App - System

Friday 18 December 2020, 02:48  #1
App - System Advanced Buffer overflow
napster
  • 5 posts

Hi im having a little trouble with wrapper , i can get a shell with ch73.exe as you can see but with wrapper it doesnt crash but no shell (the 0000000 in File pointer i made them there so no crash happens before my call ) in my exploit im using jmp esp so im not hardcoding address , thanks


capture2-2.png
capture2-2.png
 (PNG, 8 kb)
Friday 18 December 2020, 02:49  #2
App - System Advanced Buffer overflow
napster
  • 5 posts

Capture with ch73.exe


capture1-3.png
capture1-3.png
 (PNG, 11.6 kb)