Hack The Box - Introduction to Binary Exploitation - BatComputer - [Walkthrough]
PinkDraconian
βΆοΈ YouTube: https://www.youtube.com/c/PinkDraconian π Patreon: https://www.patreon.com/PinkDraconian π¦ Twitter: https://twitter.com/PinkDraconian π΅ TikTok: https://www.tiktok.com/@pinkdraconian βΉοΈ LinkedIn: https://www.linkedin.com/in/robbe-van-roey-365666195/ π Discord: PinkDraconian#9907 π· Instagram: https://www.instagram.com/robbevanroey/ πΈοΈ Website: http://pinkdraconian.d4rkc0de.com/ π¨βπ» HackTheBox: https://www.hackthebox.eu/home/users/profile/129531 π€ Reddit: https://www.reddit.com/user/PinkDraconian βοΈ Steam: https://steamcommunity.com/id/PinkDraconian π GitHub: https://github.com/PinkDraconian
CTF: HackTheBox
Link: https://www.hackthebox.eu/
Category: Pwn
Challenge name: BatComputer
Difficulty: 4/10
00:00 Introduction 00:40 Analyzing the binary in Ghidra 03:00 Running checksec to see if the NX security is enabled 04:20 Finding the buffer overflow 08:00 Writing code to get the buffer overflow 16:30 Finding offset to return address using gdb and pwntools 19:30 Basic payload 21:00 Explaining the shellcraft shellcode 24:40 The payload is too long, which messes things up 25:40 Putting the shellcode in the beginning of the payload 27:30 Using IDA to see why we fail; we are overwriting our own shellcode 30:00 Changing endianess when unpacking to fix issue 32:45 Adding space on stack through popping before shellcode 34:40 Running exploit on remote ... https://www.youtube.com/watch?v=3Snd6A_duSQ
281009963 Bytes