GOT overwrite with Format String - pwn108 - PWN101 | TryHackMe

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ส.ค. 2024

ความคิดเห็น • 32

  • @sheeeeeeeeeeesh
    @sheeeeeeeeeeesh ปีที่แล้ว +1

    I can’t believe this is not a known video. I have been researching GOT overwriting, but all the videos are vague or don’t explain enough. This is EXACTLY what I was looking for to complete a CTF.

    • @RazviOverflow
      @RazviOverflow  ปีที่แล้ว

      It's nice to know the video helped you :)

  • @LifeEldawody
    @LifeEldawody หลายเดือนก่อน

    trying to understand how to make the payload was the roughest part for me tbh. but after a couple of hours, I managed to understand it entirely. alhamdulillah
    Thanks, brother

  • @elbee1473
    @elbee1473 2 ปีที่แล้ว +4

    I love your content and it is by far the best explanations and practical analysis out there compared to any other videos I have seen (including liveoverflow) your videos have taught me important concepts and helped me apply them to challenges I come across during CTFs. Hope you keep it up!

    • @RazviOverflow
      @RazviOverflow  2 ปีที่แล้ว

      Thank you! Gald you like them. That's the main purpose. I will sure keep uploading!

  • @user-ct9ls8ux5m
    @user-ct9ls8ux5m 9 หลายเดือนก่อน

    Understood thanks for teaching PWNING I was lucky while searching contents to learn binary exploitation and you were the first I found

    • @RazviOverflow
      @RazviOverflow  9 หลายเดือนก่อน

      Glad my videos help you learning :)

  • @deadchannel3
    @deadchannel3 ปีที่แล้ว

    Thank you so much! I looked at so many documents about GOT overwrite, yours was the one that helped me solve it. I'm doing MBE, and when I saw your video I learned how to correctly use %hn and what to overwrite.

    • @RazviOverflow
      @RazviOverflow  ปีที่แล้ว

      Glad it helped! What does MBE stand for?

    • @deadchannel3
      @deadchannel3 6 หลายเดือนก่อน

      @@RazviOverflow Modern binary exploitation, it's a wargame by RPIsec

  • @luxdown7965
    @luxdown7965 2 ปีที่แล้ว +1

    Hello from france
    Super nice video as always, very well explained Keep going we wants more.

    • @RazviOverflow
      @RazviOverflow  2 ปีที่แล้ว +1

      Thank you. Glad you like it! Soon I will upload more :)

  • @Ankitverma-yc7zf
    @Ankitverma-yc7zf 2 ปีที่แล้ว +2

    Great video man, I really learned a lot.

  • @christiansanchez4883
    @christiansanchez4883 10 หลายเดือนก่อน

    We pwners need MORE!!!

  • @Ankitverma-yc7zf
    @Ankitverma-yc7zf 2 ปีที่แล้ว +2

    please do more videos on binary exploitation and reverse engineering challenges so that beginners like me can learn. btw thanks for making these videos ;)

    • @RazviOverflow
      @RazviOverflow  2 ปีที่แล้ว +2

      You are welcome :) I will upload more videos pretty soon. At the moment I'm taking a break, but will come back to activity soon

    • @marcovalentinoalvarado3290
      @marcovalentinoalvarado3290 ปีที่แล้ว

      @@RazviOverflow I was able to solve a CTF challenge on picoCTF 2022 all by myself using pwntools and GDB-PEDA thanks to you, I really really appreciate your effort!

    • @RazviOverflow
      @RazviOverflow  ปีที่แล้ว +1

      @@marcovalentinoalvarado3290 Me alegro de que mis vídeos te sean de ayuda :), which translates into "I'm glad my videos are useful for you" from Spanish.

  • @martinmesser1386
    @martinmesser1386 ปีที่แล้ว

    Very good explanation, thanks a lot!

  • @danielcmihai
    @danielcmihai 2 ปีที่แล้ว

    Kudos mate. Nice one. Kinda sad the series will end soon. What's next ? :)

    • @RazviOverflow
      @RazviOverflow  2 ปีที่แล้ว

      There are plenty of other concepts and techniques to learn in PWN, we are far from done. When the pwn101 room series ends, we will continue using other binaries :)

    • @danielcmihai
      @danielcmihai 2 ปีที่แล้ว

      @@RazviOverflow Noice ... Looking forward to it

  • @ani-zxk
    @ani-zxk 5 หลายเดือนก่อน

    what do you do if you need to write a larger value, what would you do if you needed to split the write three times? im doing a ctf and it requires me to overwrite a variable with a very large value because whenever i try to pad it with to be eight byte aligned two it just EOFs right off the bat.

    • @RazviOverflow
      @RazviOverflow  5 หลายเดือนก่อน +1

      You can split the write using %hn, which will write just 2 bytes. Or even %hhn, which will write just one.
      Regarding the values, just consider the bytes you have to write. Imagine you have printed so far 0xDEAD bytes, and you are using %hhn so write into any address. It will write just the 'AD'. If you need to write a lower value, just "overvflow" the sum, like 0xDF01 will wite only the '01'.

    • @ani-zxk
      @ani-zxk 5 หลายเดือนก่อน

      yeah, thanks i didnt know that, i'm overwriting the got with a libc address because puts is called right after format string vuln with /bin/sh as argument meaning if i get the system address in got where puts is i will get a shell, simple right, the address is a 48 bit value rather than a 32 bit, what should i do if its a 48 bit value, because im running into troubles getting that into got address. is there a way to debug these exploits? @@RazviOverflow

  • @christiansanchez4883
    @christiansanchez4883 10 หลายเดือนก่อน

    So when I ran this same payload, it turned out that somehow, someway, a period would sneak its way with my payload, throwing everything off by one. I had to reduce to 63X and remove an 'A' character. Anyway you'd know why that period was popping up?

    • @RazviOverflow
      @RazviOverflow  10 หลายเดือนก่อน +1

      Hard to diagnose just by reading a comment on youtube, sorry. If your behavior is different than the one shown in the video, something is wrong with either your payload or the debugger.

    • @christiansanchez4883
      @christiansanchez4883 10 หลายเดือนก่อน

      @@RazviOverflow I completely understand and appreciate the comment. But I don’t think it’s my debugger because the new payload actually works when I run the exploit on my local machine.

    • @aminemanai5773
      @aminemanai5773 9 หลายเดือนก่อน

      Try to add a return address in your payload (main's ret) and then execute it. It worked for me. I think it's about stack alignment

    • @RazviOverflow
      @RazviOverflow  9 หลายเดือนก่อน

      @@aminemanai5773 That's related with Ubuntu's stack alignment issues ropemporium.com/guide.html Read the Common Pitfalls section.