Загрузка страницы

4: Ret2Win with Function Parameters (x86/x64) - Buffer Overflow - Intro to Binary Exploitation (Pwn)

4th video from the "Practical Buffer Overflow Exploitation" course covering the basics of Binary Exploitation. In this video we'll build upon the ret2win attack from the previous video, this time needing to supply function parameters to the "win" function. This is the first challenge we will cover in both x86 and x64, since parameters are handled quite differently on these opposing architectures. We'll use checksec, ghidra, pwndbg and create a couple of pwntools scripts, automating finding the EIP/RIP offset and making use of ROP objects! Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #BinaryExploitation #BufferOverflow #BinExp #RE #Pwn #PwnTools

Find the binary files, source code and scripts to go with the series @ https://github.com/Crypto-Cat/CTF/tree/main/pwn/binary_exploitation_101

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢Binary Exploitation / Reverse Engineering↣
Pwn.College: https://pwn.college
How2Heap: https://github.com/shellphish/how2heap
NightMare: https://guyinatuxedo.github.io
Ir0nstone: https://ir0nstone.gitbook.io/notes/types/stack
PinkDraconian: https://www.youtube.com/playlist?list=PLeSXUd883dhjmKkVXSRgI1nJEZUDzgLf_
More: https://github.com/Crypto-Cat/CTF#readme

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
PwnTools: https://github.com/Gallopsled/pwntools-tutorial
CyberChef: https://gchq.github.io/CyberChef
HackTricks: https://book.hacktricks.xyz/exploiting/linux-exploiting-basic-esp
GTFOBins: https://gtfobins.github.io
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
Basic File Checks: 0:38
Review Source Code: 1:24
Disassemble with Ghidra: 2:11
32-bit - Manual Exploit: 3:16
32-bit - Debug with GDB-PwnDbg: 5:18
32-bit - PwnTools Script: 10:46
32-bit - PwnTools with ROP Objects: 13:15
64-bit File/Code Review: 14:37
Compare x86 and x64 (GDB): 15:39
Find RIP Offset (cyclic): 17:27
64-bit - Manual Exploit: 18:33
Locate POP Gadgets with Ropper: 20:54
Fix glaringly obvious mistake xD: 23:03
64-bit - PwnTools Script: 26:04
64-bit - PwnTools with ROP Objects: 28:39
End: 29:54

Видео 4: Ret2Win with Function Parameters (x86/x64) - Buffer Overflow - Intro to Binary Exploitation (Pwn) канала CryptoCat
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
3 марта 2022 г. 18:30:36
00:31:08
Другие видео канала
Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)Pwn: clutter-overflow - picoMini CTF 2021 ChallengePwn: clutter-overflow - picoMini CTF 2021 ChallengeNahamCon CTF 2022: Web Challenge WalkthroughsNahamCon CTF 2022: Web Challenge WalkthroughsPusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Pusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]0 - ROP Emporium Series - Intro/Setup0 - ROP Emporium Series - Intro/SetupJSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)JSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)1: SQL Injection (Union + Blind) - Gin and Juice Shop (Portswigger)1: SQL Injection (Union + Blind) - Gin and Juice Shop (Portswigger)HackTheBox Cyber Apocalypse 2021 CTF - Pwn Challenge WalkthroughsHackTheBox Cyber Apocalypse 2021 CTF - Pwn Challenge Walkthroughs
Яндекс.Метрика