Skip to content

Commit

Permalink
updated to reflect changes in tutorial dependencies
Browse files Browse the repository at this point in the history
  • Loading branch information
jburger authored and justinsteven committed Feb 23, 2018
1 parent 7986812 commit 694b6f7
Show file tree
Hide file tree
Showing 2 changed files with 5 additions and 5 deletions.
10 changes: 5 additions & 5 deletions dostackbufferoverflowgood_tutorial.md
Expand Up @@ -8,7 +8,7 @@ toc: true
---

\begin{center}
Last updated 2016-07-27
Last updated 2018-02-23

\url{https://github.com/justinsteven/dostackbufferoverflowgood}
\end{center}
Expand Down Expand Up @@ -381,8 +381,8 @@ The free version of IDA Pro comes with some limitations (as of the time of
writing):

* Non-commercial use only
* It's quite old (based on IDA v5.0 from 2006)
* Lacks support for many processors and file formats (most notably, it does not support 64-bit files)
* Lacks all features introduced in IDA > v7.0
* Lacks support for many processors and file formats (however, it does support 64-bit files now)
* Lacks the debugging feature
* Lacks support

Expand Down Expand Up @@ -998,7 +998,7 @@ it's in `tools/exploits/`
Use `pattern_create.rb` to generate 1024 characters of cyclic pattern.

```
% ~/opt/metasploit-framework/tools/exploit/pattern_create.rb 1024
% ~/opt/metasploit-framework/tools/exploit/pattern_create.rb -l 1024
Aa0Aa1Aa2Aa3Aa4Aa5Aa6Aa7Aa8Aa9Ab0Ab1Ab2Ab3Ab4Ab5Ab6Ab7Ab8Ab9Ac0Ac1
Ac2Ac3Ac4Ac5Ac6Ac7Ac8Ac9Ad0Ad1Ad2Ad3Ad4Ad5Ad6Ad7Ad8Ad9Ae0Ae1Ae2Ae3
Expand Down Expand Up @@ -1084,7 +1084,7 @@ We can run Metasploit's `pattern_offset.rb` with an argument of either "9eA8"
or "39654138":

```
% ~/opt/metasploit-framework/tools/exploit/pattern_offset.rb 39654138
% ~/opt/metasploit-framework/tools/exploit/pattern_offset.rb -q 39654138
[*] Exact match at offset 146
```

Expand Down
Binary file modified dostackbufferoverflowgood_tutorial.pdf
Binary file not shown.

0 comments on commit 694b6f7

Please sign in to comment.