Rope
Rope
Rope 200
Rope
RETIRED MACHINE

Rope

Rope - Linux Linux
Rope - Insane Insane

4.8

MACHINE RATING

1343

USER OWNS

1249

SYSTEM OWNS

03/08/2019

RELEASED
Created by r4j

Machine Synopsis

Rope is an insane difficulty Linux machine covering different aspects of binary exploitation. The web server can be exploited to gain access to the file system and download the binary. The binary is found to be vulnerable to format string exploitation, which is leveraged to get remote code execution. After gaining foothold, the user is found to have access to a shared library, which can be modified to execute code as another user. A service running on localhost can be exploited via a ROP (Return Oriented Programming) attack to gain a root shell.

Machine Matrix

Ready to start your
hacking journey?