Dive deep into binary exploitation with the Jeeves pwn challenge from HackTheBox! We'll dissect this challenge, from initial triage to crafting a Python exploit, and even peek at the flag in Wireshark. Perfect for beginners looking to get their hands dirty with binary exploitation. Let's pwn some binaries!
00:00 Introduction 00:40 Initial Triage 2:32 PIE Overview 5:32 NX Overview 6:42 Stack Canary Overview 7:02 RelRO Overview 8:32 Static Analysis in Ghidra 13:28 Testing our Exploit Theory 18:24 Developing the Exploit code 19:50 Running our Exploit code 20:16 Viewing the flag in Wireshark 20:40 Conclusion
Resources:
- Download my VM here: https://drive.google.com/drive/folders/1SvyC1C2AkuaC-FNWvY0_Bhh-OhzZ5pJb?usp=sharing
- Download the binary here: https://www.hackthebox.eu/home/challenges/download/167 (The binary is password protected: hackthebox)
- Don't like videos? Check out my blog: https://jaybailey216.com
Follow me on social media:
- Instagram: https://instagram.com/jaybailey_216?igshid=12tatfhhvp5n5
- Twitter: https://twitter.com/jaybailey216
- Mastodon: https://mastodon.social/@jaybailey216
- Buy Me A Coke: https://buymeacoffee.com/jaybailey216
- Patreon: https://www.patreon.com/jaybailey216
- Blog: https://jaybailey216.com
#reverseengineering #idapro #reversingwithbailey