Загрузка страницы

Leet Test [easy]: HackTheBox Pwn Challenge (format string write exploit with pwntools)

Video walkthrough for retired HackTheBox (HTB) Pwn (binary exploitation) challenge "Leet Test" [easy]: "Are you 1337 enough?" - Hope you enjoy 🙂

Sign up for HackTheBox: https://hacktheboxltd.sjv.io/xk75Yk

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢HackTheBox↣
https://app.hackthebox.eu/challenges/173

↢Resources↣
https://github.com/Gallopsled/pwntools-tutorial
https://guyinatuxedo.github.io/
https://wapiflapi.github.io/2019/10/10/efficiency-reverse-engineering-with-ghidra.html
https://www.tutorialspoint.com/format-specifiers-in-c
https://medium.com/swlh/binary-exploitation-format-string-vulnerabilities-70edd501c5be
https://nickcano.com/pwnables-fsb/
https://www.nullhardware.com/reference/hacking-101/picoctf-2018-binary-exploits/echooo/
https://github.com/VulnHub/ctf-writeups/blob/master/2016/angstrom-ctf/format-1.md
https://cotonne.github.io/binary/2020/07/14/format-string.html
https://bitvijays.github.io/LFC-BinaryExploitation.html#format-string-vulnerability
https://www.youtube.com/watch?v=0WvrSfcdq1I
https://www.youtube.com/watch?v=df5P5DiBLng

↢Chapters↣
Start - 0:00
Basic file checks - 0:25
Analyse with Ghidra - 2:57
Format string vulnerability explained - 10:34
Fuzzing format string specifiers - 17:22
Writing to memory using printf - 28:04
Check out PwnTools FmtStr (auto) - 31:25
Calculate random value offset from leaked stack value - 37:46
Perform the writes with FmtStr - 48:55
Build payload manually in PwnTools - 55:42
Test exploit remotely - 58:46

Видео Leet Test [easy]: HackTheBox Pwn Challenge (format string write exploit with pwntools) канала CryptoCat
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
27 марта 2021 г. 23:00:14
01:01:15
Другие видео канала
Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Bat Computer [easy]: HackTheBox Pwn Challenge (shellcode injection)Bat Computer [easy]: HackTheBox Pwn Challenge (shellcode injection)Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)Pwn: clutter-overflow - picoMini CTF 2021 ChallengePwn: clutter-overflow - picoMini CTF 2021 ChallengeNahamCon CTF 2022: Web Challenge WalkthroughsNahamCon CTF 2022: Web Challenge WalkthroughsPusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Pusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]0 - ROP Emporium Series - Intro/Setup0 - ROP Emporium Series - Intro/SetupJSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)JSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)
Яндекс.Метрика