Mindmapping a Pwnable Challenge - intro_pwn/pwn1 CSCG 2020

แชร์
ฝัง
  • เผยแพร่เมื่อ 1 ต.ค. 2024

ความคิดเห็น • 89

  • @yakushitamahacka4199
    @yakushitamahacka4199 4 ปีที่แล้ว +27

    This "Mindmapping" kind of video is amazing. It clearly shows how you have struggled with learning all these techniques and then trying to wrap everything up and create a formula for it. The fact that you also explain it so efficiently shows how knowledgable you are. You are a true researcher. Thank you so much for explaining all those advanced techniques against your sanity and time. And always know that you really help those who have the same passion as you go a bit further.

  • @root317
    @root317 4 ปีที่แล้ว +23

    You're a wizard Harry

  • @aditya95sriram
    @aditya95sriram 4 ปีที่แล้ว +7

    Please do more of these. I have no intention of participating in a CTF but seeing the thought process behind these "hacks" is extremely fascinating (especially the way you lay it out - short and sweet).

  • @maxk9102
    @maxk9102 4 ปีที่แล้ว +1

    Bro, someone have a PornHub account named LiveOverflow with some of your videos. Is that you?

  • @MisterL2_yt
    @MisterL2_yt 4 ปีที่แล้ว +25

    9:30 Any particular reason why you favour this way of generating a string over using i.e.
    "%p" * 50
    In full i.e. ("|%p" * 50) [1:]

    • @column.01
      @column.01 4 ปีที่แล้ว +13

      How is this comment a week old when the video just went live? That's the real question

    • @MisterL2_yt
      @MisterL2_yt 4 ปีที่แล้ว +3

      @@column.01 This video was available to everyone who participated in the CTF

    • @MisterL2_yt
      @MisterL2_yt 4 ปีที่แล้ว +2

      @Zaino Dre No, this wasn't through patreon. It was available for anyone who did the CTF

    • @0xff0x09
      @0xff0x09 4 ปีที่แล้ว

      MisterL2 it’s to add spaces between the the values returned by printf, but to remove the first space. [1:] slices the string so that it removes only the first character

    • @MisterL2_yt
      @MisterL2_yt 4 ปีที่แล้ว +1

      @@0xff0x09 but my solution also adds the '|' seperator?

  • @Pentestingwithspirit
    @Pentestingwithspirit 4 ปีที่แล้ว +8

    Nice one mate , xD and the last line "suffering is a huge part" is just damn true haha

  • @RiyadhElalami
    @RiyadhElalami 4 ปีที่แล้ว +2

    Maybe it is too early in our relationship but I love you

  • @brettnieman3453
    @brettnieman3453 4 ปีที่แล้ว +5

    will watch this a bunch more when I'm working on OSCE labs. Keep up the great videos, thanks!

  • @super3d201
    @super3d201 4 ปีที่แล้ว +1

    Your channel is really awesome.
    I have a question and i hope you or someone else here reads this:
    So i landed my first IT Job. It´s pretty basic stuff. Some helpdesk calls, a bit active directory administration, some azure administration, some networking stuff. Everything pretty first level supportish.
    As i said im new to your channel so i wonder on which videoseries i should start. What makes the most sense for a relative beginner?

  • @privateger
    @privateger 4 ปีที่แล้ว +2

    My god. And here I was thinking this would be an easy for challenge for minors.
    Well, looks like this will be fun. :)

  • @testiyyy33
    @testiyyy33 4 ปีที่แล้ว +5

    Okay. Im done xD My brain is on fire

  • @danthe1st
    @danthe1st 4 ปีที่แล้ว +6

    Buffer overflow with _gets()_
    Here we go again...

    • @ceilingfun2182
      @ceilingfun2182 4 ปีที่แล้ว +1

      Zen Waichi That’s not how the real world work(I’m not sure).

    • @waffle2446
      @waffle2446 4 ปีที่แล้ว

      @Zen Waichi I assuming it's people not using gets()

    • @ceilingfun2182
      @ceilingfun2182 4 ปีที่แล้ว

      get(bufferoverflow) portion of the video removed? I can’t find it anymore.

  • @MrKristian252
    @MrKristian252 4 ปีที่แล้ว +1

    Counter Strike Offensive Global 2020

  • @LiEnby
    @LiEnby 4 ปีที่แล้ว +1

    this video never came up in my subscriptions box..
    ugh youtube,

  • @mozark1043
    @mozark1043 4 ปีที่แล้ว +1

    Absolutely love the mind mapping! Please keep doing this!

  • @Darieee
    @Darieee 4 ปีที่แล้ว

    insanely nicely thought out tutorial / approach

  • @peterjohansson1828
    @peterjohansson1828 ปีที่แล้ว

    That mind map is AMAZINGLY useful to a newbie like me

  • @Anonymous-vh6kp
    @Anonymous-vh6kp 4 ปีที่แล้ว +1

    I can’t wait to try this out! You keep me inspired! Thank you for everything.

  • @flightvision
    @flightvision 4 ปีที่แล้ว

    sudo docker makes me shiver. Please do not run docker containers elevated.

  • @prometheus05developer68
    @prometheus05developer68 3 ปีที่แล้ว

    I figured out everything myself, but how to pass non-alphanumerical to the program

  • @mohamed_5765
    @mohamed_5765 4 ปีที่แล้ว

    Hacking = knowledge+++++++
    Don't gorget to replace knowledge by "PRACTICAL KNOWLEDGE".

  • @AbdelrahmanRashed
    @AbdelrahmanRashed 4 ปีที่แล้ว

    So helpful, I didn't think I would figure out the null byte string terminator trick but I actually figured it out while you were explaining before you said it ! that means progress ^^ Good Job me and thanks LiveOverflow for the great content.

  • @joakoitria1991
    @joakoitria1991 4 ปีที่แล้ว

    Hi have watched all your videos and thah inspired me to enter this world
    I have a question about other binary in the same category (CSSG2020) RopNop, here is earth.2020.cscg.de/tasks/ropnop
    I have to call a shell i think to do it via syscall, with is given as a gadget, but there a funtion wich erase all ret instruction. And the same function call mprotect to give write permision to the code segment, so i think thah i can write a ret instruction. But when i try to write i got syssegv fault. I was trying all the day to solve it, i am new in this world so I would be very grateful if you could answerr this question

  • @masonp1314
    @masonp1314 4 ปีที่แล้ว

    Reminds me of a computer class I had in highschool that was teaching US about security.
    They used very similar gets function in their grade system, and didn't scrub inputs. Little to say, I passed the class without doing a thing of their work

  • @viralata6247
    @viralata6247 4 ปีที่แล้ว

    Like your videos very much bro! Suffering and frustration is really true HAHAHAHA!

  • @2000YG
    @2000YG 4 ปีที่แล้ว +2

    You could have made this video in german..... or am i missing something?

    • @LiveOverflow
      @LiveOverflow  4 ปีที่แล้ว +13

      yeah. you miss everybody who doesn't speak german

    • @KtosZPlanetyZiemia
      @KtosZPlanetyZiemia 4 ปีที่แล้ว

      ​@@LiveOverflow Thanks

  • @linuztri
    @linuztri 4 ปีที่แล้ว +1

    can i know what gdb interface that u using sir?

    • @byrfchannel
      @byrfchannel 4 ปีที่แล้ว

      That's pwndbg github.com/pwndbg/pwndbg. You could also like this one (GDB-peda) github.com/longld/peda

  • @wouterr6063
    @wouterr6063 4 ปีที่แล้ว

    be sure to install pwndbg if you're doeing it without docker

  • @randomgrapesoda
    @randomgrapesoda 4 ปีที่แล้ว

    One thing I don't understand, you needed to know the password to bypass the strcmp check, whereas if you didn't have access to the binary or the source, you wouldn't have known the password. Would there be another way to solve that problem?

    • @derysf
      @derysf 4 ปีที่แล้ว

      Don't know if it works with this binary in detail, but Blind-ROP aka BROP can be a way. There is very good paper online explaining it from stanford university: www.scs.stanford.edu/~sorbo/brop

  • @fledermaus7061
    @fledermaus7061 4 ปีที่แล้ว

    I didn't thought that had to leek so many values. I had only 8 %p's and I have calculated so long. I'm so happy that I didn't miss calculated something.

  • @jacobjake683
    @jacobjake683 4 ปีที่แล้ว

    Why use docker when you could just use linux?

  • @nullnull6032
    @nullnull6032 4 ปีที่แล้ว

    Love it

  • @lp-xw9ve
    @lp-xw9ve 4 ปีที่แล้ว +1

    I have the problem that I always get "[*] Got EOF while reading in interactive" when executing the python script after I already redirected to WIN. It also prints "You are a slytherin" but after that it just shows the EOF message. It works fine when I just execute ./pwn1 but not when connecting to 127.0.0.1:9100. How can I fix this?

    • @rootabeta9015
      @rootabeta9015 4 ปีที่แล้ว

      You mention executing pwn2 - are you sure you're using the right exploit?

    • @lp-xw9ve
      @lp-xw9ve 4 ปีที่แล้ว

      @@rootabeta9015 sorry of course I meant pwn1

    • @rootabeta9015
      @rootabeta9015 4 ปีที่แล้ว

      May I see your exploit code? A pastebin link is fine.

    • @lp-xw9ve
      @lp-xw9ve 4 ปีที่แล้ว

      @@rootabeta9015 pastebin.com/wm4Rdbs3 this is the python exploit file

    • @TheVampirePlaysMc
      @TheVampirePlaysMc 4 ปีที่แล้ว

      I have the same problem, did you manage to solve it?

  • @yuvaldahan642
    @yuvaldahan642 4 ปีที่แล้ว

    Is there still any particular advantage to using python 2? pwntools is available for python 3

    • @LiveOverflow
      @LiveOverflow  4 ปีที่แล้ว +1

      probably not. I'm just lazy

  • @hakienet3897
    @hakienet3897 4 ปีที่แล้ว

    Thank you for another amazing video

  • @grindinglcmeow
    @grindinglcmeow 4 ปีที่แล้ว

    WINgardium leviosa lol, love it !

  • @tatmush9621
    @tatmush9621 4 ปีที่แล้ว

    liveoverflow, uri mboko hanty?

  • @DawnnDusk-k4n
    @DawnnDusk-k4n 4 ปีที่แล้ว

    Are you safe out there bro...?😢

  • @pwlegolas3
    @pwlegolas3 4 ปีที่แล้ว

    The word is Awesome... Live Overflow... Keep it up !!

  • @christosdemetriou1970
    @christosdemetriou1970 4 ปีที่แล้ว

    For some reason i was able to execute the WIN function without dealing with unaligned addresses, worked locally but kept crashing on the remote. Any ideas as to why?

    • @LiveOverflow
      @LiveOverflow  4 ปีที่แล้ว

      Because you don’t use the same setup as shown in the video. You use a different Linux distribution. I even say that in this or the previous video

    • @christosdemetriou1970
      @christosdemetriou1970 4 ปีที่แล้ว

      Thank you. Do you also know why [*] Got EOF while in interactive appears? I've stripped my strings n such

  • @nullnull6032
    @nullnull6032 4 ปีที่แล้ว

    Will this code still be exploitable if the stack canary was enabled?

    • @LiveOverflow
      @LiveOverflow  4 ปีที่แล้ว +1

      Stack canary is enabled here in the next level

  • @StolenPixel
    @StolenPixel 4 ปีที่แล้ว

    Amazing video

  • @RC-14
    @RC-14 4 ปีที่แล้ว

    I haven't seen the video yet but:
    do we have to solve this as you guys want us to?
    Or can we just do something you might not thaught about (not solving but ignoring the real challenge and just spawning a root shell or something like that...)

    • @pablu3880
      @pablu3880 4 ปีที่แล้ว

      Well can you spawn a root shell on the server where the actual flag is stored?

    • @RC-14
      @RC-14 4 ปีที่แล้ว

      @@pablu3880 I didn't tried and I think I'm not able to spawn a root shell and also don't want to do(/solve) it that way but I wanted to know if we have to solve it like you want us to because if someone discovers a bug to do it another way thats way easier you would just fix it.
      I'm definitly not a pro but I (more or less) accidently destroy imortant things sometimes and this important things are usualy security related...
      That's why I asked (sorry if it just anoys you)
      Because of your question I think you would just fix it if it is dangerous to the server.

    • @pablu3880
      @pablu3880 4 ปีที่แล้ว

      No I really dont know If you can thats why I asked i dont have any clue :)

    • @Pharisaeus
      @Pharisaeus 4 ปีที่แล้ว

      CTF is a CTF, the flag is what counts ;) However in 99% cases each challenge is running on up-to-date OS, with it's own docker inside nsjail and with sufficient hardening that it impossible to root the box or pivot to a different challenge. So unless you have a linux 0day I doubt you can do anything weird.

  • @tymekl1509
    @tymekl1509 4 ปีที่แล้ว

    64th

  • @fedemolto
    @fedemolto 4 ปีที่แล้ว

    Great video!

  • @feifeilooper8312
    @feifeilooper8312 4 ปีที่แล้ว

    Suffering 🤨

  • @danielbenisti3664
    @danielbenisti3664 4 ปีที่แล้ว

    What does pwn means?

  • @marwynthemage
    @marwynthemage 4 ปีที่แล้ว

    Awesome project :)

  • @Timo-gk6dw
    @Timo-gk6dw 4 ปีที่แล้ว

    Can someone please tell me which IDE he is using in the video?

  • @MrHatoi
    @MrHatoi 4 ปีที่แล้ว

    Imagine using python2 in 2020, kind of cringe

  • @ashutoshpanda4336
    @ashutoshpanda4336 4 ปีที่แล้ว

    Hey man how is your locality affected by covid-19

  • @krustydev8151
    @krustydev8151 4 ปีที่แล้ว

    Kannst du auch Videos auf Deutsch machen? :D Dein Akzent hört man heraus hehe

  • @__________________________177
    @__________________________177 4 ปีที่แล้ว +1

    First hahahahaha