Tag Archives: shellcode

Bypassing Kaspersky AntiVirus 2018

Hello, In this blog post I’m going to show how to do a trick to bypass the Kaspersky 2018 AV. For the example, I’m going to use a netcat 99 binary that Kaspersky is going to detect as the following … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , , , , , , , | Leave a comment

Backdooring a Windows Binary bypassing ASLR memory protection

Hello, Today is a sunny day here in my country and I should be in the beach drinking a cold beer, but I don’t know why… I’m here at home embedding a backdoor inside a Windows binary. I’ve already wrote … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , , , , , | Leave a comment

Exploit Development – Vulnserver GTER – Limited Buffer Space – Socket Reuse

Hello everyone! After some weeks I managed to do all the known exercises of Vulnserver, also I did some of them with different methods. I reserved for the last one, the GTER exercise, that is a limited buffer space Buffer … Continue reading

Posted in Exploiting | Tagged , , , , , , , , | Leave a comment

Exploit Development – Vulnserver HTER – Hex conversion

Hello! One more Vulnserver write-up. This one is HTER function, it has some similarities with his brother LTER. LTER was converting the buffer to Unicode and HTER is going to convert it to hexadecimal. Let’s see what happens when this … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , | Leave a comment

Exploit Development – Vulnserver LTER – Unicode conversion

Hello! One more blog post about Vulnserver, this time let’s do LTER exercise. It’s not a difficult one, but it has an important thing that we should understand when we are using Alphanumerical encoders. As always, we start the fuzzing … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , | Leave a comment

Exploit Development – Vulnserver GMON – Egghunter

Hello everyone! This post is going to be another write-up of vulnserver. I’m going to do GMON exercise that contains basically an standard SEH based Remote Buffer Overflow vulnerability. I will try to make this post useful for anyone that … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , | Leave a comment

CVE-2018-12897 – Exploit Development – SolarWinds DameWare Local Buffer Overflow

Hello everyone! Last week I’ve been having fun trying to create exploits for already discovered vulnerabilities. I’m currently preparing the OSCE exam, and I decided that after doing some Vulnserver exercises… I needed to start working on “more realistic” exploits. … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , , | Leave a comment

Exploit Development – Vulnserver TRUN – Socket Reuse

Hello! This post is going to cover the exploitation of the TRUN method of Vulnserver using the socket reuse technique that I explained in the last entry of the Blog. This blog post is going to be straight forward, as … Continue reading

Posted in Exploiting | Tagged , , , , , , , , | Leave a comment

Exploit Development – Vulnserver KSTET – Egghunter 2

Hello everyone, This post is an alternative way to crack Vulnserver using KSTET command. To understand what I’m going to show in you here and how you can exploit this specific method you need to read the last post of … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , | Leave a comment

Exploit Development – Vulnserver KSTET – Egghunter 1

Hello everyone! This is going to be the second post of the series of Vulnserver. This post will cover the exploitation of vulnserver using the KSTET function This one is a bit more difficult than TRUN, that was the one … Continue reading

Posted in Exploiting | Tagged , , , , , , , , , | Leave a comment