paint-brush
How I Exploited Millennium MP3 Studio 2.0 with Shellcode Payloadby@silver.io
200 reads

How I Exploited Millennium MP3 Studio 2.0 with Shellcode Payload

by silver.io6mJune 27th, 2020
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

Structured Exception Handler (SEH) based overflows work in many different ways. In this tutorial, we’ll be using a text file to inject the malicious payload into the vulnerable field. The exploit occurs when Millennium MP3 Studio 2.0 attempts to open files with certain extensions. We attach the Millennium process to Immunity so we can observe the buffer overflow. When an exception is raised, control will jump to the first SEH handler. This will move ESP down the stack twice and return it to EIP.

Company Mentioned

Mention Thumbnail

Coins Mentioned

Mention Thumbnail
Mention Thumbnail
featured image - How I Exploited Millennium MP3 Studio 2.0 with Shellcode Payload
silver.io HackerNoon profile picture
silver.io

silver.io

@silver.io

Engineering, hacking, surfing

About @silver.io
LEARN MORE ABOUT @SILVER.IO'S
EXPERTISE AND PLACE ON THE INTERNET.
L O A D I N G
. . . comments & more!

About Author

silver.io HackerNoon profile picture
silver.io@silver.io
Engineering, hacking, surfing

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite