BOF + ROP + libc leak + system('/bin/sh') - Cyber Apocalypse 2023 - pwn/pandora

  Рет қаралды 1,598

SloppyJoePirates CTF Writeups

SloppyJoePirates CTF Writeups

Күн бұрын

CTF Writeup Video
00:00 Intro
00:46 Running the binary
01:30 Ghidra
02:11 Checksec
03:18 Whiteboard Solution
11:23 Solve Script
20:40 Flag

Пікірлер: 17
@markuche1337
@markuche1337 Жыл бұрын
Thank you the whiteboard is useful learnt new things again 😊
@ismailarame3756
@ismailarame3756 Жыл бұрын
it's very useful keep it like this learning a lot from you
@karmzkomy2047
@karmzkomy2047 Жыл бұрын
Great teachings as always, just recommended my whole class to follow and watch your videos
@SloppyJoePirates
@SloppyJoePirates Жыл бұрын
Haha thank you. If your class ever gets stuck on a chal, just let me know and I'll give it a shot and try to make walkthrough
@ToasteR1032
@ToasteR1032 Жыл бұрын
Hi, great video! any chance you could share the Dockerfiles used in your "make" commands (In this video kali-pwner and ubuntu-pwner) or the "make" shell function (?) in general?
@SloppyJoePirates
@SloppyJoePirates Жыл бұрын
Definitely! I made a video about those (docker/make), which includes the dockerfile in the description: kzbin.info/www/bejne/bpm4m5eIoN6cZ7M
@ToasteR1032
@ToasteR1032 Жыл бұрын
@@SloppyJoePirates very nice, thanks!
@shahabhosseini4939
@shahabhosseini4939 Жыл бұрын
as a beginner i watched the video several times but still i didn't understand how did you exploit that D
@SloppyJoePirates
@SloppyJoePirates Жыл бұрын
Haha oh no. Is there something in particular that was confusing?
@markuche1337
@markuche1337 Жыл бұрын
Please make videos for pwn picoctf 🤲 After it ends
@SloppyJoePirates
@SloppyJoePirates Жыл бұрын
:( I was planning on doing picoCTF writeups, but I've been a little frustrated with the competition. I just finished another pwn chal and found out they're not using the same binary on local and remote, which is not a fair nor fun challenge for beginners (you have to jump to a specific offset). I want to love pico, but I think I'm going to boycott this year.
@markuche1337
@markuche1337 Жыл бұрын
@@SloppyJoePiratesOh alright thanks But I think the last one is a heap pwn challenge
@SloppyJoePirates
@SloppyJoePirates Жыл бұрын
@@markuche1337 hmm, okay, i'll take a quick peak
@SloppyJoePirates
@SloppyJoePirates Жыл бұрын
sweet, solved it last night (locally). pico said no writeups till the 30th, so it'll be posted then!
@markuche1337
@markuche1337 Жыл бұрын
@@SloppyJoePirates Thank you 😊
Stack Pivot + libc version leak - HTB - pwn/pwnshop
26:20
SloppyJoePirates CTF Writeups
Рет қаралды 594
BackdoorCTF 2023 Writeups (5 pwn)
37:06
SloppyJoePirates CTF Writeups
Рет қаралды 1,1 М.
FOOTBALL WITH PLAY BUTTONS ▶️ #roadto100m
00:29
Celine Dept
Рет қаралды 77 МЛН
Cute Barbie Gadget 🥰 #gadgets
01:00
FLIP FLOP Hacks
Рет қаралды 36 МЛН
Заметили?
00:11
Double Bubble
Рет қаралды 3,3 МЛН
Akash's 1st Mock
52:59
The Ultimate Coders
Рет қаралды 3
Binary Exploitation Deep Dive: Return to LIBC (with Matt)
2:12:41
John Hammond
Рет қаралды 185 М.
Sean Baxter: Safe C++
1:28:00
Tristan Brindle
Рет қаралды 6 М.
Bjarne Stroustrup: C++ | Lex Fridman Podcast #48
1:47:13
Lex Fridman
Рет қаралды 1 МЛН
ASMR Programming - Spinning Cube - No Talking
20:45
Servet Gulnaroglu
Рет қаралды 3,6 МЛН
Attacking a binary with seccomp/libc leak/ROP open+read+write - DiceCTF 2023 - pwn/bop
13:23
SloppyJoePirates CTF Writeups
Рет қаралды 1,5 М.
How to Do 90% of What Plugins Do (With Just Vim)
1:14:03
thoughtbot
Рет қаралды 866 М.
3 PYTHON AUTOMATION PROJECTS FOR BEGINNERS
17:00
Internet Made Coder
Рет қаралды 1,5 МЛН
Нашел айфоны в мусорке!
0:32
По ту сторону Гугла
Рет қаралды 171 М.
ПК с Авито за 3000р
0:58
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 1,8 МЛН
cool watercooled mobile phone radiator #tech #cooler #ytfeed
0:14
Stark Edition
Рет қаралды 7 МЛН
Power up all cell phones.
0:17
JL FUNNY SHORTS
Рет қаралды 50 МЛН
Выложил СВОЙ АЙФОН НА АВИТО #shorts
0:42
Дмитрий Левандовский
Рет қаралды 1,8 МЛН