Reading QR Codes from the Terminal and Other Forensics Shenanigans

Published: 21 May 2024
on channel: Jason Turley
554
15

In this video, learn how to exploit common heap vulnerabilities with Python pwntools framework. We showcase basic heap overflows, use-after-free bugs, and explain how heap memory allocation works!

Key Topics Covered:
✅ Reading QR codes from the command line
✅ Looking at sha256 checksums
✅ Explaining file signature headers
✅ Parsing out base64 encoded data

==== Social Media ====
🤖Discord:   / discord  
💻Blog: https://jasonturley.xyz/blog
🐔Twitter:   / _jasonturley  
🐙GitHub: https://github.com/JasonTurley
🔗LinkedIn:   / jasonturley  
®️ Reddit:   / _jasonturley  

==== Support ====
💖 Patreon:   / jasonturley  
☕BuyMeACoffee: https://www.buymeacoffee.com/jasonturley
🪙Donate Crypto: https://jasonturley.xyz/donate
👕Merch: https://shop.jasonturley.xyz/

📌 Chapters:
0:00 - Introduction
1:04 - Heap 0: Buffer Overflow
10:00 - Explain and install pwntools
17:24 - Heap 1: More Precise Buffer Overflow
25:12 - Heap 2: Overwriting Function Pointer
28:03 - Explaining pointers
37:30 - Heap 3: Use After Free
44:10 - How heap memory allocation works
55:21 - BONUS: memory leaks

If you enjoy this video, don't forget to like, share, and subscribe for more cybersecurity and CTF content!

#Cybersecurity #CTF #Python #BinaryOperations #BinarySearch #CaptureTheFlag #Programming #CybersecurityChallenges


Watch video Reading QR Codes from the Terminal and Other Forensics Shenanigans online without registration, duration hours minute second in high quality. This video was added by user Jason Turley 21 May 2024, don't forget to share it with your friends and acquaintances, it has been viewed on our site 554 once and liked it 15 people.