Leaking the Stack / Printf Format Vulnerability | echooo [32] picoCTF 2018

  Рет қаралды 19,058

John Hammond

John Hammond

Күн бұрын

Пікірлер: 22
@Baoaa123
@Baoaa123 3 жыл бұрын
This is such a good explanation of the printf vulnerability. Had lecturers and tutors warn us constantly but never demonstrated, what a powerful vulnerability!
@yossig7316
@yossig7316 3 жыл бұрын
I'm going to go on a John Hammond 1 week saga and re-watch all the older videos :-) Thank you!
@baciukrystyan6479
@baciukrystyan6479 6 жыл бұрын
Thank you for all the videos!!!
@_JohnHammond
@_JohnHammond 6 жыл бұрын
Thank you for watching! :D
@tobiasvelvang764
@tobiasvelvang764 5 жыл бұрын
Mate, you crushing it!
@LordMcRob
@LordMcRob 5 жыл бұрын
I like your videos very much. But the content density is very high. I did this challenge on my own and it took me quite some to notice the flag pointer. Without this pointer your solution would not work and just mentioned it very short. Just a small remark😉 thx for the write up!
@_JohnHammond
@_JohnHammond 5 жыл бұрын
Thank you so much for the kind words, I really appreciate it! :D
@vanievors2476
@vanievors2476 2 жыл бұрын
%N$x is called direct parameter access, where N is the element on the stack you want to print
@siddharthmittal9355
@siddharthmittal9355 6 жыл бұрын
really good work!
@zedeleyici.1337
@zedeleyici.1337 4 жыл бұрын
seni izleyip başka challenge'ler yapmaya çalışıyorum. yapamayınca üzülüyorum. ama yapıcam. illa bir gün yapıcam
@shivashiva8021
@shivashiva8021 3 жыл бұрын
Thanks a lot
@x-defenderlabs6101
@x-defenderlabs6101 5 жыл бұрын
you are the best bro , don't stop you will be the frist
@mortyn
@mortyn 4 жыл бұрын
Hi, how would i script it if i was to run it towards a local C-program? if you were to test it locally first.
@_JohnHammond
@_JohnHammond 4 жыл бұрын
Rather than using the `remote()` function within Pwntools, you can use the `process` function in Pwntools. That can let you automate the interaction with the program the same way that you do with the remote service. Thanks for watching!
@mortyn
@mortyn 4 жыл бұрын
@@_JohnHammond Thank you :)
@rafiabbel1795
@rafiabbel1795 5 жыл бұрын
why do i get b'.../n' for the loop out of the pwntools?
@seewhatseeabc
@seewhatseeabc 3 жыл бұрын
Bro you coding is so fking clean
@socomplicated808
@socomplicated808 6 жыл бұрын
love your videos. although I have no idea what you are doing. I just started working for an IT company and just started using linux. Would it be possible for you to start a scripting tutorial? I always see you write short scripts in your videos but Im clueless
@justice4g
@justice4g 6 жыл бұрын
haven't watched them but the hak5 channel have been doing linux shell tutorials lately
@arjunbemarkar7414
@arjunbemarkar7414 5 жыл бұрын
what is that thumbnail supposed to be?
@_JohnHammond
@_JohnHammond 5 жыл бұрын
The thumbnail is one of the PicoCTF 2018 robots, that are seen in the "game" version. It seems to be their mascot for this year! :P
@codechapter6960
@codechapter6960 5 жыл бұрын
Nice
Examining Variables in GDB | learn gdb [33] picoCTF 2018
5:58
John Hammond
Рет қаралды 16 М.
Format String printf Vulnerabilities (PicoCTF 2022 #46 'flag-leak')
19:44
Trick-or-Treating in a Rush. Part 2
00:37
Daniel LaBelle
Рет қаралды 44 МЛН
Family Love #funny #sigma
00:16
CRAZY GREAPA
Рет қаралды 47 МЛН
this new Linux feature makes hacking IMPOSSIBLE
11:08
Low Level
Рет қаралды 402 М.
Format String Exploits - Writing Data
17:05
pwn.college
Рет қаралды 5 М.
Format String Exploit Troubleshooting Over Twitter - bin 0x11 b
24:59
A simple Format String exploit example - bin 0x11
10:01
LiveOverflow
Рет қаралды 171 М.
CSAW'19 - PWN - Ret2libc w/ PWNTOOLS (baby_boi)
24:03
John Hammond
Рет қаралды 26 М.
How A Steam Bug Deleted Someone’s Entire PC
11:49
Kevin Fang
Рет қаралды 1 МЛН
GOT overwrite with Format String - pwn108 - PWN101 | TryHackMe
36:48
Buffer Overflow Hacking Tutorial (Bypass Passwords)
55:39
David Bombal
Рет қаралды 77 М.
Trick-or-Treating in a Rush. Part 2
00:37
Daniel LaBelle
Рет қаралды 44 МЛН