Тёмный

Live Hacking #9: Securinets Beginner Friendly CTF 2024 (PWN) 

Iyed Mejri
Подписаться 493
Просмотров 967
50% 1

In this livestream, we went through solving all pwn challenges from Securinets Friendly CTF 2024 and explaining basic concepts in binary exploitation like buffer overflows, pwntools, format strings, ret2libc and different binary mitigations and how to bypass them. I am attempting the challenges blindly during the livestream so I will showcase my thinking process when solving them!
If you found this video helpful and want to support my work, you can leave a tip at ba9chich.com/I.... Every contribution helps me keep creating valuable content for you. Thanks for your support!
Music used in the intro: • Dark Cloud Norune Vill... from @wickedslicks1003!

Опубликовано:

 

10 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 6   
@logan0x
@logan0x 11 часов назад
I really love your content That's a hidden gem bro. Keep it up
@t0m7r00z
@t0m7r00z 6 часов назад
Thank you so much! So happy you enjoyed the content!!
@a21stcenturyboy.60
@a21stcenturyboy.60 День назад
Thank youuu Iyed. Been stuck on some of these pwn challenges myself. This is soo helpful. Rabbi ikhalik. Keep up with the great work. Any soon CTFs you suggest participating in?
@t0m7r00z
@t0m7r00z День назад
Thank you so much for the kind message! Glad this was helpful!!
@t0m7r00z
@t0m7r00z День назад
For the CTF suggestion, you could take a look at upcomping CTFs on CTFTIME: ctftime.org/event/list/upcoming If you are looking for beginner friendly CTFs then you could play in CTFs with weight ranging from 0 to 25 (you might fall on some guessy low quality CTF tho) on the other hand it's also good to play CTFs with great weight you will always learn something from them!
@bahrikhalil311
@bahrikhalil311 День назад
WWW STREAM ❤️‍🔥
Далее
When you Accidentally Compromise every CPU on Earth
15:59
How Do Hackers Crack ANY Software
5:54
Просмотров 731 тыс.
Where People Go When They Want to Hack You
34:40
Просмотров 1,9 млн
A Vid in which Vim Saves Me Hours & Hundreds of Clicks
10:23
TryHackMe! Abusing SETUID Binaries - Vulnversity
29:35
Просмотров 144 тыс.