RazviOverflow

Exploit code, not people.

Root page YouTube Twitter View on GitHub

How2Stack

Posted on 19 Mar 2022.
assembly tutorial walkthrough debug reverse engineering exploiting pwn binary exploitation

Binary exploitation (PWN) tutorials to help you understand the foundations of stack-based exploitation techniques.

I will be posting the videos I record as well as online resources for you to further understand the underlying concepts and techniques.

Contents:

Endianness

Buffer Overflow

Execution Flow Hijackintg (ret2win)

Shellcode Execution (ret2shellcode)

Integer Overflow / Underflow

Format String

PIE and Canary Bypass

Global Offset Table (GOT) and Procedure Linkage Table (PLT)

GOT overwrite

Return Oriented Programming (ROP)

Return to Libc (ret2libc)

How to debug the exploit

Making stack executable with malicious mprotect call