ARM Exploitation: Return Oriented Programming (0x64 ∧ 0x6d) ∨ 0x69 Logo

ARM Exploitation: Return Oriented Programming (0x64 ∧ 0x6d) ∨ 0x69

0
Free
Visit Website

Building ROP chains to defeat data execution prevention - DEP. This series is about exploiting simple stack overflow vulnerabilities using return oriented programming (ROP) to defeat data execution prevention - DEP. There are three posts in this series. The posts got pretty dense, there is a lot of stuff to understand. If you miss anything, find bugs (language / grammar / ...), have ideas for improvements or any questions, do not hesitate to contact (via Twitter or contact page) me. I am happy to answer your questions and incorporate improvements in this post. Latest Update of this series: 03.12.2018 Changelog 03.12.2018: Added a working, prebuild environment to ease the process of getting started. 13.10.2018: Updated "Setup & Tool with hints how to initialize the Archlinux ARM keyring and commands to install the necessary packages. Also added command line switch to disable GCC stack canaries. 07.09.2018: Added note to successfully set up the bridge interface with qemu (in the first part). 1 - ARM Exploitation - Setup and Tools In the first part I describe the setup I used, which includes a set of script to build a QEMU based ArchLinux ARM environment and a vulnerable HTTP daemon.

FEATURES

ALTERNATIVES

Nebula is a scalable overlay networking tool emphasizing performance, simplicity, and security.

A fast and multi-purpose DNS toolkit for DNS reconnaissance and testing

netsniff-ng is a free Linux networking toolkit with zero-copy mechanisms for network development, analysis, and auditing.

Akamai Enterprise Application Access is a ZTNA solution that provides secure, identity-based access to private applications without exposing the network.

A WebSocket Manipulation Proxy with a user interface to capture, intercept, and send custom messages for WebSocket and Socket.IO communications.

CrowdSec is a behavior detection engine with a global IP reputation network.

A tool for taking a list of resolved subdomains and outputting any corresponding CNAMES en masse.

Makes output from the tcpdump program easier to read and parse.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved