Tags: rop infoleak stackcanary ropchain stack_overflow 

Rating:

In `CSAW Quals 2017 - SCV` challenge, we learn how to exploit stack-based overflows using ROP. Basically, there is a buffer out-of-bound access where we can launch `information disclosure` as well as `buffer overflow` attacks. First, we leak the `canary` value using `buffer over-read`, and then replace `return address` using `buffer overflow`.

Original writeup (https://github.com/sajjadium/PersianCatsCTF/tree/master/CSAW/2017/Quals/scv).