Pwn Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ส.ค. 2024

ความคิดเห็น • 22

  • @TalsonHacks
    @TalsonHacks 2 ปีที่แล้ว +3

    Your videos are addictive. Keep it up!

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      thanks mate! 🥰

  • @lucasdesouza958
    @lucasdesouza958 2 ปีที่แล้ว +2

    Thanks for the incredible content!

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      thanks mate 🥰

  • @jorgevilla6523
    @jorgevilla6523 2 ปีที่แล้ว +2

    Thanks for video!!

  • @user-mh4sc1mt4h
    @user-mh4sc1mt4h 2 ปีที่แล้ว +2

    29:26 pwntools generated ROP does't have a `ret` instruction for "stack alignment issue".
    Could you please elaborate more about the stack alignment issue?
    How and why it was case in your chain but pwntools generated on (same) works perfectly

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      great question!! you are correct @ 29:26 we don't have the ret gadget in the first payload, the reason is that the it's already 16 byte aligned e.g. we have 4 x 8 byte addresses in our payload.
      the second payload (system("/bin/sh")) is 3 x 8 bytes (not a multiple of 16) so we need to align it, more info on that here: stackoverflow.com/questions/4175281/what-does-it-mean-to-align-the-stack
      you can compare the two scripts here: github.com/Crypto-Cat/CTF/tree/main/ctf_events/htb_synack_redteamfive_21/pwn/library - both the original and pwntools generated ROP versions needed the adjustment to alignment in the second payload in order to succeed on the server.
      hope that helps! let me know if any more questions 🥰

  • @lucasdesouza958
    @lucasdesouza958 2 ปีที่แล้ว +3

    Would love to get an in depth explanation of how you reverse engineered the mission function on the air supply chal! I imagine that it had a low rate of solves because of it hahahah

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +2

      haha tbh i barely reversed it at all! i just recognised the format from some previous challenges as being "what do you want to write and where do you want to write it" 😆

  • @ItsJustNotBob
    @ItsJustNotBob 2 ปีที่แล้ว +2

    Another great video! Looks like we ran into the same problem with Recruitment. I wasn't able to get it working with pwntools but didn't try sending in the payload using nc.

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      ahhh i think that must of gotten a lot of people because i was surprised to see a ret2win challenge with less solves than the shellcode injection + ret2libc challs 😆 i wonder what the reason for it was 🤔

  • @KeithMakank3
    @KeithMakank3 2 ปีที่แล้ว +2

    Pie executable means you hafto eat pies while it executes

  • @user-mh4sc1mt4h
    @user-mh4sc1mt4h 2 ปีที่แล้ว +3

    I'm new and have some problems and questions while developing some exploits for tasks in HTB or PicoCTF etc,
    Is there a forum or a place where people discus about these topics and can help?

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +2

      there's probably a lot of great places but discord.gg/hackthebox helped me a lot when i was learning, there's a channel for binexp/reversing and also for challenges so you can get help there.
      there is also a pico CTF discord which has a #binexp channel: picoctf.org/discord
      honestly there's so many discords i don't know how to keep track of them 😅 subreddits like ExploitDev, ReverseEngineering etc also worth checking 😊

  • @franciscolucarini8761
    @franciscolucarini8761 2 ปีที่แล้ว +2

    Hey Cryptocat, how can we download this challenges?

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +3

      heyyy 🥰 i don't think HTB/Synack will release these challenge files publicly, but most of the challenges are very, very similar to active/retired challenges already on HackTheBox which you can work away at 😉

    • @franciscolucarini8761
      @franciscolucarini8761 2 ปีที่แล้ว +2

      @@_CryptoCat oh ok thanks, btw I love ur channel contents

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      @@franciscolucarini8761 thank you! really appreciated 🥰🥰🥰

  • @ItsDoros
    @ItsDoros 2 ปีที่แล้ว +2

    Can you suggest some resources to get started in binary exploitation

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      yes mate! check out some of these resources: github.com/Crypto-Cat/CTF#readme - i personally recommend HackTheBox Pwn challenges and ROP Emporium 😉