1: Overwriting Variables on the Stack (pt 1) - Buffer Overflows - Intro to Binary Exploitation (Pwn)

CryptoCat
CryptoCat
24.2 هزار بار بازدید - 2 سال پیش - 1st video from the "Practical
1st video from the "Practical Buffer Overflow Exploitation" course covering the basics of Binary Exploitation. In this video we'll increase our attack sophistication, instead of DoSing the binary/server (last video), we'll overwrite an important local variable on the stack in order to bypass a "secure" login. We'll use checksec, ghidra, pwndbg and also get our first look at pwntools! Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #BinaryExploitation #BufferOverflow #BinExp #RE #Pwn #PwnTools

Find the binary files, source code and scripts to go with the series @ https://github.com/Crypto-Cat/CTF/tre...

↢Social Media↣
Twitter: Twitter: _CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: LinkedIn: cryptocat
Reddit: Reddit: _CryptoCat23
YouTube: cryptocat23
Twitch: Twitch: cryptocat23

↢Binary Exploitation / Reverse Engineering↣
Pwn.College: https://pwn.college
How2Heap: https://github.com/shellphish/how2heap
NightMare: https://guyinatuxedo.github.io
Ir0nstone: https://ir0nstone.gitbook.io/notes/ty...
PinkDraconian: Pwn Zero To Hero
More: https://github.com/Crypto-Cat/CTF#readme

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
PwnTools: https://github.com/Gallopsled/pwntool...
CyberChef: https://gchq.github.io/CyberChef
HackTricks: https://book.hacktricks.xyz/exploitin...
GTFOBins: https://gtfobins.github.io
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
Basic File Checks: 0:51
Exploit Buffer Overflow to Bypass Login: 3:09
Review Source Code: 5:04
Disassemble with Ghidra: 6:28
Debug with GDB-PwnDbg: 8:35
Disclaimer (I'm a n00b lol xD): 12:26
First PwnTools Script: 12:50
End: 14:48
2 سال پیش در تاریخ 1400/12/04 منتشر شده است.
24,214 بـار بازدید شده
... بیشتر