Linked List Exploit Continued - GOT Overwrite - "Links 2+3" Pwn Challenge [ImaginaryCTF]

Поділитися
Вставка
  • Опубліковано 5 жов 2024

КОМЕНТАРІ • 8

  • @_CryptoCat
    @_CryptoCat  2 роки тому +2

    Write-ups: github.com/Crypto-Cat/CTF/tree/main/ctf_events/ictf/pwn/links
    Added some corrections there as well, e.g. we could of used the plt.system address instead of got.system to get around the stack alignment issue, rather than leaking Lib-C.

  • @coolestguy6757
    @coolestguy6757 2 роки тому +3

    yuhhhh return of the king 😈😈😈

  • @_hackwell
    @_hackwell 2 роки тому +2

    Learnt new things. Thanks a lot 🙏 Last time I tried to overwrite the GOT with partial RELRO I got segfault and my offsets were right. Had to find a pointer to another writable area inside the header. Dunno why...

    • @_CryptoCat
      @_CryptoCat  2 роки тому

      Thanks mate, I learnt some new things on these ones too! That's weird with the GOT overwrite, should normally work with partial-RELRO 🤔

    • @_hackwell
      @_hackwell 2 роки тому +1

      @@_CryptoCat I might have done something the wrong way also 🤔 I need to investigate more because weird things happened even though my exploit worked just fine locally and remotely . Each binexp is different and that's where the fun is 😁

  • @Omniscient2
    @Omniscient2 2 роки тому +2

    hi bro please help why can i have this in evil-winrm Error: An error of type OpenSSL::Digest::DigestError happened, message is Digest initialization failed: initialization
    \error

    • @_CryptoCat
      @_CryptoCat  2 роки тому

      It's a problem with the OpenSSL version: forum.hackthebox.com/t/evil-winrm-error-on-connection-to-host/257342
      You can update your OpenSSL library OR use this quick fix: forum.hackthebox.com/t/lab-access-openvpn-certificate-verify-failed/257102/2