Tagged: Linux binary Exploitation

Linux Binary Exploitation

BinExp: Linux Binary Exploitation

Linux Binary Exploitation Topics Lecture 1. Memory Layout of the C program. ELF binaries. Overview of the stack during the function call. Assembly code for the function call and return. Concept of $ebp and $esp. Executable...

Linux binary Exploitation

HITCON-Training for Linux binary Exploitation

HITCON-Training For Linux binary Exploitation Outline Basic Knowledge Introduction Reverse Engineering Static Analysis Dynamic Analysis Exploitation Useful Tool IDA PRO GDB Pwntool lab 1 – sysmagic Section Compile, linking, assembler Execution how program get...