Buffer Overflow & Binary Exploitation with Radare2 | P21 | CTF Walkthrough

Motasem Hamdan
Motasem Hamdan
761 بار بازدید - 10 ماه پیش - In this video walk-through, we
In this video walk-through, we covered another example of a vulnerable binary to buffer overflow vulnerability. The binary has NX enabled to prevent code execution in the stack but our goal was to control the execution flow and redirect it to the "winner" function to print the flag. We generated a pattern to cause a segmentation fault then we used the address of the "winner" function so that the RIP register points to it after it hits the segmentation fault. This was part of HackTheBox Reg Intro to Binary Exploitation track.
**********
Receive Cyber Security Field, Certifications Notes and Special Training Videos  
@motasemhamdan
******
Writeup
https://motasem-notes.net/buffer-over...
HackTheBox Reg
https://app.hackthebox.com/challenges...
********
Patreon
https://www.patreon.com/motasemhamdan...
Instagram
Instagram: dev.stuxnet
Twitter
Twitter: ManMotasem
Facebook
Facebook: motasemhamdantty
LinkedIn
[1]: LinkedIn: motasem-hamdan-7673289b
[2]: LinkedIn: motasem-eldad-ha-bb42481b2
Website
https://www.motasem-notes.net
Backup channel
@hacknotesbackup
My Movie channel:
@motasemhamdanhacknotes
******
10 ماه پیش در تاریخ 1402/06/29 منتشر شده است.
761 بـار بازدید شده
... بیشتر