Change author name to nick.
parent
1927e8b95c
commit
2f6da89674
|
@ -17,6 +17,7 @@ class Msf::Author
|
|||
KNOWN = {
|
||||
'amaloteaux' => 'alex_maloteaux' + 0x40.chr + 'metasploit.com',
|
||||
'anonymous' => 'Unknown',
|
||||
'aushack' => 'patrick' + 0x40.chr + 'osisecurity.com.au',
|
||||
'bannedit' => 'bannedit' + 0x40.chr + 'metasploit.com',
|
||||
'Carlos Perez' => 'carlos_perez' + 0x40.chr + 'darkoperator.com',
|
||||
'cazz' => 'bmc' + 0x40.chr + 'shmoo.com',
|
||||
|
@ -39,7 +40,6 @@ class Msf::Author
|
|||
'mubix' => 'mubix' + 0x40.chr + 'hak5.org',
|
||||
'natron' => 'natron' + 0x40.chr + 'metasploit.com',
|
||||
'optyx' => 'optyx' + 0x40.chr + 'no$email.com',
|
||||
'patrick' => 'patrick' + 0x40.chr + 'osisecurity.com.au',
|
||||
'pusscat' => 'pusscat' + 0x40.chr + 'metasploit.com',
|
||||
'Ramon de C Valle' => 'rcvalle' + 0x40.chr + 'metasploit.com',
|
||||
'sf' => 'stephen_fewer' + 0x40.chr + 'harmonysecurity.com',
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
verifies that the directory has been created, then deletes it and verifies deletion
|
||||
to confirm the bug.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -20,7 +20,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
[ 'OSVDB', '54551' ],
|
||||
[ 'URL', 'http://www.aushack.com/200904-contentkeeper.txt' ],
|
||||
],
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE)
|
||||
|
||||
register_options(
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
systems, however at this stage the module only works against Windows.
|
||||
This module does not apply to HP printers.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -19,7 +19,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
[ 'OSVDB', '55586' ],
|
||||
[ 'CVE', '2009-2367' ],
|
||||
],
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE
|
||||
)
|
||||
|
||||
|
|
|
@ -29,7 +29,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
[ 'CVE', '2008-2938' ],
|
||||
[ 'URL', 'http://www.securityfocus.com/archive/1/499926' ],
|
||||
],
|
||||
'Author' => [ 'patrick','guerrino <ruggine> di massa' ],
|
||||
'Author' => [ 'aushack','guerrino <ruggine> di massa' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'DisclosureDate' => 'Jan 9 2009'
|
||||
)
|
||||
|
|
|
@ -29,7 +29,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
[ 'EDB', '17388' ],
|
||||
[ 'BID', '48225' ],
|
||||
],
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'DisclosureDate' => 'Jan 9 2009'
|
||||
)
|
||||
|
|
|
@ -23,7 +23,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
[ 'BID', '31531' ],
|
||||
[ 'URL', 'http://www.trendmicro.com/ftp/documentation/readme/OSCE_7.3_Win_EN_CriticalPatch_B1372_Readme.txt' ],
|
||||
],
|
||||
'Author' => [ 'Anshul Pandey <anshul999[at]gmail.com>', 'patrick' ],
|
||||
'Author' => [ 'Anshul Pandey <anshul999[at]gmail.com>', 'aushack' ],
|
||||
'License' => MSF_LICENSE
|
||||
)
|
||||
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
be exploited with a valid username and password. The From address is
|
||||
the file owner.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -29,7 +29,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
},
|
||||
'Author' =>
|
||||
[
|
||||
'patrick',
|
||||
'aushack',
|
||||
'j0hn__f'
|
||||
],
|
||||
'References' =>
|
||||
|
|
|
@ -16,7 +16,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
unresponsive. IOS 11.1 -> 12.1 are reportedly vulnerable. This module
|
||||
tested successfully against a Cisco 1600 Router IOS v11.2(18)P.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -18,11 +18,11 @@ class MetasploitModule < Msf::Auxiliary
|
|||
against a 3300SM firmware v2.66. Reported to affect versions
|
||||
prior to v2.72.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
# patrickw - I am not sure if these are correct, but the closest match!
|
||||
# aushack - I am not sure if these are correct, but the closest match!
|
||||
[ 'OSVDB', '7246' ],
|
||||
[ 'CVE', '2004-2691' ],
|
||||
[ 'URL', 'http://support.3com.com/infodeli/tools/switches/dna1695-0aaa17.pdf' ],
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
This module will crash the web server, however it is likely exploitable
|
||||
under certain conditions.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
string data. With physical access to the device and debugging,
|
||||
this module may be able to be used to execute arbitrary code remotely.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' => [
|
||||
[ 'BID', '35145' ],
|
||||
|
|
|
@ -16,7 +16,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
(Remote Access Services). Kernel memory is overwritten resulting in a BSOD.
|
||||
Code execution may be possible however this module is only a DoS.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -16,7 +16,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
parsing SMTP headers. Due to the prescan function, only 0x5c and 0x00
|
||||
bytes can be used, limiting the likelihood for arbitrary code execution.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'References' =>
|
||||
[
|
||||
[ 'OSVDB', '2577' ],
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
when running, will overwrite the stack with our string and generate an
|
||||
exception. The FileZilla FTP Server itself will continue functioning.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -15,7 +15,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
Server versions 0.9.21 and earlier. By sending a malformed PORT command
|
||||
then LIST command, the server attempts to write to a NULL pointer.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -21,11 +21,11 @@ class MetasploitModule < Msf::Auxiliary
|
|||
networks where the hostname reveals the physical location and rack number
|
||||
of the device, which may be unintentionally published to the world.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'DisclosureDate' => 'Dec 14 2011', # Looks like this module is first real reference
|
||||
'References' =>
|
||||
[
|
||||
# patrickw - None? Stumbled across, probably an old bug/feature but unsure.
|
||||
# aushack - None? Stumbled across, probably an old bug/feature but unsure.
|
||||
[ 'URL', 'http://www.osisecurity.com.au/advisories/checkpoint-firewall-securemote-hostname-information-disclosure' ],
|
||||
[ 'URL', 'https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk69360' ]
|
||||
]
|
||||
|
|
|
@ -13,7 +13,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
This module attempts to query Citrix Metaframe ICA server to obtain
|
||||
a published list of applications.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'References' =>
|
||||
[
|
||||
[ 'URL', 'http://www.securiteam.com/exploits/5CP0B1F80S.html' ],
|
||||
|
|
|
@ -13,7 +13,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
This module attempts to brute force program names within the Citrix
|
||||
Metaframe ICA server.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'References' =>
|
||||
[
|
||||
[ 'OSVDB', '50617' ],
|
||||
|
|
|
@ -26,7 +26,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
control. IOS 11.3 -> 12.2 are reportedly vulnerable. This module
|
||||
tested successfully against a Cisco 1600 Router IOS v11.3(11d).
|
||||
},
|
||||
'Author' => [ 'patrick', 'hdm' ],
|
||||
'Author' => [ 'aushack', 'hdm' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -22,7 +22,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
where WebDAV is enabled on the IIS6 server, and any protected folder
|
||||
requires either Basic, Digest or NTLM authentication.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
@ -154,7 +154,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
'ctype' => 'application/xml',
|
||||
'headers' =>
|
||||
{
|
||||
#'Translate' => 'f', # Not required in PROPFIND, only GET - patrickw 20091518
|
||||
#'Translate' => 'f', # Not required in PROPFIND, only GET - aushack 20091518
|
||||
},
|
||||
'data' => webdav_req + "\r\n\r\n",
|
||||
}, 20)
|
||||
|
|
|
@ -20,7 +20,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
to be exploitable where WebDAV is enabled on the IIS6 server, and any
|
||||
protected folder requires either Basic, Digest or NTLM authentication.
|
||||
},
|
||||
'Author' => [ 'et', 'patrick' ],
|
||||
'Author' => [ 'et', 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
@ -83,7 +83,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
'ctype' => 'application/xml',
|
||||
'headers' =>
|
||||
{
|
||||
#'Translate' => 'f', # Not required in PROPFIND, only GET - patrickw 20091518
|
||||
#'Translate' => 'f', # Not required in PROPFIND, only GET - aushack 20091518
|
||||
},
|
||||
'data' => webdav_req + "\r\n\r\n",
|
||||
}, 20)
|
||||
|
|
|
@ -19,7 +19,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
This module attempts to brute force SOAP/XML requests to uncover
|
||||
hidden methods.
|
||||
),
|
||||
'Author' => ['patrick'],
|
||||
'Author' => ['aushack'],
|
||||
'License' => MSF_LICENSE))
|
||||
|
||||
register_options(
|
||||
|
|
|
@ -28,7 +28,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
ASSETBEGIN and ASSETEND values for greater results, or set VERBOSE.
|
||||
Information gathered may be used for later bruteforce attacks.
|
||||
},
|
||||
'Author' => [ 'Troy Rose <troy[at]osisecurity.com.au>', 'patrick' ],
|
||||
'Author' => [ 'Troy Rose <troy[at]osisecurity.com.au>', 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -27,7 +27,7 @@ class MetasploitModule < Msf::Auxiliary
|
|||
],
|
||||
'Author' =>
|
||||
[
|
||||
'patrick', #original module
|
||||
'aushack', #original module
|
||||
'h00die <mike@shorebreaksecurity.com>' #updates and standardizations
|
||||
],
|
||||
'License' => MSF_LICENSE
|
||||
|
|
|
@ -21,7 +21,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
module only supports command line payloads, as the httpd process kills
|
||||
the reverse/bind shell spawn after the HTTP 200 OK response.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
/piranha/secure/passwd.php3 script. The package installs with a default
|
||||
user and password of piranha:q which was exploited in the wild.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
This vulnerability can only be exploited with a valid username
|
||||
and password.
|
||||
},
|
||||
'Author' => [ 'patrick', 'jduck' ],
|
||||
'Author' => [ 'aushack', 'jduck' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -16,7 +16,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
GLD <= 1.4 greylisting daemon for Postfix. By sending an
|
||||
overly long string the stack can be overwritten.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'Arch' => ARCH_X86,
|
||||
'Platform' => 'linux',
|
||||
'References' =>
|
||||
|
|
|
@ -21,7 +21,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
"unix/cmd/generic" payload and set CMD to your command. You can only
|
||||
pass a small amount of characters (4) to the command line on Windows.
|
||||
},
|
||||
'Author' => [ 'hdm', 'patrick' ],
|
||||
'Author' => [ 'hdm', 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
@ -164,7 +164,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
|
||||
if (target.name =~ /Windows/)
|
||||
|
||||
# patrickw
|
||||
# aushack
|
||||
#
|
||||
# Tested during pen test against Windows 2003 server.
|
||||
# Windows Service details:
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
allows direct console access as root or SYSTEM from
|
||||
any source address.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
request it is possible to execute code remotely. As the stack
|
||||
is corrupted, this module uses the Egghunter technique.
|
||||
},
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
to enable remote command execution as the Apache user. By setting
|
||||
SkipEscalation to false, this module will attempt to setuid the bash shell.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'Arch' => [ ARCH_CMD ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
|
|
@ -16,7 +16,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
a malicious vpopmail User header, when running with vpopmail and paranoid
|
||||
modes enabled (non-default). Versions prior to v3.1.3 are vulnerable
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
When implemented with black hole mode enabled, it is possible to execute
|
||||
commands remotely due to an insecure popen call.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
present when AllowToUpdateStatsFromBrowser is enabled in the AWStats
|
||||
configuration file (non-default).
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -15,7 +15,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
This module exploits an arbitrary command execution vulnerability in the
|
||||
AWStats Totals PHP script. AWStats Totals version v1.0 - v1.14 are vulnerable.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -21,7 +21,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Author' =>
|
||||
[
|
||||
'LSO <lso[at]hushmail.com>', # Exploit module
|
||||
'patrick', # Added check code, QA tested ok 20090303, there are no references (yet).
|
||||
'aushack', # Added check code, QA tested ok 20090303, there are no references (yet).
|
||||
],
|
||||
'License' => BSD_LICENSE,
|
||||
'References' =>
|
||||
|
@ -30,7 +30,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
[ 'URL', 'http://downloads.sourceforge.net/dogfood/' ],
|
||||
],
|
||||
'Privileged' => false,
|
||||
'Platform' => ['unix'], # patrickw - removed win, linux -> untested
|
||||
'Platform' => ['unix'], # aushack - removed win, linux -> untested
|
||||
'Arch' => ARCH_CMD,
|
||||
'Payload' =>
|
||||
{
|
||||
|
|
|
@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
weakness with non-default server configuration, it is possible to exploit
|
||||
this vulnerability successfully.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -21,7 +21,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
fixed in revision 5166. According to the "tags" within their tree,
|
||||
this corresponds to versions 2.0.4 through 2.0.15 (inclusive).
|
||||
},
|
||||
'Author' => [ 'valsmith[at]metasploit.com', 'hdm', 'patrick' ],
|
||||
'Author' => [ 'valsmith[at]metasploit.com', 'hdm', 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -21,7 +21,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
vulnerability occurs within the blog comment functionality, allowing
|
||||
arbitrary files to be deleted.
|
||||
},
|
||||
'Author' => [ 'Matteo Cantoni <goony[at]nothink.org>', 'patrick' ],
|
||||
'Author' => [ 'Matteo Cantoni <goony[at]nothink.org>', 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Author' =>
|
||||
[
|
||||
'Sammy FORGIT', # Vulnerability Discovery, PoC
|
||||
'patrick' # Metasploit module
|
||||
'aushack' # Metasploit module
|
||||
],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
|
|
@ -21,7 +21,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
This module is based on the 'cabrightstor_disco' exploit by
|
||||
HD Moore.
|
||||
},
|
||||
'Author' => [ 'hdm', 'patrick' ],
|
||||
'Author' => [ 'hdm', 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
request is sent to UDP port 41524, triggering a stack buffer
|
||||
overflow.
|
||||
},
|
||||
'Author' => [ 'hdm', 'patrick' ],
|
||||
'Author' => [ 'hdm', 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -16,7 +16,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
11.1 - 11.5 SP2. By sending a specially crafted RPC request, an attacker could overflow
|
||||
the buffer and execute arbitrary code.
|
||||
},
|
||||
'Author' => [ 'MC', 'patrick' ],
|
||||
'Author' => [ 'MC', 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
r11.1 - r11.5. By sending a specially crafted DCERPC request, an attacker could overflow
|
||||
the buffer and execute arbitrary code.
|
||||
},
|
||||
'Author' => [ 'MC', 'patrick' ],
|
||||
'Author' => [ 'MC', 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
method of BarCodeAx.dll v4.9, an attacker may be able to execute arbitrary code.
|
||||
},
|
||||
'License' => MSF_LICENSE,
|
||||
'Author' => [ 'Trancek <trancek[at]yashira.org>', 'patrick' ],
|
||||
'Author' => [ 'Trancek <trancek[at]yashira.org>', 'aushack' ],
|
||||
'References' =>
|
||||
[
|
||||
[ 'EDB', '4094' ],
|
||||
|
@ -38,7 +38,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Platform' => 'win',
|
||||
'Targets' =>
|
||||
[
|
||||
[ 'Windows XP SP0 English', { 'Ret' => 0x71ab7bfb } ] # jmp esp ws2_32.dll patrickw xpsp0
|
||||
[ 'Windows XP SP0 English', { 'Ret' => 0x71ab7bfb } ] # jmp esp ws2_32.dll aushack xpsp0
|
||||
],
|
||||
'DisclosureDate' => 'Jun 22 2007',
|
||||
'DefaultTarget' => 0))
|
||||
|
|
|
@ -37,7 +37,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Platform' => 'win',
|
||||
'Targets' =>
|
||||
[
|
||||
# Tested ok patrickw 20090303
|
||||
# Tested ok aushack 20090303
|
||||
[ 'Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7', { 'Ret' => 0x0A0A0A0A } ],
|
||||
],
|
||||
'DisclosureDate' => 'Jun 6 2007',
|
||||
|
|
|
@ -19,7 +19,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
is overwritten.
|
||||
},
|
||||
'License' => MSF_LICENSE,
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'References' =>
|
||||
[
|
||||
[ 'CVE', '2006-2086' ],
|
||||
|
|
|
@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
to execute arbitrary code.
|
||||
},
|
||||
'License' => MSF_LICENSE,
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'References' =>
|
||||
[
|
||||
[ 'CVE', '2008-1724' ],
|
||||
|
|
|
@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
SEH can be overwritten.
|
||||
},
|
||||
'License' => MSF_LICENSE,
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'References' =>
|
||||
[
|
||||
[ 'CVE', '2007-3314' ],
|
||||
|
|
|
@ -39,7 +39,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Platform' => 'win',
|
||||
'Targets' =>
|
||||
[
|
||||
# Tested ok patrickw 20090503
|
||||
# Tested ok aushack 20090503
|
||||
[ 'Windows XP SP2 English', { 'Ret' => 0x7c82385d } ], #call esp
|
||||
[ 'Windows XP SP0/1 English', { 'Ret' => 0x71ab7bfb } ], #jmp esp
|
||||
[ 'Windows XP SP2 Spanish', { 'Ret' => 0x7c951eed } ], #jmp esp
|
||||
|
|
|
@ -38,7 +38,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Platform' => 'win',
|
||||
'Targets' =>
|
||||
[
|
||||
# Tested ok patrickw 20090503
|
||||
# Tested ok aushack 20090503
|
||||
[ 'Destiny Universal', { 'Ret' => 0x00bf9d4d } ], #jmp esp Destiny.exe
|
||||
[ 'Windows XP SP2 Spanish', { 'Ret' => 0x7c951eed } ], #jmp esp
|
||||
],
|
||||
|
|
|
@ -19,7 +19,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
locally as the user.
|
||||
},
|
||||
'License' => MSF_LICENSE,
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'References' =>
|
||||
[
|
||||
[ 'CVE', '2005-0308' ],
|
||||
|
|
|
@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
This functionality has not been tested in this module.
|
||||
},
|
||||
'License' => MSF_LICENSE,
|
||||
'Author' => [ 'Trancek <trancek[at]yashira.org>', 'patrick' ],
|
||||
'Author' => [ 'Trancek <trancek[at]yashira.org>', 'aushack' ],
|
||||
'References' =>
|
||||
[
|
||||
[ 'CVE', '2004-0964' ],
|
||||
|
|
|
@ -15,7 +15,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
This module exploits a format string overflow in the BolinTech
|
||||
Dream FTP Server version 1.02. Based on the exploit by SkyLined.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
client that is triggered through an excessively long PASV reply command. This
|
||||
module was ported from the original exploit by drG4njubas with minor improvements.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
payloads. When the server is restarted, it will re-execute the exploit until
|
||||
the logfile is manually deleted via the file system.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
'Stance' => Msf::Exploit::Stance::Passive,
|
||||
|
|
|
@ -15,7 +15,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
This module exploits the FTP server component of the Sasser worm.
|
||||
By sending an overly long PORT command the stack can be overwritten.
|
||||
},
|
||||
'Author' => [ '<valsmith[at]metasploit.com>', '<chamuco[at]gmail.com>', 'patrick' ],
|
||||
'Author' => [ '<valsmith[at]metasploit.com>', '<chamuco[at]gmail.com>', 'aushack' ],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
|
|
@ -39,7 +39,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Platform' => 'win',
|
||||
'Targets' =>
|
||||
[
|
||||
# Tested ok patrickw 20090503
|
||||
# Tested ok aushack 20090503
|
||||
[ 'Fmodex.dll - Universal', { 'Ret' => 0x10073FB7 } ], # jmp esp
|
||||
[ 'Win XP SP2 English', { 'Ret' => 0x77d8af0a } ],
|
||||
[ 'Win XP SP2 Spanish', { 'Ret' => 0x7c951eed } ],
|
||||
|
|
|
@ -21,7 +21,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
In addition, it is possible to overwrite EIP by specifying
|
||||
an arbitrary parameter name with an '=' terminator.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
@ -47,7 +47,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Platform' => ['win'],
|
||||
'Targets' =>
|
||||
[
|
||||
# patrickw - Tested OK 20100803 w2k IIS5
|
||||
# aushack - Tested OK 20100803 w2k IIS5
|
||||
[ 'Windows 2000 Pro All - English', { 'Ret' => 0x75022ac4 } ], # p/p/r ws2help.dll - 'dll?app={buff}' for SeH IIS5
|
||||
# [ 'Windows 2003 Server All - English', { 'Ret' => 0x44434241 } ], # todo: 'dll?{buff}=' call edi for EIP in IIS6 w3wp.exe, 120 byte limit, ASCII only.
|
||||
],
|
||||
|
|
|
@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
The flaw affects multiple platforms, however this module currently
|
||||
only supports Windows based installations.
|
||||
},
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'References' =>
|
||||
[
|
||||
[ 'CVE', '2006-3747' ],
|
||||
|
@ -50,7 +50,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
},
|
||||
'Targets' =>
|
||||
[
|
||||
[ 'Automatic', {} ], # patrickw tested OK 20090310 win32
|
||||
[ 'Automatic', {} ], # aushack tested OK 20090310 win32
|
||||
],
|
||||
'DisclosureDate' => 'Jul 28 2006',
|
||||
'DefaultTarget' => 0))
|
||||
|
@ -78,7 +78,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
def exploit
|
||||
|
||||
# On Linux Apache, it is possible to overwrite EIP by
|
||||
# sending ldap://<buf> ... TODO patrickw
|
||||
# sending ldap://<buf> ... TODO aushack
|
||||
|
||||
trigger = '/ldap://localhost/%3fA%3fA%3fCCCCCCCCCC%3fC%3f%90'
|
||||
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
in igateway.conf (non-default), it is possible to overwrite the stack
|
||||
and execute code remotely. This module works best with Ordinal payloads.
|
||||
},
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -24,7 +24,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'muts <muts[at]remote-exploit.org>',
|
||||
'xbxice[at]yahoo.com',
|
||||
'hdm',
|
||||
'patrick' # MSF3 rewrite, ePO v2.5.1 target
|
||||
'aushack' # MSF3 rewrite, ePO v2.5.1 target
|
||||
],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
|
|
|
@ -26,7 +26,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
continue to crash/execute the payload until the CGI output is manually deleted
|
||||
from the queue in C:\MDaemon\RawFiles\*.raw.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
@ -49,7 +49,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Platform' => ['win'],
|
||||
'Targets' =>
|
||||
[
|
||||
# Patrickw - Tested OK-ish 20090702 w2k
|
||||
# Aushack - Tested OK-ish 20090702 w2k
|
||||
[ 'Universal MDaemon.exe', { 'Ret' => 0x022fcd46 } ], # direct memory jump :(
|
||||
[ 'Debugging test', { 'Ret' => 0x44434241 } ],
|
||||
],
|
||||
|
|
|
@ -15,7 +15,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
This module exploits a buffer overflow in the PSO Proxy v0.91 web server.
|
||||
If a client sends an excessively long string the stack is overwritten.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Author' => [
|
||||
'hdm',
|
||||
'Andrew Griffiths <andrewg[at]felinemenace.org>',
|
||||
'patrick', # msf3 port
|
||||
'aushack', # msf3 port
|
||||
],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
|
|
|
@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
Due to the limited space available for the payload in this exploit module, use of the
|
||||
"ord" payloads is recommended.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
},
|
||||
'Author' => [
|
||||
'LSO <lso[at]hushmail.com>', # Original exploit module
|
||||
'patrick' # Added references and check code. Default target to XP.
|
||||
'aushack' # Added references and check code. Default target to XP.
|
||||
],
|
||||
'License' => BSD_LICENSE,
|
||||
'References' =>
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
the Microsoft Systems Journal in February 1996 titled "Write a
|
||||
Simple HTTP-based Server Using MFC and Windows Sockets".
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'References' =>
|
||||
[
|
||||
[ 'CVE', '2002-2268' ],
|
||||
|
|
|
@ -19,7 +19,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
execute a payload remotely. Due to size constraints, this module uses
|
||||
the Egghunter technique.
|
||||
},
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
the RDS DataStub 'Content-Type' string is overly long. Microsoft Data
|
||||
Access Components (MDAC) 2.1 through 2.6 are known to be vulnerable.
|
||||
},
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'Platform' => 'win',
|
||||
'References' =>
|
||||
[
|
||||
|
@ -43,7 +43,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
},
|
||||
'Targets' =>
|
||||
[
|
||||
# patrickw tested OK 20120607 w2kpro en sp0 msadcs.dll v2.50.4403.0
|
||||
# aushack tested OK 20120607 w2kpro en sp0 msadcs.dll v2.50.4403.0
|
||||
[ 'Windows 2000 Pro English SP0', { 'Ret' => 0x75023783 } ], # jmp eax ws2help.dll
|
||||
],
|
||||
'DefaultTarget' => 0,
|
||||
|
|
|
@ -32,7 +32,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
and useful for debugging. Also set NAME to obtain the remote hostname,
|
||||
and METHOD to use the alternative VbBusObj technique.
|
||||
},
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'Platform' => 'win',
|
||||
'References' =>
|
||||
[
|
||||
|
@ -44,7 +44,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
],
|
||||
'Targets' =>
|
||||
[
|
||||
# patrickw tested meterpreter OK 20120601
|
||||
# aushack tested meterpreter OK 20120601
|
||||
# nt4server w/sp3, ie4.02, option pack, IIS4.0, mdac 1.5, over msaccess shell, reverse_nonx
|
||||
# w2k w/sp0, IIS5.0, mdac 2.7 RTM, sql2000, handunsf.reg, over xp_cmdshell, reverse_tcp
|
||||
[ 'Automatic', { } ],
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
version 9.6.4 by sending an overly long FETCH BODY command. Valid IMAP
|
||||
account credentials are required. Credit to Matteo Memelli
|
||||
},
|
||||
'Author' => [ 'Jacopo Cervini', 'patrick' ],
|
||||
'Author' => [ 'Jacopo Cervini', 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
for phone book updates, it is possible to overwrite the stack. This
|
||||
module has only been tested against Windows 2000 SP1.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
against PGP KeyServer v7.0. Due to space restrictions, egghunter is
|
||||
used to find our payload - therefore you may wish to adjust WfsDelay.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -26,7 +26,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Author' =>
|
||||
[
|
||||
'hdm', # original msf v2 module
|
||||
'patrick', # msf v3 port :)
|
||||
'aushack', # msf v3 port :)
|
||||
],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
@ -57,7 +57,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
# name, jmp esi, writable, jmp edi
|
||||
#['Automatic', {} ],
|
||||
#
|
||||
# patrickw - tested OK Windows XP English SP0-1 only 20100214
|
||||
# aushack - tested OK Windows XP English SP0-1 only 20100214
|
||||
['Windows 2000 English', { 'Rets' => [ 0x750217ae, 0x7ffde0cc, 0x75021421 ] } ], # ws2help.dll esi + peb + edi
|
||||
['Windows XP English SP0-1', { 'Rets' => [ 0x71aa16e5, 0x7ffde0cc, 0x71aa19e8 ] } ], # ws2help.dll esi + peb + edi
|
||||
['Windows XP English SP2', { 'Rets' => [ 0x71aa1b22, 0x71aa5001, 0x71aa1e08 ] } ], # ws2help.dll esi + .data + edi
|
||||
|
|
|
@ -19,7 +19,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Author' =>
|
||||
[
|
||||
'hdm', # original msf v2 module
|
||||
'patrick', # msf v3 port :)
|
||||
'aushack', # msf v3 port :)
|
||||
],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
@ -50,7 +50,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
# name, jmp esi, writable, jmp edi
|
||||
#['Automatic', {} ],
|
||||
#
|
||||
# patrickw - tested OK Windows XP English SP0-1 only 20100214
|
||||
# aushack - tested OK Windows XP English SP0-1 only 20100214
|
||||
['Windows 2000 English', { 'Rets' => [ 0x750217ae, 0x7ffde0cc, 0x75021421 ] } ], # ws2help.dll esi + peb + edi
|
||||
['Windows XP English SP0-1', { 'Rets' => [ 0x71aa16e5, 0x7ffde0cc, 0x71aa19e8 ] } ], # ws2help.dll esi + peb + edi
|
||||
['Windows XP English SP2', { 'Rets' => [ 0x71aa1b22, 0x71aa5001, 0x71aa1e08 ] } ], # ws2help.dll esi + .data + edi
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
STMux.exe service we are able to overwrite SEH. Based on the exploit
|
||||
by Manuel Santamarina Suarez.
|
||||
},
|
||||
'Author' => [ 'patrick', 'riaf <riaf[at]mysec.org>' ],
|
||||
'Author' => [ 'aushack', 'riaf <riaf[at]mysec.org>' ],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
|
|
@ -47,8 +47,8 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Platform' => 'win',
|
||||
'Targets' =>
|
||||
[
|
||||
[ 'BigAnt 2.5 Universal', { 'Ret' => 0x0f9a196a } ], # Tested OK (Dr_IDE & patrickw) p/p/r VBAJET32.dll xpsp3 & w2k
|
||||
[ 'Windows 2000 Pro All English', { 'Ret' => 0x75022ac4 } ], # p/p/r Tested OK (patrickw 20090918)
|
||||
[ 'BigAnt 2.5 Universal', { 'Ret' => 0x0f9a196a } ], # Tested OK (Dr_IDE & aushack) p/p/r VBAJET32.dll xpsp3 & w2k
|
||||
[ 'Windows 2000 Pro All English', { 'Ret' => 0x75022ac4 } ], # p/p/r Tested OK (aushack 20090918)
|
||||
[ 'Windows XP Pro SP0/SP1 English', { 'Ret' => 0x71aa32ad } ], # Should Work
|
||||
],
|
||||
'DefaultTarget' => 0,
|
||||
|
|
|
@ -18,7 +18,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
command can be sent, overwriting the stack. Due to size restrictions, ordinal payloads
|
||||
may be necessary. This module is based on the code by SkD.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
exists when netcat is used to bind (-e) an executable to a port in doexec.c.
|
||||
This module tested successfully using "c:\>nc -L -p 31337 -e ftp".
|
||||
},
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
|
|
@ -38,7 +38,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Platform' => 'win',
|
||||
'Targets' =>
|
||||
[
|
||||
# patrickw tested OK w2k3sp2 20090910
|
||||
# aushack tested OK w2k3sp2 20090910
|
||||
[ 'Sap Business One 2005 B1 Universal', { 'Ret' => 0x00547b82 } ], # tao2005.dll push esp /ret
|
||||
],
|
||||
'Privileged' => true,
|
||||
|
@ -54,7 +54,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
|
||||
sploit = "\x47\x49\x4f\x50\x01\x00\x01\x00" + rand_text_english(1024)
|
||||
sploit << [target.ret].pack('V') # EIP for w2k3sp2 - jacopo (1024)
|
||||
sploit << [target.ret].pack('V') # EIP for w2k3sp0 - patrickw (1028)
|
||||
sploit << [target.ret].pack('V') # EIP for w2k3sp0 - aushack (1028)
|
||||
sploit << make_nops(44) + payload.encoded + make_nops(384)
|
||||
|
||||
print_status("Trying target #{target.name}...")
|
||||
|
|
|
@ -16,7 +16,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
Telnet service. The stack is overwritten when sending an overly
|
||||
long address to the 'ping' command.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
HTTP proxy service on port 80, a remote attacker could overflow
|
||||
a buffer and execute arbitrary code.
|
||||
},
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -19,7 +19,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Author' =>
|
||||
[
|
||||
'KF <kf_lists[at]digitalmunition.com>', # Original Metasploit module
|
||||
'patrick', # Some clean up - I'm sure there's more to be done :)
|
||||
'aushack', # Some clean up - I'm sure there's more to be done :)
|
||||
],
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -15,7 +15,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
This module exploits the MailCarrier v2.51 suite SMTP service.
|
||||
The stack is overwritten when sending an overly long EHLO command.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Author' =>
|
||||
[
|
||||
'hdm', # original module
|
||||
'patrick', # msf3 port :)
|
||||
'aushack', # msf3 port :)
|
||||
],
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -16,7 +16,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
Other versions may also be affected. The service terminates after exploitation,
|
||||
so you only get one chance!
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'Arch' => [ ARCH_X86 ],
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
|
|
|
@ -15,7 +15,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
This module exploits a stack buffer overflow in AT-TFTP v1.9, by sending a
|
||||
request (get/write) for an overly long file name.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'References' =>
|
||||
[
|
||||
['CVE', '2006-6184'],
|
||||
|
|
|
@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
'Author' =>
|
||||
[
|
||||
'LSO <lso[at]hushmail.com>', # Exploit module
|
||||
'patrick', # Refs, stability, targets etc
|
||||
'aushack', # Refs, stability, targets etc
|
||||
],
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -15,7 +15,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
This module exploits the ProSysInfo TFTPDWIN threaded TFTP Server. By sending
|
||||
an overly long file name to the tftpd.exe server, the stack can be overwritten.
|
||||
},
|
||||
'Author' => [ 'patrick' ],
|
||||
'Author' => [ 'aushack' ],
|
||||
'References' =>
|
||||
[
|
||||
[ 'CVE', '2006-4948' ],
|
||||
|
|
|
@ -17,7 +17,7 @@ class MetasploitModule < Msf::Exploit::Remote
|
|||
enabled (non-default), an overly long GET request can overwrite
|
||||
the stack. This exploit does not work well with VNC payloads!
|
||||
},
|
||||
'Author' => 'patrick',
|
||||
'Author' => 'aushack',
|
||||
'License' => MSF_LICENSE,
|
||||
'References' =>
|
||||
[
|
||||
|
|
|
@ -18,7 +18,7 @@ module MetasploitModule
|
|||
super(merge_info(info,
|
||||
'Name' => 'Windows Command Shell, Bind TCP (via Perl)',
|
||||
'Description' => 'Listen for a connection and spawn a command shell via perl (persistent)',
|
||||
'Author' => ['Samy <samy[at]samy.pl>', 'cazz', 'patrick'],
|
||||
'Author' => ['Samy <samy[at]samy.pl>', 'cazz', 'aushack'],
|
||||
'License' => BSD_LICENSE,
|
||||
'Platform' => 'win',
|
||||
'Arch' => ARCH_CMD,
|
||||
|
|
|
@ -18,7 +18,7 @@ module MetasploitModule
|
|||
super(merge_info(info,
|
||||
'Name' => 'Windows Command Shell, Bind TCP (via perl) IPv6',
|
||||
'Description' => 'Listen for a connection and spawn a command shell via perl (persistent)',
|
||||
'Author' => ['Samy <samy[at]samy.pl>', 'cazz', 'patrick'],
|
||||
'Author' => ['Samy <samy[at]samy.pl>', 'cazz', 'aushack'],
|
||||
'License' => BSD_LICENSE,
|
||||
'Platform' => 'win',
|
||||
'Arch' => ARCH_CMD,
|
||||
|
|
|
@ -18,7 +18,7 @@ module MetasploitModule
|
|||
super(merge_info(info,
|
||||
'Name' => 'Windows Command, Double Reverse TCP Connection (via Perl)',
|
||||
'Description' => 'Creates an interactive shell via perl',
|
||||
'Author' => ['cazz', 'patrick'],
|
||||
'Author' => ['cazz', 'aushack'],
|
||||
'License' => BSD_LICENSE,
|
||||
'Platform' => 'win',
|
||||
'Arch' => ARCH_CMD,
|
||||
|
|
Loading…
Reference in New Issue