Skip to main content
  1. Tags/

Rop, Pwn, Ret2libc, Bof

2019


ROP - ret2libc attack

·1873 words·9 mins
Today, I will show you how to use Return Oriented Programming for doing a ret2libc attack. Foreword #This is much more harder than what we encountered earlier, unlike before we won’t have any function preloaded with strings like /bin/cat flag.