Lecture 04 - Exploiting. Shellcodes

  • Keywords: bugs, vulnerabilities, exploit, shellcode, shellcode construction, shellcode triggering, shellcode placing, syscall, null, stack buffer overflow

Demos

For obtaining the demo archive, run the following commands:

wget http://elf.cs.pub.ro/cns/res/lectures/04-exploiting-demo.zip
unzip 04-exploiting-demo.zip
cd 04-exploiting-demo/
cns/lectures/lecture-04.txt ยท Last modified: 2019/10/27 12:31 by razvan.deaconescu
CC Attribution-Share Alike 3.0 Unported
www.chimeric.de Valid CSS Driven by DokuWiki do yourself a favour and use a real browser - get firefox!! Recent changes RSS feed Valid XHTML 1.0