Skip to content

hyperreality/OSCP-Buffer-Overflow-in-30-minutes

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

OSCP Buffer Overflow in 30 minutes

The scripts are based on 21y4d's work with additional automation and improvements lifted from Justin Steven's fantastic dostackbufferoverflowgood tutorial — props to them.

The scripts are a bit rough (and are Python 2) but if you've read Justin Steven's guide, it should all make sense.

  1. Start by modifying constants.py to include the HOSTNAME and PORT of the machine you are attacking.
  2. You will also need to modify send_payload() so that the payload is properly sent to the vulnerable service; the example send_payload() interacts with an FTP server with the overflow in the password field.
  3. Run the scripts in order, following the prompts and comments.

About

OSCP Buffer Overflow in 30 minutes

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages