Intro to Debugging w/ GDB (PicoCTF 2022 #11 'gdb-test-drive')

  Рет қаралды 21,740

John Hammond

John Hammond

Күн бұрын

Help the channel grow with a Like, Comment, & Subscribe!
❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeacoffee
Check out the affiliates below for more free or discounted learning!
🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
📗Humble Bundle ➡ j-h.io/humblebundle
🐶Snyk ➡ j-h.io/snyk
🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
📧Contact me! (I may be very slow to respond or completely unable to)
🤝Sponsorship Inquiries ➡ j-h.io/sponsorship
🚩 CTF Hosting Requests ➡ j-h.io/ctf
🎤 Speaking Requests ➡ j-h.io/speaking
💥 Malware Submission ➡ j-h.io/malware
❓ Everything Else ➡ j-h.io/etc

Пікірлер: 19
@Cojo173
@Cojo173 2 жыл бұрын
Amazing video, realy appreciate the pico series!!!
@skeeberk.h.4396
@skeeberk.h.4396 2 жыл бұрын
I wish i understood more about gdp , this is a great start
@leblanc666666
@leblanc666666 2 жыл бұрын
I wonder if we can use gdb for other CTF's you are doing to simply jump to where the flag prints, or decrypts it. The one I vaguely remember atm is a CTF that had a rock paper scissors game and was checking the input string to see if the user won against the computer or not. Instead of winning against it, could you use this gdb to simply jump to the stdout flag function call? Seems like this could be abused for many CTF's as it would simply bypass anything trying to defend against it
@meow75714
@meow75714 5 ай бұрын
that jump is so powerful 🌩 thanks for showing that.
@abdirahmann
@abdirahmann 2 жыл бұрын
absolutely loved it :)
@asbestinuS
@asbestinuS 2 жыл бұрын
Thank you! Very interesting!
@SS-jd7ke
@SS-jd7ke 2 жыл бұрын
very informative, thanks Bud, can you please explain how immunity debugger. I am taking my PTP and kinda lost with the assembly and how it works when preforming buffer overflow.
@greyether777
@greyether777 2 жыл бұрын
Thanks! :)
@marounahel8205
@marounahel8205 Жыл бұрын
thank you for help
@cyber_student
@cyber_student Жыл бұрын
Thanks
@mentaripagi__
@mentaripagi__ Жыл бұрын
Thank's :)
@tribblewing
@tribblewing Ай бұрын
If they didn't tell us where to put the breakpoint or where to jump, how would you approach this problem?
@ahdibiaimene3588
@ahdibiaimene3588 Жыл бұрын
"Did it restart the network manager" John thinking he got pwned by downloading wrong and bad package 🤣
@gfhdlsk
@gfhdlsk 9 ай бұрын
I've tried using gdb for some small program that opens browser in headfull mode and scrapes some staff, but I can't get it to work properly. I think that my type of program is one of the hardest to debug, because sometimes browser do weird things, at least IMO. I would love to see a video when you debug some code that interacts with a browser
@idsoftware7
@idsoftware7 Жыл бұрын
my gdb goes directly to gef how to prevent that anyone ?
@idsoftware7
@idsoftware7 Жыл бұрын
Whats the difference between ghidra and gdb ?
@user-fx1tz9fv1v
@user-fx1tz9fv1v 11 ай бұрын
gdb has no gui, we cannot recompile into binary after patch a bug.
@booruledie3052
@booruledie3052 2 жыл бұрын
KZbin algorithm things
@sandra8139
@sandra8139 Жыл бұрын
that number I posted wants it so much move it to that you are not asking for them male identity for my identity
Modifying Python Code (PicoCTF 2022 #18 'patchme.py')
10:36
John Hammond
Рет қаралды 15 М.
MAJOR EXPLOIT: This GIF can Backdoor any Android Phone (sort of)
12:00
Ну Лилит))) прода в онк: завидные котики
00:51
Как быстро замутить ЭлектроСамокат
00:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 9 МЛН
GHIDRA for Reverse Engineering (PicoCTF 2022 #42 'bbbloat')
17:44
John Hammond
Рет қаралды 194 М.
Finding WEIRD Devices on the Public Internet
27:48
John Hammond
Рет қаралды 217 М.
I Played HackTheBox For 30 Days - Here's What I Learned
10:23
Grant Collins
Рет қаралды 313 М.
PicoCTF 2022 #01 - WELCOME & Basic File Exploit
27:23
John Hammond
Рет қаралды 150 М.
everything is open source if you can reverse engineer (try it RIGHT NOW!)
13:56
Low Level Learning
Рет қаралды 1,2 МЛН
the truth about ChatGPT generated code
10:35
Low Level Learning
Рет қаралды 207 М.
Intro to Wireshark (PicoCTF 2022 #17 'packets-primer')
12:09
John Hammond
Рет қаралды 27 М.
Ну Лилит))) прода в онк: завидные котики
00:51