No video

x64 Linux Binary Exploitation Training

  Рет қаралды 16,969

Source Meets Sink

Source Meets Sink

Күн бұрын

This video is a recorded version of free LIVE online training delivered by @srini0x00 and supported by www.theoffensivelabs.com
If you like to get access to the lab VM used in the training, please get free access here: www.theoffensivelabs.com
The video covers:
1. A simple x64 Stack based buffer overflow
2. Return to Libc to bypass NX
3. Return Oriented Programming to bypass NX
4. Format String vulnerabilities
5. Leaking Stack Canary
6. Bypassing Canary, NX and ASLR using Memory Leaks

Пікірлер: 29
@saketsrv9068
@saketsrv9068 3 жыл бұрын
very rare video, in depth .
@marcovalentinoalvarado3290
@marcovalentinoalvarado3290 3 жыл бұрын
You Sir deserve many many thousands more subscribers! Amazing!
@sourcemeetssink2073
@sourcemeetssink2073 3 жыл бұрын
Please share it on social media :)
@thatcrockpot1530
@thatcrockpot1530 2 жыл бұрын
3:05:03 it's BUF + CANARY (found at [LOCATION OF RBP - 0x8])+ RBP + RIP, as the compiler is trying to make sure the overflow will corrupt the canary! I'd have trouble explaining too after 3 hours tho, so I can't blame you. I did however pay attention when you first mentioned it about two hours prior :D Great content!
@darkknight2757
@darkknight2757 2 жыл бұрын
Excellent video thanks aa lot for publishing in yt....❣️❣️
@theone4808
@theone4808 Жыл бұрын
Wow this is great! Thanks really helped me understand things a lot better.
@vojtechsmola9295
@vojtechsmola9295 2 жыл бұрын
awesome video really had fun learning with you !
@fabiorj2008
@fabiorj2008 2 жыл бұрын
Amazing video. Congratulations
@md9936
@md9936 3 жыл бұрын
thanks for sharing !
@gautamkumar-li7ey
@gautamkumar-li7ey 3 жыл бұрын
Thanks for video
@x32gx
@x32gx 2 жыл бұрын
Brilliant video! Thank you so much! I do have a question. In this final example you are introducing a printf vulnerability manually into the code. This is probably not going to happen now a day. So in case we do not have a printf vulnerability, how would you leak an address from libc? How would you go about finding the libc base address? I read that somehow using ROP to call a libc function and then calling puts or something to print out the address of the called libc function should work. But I can't seem to find a reasonable example that demonstrates it. Is there any info you might be able to point me to to better understand that? Thank you!
@virendrapawar7124
@virendrapawar7124 2 жыл бұрын
Excellent content! Very much appreciate that. However, I had a question how do we identify which libc is target using, x64 or x32 in case when we do not have access to the target.
@bex3911
@bex3911 3 жыл бұрын
3:09:26 :D i can confirm its not German ... rearly good video thx !! (timestamps would be realy nice ;)
@abdelmouhsinebouaouda114
@abdelmouhsinebouaouda114 3 жыл бұрын
the links of the lab VM in the website are dead can you update please ??
@chethanb6406
@chethanb6406 3 жыл бұрын
could you please provide a link to your slides in the description
@prasanthbodepu8221
@prasanthbodepu8221 Жыл бұрын
Could someone kindly provide me with a working link to the VM? The links that were mentioned in the course don't seem to be working.
@yppjeevan
@yppjeevan Жыл бұрын
virtual machine and relevant files are unavailable in both google cloud and mega link u have shared
@ItsDoros
@ItsDoros 2 жыл бұрын
I can't find your VM for those binary and codes
@viraatshrivastava3293
@viraatshrivastava3293 2 жыл бұрын
Can please explain me in a simple way that what is offset address ?
@ilabsentuser
@ilabsentuser Жыл бұрын
I found this and seems pretty good, but, where can I get this VM?
@frozendeadbush5026
@frozendeadbush5026 Жыл бұрын
How do I find the offset to the system and exit function? I tried using the page offset using xinfo but it doesn't work.
@frozendeadbush5026
@frozendeadbush5026 Жыл бұрын
In the last exercise you are using a static address
@frozendeadbush5026
@frozendeadbush5026 Жыл бұрын
nvm got it
@anilchoudhary9702
@anilchoudhary9702 3 жыл бұрын
please make windows exploit development
@yahyahassan3430
@yahyahassan3430 3 жыл бұрын
Singapore and Hacking ❤️
@ultimatemder
@ultimatemder 2 жыл бұрын
do ret2plt method , please
@crazyhacker2437
@crazyhacker2437 2 жыл бұрын
I didn't understand, why padding is required?
@anguprasad1033
@anguprasad1033 2 жыл бұрын
Bro the link to download the VM is not working. Pls update the Link
@coder_rc
@coder_rc 2 жыл бұрын
2:02:27
Return to Libc Part 1
8:10
Source Meets Sink
Рет қаралды 1,4 М.
HOW TO LEARN BINARY EXPLOITATION
14:41
aXXo
Рет қаралды 6 М.
If Barbie came to life! 💝
00:37
Meow-some! Reacts
Рет қаралды 67 МЛН
The Joker saves Harley Quinn from drowning!#joker  #shorts
00:34
Untitled Joker
Рет қаралды 65 МЛН
لااا! هذه البرتقالة مزعجة جدًا #قصير
00:15
One More Arabic
Рет қаралды 51 МЛН
Hacking like it's the 90's
20:11
Nathan Baggs
Рет қаралды 6 М.
Reading Kernel Source Code - Analysis of an Exploit
19:02
LiveOverflow
Рет қаралды 125 М.
Python Pwntools Hacking: ret2libc GOT & PLT
44:49
John Hammond
Рет қаралды 47 М.
Exploit Development for Dummies
1:02:49
Florian Bogner
Рет қаралды 22 М.
What are Executables? | bin 0x00
8:35
PwnFunction
Рет қаралды 185 М.
Become a shell wizard in ~12 mins
12:25
CODE IS EVERYTHING
Рет қаралды 240 М.
Buffer Overflow Hacking Tutorial (Bypass Passwords)
55:39
David Bombal
Рет қаралды 73 М.
Introduction to Exploitation on ARM64 | My talk at Codetalks 2018
31:36
Introduction To GLIBC Heap Exploitation - Max Kamper
1:29:31
44CON Information Security Conference
Рет қаралды 16 М.
If Barbie came to life! 💝
00:37
Meow-some! Reacts
Рет қаралды 67 МЛН