Questions tagged [debugging]

Debugging is a methodical process of finding and reducing the number of bugs, or defects, in a computer program.

69 questions
1
vote
0 answers

Buffer bomb level 3 - Prevent stack corruption

I am trying to complete level 3 of buffer bomb lab. The task is to supply an exploit string that will cause getbuf to return my cookie (0x4b64b076) back to test, rather than the value 1. The exploit code should set the cookie as the return value,…
Helen Grey
  • 111
  • 1
1
vote
0 answers

Calling Powershell script from external program passing an argument

I have an external program which calls a PowerShell script with a random secret identifier as a single argument. The PowerShell script needs to return the same random secret id when it calls the REST client on the external program. Even though the…
Geo V
  • 11
  • 2
1
vote
1 answer

Is the developer mode like the opened door for hackers to debug the mobile app?

The very good security recommendation is: the mobile app should check if the developer mode is turned on and it should not start. Both in android and iOS. Do you agree with this sentence? What the development mode is threatened with? Or what other…
globizer
  • 29
  • 3
1
vote
1 answer

Masking configuration of physical workstation

Environment: Physical workstation, HP, Dell, etc Windows 7,8,10, no matter Windows executables Our goal: For additional privacy, is it possible to wipe/change all configuration that can be read by windows executable? (Including mac address, list…
1
vote
0 answers

Why is there no SEH handler found in Windows 10?

I use immunity debugger and mona.py to find SEH pointer in Windows 10. Command is !mona seh. But it says no pointer is found. I want to know what has changed in Windows 10 to protect against this memory corruption.
popo
  • 61
  • 1
  • 4
1
vote
0 answers

Android Debugging: Error accessing memory address

I'm attempting to debug different native binaries in my Android device using the adb shell and gdbserver. I receive the following error when i place a breakpoint in a program using gdb and continue the program's run: Error accessing memory address :…
david
  • 11
  • 1
1
vote
0 answers

Trick needed to make use of a local buffer overflow vulnerability to obtain root

I am working on a certain CTF trying to gain root privileges in it, I found a vulnerable program to buffer overflow vulnerability with Non executable stack security level (NX), I developed an exploit to first bypass NX and then run a shellcode the…
1
vote
1 answer

Shell not always escalating privileges in narnia

I'm going through the various overthewire wargames and I have a question about narnia0. The code in c contains if(val==0xdeadbeef) system("/bin/sh"); else { printf("WAY OFF!!!!\n"); I got it to work with the simple buffer overflow, but I wanted to…
1
vote
0 answers

How to debug a particular .c or .cpp file of AOSP?

I'm interested in security stuff and I want to start with Android devices to test this OS. I've seen that there are many exploits for Android (the most famous is the StageFright case) and I'm also curious to start developing something like that. I…
1
vote
2 answers

How does Server-side Handle the same multiple requests at the same time?

According this YouTube video: https://www.youtube.com/watch?v=oIkhgagvrjI&feature=youtu.be&t=7m19s YouTube Videos views are frozen at 300 until they're verified, sometimes at 301 or even up to 310 due to multiple same requests at the same time. in…
user111609
0
votes
0 answers

unable to execute shellcode,which is place on stack

I am trying to execute the shellcode to spawn an "sh" shell. I have taken shellcode as command line arguement,copied it to stack and tried to overwrite the return address of main function with the starting address of shellcode placed in…
user10012
  • 191
  • 1
  • 1
  • 9
0
votes
1 answer

Why is there a path to a .pdb file in an exe I am trying to reverse?

My query is ,if I'm seeing a .pdb path in a exe(VC++) what conclusion can I draw from it.Why does the exe have these paths and does it have significance in malware analysis? eg H:\ConsoleApplication1\Release\ConsoleApplication1.pdb but when the…
rebel87
  • 205
  • 4
  • 11
0
votes
1 answer

Different types of segmentation faults in Linux

In Linux, when the NX-bit triggers the segmentation fault seems to be "error 15", whereas a more typical error, such as attempting to read from invalid memory, results in "error 7", (seen from dmesg output). What other error codes exist? Where are…
ioctlvoid
  • 405
  • 4
  • 10
0
votes
1 answer

Instead of JMP ESP can we use it's opcodes?

In a buffer overflow exploit, when we use a JMP ESP instruction to jump to the ESP, instead of using the address of the JMP ESP, can't we use the opcodes of it?. I generated the opcodes of the JMP ESP instruction with mona in Immunity…
0
votes
0 answers

How to dump the input of a seccomp BPF filter?

I am writing a program that creates BPF seccomp filters. These filters are supposed to check syscalls and their arguments against predefined allowed values. The logic to check the syscall by its number works as expected. However, the logic to filter…
inorik
  • 197
  • 5