Skip to main content

D4mianWayne

Pwn everything!!!

Recent

ROP - ret2libc attack

·1873 words·9 mins
Today, I will show you how to use Return Oriented Programming for doing a ret2libc attack. Foreword #This is much more harder than what we encountered earlier, unlike before we won’t have any function preloaded with strings like /bin/cat flag.

Introduction to ROP

·617 words·3 mins
This blog post will let you know about the ROP or Return Oriented Programming. What is ROP? #Return Oriented Programming is a modern method of exploiting a binary that will allow us to take control of the stack and the abuse program’s control flow by the help of gadgets.