Binary Exploitation (Pwn) Challenge Walkthroughs - Killer Queen CTF 2021

แชร์
ฝัง
  • เผยแพร่เมื่อ 17 ก.ค. 2024
  • Video walkthrough for Binary Exploitation (pwn) challenges from the Killer Queen 2021 Capture The Flag (CTF). We'll cover integer overflows, python sandbox escapes (pyjail), ret2win buffer overflow, stack variable overwrite and canary leak/bypass (including some PwnTools tricks). "Killer Queen CTF is a free cybersecurity learning program and set of competitions available to all around the world. It specializes in developing a tutorial platform and hosting competitions geared at making cybersecurity education open to all in a free and fun environment". Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂
    ↢Social Media↣
    Twitter: / _cryptocat
    GitHub: github.com/Crypto-Cat
    HackTheBox: app.hackthebox.eu/profile/11897
    LinkedIn: / cryptocat
    Reddit: / _cryptocat23
    TH-cam: / cryptocat23
    Twitch: / cryptocat23
    ↢Killer Queen CTF↣
    www.killerqueenctf.org/
    2021.killerqueenctf.org/
    / discord
    ↢Resources↣
    Ghidra: ghidra.re/CheatSheet.html
    Volatility: github.com/volatilityfoundati...
    PwnTools: github.com/Gallopsled/pwntool...
    CyberChef: gchq.github.io/CyberChef/
    DCode: www.dcode.fr/en
    HackTricks: book.hacktricks.xyz/pentestin...
    CTF Tools: github.com/apsdehal/awesome-ctf
    Forensics: cugu.github.io/awesome-forens...
    Decompile Code: www.decompiler.com/
    Run Code: tio.run/
    ↢Chapters↣
    Start: 0:00
    Hammer To Fall: 0:16
    I want to break free: 5:08
    zoom2win: 11:47
    A Kind of Magic: 30:06
    TweetyBirb: 39:42
    End: 50:26
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 36

  • @_CryptoCat
    @_CryptoCat  2 ปีที่แล้ว +9

    Audio is a little bit laggy/choppy at times, think the headset cable was loose 😑 hope it's bearable anyway ☺

  • @pliromatics2692
    @pliromatics2692 2 ปีที่แล้ว +2

    I really admire the amount of effort you have put in this channel. You have inspired me to do something similar but in Greek.
    I would like to thank you for this :)
    There are many guys out there that find CTFs a gigantic ice age and this reduces their passion for cybersec. These videos are the absolute hands-on resources that can help them (and all of us of course) to learn how to approach CTF challenges and diving into the unknown.

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      thank you for the lovely feedback, appreciated! 🥰

  • @saketsrv9068
    @saketsrv9068 2 ปีที่แล้ว +2

    That's love..pure love in these videos

  • @jorgevilla6523
    @jorgevilla6523 2 ปีที่แล้ว +3

    Wow learn it alot! Thanks for doing the video! Audio was perfect for me

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      excellent! thanks 🥰

  • @coder_rc
    @coder_rc 2 ปีที่แล้ว +2

    "Hang on, imma gonna crash" 😂

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      I can't remember which bit this is referring to specifically but it sounds about right 😂

  • @Kartikeyj96
    @Kartikeyj96 2 ปีที่แล้ว +4

    Crisp and clear explaination...👏👌I thought you will also do the "brokencollegestudent" challenge. I got stuck in that only 😁

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      thanks mate 🥰 i really should of done brokencollegestudent, i ended up taking a look at some hack.lu challenges but they were hard 😆 worked on the new HTB machine "secret" in the end, it was really good, highly recommend!

    • @Kartikeyj96
      @Kartikeyj96 2 ปีที่แล้ว +1

      @@_CryptoCat Thanks for the reply mate. Yeah..my team also did hack.lu challenges which were really tough according to them. But unfortunately I was not able to contribute due to some reasons and I will definitely try secret room from HTB🔥💯

    • @ItsDoros
      @ItsDoros 2 ปีที่แล้ว +1

      @@Kartikeyj96can u suggest best resources for binary exploitation ..?

  • @JoPraveen
    @JoPraveen 2 ปีที่แล้ว +2

    That's lit💥

  • @ThaRoboForm
    @ThaRoboForm 2 ปีที่แล้ว +2

    thanks for sharing the details of the hack. working perfectly fine with me

  • @ExplosionGamePlays
    @ExplosionGamePlays 2 ปีที่แล้ว +2

    Nice!

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      thanks mate 🥰

  • @Matt-ir1ky
    @Matt-ir1ky 2 ปีที่แล้ว +2

    Nice bro. I quickly glanced your vids and didn't see one so just wondering...
    How do you setup that PS1 bash prompt like that? So sick. Thanks!

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      thanks mate! the PS1 style is just the default for parrot OS, colours in terminal are: imgur.com/a/kcFR9id

    • @Matt-ir1ky
      @Matt-ir1ky 2 ปีที่แล้ว +1

      @@_CryptoCat ohh! Thanks for the reply!

  • @rvizx
    @rvizx 2 ปีที่แล้ว +3

    ❤️👏

  • @mukundbhuva
    @mukundbhuva 2 ปีที่แล้ว +2

    Try some challenges from Bsides Ahmadabad ctf

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      my team having been looking at some of them but im gonna try and get a couple of videos for the HTB x Synack CTF this weekend 🙂

  • @0xgodson119
    @0xgodson119 2 ปีที่แล้ว +3

  • @arsen3223
    @arsen3223 2 ปีที่แล้ว +2

    for zoom2win when I do :
    python2 -c 'print "A" *40 + "\x96\x11\x40\x00\x00\x00\x00\x00"' > payload
    then run ./zoom2win < payload it doesn't give me the flag.txt I created
    am I doing it wrong?

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      hmmm that looks correct to me 🤔 did you also try with pwntools script?

    • @arsen3223
      @arsen3223 2 ปีที่แล้ว +1

      @@_CryptoCat yeah I tried it with the template as well and its the same thing, even on remote. I even did a for loop for the offset, and also done it with elf.symbols['flag'] but nothing seems to work

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      @@arsen3223 hmmmm that's strange, does the binary run ok on its own? have you done any buffer overflow challenges on this machine/VM before? what about if you just run the binary and enter like 60 "A"s, does it segfault as expected?

    • @arsen3223
      @arsen3223 2 ปีที่แล้ว +1

      @@_CryptoCat it was an Ubuntu VM but I also have this issue on WSL. It's weird, I'll try it on my laptop later

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      @@arsen3223 cool, let me know! 😊

  • @IdanBanani
    @IdanBanani 2 ปีที่แล้ว +2

    Great videos & tips.
    37:34 - th-cam.com/video/FxNS-zSS7MQ/w-d-xo.html (LiveOverflow) - need to use sys.stdout instead.
    finding the offset to overflow a variable - could also be done with viewing the stack layout (doubleclick on var name in IDA /Ghidra)
    There's also a canary command in pwndbg to it's value and locations at runtime

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      wow thanks for the info! the canary command will be extremely useful 🔥