Metasploit mailing list archives

pattern_offset


From: ricardo.teixas at gmail.com (Ricardo F. Teixeira)
Date: Thu, 22 Jan 2009 03:46:55 +0000

Hi list,
I'm trying to port an exploit, I'm  sucede to crash the aplication
with rand_text_alpha_upper(220) of garbage and after of segmentation fault,
eip register is filled with 0x6f344400.

When I try to find the exact offset needed to overflow the process, with
pattern_offset.rb, it tells me nil (null), why?

$ ruby /opt/local/msf/tools/pattern_offset.rb 6F344400 72 nil

Can someone point me what I'm actually doing wrong?

Thanks,

Ricardo F. Teixeira
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090122/7a0c1cdb/attachment.htm>


Current thread: