Книга: Black Hat Python: Python Programming for Hackers and Pentesters
Назад: 10. Windows Privilege Escalation
Дальше: Updates

. I typically don’t do a full installation. Instead, I keep it in a local directory and add the directory to my working path, as you’ll see in the following sections. A Windows installer is also included. Choose the installation method of your choice; it should work fine whatever you do.

] and write a simple code coverage script that helps us find the = button function. The idea is that we can rapidly perform the reverse engineering, test our code injection method, and easily reproduce the results. Using this as a foundation, you could progress to finding trickier targets and injecting more advanced shellcode. Then, of course, find a computer that supports FireWire and try it out there!

Let’s get started with a simple Immunity Debugger PyCommand. Open a new file on your Windows XP VM and name it codecoverage.py. Make sure to save the file in the main Immunity Debugger installation directory under the PyCommands folder.

]

] Download Immunity Debugger here: .

[] If you want to write your own MessageBox shellcode, see this tutorial: .

Назад: 10. Windows Privilege Escalation
Дальше: Updates

© RuTLib.com 2015-2018