2: Overwriting Variables on the Stack (pt 2) - Buffer Overflows - Intro to Binary Exploitation (Pwn)

CryptoCat
CryptoCat
15.8 هزار بار بازدید - 3 سال پیش - 2nd video from the "Practical
2nd video from the "Practical Buffer Overflow Exploitation" course where we cover the basics of Binary Exploitation. In this video we'll build upon the last video to overwrite an important local function variable on the stack. The last challenge required any non-zero input to bypass but this time, the password/key on the stack needs to be overwritten with a specific value. We'll use checksec, ghidra, pwndbg and create another basic pwntools script! Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #BinaryExploitation #BufferOverflow #BinExp #RE #Pwn #PwnTools

Find the binary files, source code and scripts to go with the series @ https://github.com/Crypto-Cat/CTF/tre...

↢Social Media↣
Twitter: Twitter: _CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: LinkedIn: cryptocat
Reddit: Reddit: _CryptoCat23
YouTube: cryptocat23
Twitch: Twitch: cryptocat23

↢Binary Exploitation / Reverse Engineering↣
Pwn.College: https://pwn.college
How2Heap: https://github.com/shellphish/how2heap
NightMare: https://guyinatuxedo.github.io
Ir0nstone: https://ir0nstone.gitbook.io/notes/ty...
PinkDraconian: Pwn Zero To Hero
More: https://github.com/Crypto-Cat/CTF#readme

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
PwnTools: https://github.com/Gallopsled/pwntool...
CyberChef: https://gchq.github.io/CyberChef
HackTricks: https://book.hacktricks.xyz/exploitin...
GTFOBins: https://gtfobins.github.io
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
Basic File Checks: 0:35
Overflow the Buffer: 1:12
Review Source Code: 1:41
Manual Exploit: 2:43
Disassemble with Ghidra: 5:48
Debug with GDB-PwnDbg: 7:11
PwnTools Script: 9:37
End: 11:24
3 سال پیش در تاریخ 1400/12/06 منتشر شده است.
15,840 بـار بازدید شده
... بیشتر