Anti-Flag [easy]: HackTheBox Reversing Challenge (binary patching with ghidra + pwntools)

Sdílet
Vložit
  • čas přidán 7. 09. 2024

Komentáře • 28

  • @pliromatics2692
    @pliromatics2692 Před 2 lety +2

    Solved this chall in GDB but came back here to see your patching approach. Thanks a lot once again :)

  • @Tee-pn1dv
    @Tee-pn1dv Před 3 lety +5

    Very nice video. Love how smooth the video was with no transitions / cuts. You've got a new sub :)

  • @ldohlj1
    @ldohlj1 Před 2 lety +3

    Many thanks. I learned a lot ;)

  • @ShanaAngliang
    @ShanaAngliang Před 3 lety +2

    Amazing video, you made patching easier to do, thanks!

  • @ElliyahuRosha
    @ElliyahuRosha Před 3 lety +2

    Just brilliant!
    I learned so much, thx

  • @Sam-ux5rw
    @Sam-ux5rw Před 3 lety +2

    Great stuff, love this series!

  • @gm3avxdd
    @gm3avxdd Před 3 lety +2

    This is awesome!

  • @saketsrv9068
    @saketsrv9068 Před 3 lety +2

    These videos are like gems to me found recently

    • @_CryptoCat
      @_CryptoCat  Před 3 lety

      Thank you, glad you are enjoying 😊

  • @SaravanaKumar-qm7kj
    @SaravanaKumar-qm7kj Před 3 lety +6

    Could you make video about ghidra walkthrough with some basic REM analysis...

    • @_CryptoCat
      @_CryptoCat  Před 3 lety +1

      hey, thanks for the suggestion! a new malware analysis series is definitely on the TODO list. however.. it's a very long list 😅

    • @SaravanaKumar-qm7kj
      @SaravanaKumar-qm7kj Před 3 lety +1

      @@_CryptoCat happy to hear that.. can't wait to see..👍

    • @seewhatseeabc
      @seewhatseeabc Před 3 lety +1

      @@_CryptoCat thqnks alot!

  • @xoreaxeax2885
    @xoreaxeax2885 Před 3 lety +2

    Hey CryptoCat
    Nice way of reverse engineering 😊
    Can u pls make videos on Encryption (RC4, AES & RSA etc.) Ctf Style challenges. If already covered in this Chanel pls provide with playlist, highly appreciat it. thx u

    • @_CryptoCat
      @_CryptoCat  Před 3 lety

      hey, thanks for the feedback 😊 i've done videos for most of the HackTheBox crypto challenges already (czcams.com/video/D0x7yjP0do4/video.html ). it's not my area of speciality but your request for more crypto challenges has certainly been noted 😉

    • @xoreaxeax2885
      @xoreaxeax2885 Před 3 lety +1

      @@_CryptoCat I will go through it. Thx u for considering the request..🙏

  • @heinhtetwin9057
    @heinhtetwin9057 Před rokem +1

    When calculating offset, why is it piebase 0x1525 but not 0x00101525?

    • @_CryptoCat
      @_CryptoCat  Před rokem

      good question! presumably all of the address are in the 0x0010- range, so you don't need to provide it 🤔

    • @heinhtetwin9057
      @heinhtetwin9057 Před rokem +1

      What do you mean? I tried it with the full address, it returned could not calculate VA (virtual address?).

    • @_CryptoCat
      @_CryptoCat  Před rokem

      @@heinhtetwin9057 piebase takes the RVA offset and gives you the VA - browserpwndbg.readthedocs.io/en/docs/commands/procinfo/piebase

    • @heinhtetwin9057
      @heinhtetwin9057 Před rokem +1

      Thank you. Also, I'm also a bit confused about the address. The address is relative address since we have PIE enabled, correct? The address is 1 byte (e.g., 0x00101525). Why is the address split in half, the last 4 digits used as offset is my main confusion. If the address was 0x00001525 (the first 4 zeros), I believe we could drop the zeros. In case all addresses were not in range 0x0010- how do we know how to proceed. Or does every program have the same starting addresses like this?

    • @_CryptoCat
      @_CryptoCat  Před rokem +1

      @@heinhtetwin9057 The address is relative regardless of whether PIE is enabled, e.g. the offset from the base to that instruction will always be 0x1525, but it's only important to us when PIE is enabled since we need to find the base in order to calculate the actual address. The 0x0010 will be the programs header so I guess PwnDbg detects that automatically when calculating 🙂