This is an old revision of the document!


Lecture 06 - Exploiting. Shellcodes

  • Keywords: bugs, vulnerabilities, exploit, shellcode, shellcode construction, shellcode triggering, shellcode placing, syscall, null, stack buffer overflow

Demos

For obtaining the demo archive, run the following commands:

wget http://elf.cs.pub.ro/cns/res/lectures/lecture-06-demo.zip
unzip lecture-06-demo.zip
cd lecture-06-demo/
cns/lectures/lecture-06.1509967078.txt.gz ยท Last modified: 2017/11/06 13:17 by elena.sandulescu
CC Attribution-Share Alike 3.0 Unported
www.chimeric.de Valid CSS Driven by DokuWiki do yourself a favour and use a real browser - get firefox!! Recent changes RSS feed Valid XHTML 1.0