środa, 21 sierpnia 2019

ret2shellcode challenge

I like this kind of challenges so I decided to do another one - ret2shellcode. Here we go...
We will start here:

 Preparing pattern (using pattern_create and pattern_offset from gdb-peda):


Looking for our payload (x/200wx $esp and so on...):


Modifying payload:


Again:


I decided to change approach and put the shellcode (from Shell-Storm; thanks!) at the end:

 Checking:


More:


Cool :) Looks like we did it again!

See you next time.

Cheers



Brak komentarzy:

Prześlij komentarz