how do hackers exploit buffers that are too small?

how do hackers exploit buffers that are too small?

Low Level Learning

1 год назад

193,063 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

XNiya N/A
XNiya N/A - 16.06.2023 05:06

Wow that's pretty cool.

Ответить
Angelo Marano
Angelo Marano - 14.06.2023 11:48

I think this is a perfect start

Ответить
Timothy Chapman
Timothy Chapman - 16.05.2023 02:28

Why would the executable file contain any information about the names of the functions?

Ответить
Somnath Roy
Somnath Roy - 08.05.2023 16:58

This is so freaking cool. Edit: i click on 1 video and watch all 3 related to it. Man this is so awesome.

Ответить
CapTheObbyist
CapTheObbyist - 07.05.2023 19:15

now make a video on how to make your thing secure from this...

Ответить
Carter Sky
Carter Sky - 09.04.2023 08:48

If you use strace when running the program and overflow the buffer it actually shows you the password that it’s comparing your input to 😅 I found this out by accident.

Run: strace ./hacked
Then: overflow buffer
Once the seg faults you’ll see the output somewhere that states :

write(1. “Password: “, 10password: )
read(0, too_kool_4_skool

Ответить
Torphedo
Torphedo - 20.03.2023 06:26

Thought you were John Hammond for a little bit and I was like "wow, he looks so different cleanshaven!"

Ответить
Ginger AL
Ginger AL - 11.03.2023 15:58

Hacking ideas.

Ответить
Pence 128
Pence 128 - 08.03.2023 21:49

The title implies the solution is to just make the buffer longer. It should be called "what happens when you don't use fgets()"

Ответить
Christopher Bradfield
Christopher Bradfield - 06.03.2023 10:13

Interesting for debugging your local code, but a "how to fix this hole" closing would be better for teaching.

Ответить
R0Tc1ph3r
R0Tc1ph3r - 22.02.2023 04:32

I love you man

Ответить
bazoo513
bazoo513 - 16.02.2023 23:05

OK, this was, obviously, way oversimplified, with much more info available to us than would be to a typical attacker, but still it illustrates the principle of buffer overrun exploit, the most common of them all, very nicely.

Ответить
SpedTech XR
SpedTech XR - 13.02.2023 05:48

Can't you use actual vulnerabilities?

Nobody uses gets anymore ...

It doesn't make sense.

Ответить
Bruce Wayne
Bruce Wayne - 12.02.2023 19:52

What if we use strdup or fgets instead of gets, obviously gets is deprecated now.

Ответить
Haaaaaaaaarper
Haaaaaaaaarper - 10.02.2023 17:34

smart

Ответить
Marco
Marco - 31.01.2023 02:59

can u please tell me the distro ure using in this video

Ответить
Peter Wan
Peter Wan - 29.01.2023 20:44

Why would hacker have the execution file? And does this trick works on interpreted languages?

Ответить
void
void - 14.01.2023 21:19

the Waffle House has found its new host.

Ответить
Jakus Barnabás
Jakus Barnabás - 08.01.2023 15:04

In no way did he start of the video by breaking bad.

Ответить
Le YASEP
Le YASEP - 06.01.2023 14:45

The more I look at C/POSIX, the more I find it horribly designed...
or perfectly designed for exploitation 😕
You couldn't do this in Ada !

Ответить
Adryel Gainza
Adryel Gainza - 05.01.2023 03:55

Hey! I am loving the recent content but have to ask a question, arent operating systems increasingly protective over buffer overflows? Like modern windows versions make it near impossible from what I have heard.

Ответить
cherubin7th
cherubin7th - 02.01.2023 13:09

using c or c++ is basically begging for getting hacked

Ответить
Tom Pol
Tom Pol - 23.12.2022 23:15

amazing man !!! thank you very much !!

Ответить
Gaius Zeno
Gaius Zeno - 18.12.2022 04:24

Why wouldn't your code be compiled as a PIE with ASLR and SSP? Buffer overflows while still a major problem deferring address resolution until runtime with a cannery to pick up accidental overruns would lessen the number of people that could feasible attack the process.

Ответить
grande1900
grande1900 - 17.12.2022 20:26

Very nice video; though how would you find the debug() address on windows?

Ответить
Dylan Lahman
Dylan Lahman - 16.12.2022 07:41

I just discovered a whole new interest watching this video

Ответить
JoltedJon
JoltedJon - 15.12.2022 00:51

Also you can write 0x08049296.to_bytes(4, "little") to convert the address to bytes in little endianness

Ответить
JoltedJon
JoltedJon - 15.12.2022 00:50

I like how you release this video after I had a project in my computer security class on performing buffer overflow attacks

Ответить
yapdog
yapdog - 14.12.2022 03:35

Great info! SUBSCRIBED

Ответить
Omega Music
Omega Music - 14.12.2022 01:09

If you have access to the compiled binary cant you just edit it and write a call to the debug function at the start of the program? I cant see why you would need to write a python exploit and overflow the buffer.

Ответить
Test
Test - 13.12.2022 09:28

How do we know (as hypothetical hackers) that we want to look for the debug() function?

Ответить
Riot Fist
Riot Fist - 10.12.2022 04:36

is it bad that i dont space my brackets? I have them attached to their control struct or function.

Ответить
PLAY NOW
PLAY NOW - 10.12.2022 00:15

Cybersecurity noob here; I have a question.

You only knew the address of debug() because you had access to the compiled executable. How would someone hack in over the net not knowing the address of the function?

Ответить
Josh
Josh - 09.12.2022 06:00

Not into C at all but very educational and well explained. Thank you

Ответить
ToughMrBones
ToughMrBones - 09.12.2022 05:30

I like your funny words magic man

Ответить
Subhajit Sahu
Subhajit Sahu - 08.12.2022 12:22

Isnt the address of debug() function going to change when it is loaded into memory? I remember something like relocateable executable, but not sure.

Ответить
Abdullah
Abdullah - 07.12.2022 04:18

THANKS@!

Ответить
Jimmie Johnsson
Jimmie Johnsson - 06.12.2022 23:22

Security on computers is just like security anywhere else, its all about how much security you need. For a lot of software, this exploit (except for the fact that it casuses a crash when the user inputs a password that is to long) is not something you need to worry about. For the same reason a pad lock is fine to use on your bike. Its hard enough to discourage people from even bothering because the benefit of breaking in is not worth the hassle of figuring out how. In my experience, buffer overflow attacks are (for any meaningful gains) usually way to hard to be a worth while endevaor (asides from possibly causing software to crash and using that to cause a service to be down).

Ответить
Xyper
Xyper - 05.12.2022 16:23

well i use python not c so 🤷‍♂️

Ответить
Masterix
Masterix - 04.12.2022 12:05

Please keep uploading!

Ответить
MannyXVIII
MannyXVIII - 04.12.2022 11:47

I am note even remotely a coder, but I did write a horribly if then nested piece of code in LUA in Minecraft with the ComputerCraft mod and have been wanting to make a mostly secure password Programm from scratch for me there, too. I wonder if I can break that like this too ...

Ответить
Nicholas Brooks
Nicholas Brooks - 04.12.2022 11:18

Nice video but honestly Java is far better

Ответить
TheMiningTeam
TheMiningTeam - 04.12.2022 07:53

I have a question:
In c++, is the string standard library safe or is it vulnerable to similar attacks to what’s seen here?

Ответить
espero_dev
espero_dev - 03.12.2022 21:22

i never seen some one use tail linux for coding or exploit finding or hacking

Ответить
Alex Rossouw
Alex Rossouw - 03.12.2022 11:42

Can you make one of these videos with the arduino environment: methods such as Serial.read() etc ??

Ответить
No Name
No Name - 03.12.2022 06:35

this is a GOLDEN content. Please keep it up. I love your channel it's unique.

Ответить