Intro to PWN FA2018 Week 04 pwnintrostack exploitationbuffer overflowgdbpwntools MD Matt Dyas Matt Dyas Thursday, September 27th, 2018 1 – 2 PM (CDT) Download slides Meeting Summary Types of vulnerabilities in binaries (buffer overflow) Memory layout of computers (the stack) Tools: gdb (debugger) pwntools (python library for pwn) Binary Ninja/radare2 (disassembler)