Linux Interactive Exploit Development with GDB and PEDA

Exploit Development Process
● Occupy EIP
● Find the offset(s)
● Determine the attack vector
● Build the exploit
● Test/debug the exploit

peda 是一款由python寫的exploit開發工具。

Peda setup and usage

http://security.cs.pub.ro/hexcellents/wiki/kb/toolset/peda

slides.pdf

Unofficial guide by Hexcellents
github repo (latest)
bhus12-workshop.tar.gz | workshop-solution.tar.gz | telnetd exploit (by syndrowm)
screenshot1 | screenshot2
demo video (by Tri Van)

posted @ 2014-11-03 09:30  jeremyatchina  阅读(755)  评论(0编辑  收藏  举报