Stack Canary Bypass via Format String & BOF Vulnerabilities with a classical Ret2Win Style!

แชร์
ฝัง
  • เผยแพร่เมื่อ 3 ต.ค. 2024
  • Stack Canary is an Anti-Exploit Technique, where a random value is placed on the stack before the ret (return) instruction. This value changes every time when the program is started. The Current Value of the random value is compared to it's initial one's, if they aren't the same. it exits the programs immediately flagging as STACK SMASHING DETECTED. If they're same it just resumes the normal execution part. This mitigation's been developed to stop modifying the flow of execution especially by protecting the return instruction.
    But! Stack Canaries can be bypassed using format string vulnerability via memory leak, and the program's flow can be changed with a buffer overflow vulnerability. And this video was all that about. The binary used at the video was vulnerable to a format string as well as a buffer overflow Vulnerability.
    Author: Athis SN.
    Author Profiles:
    Instagram: / athis_sn
    LinkedIn: / athis-sn-9582521b8
    #softwaresecurity
    #binaryexploitation
    #softwareexploitation
    #mitigations
    #canarybypass

ความคิดเห็น •