OverTheWire Narnia

I realised while solving the challenges is that sometimes you just want a little bit hint and not a complete walkthrough. So I am listing hints for narnia challenges

These challenges are based on C fundamentals and binary exploitation techniques which usually direct implementation in many cases.

Level0 :

DIY

Narnia1:

Shellcode in environment variable

Narnia2:

Buffer Overflow + Shellcode

Narnia3:

Buffer Overflow , symlinks

Narnia4:

No hints for this

Narnia5:

https://www.owasp.org/index.php/Format_string_attack

http://forum.ouah.org/FormatString.PDF

Narnia6:

Function Pointer can be overwritten

https://www.exploit-db.com/docs/28553.pdf

Narnia7:

Format String Vulnerability

ltrace

Narnia8:

If you want more detailed explanation or have any doubts or are stuck somewhere, you can contact me via email.

Written on November 7, 2018