Thread: trying to make a automatic virus checking tool with HTTP GET AND POST

  1. #16
    Registered User
    Join Date
    Nov 2002
    Posts
    319
    ive formatted the message like this
    char Con[32];
    sprintf(Con,"Content-Length: %d\r\n",ToRead); //264 is outputted but not sure if thats correct , it only loops once and breaks in the Readfile loop, 124 kb is the correct size when you right click on the file..



    Code:
    sprintf(post,"%s%s%s%s",
    			         "POST / HTTP/1.1\r\n" 
                         "Host: scanner.novirusthanks.org\r\n"
    					 "Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\n"
    					 "Accept-Language: en-gb,en;q=0.5\r\n"
    					 "Accept-Encoding: gzip,deflate\r\n"
    					 "Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7\r\n"
    					 "Keep-Alive: 300\r\n"
    					 "Connection: keep-alive\r\n"
    					 "Referer: http://scanner.novirusthanks.org\r\n"
                         "Content-Type: multipart/form-data; boundary=---------------------------24464570528145\r\n",
    					 Con,
    					 Dis,
                         "Content-Type: application/octet-stream\r\n\r\n");
    Last edited by Anddos; 04-20-2009 at 08:56 PM.

  2. #17
    Registered User
    Join Date
    Sep 2004
    Location
    California
    Posts
    3,268
    If the file is 124kb, then you should be reading about 124,000 bytes total. If you are only reading 264, then there is a problem somewhere in your code.

  3. #18
    Registered User
    Join Date
    Nov 2002
    Posts
    319
    i thought you was going to paste a fixed version :/

  4. #19
    Registered User
    Join Date
    Sep 2004
    Location
    California
    Posts
    3,268
    - ReadFile() takes in the size of the buffer. You are passing in an uninitialized DWORD.
    - You are only calling ReadFile() once. What happens if your file size is greater than 1024?
    - You are calling strlen on the data you read from the buffer. This is data read from a file; it is not a string!

    Code:
    DWORD fileSize = GetFileSize(Upload, NULL);
    // Set Content-Length equal to fileSize
    
    // Generate the header
    char* post = ...
    send(sock,post,strlen(post),0);
    
    DWORD bufferSize = 1024;
    DWORD bytesRead;
    BOOL retVal;
    char* buffer = new char[bufferSize];
    while(1)
    {
        retVal = ReadFile(Upload, buffer, bufferSize, &bytesRead, NULL);
        if(retVal == TRUE && bytesRead > 0)
            send(sock,buffer,bytesRead,0);
        else
            break;
    }
    delete [] buffer;

  5. #20
    Registered User
    Join Date
    Nov 2002
    Posts
    319
    yes but ive been reading the content is converted to base64 is this true?
    i cant get the content length right for the exe Buffer ,this is what wireshark packetsniffer shows

    Code:
       1.
          POST /index.php HTTP/1.1
       2.
           
       3.
          Host: scanner.novirusthanks.org
       4.
           
       5.
          User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.9.0.8) Gecko/2009032609 Firefox/3.0.8 (.NET CLR 3.5.30729)
       6.
           
       7.
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
       8.
           
       9.
          Accept-Language: en-gb,en;q=0.5
      10.
           
      11.
          Accept-Encoding: gzip,deflate
      12.
           
      13.
          Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
      14.
           
      15.
          Keep-Alive: 300
      16.
           
      17.
          Connection: keep-alive
      18.
           
      19.
          Referer: http://scanner.novirusthanks.org/index.php
      20.
           
      21.
          Content-Type: multipart/form-data; boundary=---------------------------265001916915724
      22.
           
      23.
          Content-Length: 42297
      24.
           
      25.
           
      26.
           
      27.
          -----------------------------265001916915724
      28.
           
      29.
          Content-Disposition: form-data; name="upfile"; filename="xor.exe"
      30.
           
      31.
          Content-Type: application/octet-stream
      32.
           
      33.
           
      34.
           
      35.
          MZ......................@...............................................!..L.!This program cannot be run in DOS mode.
      36.
           
      37.
           
      38.
          $.......I...
      39.
          ..K
      40.
          ..K
      41.
          ..K..IK...K..YK...K...K
      42.
          ..K
      43.
          ..KZ..K..^K...K..NK...K..KK...KRich
      44.
          ..K........PE..L....q.I.................X...L....................@.......................................@.....................................x................................... w..................................................x............................textbss.................................text....V.......X.................. ..`.rdata.......p... ...\..............@[email protected]................|[email protected][email protected]...............................@[email protected][email protected]...............................................................................................................................................................................................................................................................................................(....)....5...[6...r'....)........;6...N.....5....)...96.........(...0'...w5...,)....5...D5..._6...B+....5...V,........L6....*....5....5....'.........4...i5....5...55.........5...D5...-.....4....+....5........T.....5....4...k5....4....*....4...Q%........W,...*5....'...H.....!...p5...G5...x.....+....5....4....4...k.....4...s5....&....(........S5...h
      45.
          ...s&....'...%4.........4...d4...u.....4....4....&...A'....4...g(....3....4.........)........I.....'...e.....3...W4....4....3....3....-...b&....4....3....+.........4....)....*....3....*....4...14... ....a3...V'....3...b)...=4.........3....!.............m*...T.....3...^4....,...|3....%.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................U....\...SVW.....................A.3..E...h...Ph............h...%..........u....h............t.3..m....+.....A.Ph|yA..
      46.
          ..A.Q..............A.;...........f..D...hlyA........H...h.....i...f..F...j.j.j..j.....\...j...D...P..\...Q........u-.....A.PhTyA..
      47.
          ..A.Q.O............A.;.......+.....A.PhHyA..
      48.
          ..A.Q."............A.;..j.....$...8yA.......(yA........yA........xA........xA........xA........xA........xA........xA........xA.......|xA.........P......Q......R......PhpxA.h`xA.......Q..L.A....;...........A.P......Q....A.R.H............A.;...................j.h......<...P..\...Q.......0.....0......<....j.......P.a......P......Q..\...R.....j.......P.<......P......Q..\...R.....j.......P........P......Q..\...R.....j.......P........P......Q..\...R..........A.P..<...Q....A.R.L............A.;............LxA........
      49.
          PxA.........TxA.......f.XxA.f.......
      50.
          ZxA..............hHxA.......Ph0xA..
      51.
          ..A.Q........P........P..........t...........t........t.........P.
      52.
          ......9.t...s&..t..................3...t............hHxA.......Ph.xA..
      53.
          ..A.Q.K......P.B......P.9........j.h.xA.......Pj.....A.;..q.....h...........h........h.........P.d......9.h...s&..h..................3...h............hHxA.......Ph.xA..
      54.
          ..A.Q........P........P...............t...3.R..P....A......XZ_^[.M.3..".....\...;........].........A.h.......m.A.D.......h.A.<.......c.A.........\.A.........X.A.msg.Format.Recv.ssin.WSAdata............................................................................................................................................................................................................................................................................................................................................................U..j.h.UA.d.....PQ..D...SVW.......Q.............A.3.P.E.d......e..E........E.P....A....;.......E..E....U..Q.........A.;..p.....~H.E....U..Q.........A.;..P...;E.~'.E....U..Q.........A.;../...+E........
      55.
          .................E..E.P.M..s....E......M..f........u..E.....E.......E...E....U..Q.........A.;..................%[email protected]..}.........E....U..Q.........A.;..v..........E....U..Q.........A.;..T..................P..........A.;..1...........................A.;................................P......Q....A....;.....................t..E.....E.........}..uY.E....U..Q.........A.;...............E.P.M.Q..........A.;..x...............;U.t..E.....E..}...........E.....E..}.........E....U..Q.........A.;..#..........E....U..Q.........A.;.....................P..........A.;..............................A.;................................P......Q....A....;.....................t..E.....E..........j..E....U..Q.......A.;..L....-..j.j..E....U..Q.......A.;..*....E........A...E.......j..E.P.M....M..J.....A.;.......E........E......M..a.........R..P... A......XZ.M.d.
      56.
          ....Y_^[..T...;........]..I.....  A........., A._Ok.................................................................................................................................................................................................................................................................................................U..j.h(VA.d.....P......SVWQ..(....3..........Y...A.3.P.E.d......M..E.P.M.......E......E....U..Q.........A.;...........tM.E....U..Q.........A.;........t-.E....U..Q.........A.;..............A.;.......E....U..Q.........A.;.......M..A..E......E..M.d.
      57.
          ....Y_^[......;..a.....].................................................................................U..j.hXVA.d.....P......SVWQ..(....3..........Y...A.3.P.E.d......M..E...........A.;...........u....E.......A.;.......E......M..E....M.d.
      58.
          ....Y_^[......;..p.....]................................................U........SVWQ..4....3..........Y.M..E..@._^[..].................U........SVWQ..4....3..........Y.M..E..M....E......E....J.......A.;........t/.E......E....J.......A.;..............A.;.......E._^[......;..n.....]..............................................U........SVWQ..4....3..........Y.M..E......E....J.......A.;........t/.E......E....J.......A.;..............A.;......_^[......;........]....................................%..A..%H.A..%L.A.....;
      59.
          ..A.u....o....................u..U.....PRSVW.E.j.P........_^[ZX..]..............U..QSVW3...9>...}.~B.F...8...|......u..P....<.....t..F..L8..U.QR.A.......E.@...;..E.|._^[..]....................................U..V....t!..t.S.]...t.W...........F..V..3_[^]...................U..QSVW..3...;.tS9>.}.~L.......F...8.......9T..u
      60.
          [email protected].@...;..E.|[email protected]
      61.
          9V.u.9V.t..M.WVQ.c............F.9T0.t..M.WVQ.G............v.O..u._^[..]...............................................................=H.A..u.j.j.j.j.j...H.A...p...P................................j.j.j.j.j..@.............%P.A.....U...F....X.A.j.....A....j.....A.......A....A....A.....A..
      62.
          T.A.....d.A...P.A....`.A....
      63.
          ..A............=(.A..u.h5.A...\.A..........=$.A..u.j...X.A....3.]........................................................U..h7.A..........\.A..`.A.h`.A..
      64.
          X.A.QhP.A.hT.A.hL.A.....A.....\.A..=\.A..}
      65.
          j..(......].........................U..._........]..................U..j.h..A.h..A.d.....P...SVW...A.1E.3.P.E.d......e..E......E...........@..E..E.....j..M.Qh|.A...L.A..E..}..t..U.;U.u..E......
      66.
          h......P.A....=l.A..u.j..P.......K.=l.A..u8..l.A.....h.vA.h.sA...........t..E......E......E..S....
      67.
          ..h.A......=l.A..u.h.rA.h.pA...........l.A......=l.A..t"h.zA.j.h....h.yA.j...x.A.......u...}..u
      68.
          j.h|.A...T.A..=..A..t.h..A..{........t.j.j.j.....A.j...|.A.....
      69.
          ..A...P.A....P.A.P.
      70.
          T.A.Q..L.A.R.........d.A..=X.A..u..d.A.P....A..=h.A..u.....A..E......R.M......E..M.Q.U.R..........e..E..d.A..=X.A..u
      71.
          .
      72.
          d.A.Q....A..=h.A..u.....A..E......d.A..M.d.
      73.
          ....Y_^[..].............................................................................................................................................................U..d.....][email protected]<.E..M..9PE..t.3..l.U.....U..E.....M..}.....t..}.....t".D.U..z\.w.3..9.E.3..............&.U..U..E..xl.w.3....M.3.............3...]....................................................U....(......A..
      74.
          |.A...x.A...t.A..5p.A..=l.A.f....A.f.
      75.
          ..A.f..h.A.f..d.A.f.%`.A.f.-\.A......A..E....A..E....A..E....A...........A........A....A...x.A.......|.A......
      76.
          ..A...........A.........8.A....A.j..h......j...<[email protected]..=..A..u
      77.
          j..B......h......D.A.P..H.A...].....................................................................................8.A...t.h..............t.......3................U..j.h..A.h..A.d.....P..$SVW...A.1E.3.P.E.d......e.3..E..E......M..M..U..U..E..M.Qj.Ph..m@..4.A..........e..E.......E..M.d.
      78.
          ....Y_^[..].........................................U...E....w$.....A.....}A....t.RP.E.QP.D......]..tzA.R.....P.E......QP.$......]..................................U....<......A.3..E.S.].VW.}.S.................r..............u.S...............5(.A.j.j.j.Wj.h......=....s&P......Pj.Wj.h........t..............
      79.
          .......~A.h.....9....}......t%..........}A.RSPW............$...2..................u...........t...8.A.........h..........Q......Rh..........P...S.!........t-............QWh.~A.......R.U.P......QR........=,.A.j.j.h
      80.
          .........Pj.......Qj.h......~A.....t.......j.j.h
      81.
          .........Rj.......Pj.h.....x~A.....t..............U.......Q.M.RhP~A.VPSQ............u...0.A..M._^3.[.......]............................................................................................................................................U..j.h..A.h..A.d.....P..$SVW...A.1E.3.P.E.d......e.3..E..E......M..M..U..U..M..M..U..U..M..M..E..U.Rj.Ph..m@..4.A..........e..E.......E..M.d.
      82.
          ....Y_^[..].......................................................U...........A.3..E..=..A...E........E........8.SV.........q.....A..u.+...-......w{......3..d$....}A...
      83.
          [email protected]......+.O.O.G..u.................}[email protected].......+...O.O.G..u..............._...|.A....A.......Sj.PQ........^[.M.3..+.....].......................................................................U....D......A.3..E.S....A.V.u.W.}................h..A.....A.........h..A.P.. .A..<.A..................M..V.h..A.Qh..A...$Rh..A..~ Wh..A.h0.A.......h..A.Q...V...$RW.E.P.M.Q.......8hHxA..U.Rh..A..E.Ph..A.......Q..$.A........R..<.A.............Pj.SQ.c.....(_^[.M.3........].h..A.j.SW.A.......M._^3.[.......]................................................................................U......E.SV.u..E..E.W3.+..E....M....r......;.s&..0.U....Qh..A.R..<.A..E...E......GF...M..E...y........_^[..]....................................U...........A.3..E..=..A...E.......SV...........q...A..u.+...:......ww......3....}A...
      84.
          [email protected][email protected].......+...O.O.G..u..............._.....A....A.Sj.P.E.P.z......^[.M.3........]..........................................................................................U...E....w......A.].3.].........U...M....w..U......A......A.]....][email protected]..
      85.
          @.A...D.A.....]....................U...M..D.A..
      86.
          [email protected].....][email protected]...%T.A.......U...E....9csm.uO.U....x..uD.M....z. ...t*.E....y.!...t..U....x."[email protected].]..............................U..h..A...<.A.3.]........%[email protected].;......]............................U...}..u....E.P.M.Q.U.R.E.P.M.Q.o......].............%\.A.......U..3.]..........U..3.]..........V...A...=..A.s.....t..........A.r.^.............V...A...=..A.s.....t..........A.r.^............%d.A..%..A.......U..j.h0.A.h..A.d.....P...SVW...A.1E.3.P.E.d........A.P..,.A.....E..}..u..M.Q..0.A.........j..........E.........A.R..,.A.....E....A.P..,.A.....E..M.Q.U.R.E.P....A....P.........E..M.Q....A.......A..U.R....A.......A..E............j...........E..M.d.
      87.
          ....Y_^[..]..............................................................................U...E.P.................]..........%..A..%..A..%..A..%[email protected].%....t..
      88.
          ..A....
      89.
          ..A.......U.R....A..E..E..M.3M..M.....A.3E..E.....A.3E..E.....A.3E..E..U.R....A..E.3E..E..M.3M..M..}[email protected][email protected]..
      90.
          ..A..U.......A...].........................................................%..A..%..A..%..A..%..A..%|.A...U......E..E..M......MZ..t.3..;.E..M..H<.M..U..:PE..t.3.. .E.....E..M..........t.3..........]....................................U......E..M..H<.M..E......U...B..M..T...U....E.....E..M...(.M..U...B.9E.s#.M..U.;Q.r..E..H..U..J.9M.s..E.....3...]..............................................U..j.hP.A.h..A.d.....P...SVW...A.1E.3.P.E.d......e..E...@..E......E.P..........u..E......E......E.......M.+M..M..U.R.E.P.........E..}..u..E......E......E..b.M..Q$..............U..E......E..@.E......7.E......U..E.3.=...........e..E......E......E....E......M.d.
      91.
          ....Y_^[..]......................................................................%x.A..%t.A..%p.A...........U...E.P.M.Q.U.R.E.Ph#.A.h..A.........].............%l.A.........U...E..U...DV.u.......j..E.P3.NVf.
      92.
          ....A...u.3.^..]..M..U..E.QRP....A...t..U..MZ..f9
      93.
          u..B<..~....8PE..u...H.SW..x..D..+.3.3...v......;.r...+.;p.r.C..(;.r.;.t[C.=d.A..u .=`.A..uH......`.A...t:..d.A.....`.A.h..A.P.. .A.3.;.t..U.R.U.VV.M.QVVVR.... ..u._[3.^..][email protected]|.A.V......u....M....R [email protected].;..."......B............M....R.j..E.P.E.P.E.P.E.Pj.............E.;.u..E.;.w..M...;.r..M....B.....u.......E.........=.................Qj.....A.P....A............M....R.V.E.Pj.j.j..E.P....tU+}.;>rN.M......;.v
      94.
          .I.;<.r.@;.r..D...M.j.%.......M....Rpj.j..E.P.E.P.E.P....t..E.....Vj.....A.P....A..M........M....P@...M....P8...M....P(...E._[^..]...................................................................................................................................................................................U...........A.3..E..=h.A..t.3..M.3........]..8.A.V.5..A.P..h.A...........x...h..A.......u.^.M.3........].S.. .A.h..A.V..........u.[^.M.3..s.....].Wh..A.V............h..A.V........
      95.
          .........Qj.j.h..A.h..............................RP......Pj.h..A.Q.....................+...
      96.
          ........
      97.
          =................P............Q......Rj.h..A.P........Q....V....A...ua.......\8.
      98.
          ....t...
      99.
          ......I.......58.A.3...
     100.
          ..........@...~.......P....A._[^.M.3..K.....].V....A._3.[.M.3.^.1.....]........................................................................................................................%h.A..%D.A..%@.A..%<.A..%8.A..%4.A..%,.A..%(.A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%,.A..%(.A..%$.A..%0.A..%..A..%4.A..% .A..%T.A..%P.A..%L.A..%H.A..%D.A..%@.A..%<.A..%8.A..%4.A..%0.A..%,.A..%(.A..%$.A..% .A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A..%..A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................M..H....T$..B.......3.......<.A.................M..O....T$..B...$...3.......t.A.................M.......T$..B...$...3.........A.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(A..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'A...................................................................................................................................................................................................................................................................A..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................q.I........K........q..bad allocation.......................... ...?........................... ...@............................ [email protected]..........................................@....... ...............Decoded message: .......Encoded message: .......Original message: ......
     101.
       
     102.
           
     103.
    
     104.
           
     105.
    
     106.
           
     107.
        
     108.
           
     109.
    
     110.
           
     111.
          ......NICK Anddos
     112.
           
     113.
         ....f.:.\.d.d.\.v.c.t.o.o.l.s.\.c.r.t._.b.l.d.\.s.e.l.f._.x.8.6.\.c.r.t.\.s.r.c.\.c.r.t.e.x.e...c..........................._._.n.a.t.i.v.e._.s.t.a.r.t.u.p._.s.t.a.t.e. .=.=. ._._.i.n.i.t.i.a.l.i.z.e.d...................x.A...A.....Unknown Runtime Check Error
     114.
           
     115.
          .......Stack memory around _alloca was corrupted
     116.
           
     117.
          .........A local variable was used before it was initialized
     118.
           
     119.
          ...........Stack memory was corrupted
     120.
           
     121.
          ........A cast to a smaller data type has caused a loss of data.  If this was intentional, you should mask the source of the cast with the appropriate bitmask.  For example:  
     122.
           
     123.
          .char c = (i & 0xFF);
     124.
           
     125.
          Changing the code in this way will not affect the quality of the resulting optimized code.
     126.
           
     127.
          ............................................................The value of ESP was not properly saved across a function call.  This is usually a result of calling a function declared with one calling convention with a function pointer declared with a different calling convention.
     128.
           
     129.
          .................................................|A.0{A..{A..zA..zA.tzA.........................Stack around the variable '.' was corrupted.....The variable '..' is being used without being initialized...................................Run-Time Check Failure #%d - %s.........Unknown Module Name.....Unknown Filename........R.u.n.-.T.i.m.e. .C.h.e.c.k. .F.a.i.l.u.r.e. .#.%.d. .-. .%.s...................R.u.n.t.i.m.e. .C.h.e.c.k. .E.r.r.o.r...
     130.
          .
     131.
          . .U.n.a.b.l.e. .t.o. .d.i.s.p.l.a.y. .R.T.C. .M.e.s.s.a.g.e.............................Stack corrupted near unknown variable...............Stack area around _alloca memory reserved by this function is corrupted
     132.
          ................%s%s%s%s....> ..%s%s%p%s%ld%s%d%s.......Stack area around _alloca memory reserved by this function is corrupted.................
     133.
          Address: 0x....
     134.
          Size: .....
     135.
          Allocation number within this function: ...........
     136.
          Data: <....wsprintfA...user32.dll......%.2X ...A variable is being used without being initialized..............Stack around _alloca corrupted..........Local variable used before initialization...........Stack memory corruption.....Cast to smaller type causing loss of data...........Stack pointer corruption..........A...A...A.p.A.H.A........................._.c.o.n.t.r.o.l.f.p._.s.(.(.(.v.o.i.d. .*.).0.).,. .0.x.0.0.0.1.0.0.0.0.,. .0.x.0.0.0.3.0.0.0.0.)......................._.s.e.t.d.e.f.a.u.l.t.p.r.e.c.i.s.i.o.n.................f.:.\.d.d.\.v.c.t.o.o.l.s.\.c.r.t._.b.l.d.\.s.e.l.f._.x.8.6.\.c.r.t.\.s.r.c.\.i.n.t.e.l.\.f.p.8...c.........................MSPDB80.DLL.....r...PDBOpenValidate5....EnvironmentDirectory........SOFTWARE\Microsoft\VisualStudio\9.0\Setup\VS............RegCloseKey.....RegQueryValueExA....RegOpenKeyExA...ADVAPI32.DLL....................................................................................................................................................................................................................................................................................................................................................................RSDS.{.^.P.N.._.*K......C:\Users\Anddos\Documents\coding\xor\Debug\xor.pdb........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................A...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................A.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................@...........s.A...................A......UA.................".......$.A.......A................................. VA.".......l.A.................................PVA.".........A......................................................*A..+A...........................A...A..........................2A..2A..............................;A..........................>A..>A.....................................................................................................................................................................................................................................................................................................................................................................................................................<[email protected].....................................................................................................................................................................................................................................................................................................................................................................................................................................................................t...........v.......................(... ...............................<.......x...........B...........................4...$...................................t...d...R...F...0...................................f...^...H...............................................................................L...............|...........N..............."...D...........$...B...`...............................................................b...P...F...>...0...&...........................................................................|...n...f...V...H...6...$...........................................................................h...................................................s.......................................................................4...$...................................t...d...R...F...0...................................f...^...H...............................................................................L...............|...........N..............."...D...........$...B...`...............................................................b...P...F...>...0...&...........................................................................|...n...f...V...H...6...$...........................................................................h...................................................s.........................................................................MessageBoxA.USER32.dll....strlen....sprintf...__CxxFrameHandler3..MSVCR90D.dll..\._CRT_RTC_INITW..m._configthreadlocale.
     137.
          .__setusermatherr..2._adjust_fdiv....__p__commode....__p__fmode...._encode_pointer...__set_app_type..D._amsg_exit....__getmainargs..._exit..._XcptFilter.[._cexit....exit....__initenv.r._CrtSetCheckCount.a._CrtDbgReportW..?._initterm.@._initterm_e..._crt_debugger_hook..G.?terminate@@YAXXZ.p._controlfp_s..E._invoke_watson..$._unlock...__dllonexit..._lock.X._onexit..._decode_pointer..._except_handler4_common...??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z..@.?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@[email protected].?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z..C.?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z...
     138.
          ?width@ios_base@std@@[email protected].?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z....?eq_int_type@?$char_traits@D@std@@[email protected].?eof@?$char_traits@D@std@@SAHXZ.s.?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z...?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ....?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDXZ...?flags@ios_base@std@@QBEHXZ.
     139.
           
     140.
          ?width@ios_base@std@@QBEHXZ.>
     141.
          ?length@?$char_traits@D@std@@SAIPBD@Z...?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ...?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_ostream@DU?$char_traits@D@std@@@[email protected].?good@ios_base@std@@QBE_NXZ.
     142.
          .?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ....?uncaught_exception@std@@YA_NXZ...?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ..g.?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ..MSVCP90D.dll..WS2_32.dll..).InterlockedExchange.V.Sleep.&.InterlockedCompareExchange..^.TerminateProcess..B.GetCurrentProcess.n.UnhandledExceptionFilter..J.SetUnhandledExceptionFilter.9.IsDebuggerPresent...RaiseException..x.DebugBreak....WideCharToMultiByte.u.MultiByteToWideChar...lstrlenA....GetProcAddress..R.LoadLibraryA....QueryPerformanceCounter...GetTickCount..F.GetCurrentThreadId..C.GetCurrentProcessId...GetSystemTimeAsFileTime...HeapFree....HeapAlloc...GetProcessHeap..~.GetModuleFileNameW....VirtualQuery....FreeLibrary.KERNEL32.dll..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0.......................H...p..........................................................................................................................................................................................................................................................................................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
     143.
           
     144.
          <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
     145.
           
     146.
            <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
     147.
           
     148.
              <security>
     149.
           
     150.
                <requestedPrivileges>
     151.
           
     152.
                  <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
     153.
           
     154.
                </requestedPrivileges>
     155.
           
     156.
              </security>
     157.
           
     158.
            </trustInfo>
     159.
           
     160.
            <dependency>
     161.
           
     162.
              <dependentAssembly>
     163.
           
     164.
                <assemblyIdentity type="win32" name="Microsoft.VC90.DebugCRT" version="9.0.21022.8" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity>
     165.
           
     166.
              </dependentAssembly>
     167.
           
     168.
            </dependency>
     169.
           
     170.
          </assembly>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................./5{5.5.5.5.5.5.6
     171.
          6.6+61676H6Y6c6m6w6.6.6.6.6.6.6.6.6.6.6.7.7"7.7
     172.
          8.8/8;8G8S8`8r8~8.8.8.9.929A9.9.9.9.9.:$:0:<:H:T:.;.; <B<b<.<.<<=^=.=.=.=.>:>.>.>.>.>$?f?.?.?.?.?... .. ....0(0V1.1.1.1.1
     173.
          2&2.2.2.2.3.3 414.4.4.4,52585B5b7u7.7.7.7.7.7.7.7.7.7.8
     174.
          8.8.8)81878E8P8.8.8.8.8.8.8.8.8.8.8.8(9-9?9|9.9.9.9.9.9.9.9.:.:.:.:*:4:<:H:P:f:l:r:z:.:.:.:.:.:.:.:.:.:.:.:.:.:.;%;.;5;;;D;P;.<.<.=.=.=.=.=!=(=/=6===D=K=S=[=c=o=x=}=.=.=.=.=.=.=.=.=.=.=.=.=R>.>.>.>.>@?G?b?.?.?.0......90Z0.0.0.0$1U1z1.182=2O2.2.3.3b3.3.3.3L4X4t4z4.4.4.4.4.4.4.4.4.4.4.4.5.5#5R5.5.6\6g6.6.6.7.7.7.7.7.7.7.7.8.8%8A8Q8X8.8.8.8
     175.
          9.9.9.9.9.9.9.9.9.9.:.:(:-:?:S:Z:p:.:.:.:.:.:.:.:.:.:.;.;.;.;.;.;.;.;.;.<.<$<4<x<.<.<.<.<.<.<.>
     176.
          >.>8>X?^[email protected]\0i0s0{0.0.0.0.1.142;2,373O3V3]3p3.3.3.3.3.3.4e4z4.4.4.4n5t5z5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.6
     177.
          6.6.6.6"6(6.646:6@6F6L6R6X6^6d6j6p6v6|6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.P......
     178.
          6=6m6...p.. ....1.4.5h:l:.=.=.=.=.=.=......<....2.2.2 2$2.7.:.= =(=D=L=p=|=.=.=.=.=.>.>$>(>H>d>h>...........080........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
     179.
           
     180.
          -----------------------------265001916915724
     181.
           
     182.
          Content-Disposition: form-data; name="submit"
     183.
           
     184.
           
     185.
           
     186.
          Submit File
     187.
           
     188.
          -----------------------------265001916915724--
    Last edited by Anddos; 04-21-2009 at 10:55 AM.

  6. #21
    Registered User
    Join Date
    Sep 2004
    Location
    California
    Posts
    3,268
    yes but ive been reading the content is converted to base64 is this true?
    No.

    i cant get the content length right for the exe Buffer
    Post your code which gets the content length.

  7. #22
    Registered User
    Join Date
    Nov 2002
    Posts
    319
    i am trying it now with the GetFileSize for content length...

Popular pages Recent additions subscribe to a feed