Summary

In this post, we covered the basic steps to take in order to analyze a binary using several tools such as checksec and Gdb debugger. The purpose is to check the binary architecture, shellcode execution protections and whether it’s vulnerable to buffer overflow. This video was part of HackTheBox Cyber Apocalypse 2023 Track.

This post covers the walkthrough for HackTheBox Questionnaire

Challenge Description

It’s time to learn some things about binaries and basic c. Connect to a remote server and answer some questions to get the flag.

Get Buffer Overflow Notes

Video Walk-through

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles