01 March, 2016

WINDOWS 中的 SHELLCODE 定位與緩衝區溢出

Standard
This is not just another paper describing basics of buffer overflows. There are lots of publications about this topic; therefore it does not make any sense to describe it again. If you are familiar with exploiting buffer overflows on Windows platform, do not think that this article has nothing to offer you in this article. It shows some interesting methods, which can be used during writing an exploit (for example: where to put shellcode when stack is non-executable). Basic knowledge of x86 processors, Assembly and C languages and buffer overflows exploitation are required.
這並非另一篇描述溢出基礎的文章。 對於這個課題已存在眾多公開文件;因此該處沒必要老調重彈。 假如熟悉 Windows 平台下溢出技術的人,也別認為該文對妳毫無助益。文中將示範於撰寫攻擊程式(exploit)期間數種會被使用的有趣手法(例如:當堆疊不可執行代碼時,應放置 Shellcode 之處)。 至於對 x86 微處理器、組合語言、C 語言與緩衝溢出原理的認知為最低需求。
文件閱讀:

0 comments: