Intro to Debugging w/ GDB (PicoCTF 2022 #11 'gdb-test-drive')

Поділитися
Вставка
  • Опубліковано 30 чер 2024
  • Help the channel grow with a Like, Comment, & Subscribe!
    ❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeacoffee
    Check out the affiliates below for more free or discounted learning!
    🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
    💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
    👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
    📗Humble Bundle ➡ j-h.io/humblebundle
    🐶Snyk ➡ j-h.io/snyk
    🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
    📧Contact me! (I may be very slow to respond or completely unable to)
    🤝Sponsorship Inquiries ➡ j-h.io/sponsorship
    🚩 CTF Hosting Requests ➡ j-h.io/ctf
    🎤 Speaking Requests ➡ j-h.io/speaking
    💥 Malware Submission ➡ j-h.io/malware
    ❓ Everything Else ➡ j-h.io/etc

КОМЕНТАРІ • 19

  • @Cojo173
    @Cojo173 2 роки тому +2

    Amazing video, realy appreciate the pico series!!!

  • @skeeberk.h.4396
    @skeeberk.h.4396 2 роки тому +2

    I wish i understood more about gdp , this is a great start

  • @abdirahmann
    @abdirahmann 2 роки тому

    absolutely loved it :)

  • @meow75714
    @meow75714 6 місяців тому

    that jump is so powerful 🌩 thanks for showing that.

  • @asbestinuS
    @asbestinuS 2 роки тому

    Thank you! Very interesting!

  • @greyether777
    @greyether777 2 роки тому

    Thanks! :)

  • @leblanc666666
    @leblanc666666 2 роки тому +8

    I wonder if we can use gdb for other CTF's you are doing to simply jump to where the flag prints, or decrypts it.
    The one I vaguely remember atm is a CTF that had a rock paper scissors game and was checking the input string to see if the user won against the computer or not. Instead of winning against it, could you use this gdb to simply jump to the stdout flag function call?
    Seems like this could be abused for many CTF's as it would simply bypass anything trying to defend against it

  • @marounahel8205
    @marounahel8205 Рік тому

    thank you for help

  • @SS-jd7ke
    @SS-jd7ke 2 роки тому

    very informative, thanks Bud, can you please explain how immunity debugger. I am taking my PTP and kinda lost with the assembly and how it works when preforming buffer overflow.

  • @cyber_student
    @cyber_student Рік тому

    Thanks

  • @mentaripagi__
    @mentaripagi__ Рік тому

    Thank's :)

  • @gfhdlsk
    @gfhdlsk 10 місяців тому

    I've tried using gdb for some small program that opens browser in headfull mode and scrapes some staff, but I can't get it to work properly. I think that my type of program is one of the hardest to debug, because sometimes browser do weird things, at least IMO. I would love to see a video when you debug some code that interacts with a browser

  • @ahdibiaimene3588
    @ahdibiaimene3588 Рік тому

    "Did it restart the network manager" John thinking he got pwned by downloading wrong and bad package 🤣

  • @tribblewing
    @tribblewing 2 місяці тому

    If they didn't tell us where to put the breakpoint or where to jump, how would you approach this problem?

  • @idsoftware7
    @idsoftware7 Рік тому

    my gdb goes directly to gef how to prevent that anyone ?

  • @idsoftware7
    @idsoftware7 Рік тому

    Whats the difference between ghidra and gdb ?

    • @user-fx1tz9fv1v
      @user-fx1tz9fv1v Рік тому +1

      gdb has no gui, we cannot recompile into binary after patch a bug.

  • @booruledie3052
    @booruledie3052 2 роки тому

    UA-cam algorithm things

  • @sandra8139
    @sandra8139 Рік тому

    that number I posted wants it so much move it to that you are not asking for them male identity for my identity