Intro to PWNFA2018 Week 04pwnintrostack exploitationbuffer overflowgdbpwntoolsMDMatt DyasThursday, September 27th, 20181–2 PMDownload slidesLoading PDF…1 of 1Meeting Summary Types of vulnerabilities in binaries (buffer overflow) Memory layout of computers (the stack) Tools: gdb (debugger) pwntools (python library for pwn) Binary Ninja/radare2 (disassembler)