SunshineCTF 2019 | Return to Mania (PWN) PIE

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ส.ค. 2024
  • If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    E-mail: johnhammond010@gmail.com
    PayPal: paypal.me/johnh...
    GitHub: github.com/Joh...
    Site: www.johnhammond...
    Twitter: / _johnhammond

ความคิดเห็น • 44

  • @MrRage79
    @MrRage79 5 ปีที่แล้ว +18

    Great explanation man! Really appreciate your effort, which you put in your Videos and Streams!
    New Patreon incoming.

    • @_JohnHammond
      @_JohnHammond  5 ปีที่แล้ว +1

      Super grateful, thank you so much!

  • @damreyrizon9138
    @damreyrizon9138 5 ปีที่แล้ว +3

    Woah! I learned so much from you man! The way you explain things are clear and so articulate. Keep it up! Great work

    • @_JohnHammond
      @_JohnHammond  5 ปีที่แล้ว

      Thanks for the kind words, and thanks for watching! :D

  • @alexmichmich4626
    @alexmichmich4626 5 ปีที่แล้ว

    i had a quick course about overflow, but your explanations are incredible ! Thanks

    • @_JohnHammond
      @_JohnHammond  5 ปีที่แล้ว

      Thanks for the kind words, and thanks for watching! :D

  • @Kevin-vl3ow
    @Kevin-vl3ow 5 ปีที่แล้ว

    Fascinating challenge and explanation.

  • @bugr33d0_hunter8
    @bugr33d0_hunter8 5 ปีที่แล้ว +1

    Nice man. Never seen you do buffer overflows before. There tuff, I haven't gotten that far in my studies yet. But you explained it well. Seems like Ghidra is making reversing easier for everyone.

    • @_JohnHammond
      @_JohnHammond  5 ปีที่แล้ว

      GHIDRA is definitely awesome. I'll try to upload and showcase more reverse engineering and binary exploitation videos. Thanks for watching! :D

  • @yashwanthkl4420
    @yashwanthkl4420 5 ปีที่แล้ว +3

    That was a cool challenge!! Hope to see much more reverse engineering stuff!!!

  • @KCM25NJL
    @KCM25NJL 3 ปีที่แล้ว +4

    I mean, it's a really cool demo of how to essentially engineer these exploits...... and very well presented. My only question is how you would have tackled this (if possible) without the binary being so generous and providing the welcome address?

  • @ahmedlimam2241
    @ahmedlimam2241 4 ปีที่แล้ว

    I loved this so much! Thank you

    • @_JohnHammond
      @_JohnHammond  4 ปีที่แล้ว

      Happy to hear that! Thanks for watching!

  • @vic2734
    @vic2734 5 ปีที่แล้ว +1

    Great video! I would like to see more reverse engineer stuff.

  • @SuperDavid149
    @SuperDavid149 3 ปีที่แล้ว

    You're the best John!

  • @chethanb6406
    @chethanb6406 4 ปีที่แล้ว

    beauty

  • @viv_2489
    @viv_2489 3 ปีที่แล้ว

    This is perfect example of exploit development, holds all basic concepts

  • @270jonp
    @270jonp 5 ปีที่แล้ว

    Pretty good video on this type of topic.

  • @KaleshwarVhKaleshwarVh
    @KaleshwarVhKaleshwarVh 3 ปีที่แล้ว

    I didn't know these tools, I understood the flow though.

  • @RohanOnBike
    @RohanOnBike 5 ปีที่แล้ว +1

    This was nice as always, a small doubt why didn't u open it in edb and done it in the classic way, more people would have understood it... Maybe 😄

  • @OnlyLevels
    @OnlyLevels 5 ปีที่แล้ว

    Super cool explaining

  • @Raj_darker
    @Raj_darker 5 ปีที่แล้ว +1

    What's the last ending music of video?? Plz suggest Name

    • @_JohnHammond
      @_JohnHammond  5 ปีที่แล้ว +1

      That's TULE - Fearless. A lot of people seem to like it!

    • @Raj_darker
      @Raj_darker 5 ปีที่แล้ว

      @@_JohnHammond Thank you so much Your Each video explain Everything from Bottom to Top so Anyone can easily Understand Even Hard Things. I appreciate that🚩👍👍🚩

  • @sinwolf5539
    @sinwolf5539 5 ปีที่แล้ว

    nice work !

  • @leoescpbar9911
    @leoescpbar9911 2 ปีที่แล้ว

    What would we do if they use gets() instead of scanf()?

  • @mrjean9376
    @mrjean9376 4 ปีที่แล้ว

    Im subs

  • @elikelik3574
    @elikelik3574 5 ปีที่แล้ว

    Hi John, thanks a lot for the explanation. I really appreciate it. I'm a beginner that is why do not understand everything. What do You advise to me? How can I learn it very well?

    • @_JohnHammond
      @_JohnHammond  5 ปีที่แล้ว +1

      Thanks for the kind words! :D Have you jumped in the Discord server yet? I always recommend Bandit from OverTheWire to get your Linux skills down pat and then PicoCTF. Thanks for watching!

    • @elikelik3574
      @elikelik3574 5 ปีที่แล้ว

      @@_JohnHammond Yes I'm already there, I mean in the Discord. If honestly, I did not know what is "Bandit from OverTheWire" but thanks to google got it =D Thnaks you too for the hint. I'll improve my linux skills. By the way, do you use Kali?

    • @_JohnHammond
      @_JohnHammond  5 ปีที่แล้ว +1

      @@elikelik3574 Awesome! I don't usually use Kali, no -- unless it's a real pen-testing oriented game I install most of my tools as needed.

    • @elikelik3574
      @elikelik3574 5 ปีที่แล้ว

      @@_JohnHammond Cool. Then I continue with Kali because it is easiest way for me :D Thanks for the reply.Have a nice weekend.

  • @yoavsarfaty8162
    @yoavsarfaty8162 5 ปีที่แล้ว +1

    What's the outro music?

    • @_JohnHammond
      @_JohnHammond  5 ปีที่แล้ว +4

      This is TULE - Fearless. A lot of people seem to like the outro music!

    • @yoavsarfaty8162
      @yoavsarfaty8162 5 ปีที่แล้ว

      @@_JohnHammond yes, it's really nice. Love your videos, you really inspired me to get into CTFs and i learn something new every time

  • @ashutoshpanda4336
    @ashutoshpanda4336 5 ปีที่แล้ว

    Is the ctf is publicly available or do I need a team n something to try this out.... ???? If not you please just upload this file to discord chat ??? Please

  • @chiko3603
    @chiko3603 5 ปีที่แล้ว

    bro do u have some knowledge conserning bug hunting and web penetration testing ?
    i want to consult u on something i found if thats possible

  • @hearyhe8943
    @hearyhe8943 5 ปีที่แล้ว

    hello,bro.there is a ctf website can you do it,then upload video? the website is whalectf,have many ctf practice questions

  • @DopeyDopesta
    @DopeyDopesta 3 ปีที่แล้ว

    11:22 nice bit of brainfuck ;)

  • @jacobwalters9660
    @jacobwalters9660 4 ปีที่แล้ว

    Wow using pwntools is a way useful skill. I like seeing making a script to exploit.

    • @_JohnHammond
      @_JohnHammond  4 ปีที่แล้ว

      Thanks so much, and thanks for watching! I need to put out a formal video series on working with pwntools ahaha.

  •  5 ปีที่แล้ว

    Nada, zero, didn't get anything at all... F#CK!
    Well, except for the algebra part...

  • @maheshg1469
    @maheshg1469 5 ปีที่แล้ว

    I think it is from boot2root ctf
    Not sunshine ctf