L

M

machine-code auditing
callbacks, 431
function pointers, 431
software protection schemes, 431
vulnerability tracing, 428
Maiffret, Marc, ".ida Code Red Worm analysis" (paper), 343
malloc implementations in heap overflows, 83, 89 “92
malloc() system call
heap overflows, 85, 87 “88, 93 “99
Win32, 109
manual binary analysis, 466
manual decompilation, 468
manual investigation
authentication, 414 “415
authorization, 414
bypassing input validation, 415 “418
common architectural issues, 410 “413
DOS attacks, 422 “423
Oracle extproc overflow, 406 “410
philosophy, 405 “406
SQL-UDP, 423 “424
Windows 2000 SNMP DOS, 421 “422
manuals
ABI manual (Solaris/SPARC), 269
PA/RISC reference manuals (HP), 334
SPARC Architecture Online Reference Manual, 334
SPARC Assembly Language Reference Manual, 334
Tru64 Unix Assembly Language Programmer's Guid e, 302
Unix Assembly Codes Development for Vulnerabilities Illustration Purposes (LSD-PL), 341
Windows API by Brook Miles, 106
Maximum Transmission Unit (MTU), 501
McDonald, Jack, bug finder, 503
memcpy library function, 462
memory
finding the buffer length, 89
out-of-scope memory usage vulnerabilities, 400
overflowing, 4
overwriting, 4
tokens, 115
memory leaks and brute forcing, 504 “505
memory management
.bss segment, 5, 84
.data segment, 5, 84
defined, 4 “6
heap
defined, 5
First In First Out (FIFO), 5
fragmented , 92
growing up the address space, 5
non-fragmented, 92
normalizing, 99
Solaris/SPARC, 223 “224
stack
defined, 5
EBP register, 15
extended stack pointer (ESP) register, 13 “14
functions, 15 “18
growing down the address space, 5
Last In First Out (LIFO), 5
non-executable, 29 “30
POP instruction, 14 “15
PUSH instruction, 14
.text segment, 5
memory references (Alpha CPU), 302
MENDOSUS fault injection system, 349
Michel MaXX Kaempf, maxx@synnergy.net, "Vudo malloc Tricks" (paper), 342
Microsoft
Detours suite, 432
Tabular Data Stream (TDS) protocol, 510 “511
Microsoft Exchange and multiple overflows, 411
Microsoft IIS
Code Red worm, 484
double-decode bug, 413
double-decode flaw, 467
heap overflows, 86
ISAPI filters, 411
Unicode bug, 413
WebDAV vulnerability, 470 “472
Microsoft Query Analyzer, 526
Microsoft SQL Server
bugs , 469
running operating system commands, 521 “522
3-Byte Patch, 477 “481
xp_cmdshell , 521 “522
Microsoft Visual Studio 6, 149
Microsoft Web site, 454
Miles, Brook (Windows API tutorial), 106
Miller, Barton, fuzz program creator, 353
mmap() system call, 84 “85
mnemonic dest, source (Intel), 124
mnemonic source, dest (AT&T), 124
modification engines (fault injection), 354 “355
mod_ssl off-by-one bug (Apache), 411
monitoring faults
debuggers , 360 “361
FaultMon utility, 361 “362
importance of, 360
MOS-DEF, 336
mount() system call (Solaris), 547 “548
mov instruction (Alpha), 304
msrpcfuzz program (SPIKE), 113
MTU (Maximum Transmission Unit), 501
Muddle, 113
MultiByteToWideChar() function (Windows), 203, 466
multiplication overflows, 398
MySQL
authentication, 481 “482
1-Bit Patch, 481 “483
source code, 481


The Shellcoder's Handbook. Discovering and Exploiting Security
Hacking Ubuntu: Serious Hacks Mods and Customizations (ExtremeTech)
ISBN: N/A
EAN: 2147483647
Year: 2003
Pages: 198
Authors: Neal Krawetz

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net