Skip to content

CHEATSHEET

Immunity Debugger used in Windows How to generate buffer overflow patterns: /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l 600

Finding the EIP Offset

send ("A" * 100) bytes to endpoint

Exploiting the offset