Global variable Buffer Overflow to leak memory - 34C3 CTF readme_revenge (pwn)

Global variable Buffer Overflow to leak memory - 34C3 CTF readme_revenge (pwn) Global variable Buffer Overflow to leak memory - 34C3 CTF readme_revenge (pwn) Reviewed by Anonymous on March 02, 2018 Rating: 5