Format String Vulnerability - "Floor Mat Store" [INTIGRITI 1337UP LIVE CTF 2023]

แชร์
ฝัง
  • เผยแพร่เมื่อ 13 ก.ย. 2024

ความคิดเห็น • 6

  • @Erubius37
    @Erubius37 9 หลายเดือนก่อน +2

    (/.\) the checksum protections are OBVI a hint not to try to force your way past them, who would’ve made an inference the other way? Couldn’t have been me….
    But thank you for the video, Crypto! Will be adding a lot of the lessons learned to my notes for future growth

    • @_CryptoCat
      @_CryptoCat  9 หลายเดือนก่อน +3

      rule of thumb is:
      - weak binary protections, lots of solves = probably buffer overflow
      - strong binary protections, lots of solves = probably NOT buffer overflow
      - strong binary protections, very little solves = i quit 😆

    • @oussamaboustani6873
      @oussamaboustani6873 7 หลายเดือนก่อน +1

      Such a great explanation man!
      Binary exp is a bit hard, especially when you're getting int heap exp, got overrite, bypassing stack cookies...
      It needs a good concentration and a good knowledge of the system architecture.
      Keep up the good work Crypto!

    • @_CryptoCat
      @_CryptoCat  7 หลายเดือนก่อน

      @@oussamaboustani6873 Thanks! You're right, it's a super niche area and requires a lot of foundational knowledge, time and patience 🧠

  • @eyezikandexploits
    @eyezikandexploits 6 หลายเดือนก่อน +1

    Man i just found you and im so glad i did, keep it up. You got discord?

    • @_CryptoCat
      @_CryptoCat  6 หลายเดือนก่อน +1

      Yes bro! I moderate the intigriti discord @ go.intigriti.com, come join 🙂