PWN I

FA2024 Week 07

pwn
intro
x86-64
buffer overflow
pwntools

Summary

Learn about basic binary exploitation such as stack buffer overflows, overwriting return addresses, and delivering an exploit with pwntools! We recommend reviewing our x86-64 assembly meeting before this meeting.