0xdead8ead / fuzzing_notes

Peach Fuzzing Notes & Peach Pit Repository

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Notes for some fuzzing research...

Software to be fuzzed:

Easy File Share - FileCopa - Serv-U - Vulnserver - WingFTP - WiseFTP -

Exercise 1 - Fuzzing Vulnserver with Peach3

Running Peach Pit Validation:

peach -t fuzzers\vulnserver_peachpit.xml

Start the Peach Remote Agent(For Instrumentation):

peach -a tcp

Run the Peach fuzzing session:

peach fuzzers\vulnserver_peachpit.xml TestHTER

Results:

Vulnserver Exploit

Finding a "jmp eax" instruction:

sudo ./msfpescan -j eax ~/Research/fuzzing/results/vulnserver/bin/essfunc.dll

-- Output --

[/fuzzing/results/vulnserver/bin/essfunc.dll]
0x62501084 call eax
0x625011b1 jmp eax
0x625015b1 call eax

TODO

  • Write Exploit for Vulnserver
  • Setup EFS Server
  • Fuzz EFS Server

References

About

Peach Fuzzing Notes & Peach Pit Repository


Languages

Language:C 72.0%Language:Python 28.0%