Questions tagged [debugging]

Debugging is a methodical process of finding and reducing the number of bugs, or defects, in a computer program.

69 questions
4
votes
1 answer

several questions about linux kernel debugging - memory examination

I've read this Does Linux kernel use DEP for kernel memory? but I'm debugging linux kernel (x86_64) on Vmware using vmware stub. I've attached gdb to my linux kernel. the kernel version is 3.x and I changed executable memory of linux kernel in one…
tigger
  • 41
  • 1
4
votes
2 answers

How attaching to a process with a debugger can compromise system's security?

Visual Studio shows a warning, trying to attach to a different user's process: Searching for an explanation, I've found the MSDN article, claiming that: An untrusted process that contains malicious code has the potential to damage the computer…
enkryptor
  • 313
  • 1
  • 10
4
votes
1 answer

Can a JTAG device be attached to a running system?

JTAG, or Joint Test Action Group, is a standard for debugging. Many modern motherboards, both on mobile devices and on desktops and workstations have JTAG ports. They allow a CPU to be controlled like a puppet, primarily for debugging. I have heard…
forest
  • 64,616
  • 20
  • 206
  • 257
4
votes
2 answers

How to capture WhatsApp API requests using Fiddler?

I am trying to capture WhatsApp network requests and not able to do it using Fiddler. This is what I did: Installed Fiddler. Exported Root certificate and installed on my Android device. I modified my network proxy in Android device. It is working…
3
votes
2 answers

What are the possible exploits over a debuggable APK?

I have heard that an Android APK can be debugged if android:debuggable="true" is set. What are the possible threats in allowing an app to be debugged?
Anandu M Das
  • 1,981
  • 14
  • 31
  • 46
3
votes
1 answer

EIP pointer is overwritten but EBP remains intact

I was trying out a simple stack buffer overflow exploit by creating a malicious crash.m3u file. as you can see the EIP pointer is overwritten by "A" but EBP hasn't changed. isn't EBP supposed to get overwritten before EIP??
Abbas Javan Jafari
  • 1,916
  • 13
  • 31
3
votes
1 answer

How to debug/reverse engineer java applets?

I need to analyze a java application (a .jar file) for a war game. I know java can be decompiled, but the coder apparently did a lot of obfuscation to prevent the reverse engineers from understanding how his/her application works. So I thought it…
Wise
  • 285
  • 1
  • 3
  • 11
3
votes
1 answer

Why does my RIP value change after overwriting via an overflow?

I've been working on a buffer overflow on a 64 bit Linux machine for the past few days. The code I'm attacking takes in a file. This original homework ran on a 32-bit system, so a lot is differing. I thought I'd run with it and try to learn…
3
votes
1 answer

Buffer overflow: Why does the ESP Register change its value after access violation

Background: Currently trying to exploit a BoF vulnerability. After setting up the environment, running a compiled C program that contains the strcpy function, I disassembled the program as it's running in the Immunity Debugger, so the data at the…
0x5929
  • 335
  • 4
  • 13
3
votes
1 answer

Methods for analysing android app on runtime

I want to analyse security of android app by monitoring its behaviour on runtime. I need to monitor variables modifications, accesses and api calls while android app is running on the device. I tried to do this by JPDA framework and wrote my custom…
WSS
  • 151
  • 5
3
votes
3 answers

Bug Bounty Methodology for a Newbie

Question: Once I join a bug bounty program and start hunting for bugs on a website, how do I efficiently start looking for bugs? I am very familiar with common vulnerabilities (XSS, sql injection, etc), have read a few books such as the Tangled Web…
2
votes
2 answers

Is exploit researching different from penetration testing

I'm confused by some terminology - reverse engineering seems to me to be pretty similar to exploit researching. I mean if you can reverse one program probably you will be able to find a vulnerability, but for this you need to be good with C and…
None
  • 21
  • 1
  • 2
2
votes
1 answer

CTF setup for debugging heap exploits

I'm currently studying binary heap exploitation (mainly the glibc (ptmalloc2) implementation), for CTF competitions. The problem I'm facing is debugging challenges designed for a certain glibc version. I know there are some differences between (for…
2
votes
1 answer

How to use "jmp" in ROP

I'm trying to put together a ROP chain. I'm looking for a gadget to do the following: mov rdi, rdx ; mov rbp, rsp ; ret; But instead, I have a gadget like this : mov rdi, rdx ; mov rbp, rsp ; jmp 0x8109b3f7 So, I thought maybe I can use this…
perplex
  • 31
  • 1
2
votes
0 answers

How to extract the information about the stack or EIP/RIP registers from the ASAN (sanitizer) crash output?

I am testing Netwide Assembler(NASM) and verifying the latest bug [CVE-2018-10254] Stack-buffer-overflow (out of bound read). I am trying to overwrite the EIP/RIP and make it crash but I don't know why it is not crashing without ASAN (google…
bsdboy
  • 51
  • 1
  • 4