V
主页
0x05: Injecting Shellcode (Shellcraft/MSFVenom)
发布人
https://youtu.be/4zut2Mjgh5M?si=jRGH_lL0RIcdTuhZ 5th video from the "Practical Buffer Overflow Exploitation" course covering the basics of Binary Exploitation. In this video we'll see what we can do with buffer overflows when there are no interesting local variables to overwrite, or functions to jump to (ret2win). Instead, we'll inject shellcode directly onto the stack and find a JMP ESP/RSP instruction to overwrite the return address and execute out own code. We'll use checksec, ghidra, pwndbg and create a couple of pwntools scripts, using both Shellcraft and MSFVenom to spawn a shell, cat the flag or create a reverse shell! Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 Find the binary files, source code and scripts to go with the series @https://github.com/Crypto-Cat/CTF/tree/main/pwn/binary_exploitation_101 ↢Binary Exploitation / Reverse Engineering↣ Pwn.College: https://pwn.college How2Heap: https://github.com/shellphish/how2heap NightMare: https://guyinatuxedo.github.io Ir0nstone: https://ir0nstone.gitbook.io/notes/types/stack PinkDraconian: https://youtube.com/playlist?list=PLeSXUd883dhjmKkVXSRgI1nJEZUDzgLf_ More: https://github.com/Crypto-Cat/CTF#readme ↢Resources↣ Ghidra: https://ghidra-sre.org/CheatSheet.html PwnTools: https://github.com/Gallopsled/pwntools-tutorial CyberChef: https://gchq.github.io/CyberChef HackTricks: https://book.hacktricks.xyz/exploiting/linux-exploiting-basic-esp GTFOBins: https://gtfobins.github.io Decompile Code: https://www.decompiler.com Run Code: https://tio.run
打开封面
下载高清视频
观看高清视频
视频下载器
0x07: Format String Vulnerabilities (printf)
0x03: Return to Win (Ret2Win)
0x06: Return to Lib-C (ret2system/one_gadget)
0x0A: Bypassing Stack Canaries (leak + write)
0x04: Ret2Win with Function Parameters (x86/x64)
0x01: Overwriting Variables on the Stack (pt 1)
0x08: Leak PIE (bypass) and Lib-C (ret2system)
0x09: Overwriting Global Offset Table (GOT) Entries with printf()
0x02: Overwriting Variables on the Stack (pt 2)
0x05: Reversing Homework
0x03: GDB
0x02: Ghidra
0x00: Intro/Basics/Setup
0x00: Assembly
【ASMR Coding】pacman game
0x01: Reversing Assembly
0x04: Pwntools
【生肉】计算机如何在 2D 屏幕上显示 3D?(透视投影)
【生肉】是积分就做100道 100 INTEGRALS (blackpenredpen)
【生肉】How the Best Hackers Learn Their Craft
【生肉】 Classic Control Theory ( 经典控制理论 \ 自动控制原理)
怦然心动片尾曲
DOOM3 源码 Review
Security Engineering Lecture 7: Network Security
raylib projects showcase 2024
Security Engineering Lecture 4: Banking Security 2
Security Engineering Lecture 12: Ecosystems Security
Security Engineering Lecture 14: Assurance and Sustainability
Security Engineering Lecture 2: Threat Models and Security Policies
【生肉】用 C 语言构建物理引擎与模拟机械
【生肉】DOOM3源码之美
V-rep联合Matlab进行机械臂仿真(拾起和放置)
Security Engineering Lecture 6: Psychology and Behavioural Economics
Security Engineering Lecture 15: Governance and Regulation
Security Engineering Lecture 9: Hardware Security 2
Security Engineering Lecture 13: Safety and Security
All Evangelion UI GUI Scenes ( EOE) [Breakcore EDITION] v.2
Security Engineering Lecture 16: Protecting a country for fun and profit
Way Down We Go - Kaleo (Best Part + + Reverb + Bass Boosted)
Security Engineering Lecture 11: Operating Systems 2