Тёмный

Format String printf Vulnerabilities (PicoCTF 2022 #46 'flag-leak') 

John Hammond
Подписаться 1,9 млн
Просмотров 34 тыс.
50% 1

Help the channel grow with a Like, Comment, & Subscribe!
❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeac...
Check out the affiliates below for more free or discounted learning!
🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
📗Humble Bundle ➡ j-h.io/humbleb...
🐶Snyk ➡ j-h.io/snyk
🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
📧Contact me! (I may be very slow to respond or completely unable to)
🤝Sponsorship Inquiries ➡ j-h.io/sponsor...
🚩 CTF Hosting Requests ➡ j-h.io/ctf
🎤 Speaking Requests ➡ j-h.io/speaking
💥 Malware Submission ➡ j-h.io/malware
❓ Everything Else ➡ j-h.io/etc

Опубликовано:

 

2 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 35   
@rey3081
@rey3081 2 года назад
i look forward to these videos every day and I'm not even signed-up for the CTF. hearing how you think through these challenges is priceless.
@LDowning0190
@LDowning0190 2 года назад
Cool challenge and a great video. Keep them coming sir.
@tekneinINC
@tekneinINC 2 года назад
That was a pretty cool one. Never though of printf as being an exploit to walk through the stack like that, being able to see and -even better- write to env variables…. seems like it could be useful in a future challenge.
@abdelHsn
@abdelHsn 2 года назад
thank you as always for you incredible video.
@verolyn8459
@verolyn8459 2 года назад
Cool, didnt know a simple printf can be weaponize
@Colaholiker
@Colaholiker 2 года назад
Could the missing "pico" and "john" be an alignment thing? Both are 4 bytes long... 🤔
@somesugar
@somesugar 2 года назад
I think so
@marveII0us
@marveII0us 2 года назад
Early gang
@d21852
@d21852 2 года назад
Hey John I found a CVE in an email provider, tried to inform them about it so that I could help them fix it for some cash but they didn't care and they still haven't fixed it months later 😬 what would you do in this scenario 🤔
@__theycallmeaadi3316
@__theycallmeaadi3316 2 года назад
Public it.
@verolyn8459
@verolyn8459 2 года назад
Okay if they dont care. then its not your fault.
@bech2342
@bech2342 2 года назад
just use single or double quotes
@dtvdavid
@dtvdavid Год назад
I laughed hard when I saw that "vuln" vomited garbage data and other variables. I know it could be dangerous in production environment, but that was fun! :'D
@skeeberk.h.4396
@skeeberk.h.4396 2 года назад
My favorite Vulnerability
@kelsoswimmer7148
@kelsoswimmer7148 2 года назад
cool
@passaronegro349
@passaronegro349 2 года назад
hello ..would it be possible to put subtitles in portuguese ?? because we follow here in Brazil!!🇧🇷
@MrHuyche
@MrHuyche 2 года назад
So how do you capture the whole flag, including 'pico'?
@alimustafa2682
@alimustafa2682 2 года назад
Let’s roll !!
@almatsumalmaadi8103
@almatsumalmaadi8103 2 года назад
Just imagine if the memory was filled with a sensitive information!! All of them will be leaked!!?
@mcw67
@mcw67 2 года назад
Format strings vulns is my favourite, pity its pretty rare at IRL - stil I did found one exploitable in the wild once ))
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Shark window opening how to repair
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Red desinr
@LinuxJedi
@LinuxJedi 10 месяцев назад
there’s a literal man page function in the terminal cmon man
@arbibab
@arbibab 2 года назад
That was cool! This world needs more hackers like you John:)
@adam-nw5cn
@adam-nw5cn 2 года назад
thank you for making this ♥️♥️
@aeion2184
@aeion2184 2 года назад
second
@aminel2a
@aminel2a 2 года назад
I'm wondering if %23$s.%24$s works well🙄
@brighthades5968
@brighthades5968 2 года назад
no, %23$s was empty or maybe a newline
@ArSiddharth
@ArSiddharth 2 года назад
Hello!
@mr0x3ss71
@mr0x3ss71 2 года назад
Cool
@guilherme5094
@guilherme5094 2 года назад
👍!
@firewall_chronicles
@firewall_chronicles 2 года назад
First
@fart_m0nster_420
@fart_m0nster_420 2 года назад
Cool! I didn't realize printf could be dangerous every time I used it. Thankyou for teaching something new
Далее
Return Oriented Programming (PicoCTF 2022 #48 'ropfu')
35:09
Format String Exploits - Writing Data
17:05
Просмотров 4,7 тыс.
iPhone 16 & beats 📦
00:30
Просмотров 64 тыс.
Airpod Through Glass Trick! 😱 #shorts
00:19
Просмотров 2 млн
🛑самое главное в жизни!
00:11
Просмотров 220 тыс.
A simple Format String exploit example - bin 0x11
10:01
Where Does Malware Go On Your Computer?
12:21
Просмотров 31 тыс.
Self-Extracting Executables for Hackers
41:06
Просмотров 79 тыс.
Cracking Active Directory Passwords & MFA Fatigue
17:31
Exploiting C strstr Function (PicoCTF 2022 #37 'rps')
14:53
pico2024 format string 2
6:49
Просмотров 1 тыс.