Buffer Overflow

Explanation

There are several steps to successfully use Buffer Overflow to make it malicious. But the primary goal is to fill Buffer Space, EBP, and be able to manipulate the Return Address to our shellcode.

Steps to Conduct a Buffer Overflow

  1. Spiking

  2. Fuzzing

  3. Finding the Offset

  4. Ovewrite the EIP

  5. Finding Bad Characters

  6. Finding the Right Module

  7. Generating Shellcode

  8. Root!

Resources

If you need a test Windows 10 machine to test exploits, use iso from https://www.microsoft.com/en-us/evalcenter/evaluate-windows-10-enterprise . Also recommend use Immunity Debugger and vulnserver .

Last updated