Skip to content

Instantly share code, notes, and snippets.

View eliasrmalik's full-sized avatar
🎯
Focusing

sb eliasrmalik

🎯
Focusing
View GitHub Profile
  • Run: /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l <APPEND_SIZE>

  • Insert this unique string into your PoC script and run, copy the EIP number

  • Run: /usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l <APPEND_SIZE> -q

  • Take the offset figure and append to your buffer: "A" * <OFFSET_FIGURE>

  • Include four bytes per below to confirm you have control of the ESP: