0: Intro/Basics/Setup - Buffer Overflows - Intro to Binary Exploitation (Pwn)

Описание к видео 0: Intro/Basics/Setup - Buffer Overflows - Intro to Binary Exploitation (Pwn)

Introduction/Setup for the "Practical Buffer Overflow Exploitation" course covering the basics of Binary Exploitation. In this video we review the basics of buffer overflow vulnerabilities and the core tools that will be required for the tutorial series, e.g. Ghidra/IDA, Radare2 (R2), GDB-PwnDbg/GEF/PEDA, PwnTools, Checksec, ropper and more! We'll also review some key resources for developing reverse engineering and pwn skills and discuss the remainder of the course contents. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #BinaryExploitation #BufferOverflow #BinExp #RE #Pwn #PwnTools

Find the binary files, source code and scripts to go with the series @ https://github.com/Crypto-Cat/CTF/tre...

↢Social Media↣
Twitter:   / _cryptocat  
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn:   / cryptocat  
Reddit:   / _cryptocat23  
YouTube:    / cryptocat23  
Twitch:   / cryptocat23  

↢Binary Exploitation / Reverse Engineering↣
Pwn.College: https://pwn.college
How2Heap: https://github.com/shellphish/how2heap
NightMare: https://guyinatuxedo.github.io
Ir0nstone: https://ir0nstone.gitbook.io/notes/ty...
PinkDraconian:    • Pwn Zero To Hero  
More: https://github.com/Crypto-Cat/CTF#readme

↢Video-Specific Resources↣
Buffer Overflow: https://avinetworks.com/glossary/buff...
Disassembler - Ghidra/IDA/Radare/BinaryNinja/Hopper: https://gist.github.com/liba2k/d522b4...
Debugger - GDB-PwnDBG/GEF/PEDA: https://infosecwriteups.com/pwndbg-ge...
Checksec: https://github.com/slimm609/checksec.sh
Ropper: https://github.com/sashs/Ropper

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
PwnTools: https://github.com/Gallopsled/pwntool...
CyberChef: https://gchq.github.io/CyberChef
HackTricks: https://book.hacktricks.xyz/exploitin...
GTFOBins: https://gtfobins.github.io
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
Course Structure / Resources: 0:30
Buffer Overflow Basics: 2:07
Required Tools/Libraries: 3:35
Review Vulnerable Code: 6:45
Dynamically vs Statically Linked: 8:29
Compiling Binary with(out) Protections: 9:07
Overflow the Buffer: 11:17
GDB-PwnDbg Debugging: 12:10
Ghidra Static Analysis: 15:09
Radare2: 18:40
End: 19:29

Комментарии

Информация по комментариям в разработке