Tags: asm x86_64 shellcode 

Rating: 4.7

In this challange we recieved a binary called primepwn. After opening it on a disassembler we could quickly see that the binary was recieving a stream of bytes, writing them to executable memmory mapped at 0x1337000 and, if all bytes of the stream were primes, the execution would jump to that location.

So our goal was to write a piece of shellcode whose bytes where all prime numbers.

A full description of the process can be found at the original writeup page.

Original writeup (https://github.com/PimentelM/CTF-Writeups/blob/master/2017/34c3/primes/README.md).