Skip to content

Commit

Permalink
on, not of.
Browse files Browse the repository at this point in the history
  • Loading branch information
Tod Beardsley committed Feb 12, 2015
1 parent e35f603 commit c156ed6
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion modules/exploits/windows/misc/achat_bof.rb
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ def initialize(info = {})
'Description' => %q{
This module exploits a Unicode SEH buffer overflow in Achat. By
sending a crafted message to the default port 9256/UDP, it's possible to overwrite the
SEH handler. Even when the exploit is reliable, it depends of timing since there are
SEH handler. Even when the exploit is reliable, it depends on timing since there are
two threads overflowing the stack in the same time. This module has been tested on
Achat v0.150 running on Windows XP SP3 and Windows 7.
},
Expand Down

0 comments on commit c156ed6

Please sign in to comment.