Skip to content

A small Python class to generate all hex characters with the ability to define bad ones.

Notifications You must be signed in to change notification settings

silverark/exploit-bad-characters

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 

Repository files navigation

exploit-bad-characters

A small Python class to generate all hex characters with the ability to define bad ones. It can also generate the grid of hex characters you would expect to see in the debugger/inspector, and print outb the ASCII version of the bad characters so you can see why they failed.

Usage

#!/usr/bin/python
import badcharacters

chars = badcharacters.Chars()

# Define your bad characters
chars.badChars = ['0a', '0d']

# Get a list of all characters, excluding the ones you have marked above
allChars = chars.getCharsExceptBad()

# (optional) Print out some helpers
print "You are excluding the following characters : " + chars.getConvertedBadChars() + "\n"
print "Hex should equal the grid below\n"
print chars.getHexGrid()

# You should recognise this bit and just include your characters from above ........
codeBuffer = "A" * 2606 + "B" * 4 + allChars

This will output the following. Having the grid helps when a character is missing as the end of hte rows won't match!

You are excluding the following characters : '\n  \r  '

Hex should equal the grid below

01 02 03 04 05 06 07 08 09 0B 0C 0E 0F 10 11 12 
13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F 20 21 22 
23 24 25 26 27 28 29 2A 2B 2C 2D 2E 2F 30 31 32 
33 34 35 36 37 38 39 3A 3B 3C 3D 3E 3F 40 41 42 
43 44 45 46 47 48 49 4A 4B 4C 4D 4E 4F 50 51 52 
53 54 55 56 57 58 59 5A 5B 5C 5D 5E 5F 60 61 62 
63 64 65 66 67 68 69 6A 6B 6C 6D 6E 6F 70 71 72 
73 74 75 76 77 78 79 7A 7B 7C 7D 7E 7F 80 81 82 
83 84 85 86 87 88 89 8A 8B 8C 8D 8E 8F 90 91 92 
93 94 95 96 97 98 99 9A 9B 9C 9D 9E 9F A0 A1 A2 
A3 A4 A5 A6 A7 A8 A9 AA AB AC AD AE AF B0 B1 B2 
B3 B4 B5 B6 B7 B8 B9 BA BB BC BD BE BF C0 C1 C2 
C3 C4 C5 C6 C7 C8 C9 CA CB CC CD CE CF D0 D1 D2 
D3 D4 D5 D6 D7 D8 D9 DA DB DC DD DE DF E0 E1 E2 
E3 E4 E5 E6 E7 E8 E9 EA EB EC ED EE EF F0 F1 F2 
F3 F4 F5 F6 F7 F8 F9 FA FB FC FD FE FF 

Notes

The badcharacter.py file would need to be in the same directory as your script so you can import it. Alternately it could go in any folder in the python sys.path.

I put mine in a folder related to oscp /root/oscp/modules and then added that folder globally by updating the file /root/.bashrc to add this at the bottom

export PYTHONPATH='/root/oscp/modules/'

If you edit that file, you will need to reboot your kali machine, or source the file source /root/.bashrc.

I've built a few modules to help with various exploits so it's much easier to have alll of those available as imports.

About

A small Python class to generate all hex characters with the ability to define bad ones.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages