OverTheWire – Narnia 3

OverTheWire – Narnia 3

Welcome back! Now that we’ve conquered Level 2 and gained the password for Level 3 it’s time to keep pressing. Introduction Same thing from before. Log into the lab server as Narnia3 and look at the source code for narnia3.c. /* This program is free...
OverTheWire – Narnia 3

OverTheWire – Narnia 2

Introduction In the previous write up the environment variable was set to the exploit payload granting an escalated shell. This challenge is different however, it will be building upon the theme of binary analysis. Getting Started Once logged into the Narnia server as...
OverTheWire – Narnia 3

OverTheWire – Narnia 1

Introduction Narnia a series of reverse engineering puzzles developed by OverTheWire and is an introduction to reverse engineering. Below is the methodology used to solve these puzzles. Login and Execution In the previous level, Narnia 0, we covered the difference...

You were not leaving your cart just like that, right?

Enter your details below to save your shopping cart for later. And, who knows, maybe we will even send you a sweet discount code :)