pwnpope

pwnpope

Guiding you through the intricacies of reverse engineering, binary exploitation, and computer science.

Evil-Corp HTB Challenge

Evil-Corp HTB Challenge

Safe Unlinking

Safe Unlinking

secret lock 247ctf

secret lock 247ctf

unsafe unlink

unsafe unlink

Dragon Army HackTheBox

Dragon Army HackTheBox

Rust Course - lesson 02

Rust Course - lesson 02

Rust Course - lesson 01

Rust Course - lesson 01

bitmasking and bitshifting

bitmasking and bitshifting

Пікірлер

  • @KBin-yl4sy
    @KBin-yl4sy12 күн бұрын

    We want more htb 😊

  • @SadKris
    @SadKris18 күн бұрын

    fire

  • @chlahbi87
    @chlahbi8723 күн бұрын

    Thank you for this video. Where can we get the exploit code?

  • @Janek-eh2en
    @Janek-eh2en2 ай бұрын

    Please post more videos :)

  • @Mr-Clever
    @Mr-Clever2 ай бұрын

    🔥🔥🔥

  • @aryanthreddy
    @aryanthreddy2 ай бұрын

    can you pls share the code for me.?

  • @JanuszChy
    @JanuszChy2 ай бұрын

    How to upload exploit to the target machine ? socket() function does not work

  • @pwnpope
    @pwnpope2 ай бұрын

    Hi, you can use something like this: github.com/pr0cf5/kernel-exploit-sendscript/blob/master/send.py

  • @Mr-Clever
    @Mr-Clever2 ай бұрын

    100 subscriber special when?

  • @pwnpope
    @pwnpope2 ай бұрын

    haha, I don't really know what you guys want for a 100 sub special, maybe you guys can give me some ideas?

  • @Mr-Clever
    @Mr-Clever2 ай бұрын

    @@pwnpope start a ctf team

  • @KBin-yl4sy
    @KBin-yl4sy2 ай бұрын

    Good job ! Good tutorial and explanation

  • @pwnpope
    @pwnpope2 ай бұрын

    thank you!

  • @AxuraSec
    @AxuraSec2 ай бұрын

    Was going to see how you construct the shellcode here. But the video is too vague to see it clearly... The challenge has been completed for a while. I remember I just buffer flow a unicode something like `0x11000` to take control of the return address on the stack, wrote a shellcode on the writable & executable .bss. Then the shellcode seems must to be 16 bytes aligned which takes me some time trial and error. And that's why I want to check how you make the shellcode in your way..

  • @dominicabraham5262
    @dominicabraham52623 ай бұрын

    How do I use this script? Please help.