FA2018 Week 04 • September 27, 2018Intro to PWNPresented by: Matt DyasDownload slidesLoading PDF…1 of 1Meeting Summary Types of vulnerabilities in binaries (buffer overflow) Memory layout of computers (the stack) Tools: gdb (debugger) pwntools (python library for pwn) Binary Ninja/radare2 (disassembler)