Загрузка страницы

Hack The Box - Introduction to Binary Exploitation - Jeeves - [Walkthrough]

▶️ YouTube: https://www.youtube.com/c/PinkDraconian
🎁 Patreon: https://www.patreon.com/PinkDraconian
🐦 Twitter: https://twitter.com/PinkDraconian
🎵 TikTok: https://www.tiktok.com/@pinkdraconian
ℹ️ LinkedIn: https://www.linkedin.com/in/robbe-van-roey-365666195/
📞 Discord: PinkDraconian#9907
📷 Instagram: https://www.instagram.com/robbevanroey/
🕸️ Website: http://pinkdraconian.d4rkc0de.com/
👨‍💻 HackTheBox: https://www.hackthebox.eu/home/users/profile/129531
🤖 Reddit: https://www.reddit.com/user/PinkDraconian
☁️ Steam: https://steamcommunity.com/id/PinkDraconian
🐈 GitHub: https://github.com/PinkDraconian
CTF: HackTheBox

Link: https://www.hackthebox.eu/

Category: Pwn

Challenge name: Jeeves

Difficulty: 1/10
00:00 Introduction
00:25 Checking out the binary
00:40 Using Ghidra
01:20 Running the binary
01:40 Checking out what we want and where our input goes
02:00 Uses gets for input, we have buffer overflow
02:30 Explaining segmentation fault and when it happens
03:10 Explaining the stack and how it grows
05:00 Counting how many bytes we need to overwrite to get to the wanted variable
07:30 Checking our calculations in IDA
08:15 Creating our input with pwntools
11:15 Executing on the server

Видео Hack The Box - Introduction to Binary Exploitation - Jeeves - [Walkthrough] канала PinkDraconian
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
29 ноября 2020 г. 18:58:00
00:12:20
Яндекс.Метрика