@@ -8,7 +8,7 @@ toc: true
88---
99
1010\begin{center}
11- Last updated 2016-07-27
11+ Last updated 2018-02-23
1212
1313 \url{https://github.com/justinsteven/dostackbufferoverflowgood}
1414\end{center}
@@ -381,8 +381,8 @@ The free version of IDA Pro comes with some limitations (as of the time of
381381writing):
382382
383383* Non-commercial use only
384- * It's quite old (based on IDA v5.0 from 2006)
385- * Lacks support for many processors and file formats (most notably , it does not support 64-bit files)
384+ * Lacks all features introduced in IDA > v7.0
385+ * Lacks support for many processors and file formats (however , it does support 64-bit files now )
386386* Lacks the debugging feature
387387* Lacks support
388388
@@ -998,7 +998,7 @@ it's in `tools/exploits/`
998998Use ` pattern_create.rb ` to generate 1024 characters of cyclic pattern.
999999
10001000```
1001- % ~/opt/metasploit-framework/tools/exploit/pattern_create.rb 1024
1001+ % ~/opt/metasploit-framework/tools/exploit/pattern_create.rb -l 1024
10021002
10031003Aa0Aa1Aa2Aa3Aa4Aa5Aa6Aa7Aa8Aa9Ab0Ab1Ab2Ab3Ab4Ab5Ab6Ab7Ab8Ab9Ac0Ac1
10041004Ac2Ac3Ac4Ac5Ac6Ac7Ac8Ac9Ad0Ad1Ad2Ad3Ad4Ad5Ad6Ad7Ad8Ad9Ae0Ae1Ae2Ae3
@@ -1084,7 +1084,7 @@ We can run Metasploit's `pattern_offset.rb` with an argument of either "9eA8"
10841084or "39654138":
10851085
10861086```
1087- % ~/opt/metasploit-framework/tools/exploit/pattern_offset.rb 39654138
1087+ % ~/opt/metasploit-framework/tools/exploit/pattern_offset.rb -q 39654138
10881088[*] Exact match at offset 146
10891089```
10901090
0 commit comments