Useful tools and techniques for Binary Exploitation

File command

The file command is useful to check what kind of file you have.

Hexdump

We can hexdump a file to get its actual values.

By using hexdump we can also get some information about the binary like the outlined parts of the image above.

mas ASCII

We can use the man pages to get a fast ASCII table when we need to check some values.

Strings

Scan a file and print all printable character sequences with at least a certain length.

As shown above, the key for this license check binary could be found just using strings.

Objdump

We can use objdump to read the disassembly, instead o gdb using objdump -M intel -d <program>.

STRACE

Strace can be used to trace system calls and signals.

Last updated