Загрузка страницы

Anti-Flag [easy]: HackTheBox Reversing Challenge (binary patching with ghidra + pwntools)

Video walkthrough for retired HackTheBox (HTB) Reversing challenge "Anti-Flag" [easy]: "Flag? What's a flag?" - Includes binary patching with ghidra + pwntools! Hope you enjoy 🙂

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢HackTheBox↣
https://app.hackthebox.eu/challenges/Anti-Flag

↢Resources↣
https://ghidra.re/CheatSheet.html
https://cheatography.com/cactuarnation/cheat-sheets/gdb-and-pwndbg/
https://medium.com/@vignesh4303/reverse-engineering-resources-beginners-to-intermediate-guide-links-f64c207505ed
https://seblau.github.io/posts/linux-anti-debugging
https://reverseengineering.stackexchange.com/questions/25276/how-to-prevent-ghidra-from-removing-unreachable-blocks
https://materials.rangeforce.com/tutorial/2020/04/12/Patching-Binaries/

↢Chapters↣
Start - 0:00
Basic file checks - 0:20
Debug with ltrace - 1:00
Analyse in ghidra - 1:40
Solve with GDB-PwnDbg - 8:15
Bonus (Patch binary in ghidra) - 11:38
Bonus (Patch binary AGAIN with PwnTools) - 17:27

Видео Anti-Flag [easy]: HackTheBox Reversing Challenge (binary patching with ghidra + pwntools) канала CryptoCat
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
16 апреля 2021 г. 18:00:16
00:20:31
Яндекс.Метрика