Тёмный

ropmev2 [hard]: HackTheBox Pwn Challenge (ROP execve with syscalls) 

CryptoCat
Подписаться 37 тыс.
Просмотров 1,8 тыс.
50% 1

Опубликовано:

 

2 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 4   
@olivierlasne2346
@olivierlasne2346 2 года назад
Very interesting to see how you solved it. I took a long detour by creating a ROP chain that call libc functions to open, read, and printf "flag.txt". It's nice to see that there was ways to obtain code execution.
@_CryptoCat
@_CryptoCat 2 года назад
Oh nice, I like it! Not sure what the intended solution was for this one but it's always cool to see different approaches 😊
@x32gx
@x32gx 3 года назад
Agghh!! First I went the ret2libc way... then it failed on the remote. Then after A LOT of attempts, I tried the intended way and I got it right except for the leaked_addr - 224 !! I just couldn't get the rot 13 /bin/sh right the second time around. I realized it wasnt the same buffer but I couldn't get the 224 offset right :( I just can't seem to get a challenge completed with out some sort of hint or a nudge.... oooof. Anyway, as usual thanks :) Dream diary 1 is a heap exploitation challenge. Gonna wait with that one until I finish all the "house of *" courses I'm taking. I'll go over some of the active pwn challenges instead. I do feel I am neglecting all the other subjects such as web and ... general pentesting. What are your thoughts about those boxes? (I mean other than binary exploitation and pwns)
@_CryptoCat
@_CryptoCat 3 года назад
this one took me a while as well! i needed a nudge for a lot of these pwn challs and got great help in the HTB discord 🥰 the most important thing is that you understand it (learn) and a lot of times a nudge can be more productive than wasting a long time stuck on a chall 😊 i still need to do dream diary as well, i think i will go through github.com/shellphish/how2heap and other easier heap challs first.. need to go back through LiveOverflow's heap stuff as well. i personally like to swap between categories, i really enjoy web as well as pwn/rev and forensics but i think its good to do a bit of everything 😁 the "machines" on hackthebox are also great (fot the pentesting skills), i only really keep up to date with the easy-medium boxes these days so i dont go out of practice, but hopefully ill get them all done one day 😆
Далее
I Took An iPhone 16 From A POSTER! 😱📱 #shorts
00:18
Провал со стеклянным хлебом…
00:41
SunshineCTF 2019 | Return to Mania (PWN) PIE
16:07
Просмотров 25 тыс.
HackTheBox "Business CTF" - Time - Command Injection
16:02
Negative Time is Real, Physicists Confirm. Kind Of.
6:59
[Hack the Box] - pwn - Hunting
3:34
Просмотров 399
[pWn x64 - ROP Emporium] ret2win - Binary Exploitation
33:40