Binary Exploitation (Pwn) Challenge Walkthroughs - Killer Queen CTF 2021

CryptoCat
CryptoCat
7.2 هزار بار بازدید - 3 سال پیش - Video walkthrough for Binary Exploitation
Video walkthrough for Binary Exploitation (pwn) challenges from the Killer Queen 2021 Capture The Flag (CTF). We'll cover integer overflows, python sandbox escapes (pyjail), ret2win buffer overflow, stack variable overwrite and canary leak/bypass (including some PwnTools tricks). "Killer Queen CTF is a free cybersecurity learning program and set of competitions available to all around the world. It specializes in developing a tutorial platform and hosting competitions geared at making cybersecurity education open to all in a free and fun environment". Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂

↢Social Media↣
Twitter: Twitter: _CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: LinkedIn: cryptocat
Reddit: Reddit: _CryptoCat23
YouTube: cryptocat23
Twitch: Twitch: cryptocat23

↢Killer Queen CTF↣
https://www.killerqueenctf.org/
https://2021.killerqueenctf.org/
Discord: discord

↢Resources↣
Ghidra: https://ghidra.re/CheatSheet.html
Volatility: https://github.com/volatilityfoundati...
PwnTools: https://github.com/Gallopsled/pwntool...
CyberChef: https://gchq.github.io/CyberChef/
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentestin...
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forens...
Decompile Code: https://www.decompiler.com/
Run Code: https://tio.run/

↢Chapters↣
Start: 0:00
Hammer To Fall: 0:16
I want to break free: 5:08
zoom2win: 11:47
A Kind of Magic: 30:06
TweetyBirb: 39:42
End: 50:26
3 سال پیش در تاریخ 1400/08/10 منتشر شده است.
7,203 بـار بازدید شده
... بیشتر