VULNSERVER Exploit: HTER w/ Assembly & Shellcode

preview_player
Показать описание
Рекомендации по теме
Комментарии
Автор

This was a great video, didn't even realize I had been watching for 30 minutes. You explain the topics in a way that is very interesting yet still very simple and I love it. Great work.

vexraill
Автор

Doesnt surprise me that you know this..It surprises me how well you manage to explain it so we get it! Thanks a bunch!

cocosloan
Автор

John Hammond is very underrated! I recently discovered this channel and I've been binging CTF videos. But you gotta do more malware videos! Those are awesome!

moebob
Автор

Really enjoying the recent content John. Thank you for your time!

toplist
Автор

A) Awesome
B) Use less tools and more hand-crafted code
C) ❤
D) I liked and subscribed

strykerk
Автор

love your videos. learning a lot. keep crushing it

sakhilevilakati
Автор

Thank you, this was very informative, and well presented.

Gravitized
Автор

This was amazing. Really loved your explanations!

mrhappysmiley
Автор

Great video, John! Really good explanation. Is the buffer overflow part from OSCP exam similar to what you've showed us here? Do you need to do fuzzing as well?

stevieberg
Автор

Wow, this is awesome and crazy. :D I'd love to reverse shell into my brother pc in the other room and annoy him.. But I've no idea how to start. :D

ino
Автор

Great work good sir. Thank you for the content!

PaartyMann
Автор

Please make a video for OSCP preparation 2020 (self study guide before purchasing from them) . Thanks

ashrafulalim
Автор

Excellent video and explanations of what you were doing. How would you modify this attack if data execution prevention was used by the target?

gregor
Автор

thank you for video! it's just great!

Urbancorax
Автор

Was playing with this and spike. Your explanation of boofuzz is awesome.

JamesTanCC
Автор

Loved this video! Will you be making more videos for the other Vulnserver commands?

juliantan
Автор

Hey john, have you ever thought about doing a buffer overflow video bypassing dep and aslr with some ret2libc attack or a SEH overflow. Great video tho :)

thevd
Автор

Hey how come you never shout out to me? I praise you, encourage, uplift, and how great you are, how far you've come, it's a big deal and your doing awesome. I've learned so much from you. I'm not mr. Popullar by any means. But a shout out here and there would be cool. I'd like to collaborate with you and a few others. I'm gonna talk to Paul asadorian from SecWeekly, an get you a segment on the show. You can use it in your portfolio. Make sure to take efficient notes, that a huge thing., I'm liking what your doimg on shellcoding. I got the book, it's pretty big, lol. But I'll get through it.

bugrd_hunter
Автор

Hey John great video . Where can i find the outro music

arnabthakuria
Автор

Hi john 👋 please why you use boofuzz why not socket library i know is a dumb question but that all..
Any way …… i cannot use socket to exploit vulnserver and it is bad to use it ?
Or socket is just basic ? And what is the Realy work of Boofuzz

inspirationeveryday
join shbcf.ru