This is an in-depth guide on ret2csu technique. I tried to make this article as much detailed as I could, including references and some binary to practice it with.
Today, I will show you how to use Return Oriented Programming for doing a ret2libc attack.
Foreword #This is much more harder than what we encountered earlier, unlike before we won’t have any function preloaded with strings like /bin/cat flag.
This blog post will teach you basics of ROP i.e. how to use tools efficiently.
Overview #This post is more practical, so tag along with radare2, pwntools, gdb and ropper ready.
This blog post will let you know about the ROP or Return Oriented Programming.
What is ROP? #Return Oriented Programming is a modern method of exploiting a binary that will allow us to take control of the stack and the abuse program’s control flow by the help of gadgets.