CTF Minute Episode 4: Basic Binary Analysis to own CTF's

Michael LaSalvia
Michael LaSalvia
8.8 هزار بار بازدید - 5 سال پیش - CTF Minute Episode 4: Basic
CTF Minute Episode 4: Basic Binary Analysis methodology: Looking at using tools such as strings, XXD, and Ghidra to gain fast points in the basic binary analysis ctf rounds

CTF Minute is a video serious to introduce you to new tools, techniques, and tricks for CTF’s and security testing in general. These are short videos to quickly introduce you to these new topics.  In this video, we are going to look at basic binary analysis to score fast points in CTF challenges.  While this vide is geared at CTF’s this will work in some real-world testing as well. We will look at using common tools such as strings and XXD and go more in-depth with the NSA Ghidra to disassemble the code and look at the assembly data section to find the initialized flag.

Hacker Swag:
https://teespring.com/stores/digitalo...   Code: Youtube for 10% off

Books to help pass the OSCP / Study

Penetration Testing: A hands on introduction to hacking: https://amzn.to/34UEX8O
Hackers Handbook version 3: A guide to practical penetration testing: https://amzn.to/2QiXHeI

Videos to help pass the OSCP / Study
Path to OSCP Video list: Can you use AutoRecon on the OSCP?
Buffer overflow Made easy: Path to OSCP: Video 3: Part 2: BrainP...

OSCE Prep Books:
https://amzn.to/340iPc6

Gear used to make this video:
Final cut pro X: https://amzn.to/32Y6ofR
MacBook Pro: https://amzn.to/2CQJk7Y
VmWare Fusion: https://amzn.to/2r28jCM

Social Media:
Twitter: Twitter: genxweb
LinkedIn: LinkedIn: michael-lasalvia-7743732
YouTube: genxweb

Path to OSCP Series:
Path to ? Whats next?

Note some of the links above are affiliates and I may receive a small commission of any sales.
5 سال پیش در تاریخ 1398/09/13 منتشر شده است.
8,859 بـار بازدید شده
... بیشتر