У нас вы можете посмотреть бесплатно Bypassing Stack Canaries and NX/DEP (Ret2Lib-C) - Bird - [Intigriti 1337UP LIVE CTF 2022] или скачать в максимальном доступном качестве, видео которое было загружено на ютуб. Для загрузки выберите вариант из формы ниже:
Если кнопки скачивания не
загрузились
НАЖМИТЕ ЗДЕСЬ или обновите страницу
Если возникают проблемы со скачиванием видео, пожалуйста напишите в поддержку по адресу внизу
страницы.
Спасибо за использование сервиса ClipSaver.ru
4th Pwn video from @intigriti 1337UP LIVE CTF 2022: "Bird". We have a printf() format vuln and a buffer overflow this time but it's the first challenge with stack canaries and NX/DEP enabled. Therefore, we can't inject code onto the stack (we'll need to use ROP to return to lib-c) and we can't overflow the buffer without tripping off a stack canary and crashing the program (we'll need to leak it, and write to the expected location on the stack). First though, we need to reverse engineer / debug the binary to determine any other conditions that need to be met. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #BinaryExploitation #BufferOverflow #BinExp #RE #Pwn #PwnTools Write-up: https://book.cryptocat.me/ctf-writeup... ↢Intigriti↣ https://ctftime.org/event/1597/ https://ctf.intigriti.io https://go.intigriti.com/discord / intigriti ↢Video-Specific Resources↣ PwnInit: https://github.com/io12/pwninit Format String Vulns: https://axcheron.github.io/exploit-10... Stack Canaries: https://ir0nstone.gitbook.io/notes/ty... NX/DEP: https://ir0nstone.gitbook.io/notes/ty... one_gadget: https://github.com/david942j/one_gadget 👷♂️Resources🛠 https://cryptocat.me/resources ↢Chapters↣ Start: 0:00 Basic File Checks: 0:27 Disassemble with Ghidra: 2:36 Attack Outline (Leak Canary + Ret2Lib-C): 7:10 Debug XOR Needle/Haystack with GDB-PwnDbg: 11:37 PwnTools - Fuzz for Canary: 13:57 PwnTools - Ret2Lib-C: 15:39 x64 Stack Alignment: 22:22 Exploit Remote Server: 23:05 Bonus (PwnTools - one_gadget): 23:22 Bonus (PwnTools - ROP Objects): 25:36 End: 27:33