Overview from Exam Control Panel


Template from Lab Machine Desktop


Pattern Generate

/usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l <BUFFER_LENGTH>

Exploit Template with Pattern Seek Code


Pattern seen in the EIP following launching the pattern seek code

<Insert screenshot of EIP from Immunity Debugger>

EIP Value


Pattern Query Command and Output