1. https://github.com/Tib3rius/Pentest-Cheatsheets/blob/master/exploits/buffer-overflows.rst

Attack box login xfreerdp /u:admin /p:password /cert:ignore /v:10.10.10.10 /workarea Immunity Debugger > Open > Desktop > vulnerable-apps > oscp > oscp.exe Debug > run

Kali box: nc 10.10.10.10 1111 HELP OVERFLOW1 test

  1. nano fuzzer.py copy content from THM python3 fuzzer.py crash bytes = 2000 crash replication locate pattern_create ../pattern_create.rb -l [ >crash bytes] nano exploit.py copy content from THM copy pattern into payload = ”***” python3 exploit.py grab EIP from Immunity Debugger eg: 6F43396E locate pattern_offset ../pattern_offset.rb -q 6F43396E result: exact match at offset 1978