Rating:

## Summary
Mr. Snowy was the binary exploitation/pwn challenge released on day 1, and was a classic stack-based buffer overflow, specifically what many call a “ret2win” challenge. After looking at the initial behavior, we’ll go into some well-known reverse engineering and debugging tools, ghidra, radare2, and gdb, and find a function (our “win” function) that will print the flag. With all of this together, we can use the pwntools library to make a quick exploit to insert the address of the win function into the RIP, and print out the flag. Refer to link for more detail.

This writeup is more focused on teaching the tools than writing the exploit (because it's kind of easy), which you can find [here](https://an00brektn.github.io/htb-santa-mr-snowy/).

Original writeup (https://an00brektn.github.io/htb-santa-mr-snowy/).