Linux

General

General

Deny traffic to vulnerable port from outside

iptables -A INPUT -p tcp --destination-port 1337 \! -d 127.0.0.1 -j DROP
iptables -A INPUT -p tcp --destination-port 4444 \! -d 127.0.0.1 -j DROP 

Start app attached to EDB

edb --run /usr/games/crossfire/bin/crossfire

Find offset

/usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l 4379
/usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l 4379 -q 46367046

Find opcode

/usr/share/metasploit-framework/tools/exploit/nasm_shell.rb
add eax,12
jmp eax

Last updated