Questions tagged [debugging]

Debugging is a methodical process of finding and reducing the number of bugs, or defects, in a computer program.

69 questions
0
votes
1 answer

Can't overwrite EIP in bufferoverflow example

I am trying to make a simple buffer-overflow exploit on an example program to understand binary exploitation a bit better. The goal is to simple write shellcode on the stack and execute it. However, despite all the resources online, I keep running…
n00b.exe
  • 141
  • 1
  • 2
  • 4
0
votes
0 answers

How can I test if/how STIR/SHAKEN is working on my incoming calls? Both for detecting spoofed caller ID AND [bad sources]

How can I test if/how STIR/SHAKEN is working on my incoming calls? Both for detecting spoofed caller ID AND calls from disreputable (NON-'A' attestation) service providers/carriers/sources. I'm looking for something vaguely like …
0
votes
1 answer

What mechanisms prevent me from "ptraceing" a signed OSX application?

I want to debug an application I have installed on my Mac. The application comes in a ".app" format, which is basically a folder including the binary and some other frameworks and resources. I was trying to attach to the process using ptrace(), but…
gkpln3
  • 123
  • 4
0
votes
1 answer

Exploiting vulnerabilities in the C code

I'm preparing for an introductory information security examination in university and this is one of the examination questions on Secure Programming. In such questions, I would usually catch for Buffer Overflow or Integer Overflow that lead to other…
0
votes
2 answers

Is revealing login name of macOS into internet a security risk?

For example, sometimes I need to post debug messages to internet like this: No such file : /Users/xxxxx/Documents/test.sh My question is, is forgetting replacing the login name into xxxxx a security risk?
ocomfd
  • 525
  • 1
  • 4
  • 7
0
votes
2 answers

Buffer Overflow: Advice on exploiting

int play() { int a; int b; char buffer[010]; a = 0x41414141; b = 0x42424242; if (write(STDOUT_FILENO, "For a moment, nothing happened. Then, after a second or so, nothing continued to happen.\n> ", 91) < 0) { …
pee2pee
  • 277
  • 3
  • 18
-2
votes
2 answers

Olly Debugger Linux not functioning

In Kali Linux whenever I open a binary in Olly Debugger after compiling the c source file, it gives an error: "The file is not a valid PE file." No debugging takes place thereafter. Is there any workaround for this?
Noname
  • 139
  • 1
  • 1
  • 5
-2
votes
1 answer

If I put a variable in the private section of a class, will the variable have more protection againsted reverse engineering?

class LockdownUnlock{ private: /*snip*/ std::string rootCertificate; //Will this protect the data? /*snip*/ public: /*snip*/ }LDUnlock;
Ahab Devoid
  • 5
  • 1
  • 4
-10
votes
1 answer

How to find bugs/ vulnerabilities in web apps/sites?

What knowledge is needed? What software is to be used? How are the reports written? PS: Websites like facebook.com
1 2 3 4
5