Hack The Box - Introduction to Binary Exploitation - Jeeves - [Walkthrough]
PinkDraconian
βΆοΈ YouTube: https://www.youtube.com/c/PinkDraconian π Patreon: https://www.patreon.com/PinkDraconian π¦ Twitter: https://twitter.com/PinkDraconian π΅ TikTok: https://www.tiktok.com/@pinkdraconian βΉοΈ LinkedIn: https://www.linkedin.com/in/robbe-van-roey-365666195/ π Discord: PinkDraconian#9907 π· Instagram: https://www.instagram.com/robbevanroey/ πΈοΈ Website: http://pinkdraconian.d4rkc0de.com/ π¨βπ» HackTheBox: https://www.hackthebox.eu/home/users/profile/129531 π€ Reddit: https://www.reddit.com/user/PinkDraconian βοΈ Steam: https://steamcommunity.com/id/PinkDraconian π GitHub: https://github.com/PinkDraconian
CTF: HackTheBox
Link: https://www.hackthebox.eu/
Category: Pwn
Challenge name: Jeeves
Difficulty: 1/10
00:00 Introduction 00:25 Checking out the binary 00:40 Using Ghidra 01:20 Running the binary 01:40 Checking out what we want and where our input goes 02:00 Uses gets for input, we have buffer overflow 02:30 Explaining segmentation fault and when it happens 03:10 Explaining the stack and how it grows 05:00 Counting how many bytes we need to overwrite to get to the wanted variable 07:30 Checking our calculations in IDA 08:15 Creating our input with pwntools 11:15 Executing on the server ... https://www.youtube.com/watch?v=W5dVsa3__N4
136404435 Bytes