Binary Exploitation (Pwn) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)

CryptoCat
CryptoCat
12.3 هزار بار بازدید - 2 سال پیش - Binary Exploitation (Pwn) challenge walkthroughs
Binary Exploitation (Pwn) challenge walkthroughs for the Pico Capture The Flag competition 2022 (picoCTF). We'll cover buffer overflows, ret2win (x86/x64), canary brute force, format string vulnerabilities (leak), ROP chains, function pointer overwrite, stack caching and more! We'll use Ghidra, GDB (PwnDbg), python, PwnTools, ropper and Cyber-Chef. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #Pwn #BinaryExploitation #BinExp #CTF #CaptureTheFlag #Pico #PicoCTF #PicoCTF2022

↢Social Media↣
Twitter: Twitter: _CryptoCat
GitHub: https://github.com/Crypto-Cat/CTF
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: LinkedIn: cryptocat
Reddit: Reddit: _CryptoCat23
YouTube: cryptocat23
Twitch: Twitch: cryptocat23

↢PicoCTF↣
https://ctftime.org/event/1578/
https://play.picoctf.org/events/70/ch...
https://picoctf.org/discord
Twitter: picoctf

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
Volatility: https://github.com/volatilityfoundati...
PwnTools: https://github.com/Gallopsled/pwntool...
CyberChef: https://gchq.github.io/CyberChef
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentestin...
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forensics
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
basic-file-exploit: 0:15
CVE-XXXX-XXXX: 2:17
RPS: 3:16
buffer overflow 0: 7:22
buffer overflow 1: 11:59
buffer overflow 2: 23:59
buffer overflow 3: 27:56
x-sixty-what: 39:28
flag leak: 43:54
ropfu: 50:02
wine: 1:01:53
function overwrite: 1:04:43
stack cache: 1:16:31
End: 1:20:38
2 سال پیش در تاریخ 1401/01/19 منتشر شده است.
12,345 بـار بازدید شده
... بیشتر