PWN Overflow | CSAW CTF "BigBoy"

  Рет қаралды 47,536

John Hammond

John Hammond

5 жыл бұрын

If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
E-mail: johnhammond010@gmail.com
PayPal: paypal.me/johnhammond010
GitHub: github.com/JohnHammond
Site: www.johnhammond.org
Twitter: / _johnhammond

Пікірлер: 28
@stevet7522
@stevet7522 4 жыл бұрын
How did I not find this guys channel sooner? This stuff is amazing.
@_JohnHammond
@_JohnHammond 4 жыл бұрын
Thanks for the kind words, and thanks for watching!
@MrEdwardSP
@MrEdwardSP 4 жыл бұрын
State of the art explanation... Amazing video~
@_JohnHammond
@_JohnHammond 4 жыл бұрын
Thanks for all the kind words! And thanks for watching!
@alecsymmonds959
@alecsymmonds959 2 жыл бұрын
You're a beast! Motivating.
@niteshsurana
@niteshsurana 4 жыл бұрын
Commenting for the LLS CTF Flag! And hey, I've subscribed to you months ago :p
@timothyhill4486
@timothyhill4486 4 жыл бұрын
Love the video
@gyul2311
@gyul2311 5 жыл бұрын
John Can I ask you what program are you using when you record your screen?
@_JohnHammond
@_JohnHammond 4 жыл бұрын
Holy crap, I don't know how I missed this a YEAR ago -- but I use OBS Studio, nowwadays. I used to use SimpleScreenRecorder or Kazam.
@mushtakhussain9017
@mushtakhussain9017 4 жыл бұрын
Damn thats an art work.. hope i can learn alot from you.. play more ctf john.. im getting inspired ❤
@timothyhill4486
@timothyhill4486 4 жыл бұрын
Commenting for the LLS CTF Flag!
@ApploFag
@ApploFag 4 жыл бұрын
John please explain, we pass buffer 'aaaa'+magic_hex and then bash shell will be executed. After that all input after our string will pass to bash command shell via cat command and we will get output also, am I right?
@lsd3284
@lsd3284 3 жыл бұрын
I have a doubt , when esp sets buffer frame of 0x18, and waiting for our input, you tried to brute over garbage input to fill those in buffer and hit eax. I don't understood what do you mean by hitting eax or how is input reacting to stack and eax ?
@tobiasmayer4492
@tobiasmayer4492 5 жыл бұрын
Containing the year in the title would be awesome.
@sontapaa11jokulainen94
@sontapaa11jokulainen94 4 жыл бұрын
Yeah. I wonder how many people "missed the like button" because of that.
@shogunisheremistaa3432
@shogunisheremistaa3432 4 жыл бұрын
You can find the binary in this repo: github.com/osirislab/CSAW-CTF-2018-Quals/tree/master/pwn
@mamtachahal1277
@mamtachahal1277 4 жыл бұрын
If someone can explain why he did to make the bash stay. He put the entire python command under brackets and used cat, but why does that make the bash stay?
@robinhood3841
@robinhood3841 4 жыл бұрын
Hey john i really love and enjoy how you are working in exploitation can u pls give me good resources or books to start from ?
@kushansingh6244
@kushansingh6244 4 жыл бұрын
Hi John I don't understand why would you use 'A'*$i to find if it overflows the buffer. I am new to reverse engineering. Can you please help me understand that python script. I will appreciate it.
@_JohnHammond
@_JohnHammond 4 жыл бұрын
I can't tell what you are asking? The "A"*$i is Bash syntax, that $i is the variable that will be replaced with the current count in the for loop. I use that technique to sort of spray the binary with different length inputs and see which ones it acts differently for (as 20 was where we were correctly overwriting EIP and getting a shell). Does that help at all..?
@kushansingh6244
@kushansingh6244 4 жыл бұрын
@@_JohnHammond Hi John, yes i get it now, so it's a trick used to spray heap and find out the memory location where it's overflowing. Is it more of a trial and error or is there a way to guess the numbers as in this case you used 20 to 28 ?
@_JohnHammond
@_JohnHammond 4 жыл бұрын
@@kushansingh6244 This isn't spraying the heap -- just looping through numbers to determine which "offset" of garbage input will get the right overflow position to force a new EIP. I estimated 20 to 28 because we could see the buffer size was 0x10 (16 in decimal) -- so I added four to that number, because EBP will be in the way, and did a small range of 4's to see if there was anything else that could be in the way. The amount of data that is being read in, or the buffer size, or good indicators as to where you should base your search.
@kushansingh6244
@kushansingh6244 4 жыл бұрын
@@_JohnHammond Got it, thanks Appreciate it !
@rakeshlal6882
@rakeshlal6882 5 жыл бұрын
hey John will you play blazeCTF 2019?
@sontapaa11jokulainen94
@sontapaa11jokulainen94 4 жыл бұрын
Why doesn't the overflow start after 24 characters? Why does it already start at 20 characters? Edit: Never mind. Had to just use my brain a bit.
@mazharhussain.
@mazharhussain. 4 жыл бұрын
Hey Sir can you please attach the files of ctfs with videos? we need it for practice :P Thank You
@videospromoter5884
@videospromoter5884 4 жыл бұрын
give me the flag
Easy Buffer Overflow | "Math Whiz" TJCTF 2018
4:56
John Hammond
Рет қаралды 11 М.
Pwntools ROP Binary Exploitation - DownUnderCTF
55:21
John Hammond
Рет қаралды 86 М.
Who’s more flexible:💖 or 💚? @milanaroller
00:14
Diana Belitskay
Рет қаралды 19 МЛН
ДЕНЬ РОЖДЕНИЯ БАБУШКИ #shorts
00:19
Паша Осадчий
Рет қаралды 7 МЛН
TryHackMe! Buffer Overflow & Penetration Testing
30:33
John Hammond
Рет қаралды 77 М.
SunshineCTF 2019 | Return to Mania (PWN) PIE
16:07
John Hammond
Рет қаралды 25 М.
Heap BINARY EXPLOITATION w/ Matt E!
1:10:24
John Hammond
Рет қаралды 22 М.
Running a Buffer Overflow Attack - Computerphile
17:30
Computerphile
Рет қаралды 2 МЛН
How I Solved My First CTF Pwn Challenge
21:40
Tadi
Рет қаралды 6 М.
Unraveling a REMOTE ACCESS TROJAN (VBScript Deobfuscation)
31:20
John Hammond
Рет қаралды 160 М.
Off-By-One Error | "Titled Troop" TJCTF 2018
6:36
John Hammond
Рет қаралды 8 М.
Google CTF - Authentication Bypass
24:27
John Hammond
Рет қаралды 117 М.