Skip to content

Stack based buffer overflows attacks made simple. BufferSploit is a semi automated CLI based tool for performing stack based buffer overflow attacks with ease.

Notifications You must be signed in to change notification settings

adithyan-ak/BufferSploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 

Repository files navigation

BufferSploit


BufferSploit
BufferSploit

About

Stack based buffer overflows attacks made simple. BufferSploit is a semi automated CLI based tool for performing stack based buffer overflow attacks with ease.

Requirements

  • Python3

Setup

Clone this repository in your terminal.

  • https://github.com/adithyan-ak/BufferSploit.git

  • cd BufferSploit

  • pip3 install -r requirements.txt

  • Update the IP PORT and CMD variable in buffersploit.py

  • python3 buffersploit.py

Usage

usage: buffersploit.py [-h] [-c] [-l L] [-q Q] [-b] [-br BR] [-s] [--L L] [--P P]

optional arguments:

  -h, --help  show this help message and exit
  -c          Crash bytes size
  -l L        Length for sending a random pattern
  -q Q        Query to find the offset address
  -b          Send Badchars to the target
  -br BR      Specify the found badcharacter
  -s          Generate Shellcode
  --L L       Local address for reverse shell
  --P P       Local Port for reverse shell

  

About

Stack based buffer overflows attacks made simple. BufferSploit is a semi automated CLI based tool for performing stack based buffer overflow attacks with ease.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages