BOF + ROP + libc leak + system('/bin/sh') - Cyber Apocalypse 2023 - pwn/pandora

preview_player
Показать описание
CTF Writeup Video

00:00 Intro
00:46 Running the binary
01:30 Ghidra
02:11 Checksec
03:18 Whiteboard Solution
11:23 Solve Script
20:40 Flag
Рекомендации по теме
Комментарии
Автор

Thank you the whiteboard is useful learnt new things again 😊

markuche
Автор

it's very useful keep it like this learning a lot from you

ismailarame
Автор

Hi, great video! any chance you could share the Dockerfiles used in your "make" commands (In this video kali-pwner and ubuntu-pwner) or the "make" shell function (?) in general?

ToasteR
Автор

Great teachings as always, just recommended my whole class to follow and watch your videos

karmzkomy
Автор

as a beginner i watched the video several times but still i didn't understand how did you exploit that D

shahabhosseini
Автор

Please make videos for pwn picoctf 🤲

After it ends

markuche