SunshineCTF 2019 | Return to Mania (PWN) PIE

  Рет қаралды 25,333

John Hammond

John Hammond

5 жыл бұрын

If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
E-mail: johnhammond010@gmail.com
PayPal: paypal.me/johnhammond010
GitHub: github.com/JohnHammond
Site: www.johnhammond.org
Twitter: / _johnhammond

Пікірлер: 44
@MrRage79
@MrRage79 5 жыл бұрын
Great explanation man! Really appreciate your effort, which you put in your Videos and Streams! New Patreon incoming.
@_JohnHammond
@_JohnHammond 5 жыл бұрын
Super grateful, thank you so much!
@damreyrizon9138
@damreyrizon9138 5 жыл бұрын
Woah! I learned so much from you man! The way you explain things are clear and so articulate. Keep it up! Great work
@_JohnHammond
@_JohnHammond 5 жыл бұрын
Thanks for the kind words, and thanks for watching! :D
@Kevin-vl3ow
@Kevin-vl3ow 5 жыл бұрын
Fascinating challenge and explanation.
@alexmichmich4626
@alexmichmich4626 5 жыл бұрын
i had a quick course about overflow, but your explanations are incredible ! Thanks
@_JohnHammond
@_JohnHammond 5 жыл бұрын
Thanks for the kind words, and thanks for watching! :D
@ahmedlimam2241
@ahmedlimam2241 4 жыл бұрын
I loved this so much! Thank you
@_JohnHammond
@_JohnHammond 4 жыл бұрын
Happy to hear that! Thanks for watching!
@bugr33d0_hunter8
@bugr33d0_hunter8 5 жыл бұрын
Nice man. Never seen you do buffer overflows before. There tuff, I haven't gotten that far in my studies yet. But you explained it well. Seems like Ghidra is making reversing easier for everyone.
@_JohnHammond
@_JohnHammond 5 жыл бұрын
GHIDRA is definitely awesome. I'll try to upload and showcase more reverse engineering and binary exploitation videos. Thanks for watching! :D
@yashwanthkl4420
@yashwanthkl4420 5 жыл бұрын
That was a cool challenge!! Hope to see much more reverse engineering stuff!!!
@vic2734
@vic2734 5 жыл бұрын
Great video! I would like to see more reverse engineer stuff.
@sinwolf5539
@sinwolf5539 5 жыл бұрын
nice work !
@270jonp
@270jonp 5 жыл бұрын
Pretty good video on this type of topic.
@SuperDavid149
@SuperDavid149 2 жыл бұрын
You're the best John!
@KCM25NJL
@KCM25NJL 3 жыл бұрын
I mean, it's a really cool demo of how to essentially engineer these exploits...... and very well presented. My only question is how you would have tackled this (if possible) without the binary being so generous and providing the welcome address?
@OnlyLevels
@OnlyLevels 5 жыл бұрын
Super cool explaining
@_JohnHammond
@_JohnHammond 5 жыл бұрын
Thanks for watching! :D
@KaleshwarVhKaleshwarVh
@KaleshwarVhKaleshwarVh 3 жыл бұрын
I didn't know these tools, I understood the flow though.
@chethanb6406
@chethanb6406 3 жыл бұрын
beauty
@viv_2489
@viv_2489 2 жыл бұрын
This is perfect example of exploit development, holds all basic concepts
@RohanOnBike
@RohanOnBike 5 жыл бұрын
This was nice as always, a small doubt why didn't u open it in edb and done it in the classic way, more people would have understood it... Maybe 😄
@leoescpbar9911
@leoescpbar9911 2 жыл бұрын
What would we do if they use gets() instead of scanf()?
@Raj_darker
@Raj_darker 5 жыл бұрын
What's the last ending music of video?? Plz suggest Name
@_JohnHammond
@_JohnHammond 5 жыл бұрын
That's TULE - Fearless. A lot of people seem to like it!
@Raj_darker
@Raj_darker 5 жыл бұрын
@@_JohnHammond Thank you so much Your Each video explain Everything from Bottom to Top so Anyone can easily Understand Even Hard Things. I appreciate that🚩👍👍🚩
@elikelik3574
@elikelik3574 5 жыл бұрын
Hi John, thanks a lot for the explanation. I really appreciate it. I'm a beginner that is why do not understand everything. What do You advise to me? How can I learn it very well?
@_JohnHammond
@_JohnHammond 5 жыл бұрын
Thanks for the kind words! :D Have you jumped in the Discord server yet? I always recommend Bandit from OverTheWire to get your Linux skills down pat and then PicoCTF. Thanks for watching!
@elikelik3574
@elikelik3574 5 жыл бұрын
@@_JohnHammond Yes I'm already there, I mean in the Discord. If honestly, I did not know what is "Bandit from OverTheWire" but thanks to google got it =D Thnaks you too for the hint. I'll improve my linux skills. By the way, do you use Kali?
@_JohnHammond
@_JohnHammond 5 жыл бұрын
@@elikelik3574 Awesome! I don't usually use Kali, no -- unless it's a real pen-testing oriented game I install most of my tools as needed.
@elikelik3574
@elikelik3574 5 жыл бұрын
@@_JohnHammond Cool. Then I continue with Kali because it is easiest way for me :D Thanks for the reply.Have a nice weekend.
@mrjean9376
@mrjean9376 4 жыл бұрын
Im subs
@ashutoshpanda4336
@ashutoshpanda4336 5 жыл бұрын
Is the ctf is publicly available or do I need a team n something to try this out.... ???? If not you please just upload this file to discord chat ??? Please
@chiko3603
@chiko3603 5 жыл бұрын
bro do u have some knowledge conserning bug hunting and web penetration testing ? i want to consult u on something i found if thats possible
@hearyhe8943
@hearyhe8943 5 жыл бұрын
hello,bro.there is a ctf website can you do it,then upload video? the website is whalectf,have many ctf practice questions
@yoavsarfaty8162
@yoavsarfaty8162 5 жыл бұрын
What's the outro music?
@_JohnHammond
@_JohnHammond 5 жыл бұрын
This is TULE - Fearless. A lot of people seem to like the outro music!
@yoavsarfaty8162
@yoavsarfaty8162 5 жыл бұрын
@@_JohnHammond yes, it's really nice. Love your videos, you really inspired me to get into CTFs and i learn something new every time
@DopeyDopesta
@DopeyDopesta 3 жыл бұрын
11:22 nice bit of brainfuck ;)
@jacobwalters9660
@jacobwalters9660 4 жыл бұрын
Wow using pwntools is a way useful skill. I like seeing making a script to exploit.
@_JohnHammond
@_JohnHammond 4 жыл бұрын
Thanks so much, and thanks for watching! I need to put out a formal video series on working with pwntools ahaha.
5 жыл бұрын
Nada, zero, didn't get anything at all... F#CK! Well, except for the algebra part...
@maheshg1469
@maheshg1469 5 жыл бұрын
I think it is from boot2root ctf Not sunshine ctf
CSAW'19 - PWN - Ret2libc w/ PWNTOOLS (baby_boi)
24:03
John Hammond
Рет қаралды 25 М.
HackTheBox "Business CTF" - Time - Command Injection
16:02
John Hammond
Рет қаралды 34 М.
UFC 302 : Махачев VS Порье
02:54
Setanta Sports UFC
Рет қаралды 1,3 МЛН
I Built a Shelter House For myself and Сat🐱📦🏠
00:35
TooTool
Рет қаралды 21 МЛН
Google CTF - BEGINNER Reverse Engineering w/ ANGR
39:47
John Hammond
Рет қаралды 279 М.
SunshineCTF 2019: Wrestler Book (Explicit SQL Injection)
10:48
John Hammond
Рет қаралды 15 М.
PIE and Canary bypass with Format String  - pwn107 - PWN101 | TryHackMe
37:35
GHIDRA for Reverse Engineering (PicoCTF 2022 #42 'bbbloat')
17:44
John Hammond
Рет қаралды 195 М.
Python Pwntools Hacking: ret2libc GOT & PLT
44:49
John Hammond
Рет қаралды 46 М.
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 969 М.
Harder Drive: Hard drives we didn't want or need
36:47
suckerpinch
Рет қаралды 1,6 МЛН
Ghidra - Pwn Zero To Hero 0x02
16:38
PinkDraconian
Рет қаралды 9 М.
Pwntools ROP Binary Exploitation - DownUnderCTF
55:21
John Hammond
Рет қаралды 86 М.
UFC 302 : Махачев VS Порье
02:54
Setanta Sports UFC
Рет қаралды 1,3 МЛН