LiveOverflow
LiveOverflow
  • 419
  • 62 671 957
Finding The .webp Vulnerability in 8s (Fuzzing with AFL++)
A guide on how to do fuzzing with AFL++ in an attempt to rediscover the libwebp vulnerability CVE-2023-4863 that was used to hack iPhones.
Want to learn hacking? Signup to hextree.io (ad)
Buy my shitty font: shop.liveoverflow.com/ (ad)
Watch webp Part 1: ua-cam.com/video/lAyhKaclsPM/v-deo.html
Sudo Vulnerability Series: ua-cam.com/play/PLhixgUqwRTjy0gMuT4C3bmjeZjuNQyqdx.html
Docker Video: ua-cam.com/video/-YnMr1lj4Z8/v-deo.html
OSS-Fuzz: github.com/google/oss-fuzz
OSS-Fuzz libwebp coverage: storage.googleapis.com/oss-fuzz-coverage/libwebp/reports/20230901/linux/src/libwebp/src/utils/report.html
AFLplusplus: github.com/AFLplusplus/AFLplusplus/blob/stable/docs/fuzzing_in_depth.md
vanhauser's blog: www.srlabs.de/blog-post/advanced-fuzzing-unmasks-elusive-vulnerabilities
vanhauser/thc on twitter: hackerschoice
AFLpluslus Persistent Mode: github.com/AFLplusplus/AFLplusplus/blob/0c054f520eda67b7bb15f95ca58c028e9b68131f/instrumentation/README.persistent_mode.md
Grab the code: github.com/LiveOverflow/webp-CVE-2023-4863
=[ ❤️ Support ]=
Find out how you can support LiveOverflow: liveoverflow.com/support/
=[ 🐕 Social ]=
→ 2nd Channel: ua-cam.com/users/LiveUnderflow
→ Twitter: LiveOverflow/
→ Streaming: twitch.tvLiveOverflow/
→ TikTok: www.tiktok.com/@liveoverflow_
→ Instagram: LiveOverflow
→ Blog: liveoverflow.com/
→ Subreddit: www.reddit.com/r/LiveOverflow/
→ Facebook: LiveOverflow/
Chapters:
00:00 - Intro
00:36 - How to Learn About Fuzzing?
02:36 - Setting Up Fuzzing With AFL++
04:53 - My Docker Workflow for Fuzzing
06:35 - AFL++ Different Coverage Strategies
09:50 - Start the libwebp Fuzzing Campaign
11:58 - Adjusting the Fuzzer
13:45 - Why Don't We Find a Crash?
15:49 - Fuzzing with AFL++ Persistent Mode
19:47 - Persistent Mode Fuzzing Results
20:46 - Finding the Vulnerability in 8s
Переглядів: 51 486

Відео

A Vulnerability to Hack The World - CVE-2023-4863
Переглядів 104 тис.4 місяці тому
Citizenlab discovered BLASTPASS, a 0day being actively exploited in the image format WebP. Known as CVE-2023-4863 and CVE-2023-41064, an issue in webp's build huffman table function can lead to a heap buffer overflow. This vulnerability is very interesting and I'm excited to share with you what I learned. Want to learn hacking? Signup to hextree.io (ad) Buy my shitty font: shop.liveoverflow.com...
Reinventing Web Security
Переглядів 38 тис.5 місяців тому
Follow me down the rabbit hole into the wonderful world of IT security. Buy my terrible font (ad): shop.liveoverflow.com Learn hacking (ad): hextree.io Related Videos: ua-cam.com/video/866olNIzbrk/v-deo.html ua-cam.com/video/lKzsNp4AveY/v-deo.html Tweets: LiveOverflow/status/1720734431659376995 LiveOverflow/status/1720799912181284864 LiveOverflow/status/17214...
The Circle of Unfixable Security Issues
Переглядів 111 тис.7 місяців тому
Not every security issues can be fixed. There exist (what I call) "unfixable" bugs, where you can always argue and shift the goal posts. The idea is to only report these kind of issues to create an endless stream of bug bounty money! Buy my terrible font (ad): shop.liveoverflow.com Learn hacking (ad): hextree.io What is a vulnerability? ua-cam.com/video/866olNIzbrk/v-deo.html hackerone reports:...
Hacker Tweets Explained
Переглядів 157 тис.8 місяців тому
Let me explain to you what you can learn from these tweets. Did you know the name trick? Buy my terrible font (ad): shop.liveoverflow.com Learn hacking (ad): hextree.io Quote Tweet: avlidienbrunn/status/1697869590569582932 Original Tweet: Rhynorater/status/1696862832841916679 Critical Thinking Podcast: www.criticalthinkingpodcast.io/ XSS Origin Series: ua-cam.com/play/PL...
Zenbleed (CVE-2023-20593)
Переглядів 154 тис.8 місяців тому
Let's explore the "most exciting" CPU vulnerability affecting Zen2 CPUs from AMD. Watch part 1 about fuzzing: ua-cam.com/video/neWc0H1k2Lc/v-deo.html buy my font (advertisement): shop.liveoverflow.com/ This video is sponsored by Google: security.googleblog.com/2023/08/downfall-and-zenbleed-googlers-helping.html Original Zenbleed Writeup: lock.cmpxchg8b.com/zenbleed.html Grab the code: github.co...
The Discovery of Zenbleed ft. Tavis Ormandy
Переглядів 61 тис.9 місяців тому
How did Tavis Ormandy fuzz CPUs to discover Zenbleed? In this video we learn about the techniques to make this work! Watch part 2: ua-cam.com/video/9EY_9KtxyPg/v-deo.html buy my font (advertisement): shop.liveoverflow.com/ This video is sponsored by Google: security.googleblog.com/2023/08/downfall-and-zenbleed-googlers-helping.html Original Zenbleed Writeup: lock.cmpxchg8b.com/zenbleed.html AMD...
Asking Android Developers About Security at Droidcon Berlin
Переглядів 34 тис.9 місяців тому
I attended droidcon Berlin 2023 and interviewed some developers about what they know about Android security. Thanks again to everybody who answered my questions, and thanks Egidijus for the dcbln23 ticket. Buy the terrible font (advertisement): shop.liveoverflow.com/ Watch my security conference vlog: ua-cam.com/video/E9kz6RQu9Oc/v-deo.html Egidijus on Twitter: AegisLil droidcon: ww...
Local Root Exploit in HospitalRun Software
Переглядів 67 тис.9 місяців тому
Let's talk about a "security flaw in hospital software that allows full access to medical devices". This issue was disclosed on LinkedIn and included a full exploit code. Let's use this app as an example on how to find a macOS privilege escalation and learn how local root exploits can work. Print BINGO sheet: liveoverflow/status/1682650394227351552 Sources: Original LinkedIn Post: w...
Android App Bug Bounty Secrets
Переглядів 93 тис.10 місяців тому
Sergey Toshin tells us the story of how he became a top Android bug hunter and how he finds critical vulnerabilities. He also shows us a really cool vulnerability found in the Google Android Snapseed app. I didn't know this crazy attack vector exists! Start Android Bug Hunting Here! Google App Scan Results: bughunters.google.com/report/targets/290590452 Google Mobile VRP: bughunters.google.com/...
Generic HTML Sanitizer Bypass Investigation
Переглядів 140 тис.10 місяців тому
I stumbled over a weird HTML behavior on Twitter and started to investigate it. Did I just stumble over a generic HTML Sanitizer bypass? Get my handwritten font shop.liveoverflow.com (advertisement) Checkout our courses on hextree.io (advertisement) The Tweet: MRCodedBrain/status/1662701541680136195 Google XSS: ua-cam.com/video/lG7U3fuNw3A/v-deo.html HTML Spec: html.spec.whatwg.org/...
Hacking Google Cloud?
Переглядів 123 тис.10 місяців тому
Every year Google celebrates the best security issues found in Google Cloud. This year we take a look at the 7 winners to see if we could have found these issues too. Will I regret not having hacked Google last year? This video is sponsored by Google VRP: Follow GoogleVRP Twitter: GoogleVRP The GCP Prize Winners of 2022: security.googleblog.com/2023/06/google-cloud-awards-313337-in-...
Trying to Find a Bug in WordPress
Переглядів 91 тис.11 місяців тому
I stumbled over some WordPress code involving caching. Immediately I had this idea about MD5 collision and how this could affect the implemented logic. I started going down a rabbit hole exploring the feasibility and eventually setting up a PHP debug environment. Only to realize that the idea was flawed from the start. So while this ends up being failed security research, we still learn a lot a...
Authentication Bypass Using Root Array
Переглядів 125 тис.11 місяців тому
Lots of #bugbountytips get posted on twitter, but some of them are ... weird. Let's explore the technical details of one tweet to understand where this tip came from, why this tip was wrong, and eventually learn about the real underlaying vulnerability. This is a surprising turn of events! advertisement: Get my handwritten font shop.liveoverflow.com Checkout our courses on hextree.io Authentica...
My YouTube Financials - The Future of LiveOverflow
Переглядів 104 тис.11 місяців тому
My UA-cam Financials - The Future of LiveOverflow
Defending LLM - Prompt Injection
Переглядів 49 тис.Рік тому
Defending LLM - Prompt Injection
Accidental LLM Backdoor - Prompt Tricks
Переглядів 142 тис.Рік тому
Accidental LLM Backdoor - Prompt Tricks
Attacking LLM - Prompt Injection
Переглядів 365 тис.Рік тому
Attacking LLM - Prompt Injection
Our Future As Hackers Is At Stake!
Переглядів 65 тис.Рік тому
Our Future As Hackers Is At Stake!
Cyber Security Challenge Germany (2023)
Переглядів 21 тис.Рік тому
Cyber Security Challenge Germany (2023)
Cybercrime is Not Hacking!
Переглядів 78 тис.Рік тому
Cybercrime is Not Hacking!
Attacking Language Server JSON RPC
Переглядів 56 тис.Рік тому
Attacking Language Server JSON RPC
Advanced Teleport Hack (stolen from cheaters)
Переглядів 45 тис.Рік тому
Advanced Teleport Hack (stolen from cheaters)
VPNs, Proxies and Secure Tunnels Explained (Deepdive)
Переглядів 74 тис.Рік тому
VPNs, Proxies and Secure Tunnels Explained (Deepdive)
Velocity Exploit on Paper?
Переглядів 78 тис.Рік тому
Velocity Exploit on Paper?
Computer Networking (Deepdive)
Переглядів 103 тис.Рік тому
Computer Networking (Deepdive)
Revisiting 2b2t Tamed Animal Coordinate Exploit
Переглядів 61 тис.Рік тому
Revisiting 2b2t Tamed Animal Coordinate Exploit
What is a Protocol? (Deepdive)
Переглядів 154 тис.Рік тому
What is a Protocol? (Deepdive)
Can AI Create a Minecraft Hack?
Переглядів 608 тис.Рік тому
Can AI Create a Minecraft Hack?
Minecraft Reach Hack
Переглядів 100 тис.Рік тому
Minecraft Reach Hack

КОМЕНТАРІ

  • @squirlmy
    @squirlmy 9 годин тому

    I used to talk people's ear off about this in the 80s, growing up not to far from MIT, not long after WarGames came out. The battle was lost back then. You might call it the greatest hack ever, convincing the public that ingenious programming and computer crime were both "hacking", and that one might even imply the other! First it was the media, who wanted sensational headlines, and the public bought in. I'm not sure why anyone is still tilting at this windmill. It's over. Hacking implies cybercrime now. You need to find a new word.

  • @codehookin
    @codehookin 21 годину тому

    i would want your resource pack, but i cant even find it anywhere. Seems you made it private so i have to make my 3d resourcepack

  • @spencer2069
    @spencer2069 День тому

    Lol

  • @itsAstro884
    @itsAstro884 День тому

    cheatgpt

  • @bensfractals43
    @bensfractals43 День тому

    LEEEET

  • @vaibhavmewada4508
    @vaibhavmewada4508 2 дні тому

    nice explanation

  • @Aragubas
    @Aragubas 2 дні тому

    wow great video

  • @user-jr8ky7ok8x
    @user-jr8ky7ok8x 2 дні тому

    can anyone help me the file is not being executed from start it is showing syntax error while entering the test key suppose my testkey is TEST-KEY-123456678

  • @Blackphantom2-xy6lf
    @Blackphantom2-xy6lf 2 дні тому

    Could we have the command?

  • @nightcross4568
    @nightcross4568 3 дні тому

    Great explanation, I learned a lot from this video.

  • @user-xw1nm7pz7d
    @user-xw1nm7pz7d 3 дні тому

    masterpiece

  • @BlahBlah-kb1wf
    @BlahBlah-kb1wf 4 дні тому

    You kinda went overboard when you started talking about VPNs and sockets and whatever else. At least overboard for me. A newb.

  • @monicadanesi4508
    @monicadanesi4508 4 дні тому

    1:28 I am at a loss I need help. I have nothing left. It's been 3 years, are there any resources that could help me? I can't even get a job. It's a living nightmare. Complete access and total control of my tech.

  • @nBlackyHVH
    @nBlackyHVH 6 днів тому

    We need this series back

  • @dark_red_blood
    @dark_red_blood 6 днів тому

    thanks.

  • @GamingBoy-to7zb
    @GamingBoy-to7zb 7 днів тому

    Bro actually showed us how to get ForceOP without even saying 😂

  • @ricp
    @ricp 7 днів тому

    16:36 great perspective on attempting it regardless!

  • @ricp
    @ricp 7 днів тому

    This is so great! I love the level of detail you go into, thanks a lot!

  • @ricp
    @ricp 7 днів тому

    great explainer!

  • @SnakeSagacity
    @SnakeSagacity 7 днів тому

    How long do steam support usually reply? I got fished and the link automatically changing email address in a blink of an eye.

  • @foxythefunpirate_yt2738
    @foxythefunpirate_yt2738 7 днів тому

    can you make a tutorial :)

  • @jacobsurles7555
    @jacobsurles7555 9 днів тому

    I badly needed this. Thank you!

  • @bunsogamingV.11
    @bunsogamingV.11 9 днів тому

    WOW..TRUE❤❤

  • @TheGrimPhreaker
    @TheGrimPhreaker 10 днів тому

    Thank you for explaining this! I was thinking of trying CTF just for fun and now I at least know what to expect😊

  • @chriskaprys
    @chriskaprys 12 днів тому

    Man I wish I understood what actually takes place here, between the stack and the c code. I understood all the videos in this playlist thus far, pausing and reviewing and trying things in my terminal until it made sense. But this one felt like a giant leap and now I'm standing across a chasm and can't find the bridge to the other side, lol. I've watched it over a dozen times, pausing and staring at the code and terminal and listening to the explanation .. still baffled. I get that printf '%x' or '%d' without an argument is leaking memory off the stack. I get what '%n' is doing, printing the number of previously entered chars into a variable, e.g.: > printf 'abc%n' x; echo $x > abc3 What I don't understand is 1) How including the address of the 'target' variable in the payload string affects the value stored in 'target' at that address. -Why would this be treated any differently than some other arbitrary string, e.g. '41414141'? Because you're not actually executing an instruction on 0x8049638 in memory/code, you're simply leaking from the stack the string that you've written, between 'AAAA' and 'BBBB', right? So how is the value at that address affected? 2) How "if(target)" is evaluating to true. -Does 'target' start out as 0 / NUL, and then evaluate to true once it's non-zero? -If so, is 'target' somehow becoming the variable that %n is writing to (like the 'x' above)? (Given the vocabulary used in the video, I'm guessing that's probably the case, but I just don't see it happening.) -If so, (for the sake of understanding the flow of information) what non-zero number is being written to 'target' on success? '4' (AAAA) or '7' (8049638)?

  • @dancorvalan3205
    @dancorvalan3205 12 днів тому

    Great job man! These challenges r no joke.

  • @davidyang1519
    @davidyang1519 15 днів тому

    Is there a github link for this?

  • @Dominik-K
    @Dominik-K 15 днів тому

    Love serenity

  • @KRIGBERT
    @KRIGBERT 15 днів тому

    I find that I'm best at teaching the things I've struggled with myself -- apparently this isn't just true for me. Great video :)

  • @xfrazle
    @xfrazle 17 днів тому

    i played this on my win 98 pc lol

  • @mubarakharuna6425
    @mubarakharuna6425 18 днів тому

    I have changed my mind from going we web application, let me capitalize on mobile App

  • @Adam_483
    @Adam_483 18 днів тому

    AWESOME! Very clear!

  • @learnprogrammingwww
    @learnprogrammingwww 19 днів тому

    "uncrackable" and what if you just remove the if/else statement lmao?

  • @FelipeGuimaraes45
    @FelipeGuimaraes45 20 днів тому

    I always come back to watch this video, this is cinema

  • @user-ti1mu8ki9w
    @user-ti1mu8ki9w 21 день тому

    tell me how

  • @samucancld
    @samucancld 21 день тому

    Fascinating content, thanks!

  • @PercivalBrianalt1
    @PercivalBrianalt1 21 день тому

    useless bruh fully different topic

  • @user-ws7wh8kz8h
    @user-ws7wh8kz8h 21 день тому

    Great Job. I'm new to all this, and you made it easy for me to understand.

  • @ImadSaci-xc4rm
    @ImadSaci-xc4rm 22 дні тому

    I love you bro,i follow since along time,but am not pregressing 😂

  • @derelictmanchester8745
    @derelictmanchester8745 22 дні тому

    Love the intro music snippet... where's is sampled from..?

  • @LordMarlle
    @LordMarlle 22 дні тому

    The old man glitch was incredibly strange and interesting to me as a child. I knew about game genie and understood that it changed the data of the game, so that wasn't mysterious or strange at all, it only got a bit fascinating when random codes sometimes would do unexpected things to the game. But talking to the old man, rewatching his tutorial, flying to some arbitrary yet specific locale, and then surfing, but only on the ledge, and then weird encounters would start, and somehow a single item slot would get multiplied? That was so frikkin weird. I'm not an expert of processors or programming at all, but I have a certain interest and I think it stems from that very glitch

  • @grain-bi8iu
    @grain-bi8iu 24 дні тому

    "a lot of the games arent played anymore" man i played that map on warcraft 3 nooo use that example

  • @Celvin1000
    @Celvin1000 25 днів тому

    Great Video !

  • @f4zer_
    @f4zer_ 25 днів тому

    very acceptable, thank you for this video, you keep saying that there's no clear path, though I figured it out right as you give m0re and more examples. "if you cannot see the path, your destination is far away"- best quote by you, and this helps in many other aspects of life. this was the best video I've watched and gained a clear perspective on ethical hacking..!! keep creating awesome content loved your work on this video!!!