Intro to PWN

FA2018 Week 04

pwn
intro
stack exploitation
buffer overflow
gdb
pwntools
MD
Loading PDF…
1 of 1

Meeting Summary

  • Types of vulnerabilities in binaries (buffer overflow)
  • Memory layout of computers (the stack)
  • Tools:
    • gdb (debugger)
    • pwntools (python library for pwn)
    • Binary Ninja/radare2 (disassembler)