Загрузка страницы

Global variable Buffer Overflow to leak memory - 34C3 CTF readme_revenge (pwn)

Two years ago I failed to solve the readme challenge at the 32c3ctf. Since then I have learned a lot and I got another chance!

readme 32c3ctf: https://www.youtube.com/watch?v=wLsckMfScOg
readme_revenge: https://archive.aachen.ccc.de/34c3ctf.ccc.ac/challenges/index.html
What is CTF? https://www.youtube.com/watch?v=8ev9ZX9J45A
Why you should play CTFs: https://www.youtube.com/watch?v=rfjV8XukxO8

-=[ 🔴 Stuff I use ]=-

→ Microphone:* https://geni.us/ntg3b
→ Graphics tablet:* https://geni.us/wacom-intuos
→ Camera#1 for streaming:* https://geni.us/sony-camera
→ Lens for streaming:* https://geni.us/sony-lense
→ Connect Camera#1 to PC:* https://geni.us/cam-link
→ Keyboard:* https://geni.us/mech-keyboard
→ Old Microphone:* https://geni.us/mic-at2020usb

US Store Front:* https://www.amazon.com/shop/liveoverflow

-=[ ❤️ Support ]=-

→ per Video: https://www.patreon.com/join/liveoverflow
→ per Month: https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w/join

-=[ 🐕 Social ]=-

→ Twitter: https://twitter.com/LiveOverflow/
→ Website: https://liveoverflow.com/
→ Subreddit: https://www.reddit.com/r/LiveOverflow/
→ Facebook: https://www.facebook.com/LiveOverflow/

-=[ 📄 P.S. ]=-

All links with "*" are affiliate links.
LiveOverflow / Security Flag GmbH is part of the Amazon Affiliate Partner Programm.

#CTF #BinaryExploitation

Видео Global variable Buffer Overflow to leak memory - 34C3 CTF readme_revenge (pwn) канала LiveOverflow
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
2 марта 2018 г. 23:25:33
00:16:13
Яндекс.Метрика