OSCP Buffer Overflow practice?

@osama123 said:

@midi said:
Is the BoF in the exam similar to something like Chatterbox where you have to identify the service, then simply rewrite the shellcode of a pre-existing exploit script? Or do they expect you to write your own from scratch or something?

+1 Can any one please answer to this ?

You write it from scratch as they show you in the training material…