Mona.py

Setup

Set the log directory:

!mona config -set workingfolder C:\ImmunityLogs\%p

Offset

Create pattern:

!mona pc 1024

Find offset:

!mona po <eip>

Classic

Find a jmp esp gadget:

!mona jmp -r esp -cpb "<badchars>"

SEH

Find a pop pop ret gadget:

!mona seh

Egghunting

Generate an egghunter:

!mona egg

ROP

FInd modules with ASLR and Rebase disabled:

!mona modules -cm aslr=false,rebase=false

Search for ROP chains and gadgets in the range of certain modules:

!mona rop -m <modules> -cpb "<badchars>"

Last updated