paint-brush
Implementing A Return Oriented Programming (ROP) Attack: A How-To Guideby@pwnbykenny
4,591 reads
4,591 reads

Implementing A Return Oriented Programming (ROP) Attack: A How-To Guide

by pwnbykenny6mJanuary 31st, 2021
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

The exploitation process can be summarized by this workflow: bug -(overwrite)> return address -(jump)> gadgets -(jmp)> one gadget. The last gadget will direct the program to execute a one gadget, and we will have a shell. Find the gadgets within bug by running “ROPgadget –binary bug” and “vmmap” Find gadgets within the bug program’s libc file name and run “One_Gadget /usr/lib/x86_64-64-linux-gnu/libc-2.31.so.

Companies Mentioned

Mention Thumbnail
Mention Thumbnail
featured image - Implementing A Return Oriented Programming (ROP) Attack: A How-To Guide
pwnbykenny HackerNoon profile picture
pwnbykenny

pwnbykenny

@pwnbykenny

A Ph.D. A Hacker. My personal website: https://pwnbykenny.com

About @pwnbykenny
LEARN MORE ABOUT @PWNBYKENNY'S
EXPERTISE AND PLACE ON THE INTERNET.
L O A D I N G
. . . comments & more!

About Author

pwnbykenny HackerNoon profile picture
pwnbykenny@pwnbykenny
A Ph.D. A Hacker. My personal website: https://pwnbykenny.com

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite
Also published here