diff --git a/modules/exploits/windows/ftp/bison_ftp_bof.rb b/modules/exploits/windows/ftp/bison_ftp_bof.rb index e8b162a6e1..f89b3c6f09 100644 --- a/modules/exploits/windows/ftp/bison_ftp_bof.rb +++ b/modules/exploits/windows/ftp/bison_ftp_bof.rb @@ -42,6 +42,7 @@ class Metasploit4 < Msf::Exploit::Remote { 'Space' => 385, 'BadChars' => "\x00\x0a\x0d", + 'StackAdjustment' => -3500, }, 'Targets' => [