Source Meets Sink
Source Meets Sink
  • 44
  • 216 147
Ret2plt to bypass NX and ASLR in Linux x64
This video shows a practical example of how ret2plt technique can be used in x64 Linux to bypass NX and ASLR protections
มุมมอง: 1 341

วีดีโอ

Introduction to Procedure Linkage Table (PLT) and Global Offset Table (GOT)
มุมมอง 3.6K2 ปีที่แล้ว
This video highlights the basics of Procedure Linkage Table (PLT) and Global Offset Table (GOT)
Blind XXE Part 2 (OOB Data exfiltration)
มุมมอง 2K3 ปีที่แล้ว
This video provides a walkthrough of how Blind XXE Injection can be exploited using Out of Band (OOB) exfiltration. Please watch: The basics of XML Entities and XXE here: th-cam.com/video/jWX0Gb10J-Y/w-d-xo.html The basics of Blind XXE here:
Blind XXE Part 1 (SSRF via XXE)
มุมมอง 1.9K3 ปีที่แล้ว
This video provides a walkthrough of how Blind XXE Injection works in web applications. Please watch the basics of XML Entities and XXE here: th-cam.com/video/jWX0Gb10J-Y/w-d-xo.html
XML Externel Entity (XXE) Injection
มุมมอง 1.6K3 ปีที่แล้ว
This video explains the basics of XML Entities and XML Externel Entity (XXE) Injection vulnerability.
Return to Libc Part 3
มุมมอง 4923 ปีที่แล้ว
This is part 2 of the video series covering the topic Return to Libc on Linux x86_64 architecture.
Return to Libc Part 2
มุมมอง 5473 ปีที่แล้ว
This is part 2 of the video series covering the topic Return to Libc on Linux x86_64 architecture.
Return to Libc Part 1
มุมมอง 1.4K3 ปีที่แล้ว
This is part 1 of the video series covering the topic Return to Libc on Linux x86_64 architecture.
Setting up a Kubernetes cluster using kind
มุมมอง 13K3 ปีที่แล้ว
This video explains how to set up a kubernetes cluster using a tool called kind. We will also deploy and expose an nginx container in kind cluster. Twitter: @srini0x00
Installing Docker in Ubuntu
มุมมอง 1333 ปีที่แล้ว
This video demonstrate how to install Docker in Ubuntu 20.04 LTS Virtual Machine.
Root Detection Bypass using Objection
มุมมอง 16K3 ปีที่แล้ว
This playlist has a list of free videos from the course "Hacking and Pentesting Android Applications". You can watch the full course here: theoffensivelabs.com/p/hacking-and-pentesting-android-applications
Hacking Kubernetes Clusters
มุมมอง 2.3K3 ปีที่แล้ว
This video explains how a Kubernetes cluster can be compromised using a web vulnerability. Check out www.theoffensivelabs.com for a complete Kubernetes Security course.
x64 Linux Binary Exploitation Training
มุมมอง 17K3 ปีที่แล้ว
This video is a recorded version of free LIVE online training delivered by @srini0x00 and supported by www.theoffensivelabs.com If you like to get access to the lab VM used in the training, please get free access here: www.theoffensivelabs.com The video covers: 1. A simple x64 Stack based buffer overflow 2. Return to Libc to bypass NX 3. Return Oriented Programming to bypass NX 4. Format String...
Emulating ARM64 Raspberry Pi Image using QEMU
มุมมอง 48K3 ปีที่แล้ว
In this video, I explain the process of emulating ARM64 Raspberry Pi Image using QEMU.
Bypassing ASLR and NX in Linux (x86)
มุมมอง 2.2K4 ปีที่แล้ว
This video is made by Geoffrey Huck, a student of my Linux(x86) exploit development course. Jef demonstrates how format string vulnerabilities and Return Oriented Programming can be used to bypass ASLR and NX, when exploiting Stack Based Buffer Overflows. Check out the course at: theoffensivelabs.com/p/exploit-development-for-linux-x86
Setting up Damn Vulnerable Thick Client Application [PART 2] - Configuring the server
มุมมอง 3.8K4 ปีที่แล้ว
Setting up Damn Vulnerable Thick Client Application [PART 2] - Configuring the server
Setting up Damn Vulnerable Thick Client Application [PART 1] - Installing SQL Server and FTP Server
มุมมอง 7K4 ปีที่แล้ว
Setting up Damn Vulnerable Thick Client Application [PART 1] - Installing SQL Server and FTP Server
Hacking and Pentesting Android Apps - Traffic Analysis Revisited
มุมมอง 2K4 ปีที่แล้ว
Hacking and Pentesting Android Apps - Traffic Analysis Revisited
Hacking and Pentesting Android Apps - Course Introduction
มุมมอง 4224 ปีที่แล้ว
Hacking and Pentesting Android Apps - Course Introduction
Bypassing Root Detection in Android Apps using Frida
มุมมอง 7K4 ปีที่แล้ว
Bypassing Root Detection in Android Apps using Frida
Hacking and Pentesting iOS Applications - Introduction to frida trace
มุมมอง 6K4 ปีที่แล้ว
Hacking and Pentesting iOS Applications - Introduction to frida trace
Hacking and Pentesting iOS Applications - Signing and installing third party applications
มุมมอง 8054 ปีที่แล้ว
Hacking and Pentesting iOS Applications - Signing and installing third party applications
Hacking and Pentesting iOS Applications - Traffic Analysis
มุมมอง 7K4 ปีที่แล้ว
Hacking and Pentesting iOS Applications - Traffic Analysis
Hacking and Pentesting iOS Applications - Course Introduction
มุมมอง 1844 ปีที่แล้ว
Hacking and Pentesting iOS Applications - Course Introduction
Hacking and Securing JSON Web Tokens(JWT) - None signature attack
มุมมอง 2.1K4 ปีที่แล้ว
Hacking and Securing JSON Web Tokens(JWT) - None signature attack
Hacking and Securing JSON Web Tokens(JWT) - Manually creating HS256 signature
มุมมอง 2.6K4 ปีที่แล้ว
Hacking and Securing JSON Web Tokens(JWT) - Manually creating HS256 signature
Hacking and Securing JSON Web Tokens(JWT) - Course Introduction
มุมมอง 4634 ปีที่แล้ว
Hacking and Securing JSON Web Tokens(JWT) - Course Introduction
Exploit Development for Linux (x86) - Understanding NX
มุมมอง 5114 ปีที่แล้ว
Exploit Development for Linux (x86) - Understanding NX
Exploit Development for Linux (x86) - Using third party shellcode
มุมมอง 2824 ปีที่แล้ว
Exploit Development for Linux (x86) - Using third party shellcode
Exploit Development for Linux (x86) - Course Introduction
มุมมอง 5414 ปีที่แล้ว
Exploit Development for Linux (x86) - Course Introduction

ความคิดเห็น

  • @RazDorNV
    @RazDorNV หลายเดือนก่อน

    awesome material, concise and clear. love it ❣

  • @user-th3ym9nt2p
    @user-th3ym9nt2p 2 หลายเดือนก่อน

    nice

  • @fadihafez23
    @fadihafez23 4 หลายเดือนก่อน

    How do you get the gdb view with all those sections (stack, code, variables, etc).? at 5:18 in video. Great tutorial btw.

    • @fadihafez23
      @fadihafez23 4 หลายเดือนก่อน

      I think I figured it out - I got the .gdbinit from cyrus-and/gdb-dashboard

    • @sourcemeetssink2073
      @sourcemeetssink2073 3 หลายเดือนก่อน

      I use GEF a GDB plugin

  • @FreeONLINEJyotish-zb6ps
    @FreeONLINEJyotish-zb6ps 5 หลายเดือนก่อน

    please tell how can i buy this course

  • @FreeONLINEJyotish-zb6ps
    @FreeONLINEJyotish-zb6ps 5 หลายเดือนก่อน

    sir i want this course from offensive labs , but i couldnot find this produce , please help me

  • @KundonGautam
    @KundonGautam 5 หลายเดือนก่อน

    why your website is not wotking ? I want to buy your courses

  • @Adsenseonay
    @Adsenseonay 6 หลายเดือนก่อน

    bro why i know this voice from somewhere....

  • @faiqueali
    @faiqueali 7 หลายเดือนก่อน

    I am getting (initramfs) error, maybe it is not able to find the partition when I worte blkid it shows nothing. or I guess there is no partition created. when I open the /etc/fstab file there is some other type of entries which I change to /dev/vda1 and vda2.

    • @sagarhp2350
      @sagarhp2350 5 หลายเดือนก่อน

      Hi , I'm getting the same error (initramfs) , did you find any solution.. ??

  • @jondoough
    @jondoough 8 หลายเดือนก่อน

    No gui? bad demo

  • @alexgravitos
    @alexgravitos 11 หลายเดือนก่อน

    So *that* is how they reverse engineer APIs.

  • @Pandakaniya
    @Pandakaniya ปีที่แล้ว

    Accidentally watched your video. This is awesome work

  • @juicyvanil109
    @juicyvanil109 ปีที่แล้ว

    Thank you

  • @vitaliye86
    @vitaliye86 ปีที่แล้ว

    On windows I can start?

  • @user-xf1re9bm9u
    @user-xf1re9bm9u ปีที่แล้ว

    Can we add a GPU passthrough to this raspberry PI setup such that I can run complex deep learning algorithms on this emulation (irl Raspberry Pi uses Google Coral to allow Raspberry PI to run deep learning based algorithms) If this is possible could you please the link of your source of info on this?

    • @Angeltiktok-zh1el
      @Angeltiktok-zh1el หลายเดือนก่อน

      You want a burger and fries with that?

  • @KarolinaRiddle111
    @KarolinaRiddle111 ปีที่แล้ว

    Can you help me? I also can not find pop rdi instruction. What should I do? Enable or disable some other option?

  • @maboswansong856
    @maboswansong856 ปีที่แล้ว

    Hi! is it possible to install windows arm64 ? Ty ;)

  • @naifal-anazi3232
    @naifal-anazi3232 ปีที่แล้ว

    Can you upload the lab for us?

  • @nguyenluu4285
    @nguyenluu4285 ปีที่แล้ว

    Please give me the file yaml was not

  • @davidwilson4804
    @davidwilson4804 ปีที่แล้ว

    How to prevent Based on some input field like date parameter Could you please reply it

  • @frozendeadbush5026
    @frozendeadbush5026 ปีที่แล้ว

    I cannot find the gadget pop rdi, I could only find pop rbp; ret;

  • @frozendeadbush5026
    @frozendeadbush5026 ปีที่แล้ว

    How do I find the offset to the system and exit function? I tried using the page offset using xinfo but it doesn't work.

  • @st3alth_chased643
    @st3alth_chased643 ปีที่แล้ว

    Damn.. i learn alot to this.. i didnt expect this to would work.. idor to sql injection

  • @yppjeevan
    @yppjeevan ปีที่แล้ว

    virtual machine and relevant files are unavailable in both google cloud and mega link u have shared

  • @funil6871
    @funil6871 ปีที่แล้ว

    THANK YOU! AWESOME! (YOU ARE AWESOME)

  • @pkqqq
    @pkqqq ปีที่แล้ว

    Your content is very rich, thank you, You helped me alot

  • @ansrhl9448
    @ansrhl9448 ปีที่แล้ว

    Could. you also make a similar video on relocatable shared libraries?

  • @nothingnew3831
    @nothingnew3831 ปีที่แล้ว

    i followed every step but i did get release folder on desktop ...what can i do now sir?

  • @prasanthbodepu8221
    @prasanthbodepu8221 ปีที่แล้ว

    Could someone kindly provide me with a working link to the VM? The links that were mentioned in the course don't seem to be working.

  • @Teruroom
    @Teruroom ปีที่แล้ว

    参考になりました。ありがとうございます😊

  • @McdRecordsOfficial
    @McdRecordsOfficial ปีที่แล้ว

    response is encoded in funny characters you know how to decrypt then ? otherwise it is useless

  • @vishnujg8374
    @vishnujg8374 ปีที่แล้ว

    Hey can you tell me how to do the same for a docker image running my nginx website pls???

  • @DEADCODE_
    @DEADCODE_ ปีที่แล้ว

    i like to hacking apis i love them i have a book for api hacking

  • @theone4808
    @theone4808 ปีที่แล้ว

    Wow this is great! Thanks really helped me understand things a lot better.

  • @hetmht
    @hetmht ปีที่แล้ว

    Fantastic! Loved Your Way Of Teaching.

  • @TheBashir007
    @TheBashir007 ปีที่แล้ว

    Hi u there

  • @asabhish
    @asabhish ปีที่แล้ว

    You are using qemu-system-aarch64 in the command, and the memory is 1GB, I am guessing the raspberry Pi guest is 3B model. Can you please confirm if the network configuration that you did for the guest Raspberry Pi system is NAT network? Because you have not mentioned the broadcast range of your host system, I am slightly confused. I am looking for some help regarding a public bridged network between my emulated guest Raspberry Pi and my host Linux system, so that I am able to see my emulated system as a separate LAN device in my router. I have had some luck with bridged network while emulating older models (qemu-system-arm with 256 MB RAM). But for some reason, the 1G aarch64 variant doesn't click, no matter what! Please share any insight that you might have regarding this. Thx

  • @LeonardoLabolida
    @LeonardoLabolida ปีที่แล้ว

    Good video. Thank you!

  • @codinggang77
    @codinggang77 ปีที่แล้ว

    bro please upload more videos

  • @saicharan__0690
    @saicharan__0690 ปีที่แล้ว

    Is jail break needed?

  • @xrayonthemove
    @xrayonthemove ปีที่แล้ว

    Brilliant video!! Thanks a ton; keep uplaoding more!

  • @anishgoyal4424
    @anishgoyal4424 ปีที่แล้ว

    One of the best videos

  • @paulwratt
    @paulwratt ปีที่แล้ว

    umm.. why "delete patition" method? why not _truncate_ with "parted"? or use the same "expand partition" command that RPi (and others) use (resize2fs)?

  • @festchest120
    @festchest120 ปีที่แล้ว

    Thanks for your great tutorial. Did you understand the reason why the formula for calculating the stack base address is wrong and you must add a fixed offset to it?

  • @TapanDThaker
    @TapanDThaker ปีที่แล้ว

    Awesome explanation ! Thank you

  • @gxbytes
    @gxbytes ปีที่แล้ว

    can we bypass liapp alert ???

  • @computersindia
    @computersindia ปีที่แล้ว

    Excellent Presentation!!!

  • @ilabsentuser
    @ilabsentuser ปีที่แล้ว

    I found this and seems pretty good, but, where can I get this VM?

  • @diegoporras7769
    @diegoporras7769 ปีที่แล้ว

    Missed important details between 6:01 and 6:20, that's the whole relationship between PLT and GOT.

    • @user-sy2pe1dh3w
      @user-sy2pe1dh3w 21 วันที่ผ่านมา

      what is that information

    • @diegoporras7769
      @diegoporras7769 19 วันที่ผ่านมา

      @@user-sy2pe1dh3w I forgot it myself... But w/o watching the video again I think it was on how the LPT/GOP resolution worked.

  • @vishwar2671
    @vishwar2671 ปีที่แล้ว

    why fdisk is not working for me ~/rasb$ sudo fdisk -l 2022-09-06-raspios-bullseye-arm64-lite.img fdisk: cannot open 2022-09-06-raspios-bullseye-arm64-lite.img: Operation not permitted

  • @nabeelasimofficial1577
    @nabeelasimofficial1577 ปีที่แล้ว

    Thanks so much, really helped a lot