码迷,mamicode.com
首页 > 数据库 > 详细

Linux Interactive Exploit Development with GDB and PEDA

时间:2014-11-03 10:08:27      阅读:825      评论:0      收藏:0      [点我收藏+]

标签:des   style   http   io   ar   sp   on   cti   bs   

Exploit Development Process
● Occupy EIP
● Find the offset(s)
● Determine the attack vector
● Build the exploit
● Test/debug the exploit

peda 是一款由python寫的exploit開發工具。

Peda setup and usage

http://security.cs.pub.ro/hexcellents/wiki/kb/toolset/peda

slides.pdf

Unofficial guide by Hexcellents
github repo (latest)
bhus12-workshop.tar.gz | workshop-solution.tar.gz | telnetd exploit (by syndrowm)
screenshot1 | screenshot2
demo video (by Tri Van)

Linux Interactive Exploit Development with GDB and PEDA

标签:des   style   http   io   ar   sp   on   cti   bs   

原文地址:http://www.cnblogs.com/bittorrent/p/4070447.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!