PWN - Bruteforcing Stack Canaries (PicoCTF 2022 #44 'buffer-overflow3')

PWN - Bruteforcing Stack Canaries (PicoCTF 2022 #44 'buffer-overflow3')

John Hammond

2 года назад

26,331 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

@WhyCantIFindAname657
@WhyCantIFindAname657 - 11.05.2022 17:49

Great video, really learned a lot👍

Ответить
@msasdc2087
@msasdc2087 - 11.05.2022 18:45

Disgusting

Ответить
@sgtreckless5183
@sgtreckless5183 - 11.05.2022 18:51

Ah, now we're getting into the interesting stuff!

Ответить
@prasadsawool6670
@prasadsawool6670 - 11.05.2022 20:33

Yt algo bump

Ответить
@sudoer92
@sudoer92 - 11.05.2022 20:41

You are the best dude Keep up 🔥🔥🔥

Ответить
@yajusgakhar6969
@yajusgakhar6969 - 11.05.2022 20:51

Should we attempt buffer overflow challenges without checking the source code?

Ответить
@depon91
@depon91 - 11.05.2022 22:13

Can you please have a go on device called deeper connection Pico DPN (like VPN) and they are claiming that nobody can hack it . Since you are very creative i was wondering if u wanna have a go ? Thanks you’re great 👍

Ответить
@yurilsaps
@yurilsaps - 12.05.2022 00:45

Great!!! Please never stop!!!!

Ответить
@tpai302
@tpai302 - 12.05.2022 01:08

And of course it’s another “banger” video.

Ответить
@jacobfinder7476
@jacobfinder7476 - 12.05.2022 04:29

John is a Genius!!!!

Ответить
@AntonioSouza
@AntonioSouza - 14.05.2022 04:23

@_JohnHammond you are amazing.
I love your way and I have learned a lot from you.
Thank you very much.

Ответить
@edi33416
@edi33416 - 14.05.2022 15:28

You can access the man pages of read with `man 2 read`.
This is because read is a syscall, not a library function, so it's docs are in section 2 of the manual. Section 3 is for libraries.

Hope ppl will find it helpful.
Keep up the great work!

Ответить
@logiciananimal
@logiciananimal - 20.05.2022 23:14

Great stuff! I'm finally getting to piece together what pwntools does. (I understand buffer overruns etc. fairly well, but these automated tools are new to me). What would be even better would be some sort of O'Reilly book or the like on it. (Yes, I'd even buy a dead tree edition.)

Ответить
@kevinwilson7213
@kevinwilson7213 - 11.07.2022 03:08

Dude! Please do more of these. It is way more helpful to see you "bump around" (and thereby realize that you are human) than to just see you figure out complex problems in a millisecond and feel like a complete dummy when it takes me hours to figure out the same thing (if I ever do!). PLUS, we get to see your "debugging" process, which is super, super helpful. Thanks for the content as always.

Ответить
@unutilisateurdeyoutube1256
@unutilisateurdeyoutube1256 - 27.07.2022 04:14

Damn my script works locally but somehow it doesn't work remotely. Could you please provide your source code to test? Thanks! :)))))

Ответить
@CashtynSomethingCool
@CashtynSomethingCool - 23.09.2022 15:53

Heyo

Ответить
@Lukemagic01
@Lukemagic01 - 15.11.2022 02:28

My solution appears to work locally, but once I connect to the remote server the 'leaking canary values' are returned in hex ('\x03\x01\x01\x01') and I get a UnicodeDecodeError: "utf-8 codec can't decode byte 0x93 in position 25: invalid start byte"

Any ideas why this is happening and how to resolve. I've googled my brains out but can't figure it out.

Ответить
@ugurre
@ugurre - 30.12.2022 01:01

Can we somehow exploit the fact that the local stack canary is copied from a global variable instead of brute forcing (e.g. if the canary was less "brute-forceable")?

Ответить
@CrazedMachine
@CrazedMachine - 12.03.2023 02:53

I appreciate watching the full process of figuring it out. A lot of videos just speed through things and I’m left thinking “how did you see that so quickly?” Watching you do your thing as is also teaches the problem solving process which is just as important.

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 20.05.2023 13:20

Rflag?

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 20.05.2023 13:21

Value hai

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 20.05.2023 14:55

Conr vlu?

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 20.05.2023 18:58

Dive to ip address number dive files open remo light attending after again to everyone that red colour process signal to dry flowers

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 20.05.2023 19:06

Concrete wall for you breaking information

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 24.05.2023 14:52

Volume button purposes hi volume
Exl,rop reply

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 24.05.2023 14:52

Volume button purposes hi volume
Exl,rop reply

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 24.05.2023 15:04

DemJ vlyuu

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 24.05.2023 15:04

DemJ vlyuu

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 24.05.2023 15:04

DemJ vlyuu

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 24.05.2023 15:04

DemJ vlyuu

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 29.05.2023 15:43

Today is my eyes chemical to facing problem nover problem chemical to face 👀 not problem

Ответить
@tbremard
@tbremard - 29.05.2023 22:30

Hello my friend,
at startup of video you are struggling with sscanf, it seems to me that you do didn t spotted the 2 's' : sscanf is different than scanf.
first parameter of sscanf is a pointer to a buffer which is called length in this instance, thats why your printf %d returns random number , and should be replaced by %p in order to be compliant with the type which is a pointer
thanks for all the rest

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 31.05.2023 19:15

Search ? number name

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 03.06.2023 12:27

Rdi ,RSI,rdx buf function using number

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 03.06.2023 13:23

Desc,asc date rood ing number attending time........

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 14.06.2023 06:57

Ato z

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 24.06.2023 16:49

Sal , change?

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 26.06.2023 18:02

Banck employees sylres nover coming.

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 26.06.2023 18:41

Jump number cinr

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 28.06.2023 06:21

Canr vilu number meine in

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 29.06.2023 20:24

Canry 1,2vlun explain.

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 29.06.2023 20:25

Relying

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 04.07.2023 22:12

Canary vuln report new video creation 🤦🤖

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 04.07.2023 22:23

Rax,rex,rdx, 0x86?

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 08.07.2023 18:59

Library here

Ответить
@charlesnathansmith
@charlesnathansmith - 23.07.2023 19:02

Just a programming note: byte arrays are mutable, so you don't need to completely rebuild the payload every loop. You can just build it once with 4 random bytes for the canary, then when solving for the first byte just modify the payload[offset] byte and send off payload[:offset+1], then once that's found, loop through values for payload[offset+1] and send off payload[:offset+2], etc

It's more efficient, and you don't have to keep up with the values of the positions you've found so far because they're already saved correctly in the payload

Ответить
@bhagyalakshmi1053
@bhagyalakshmi1053 - 26.07.2023 18:05

Malloc ?

Ответить