TryHackMe - Brainstorm Walkthrough (Buffer Overflows Lets GOOO)

preview_player
Показать описание
Get my:

❓Info❓
___________________________________________

🔹The Cyber Mentor Merch🔹
___________________________________________

📱Social Media📱
___________________________________________

💸Donate💸
___________________________________________
Like the channel? Please consider supporting me on Patreon:

Hacker Books:

My Build:

My Recording Equipment:

Рекомендации по теме
Комментарии
Автор

I hope you enjoyed this video! If so, please consider dropping a like and subscribing. <3

TCMSecurityAcademy
Автор

I came here just after the "vuln server" course, finally I'm doing Brainstorm knowing what I'm actually doing! haha!, you are great man! Thank you!

Fzr_OPs
Автор

17:36 yeah there is an easy way of doing this, you can use visual code studio for entering data same data in multiple lines by shift + alt + down arrow or click

VikasKumar-jsex
Автор

So I took a peek at your video this morning which encouraged me to get a subscription, I just finished the system security section of the PTP course and feel like I got a good grip on BoFs now so I thought I'd give this machine a go but my port scan only shows me 3 ports which apparently is wrong?! I tried slowing the scan, using -f flag, UDP but still only 3 ports. Anyone else having this issue?

pwnd_drt
Автор

Perfect video for increase the scope of mind. Big thanks man! I wish the growth of the channel, cuz you make a brilliant content

MaximRovinsky
Автор

Great video, two questions here for me:

1) in the bad chars finding sections: how did you conclude 00 is a bad char?

2) in the command: !mona find -s “\xff\xe4” -m essfunc.dll how did you find this address “\xff\xe4” belongs to ESP?

Thanks

Blizardde
Автор

Thanks man - going to practice this a few times until I somewhat memorize the process. Hopefully that'll prepare me a bit more for OSCP as well

the_terrorizer
Автор

You can just pipe the output to clipboard buffer with "xsel -b" or to primary buffer with "xsel".
Pasting the clipboard with "ctrl + shift + v" and the primary with "shift + insert".

Thiago
Автор

Oh man! binary mode! this is a solution form my problem! If u download in prompt mode don't work anythings!!
Thanks Sir!

lucacastronovo
Автор

Hey, just watched your Buffer Overflow series and came back to this. Really nice, concise repetition of the stuff you tought there. Will you be doing anything for x64 architectures as well and how they differ from x86? Thanks a lot!

wizball
Автор

This is the first video m seeing where we have to send data in bytes...any reason for that...
When is it required..

prateeksrivastava
Автор

Good stuf. I have also done it successfully. I would really appreciate if you make videos on heap overflows and also on other type of memory corruptions in the future . Thanks.

johnsnow
Автор

We definitely need more content like this, thanks Heath :)

RoughSubset
Автор

Really struggled for hours today with this task and just saw that your script adds B to the string variables which no other walkthrough I've read does. When do you need this and when do you not please? Thank you

CyberCelt.
Автор

I just wanted to know how did you transfer those files from Kali to Windows ?

grzegorztlusciak
Автор

Hey bro! What do you think of WSL? Now that WSL2 available, do you think it's okey to run Kali through WSL?

IanMihura
Автор

Am having trouble running the chatserver. It keeps popping the error "This program cannot be run in DOS mode." and yet am running it on Windows 7 x32

mugumeraymond
Автор

Do you use the same pc for gaming and pen-testing?

terrancemilton
Автор

Thanks for the free content the way you explain is very easy to understand

hugon
Автор

I have a doubt, how can we calculate the padding and the maximum size supported from the program? Thanks!! I love your videos they help me a lot.

RTmaster