins rather than the unsorted bin.

PCP26: LIVE ONE! botcake.zip is running at nc 207.154.239.148 4002 (this is LEVEL 2 but using 2.31 not 2.32)

FINAL1: LIVE ONE! finalproj.zip LEVEL 1 is running at nc 207.154.239.148 1369

FINAL2: LIVE ONE! finalproj.zip LEVEL 2 is running at nc 207.154.239.148 1370

FINAL3: LIVE ONE! finalproj.zip LEVEL 3 is running at nc 207.154.239.148 1371

(TRANSCEND) EXTRA1: LIVE ONE! cuttingedge.zip LEVEL 4 is running at nc 207.154.239.148 1773 (2.35 doublefree)

(TRANSCEND) EXTRA2: LIVE ONE! cuttingedge.zip LEVEL 5 is running at nc 207.154.239.148 1774 (2.35 no double free poison-null-byte)