Information Security, Web, Networks and Systems

Saturday, June 29, 2013

Metasploit Netapi Exploit against Windows XP

Description of the exploit can be found here:
http://www.metasploit.com/modules/exploit/windows/smb/ms08_067_netapi
This module exploits a parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service. This module is capable of bypassing NX on some operating systems and service packs. The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing. Windows XP targets seem to handle multiple successful exploitation events, but 2003 targets will often crash or hang on subsequent attempts. This is just the first version of this module, full support for NX bypass on 2003, along with other platforms, is still in development.



0 comments:

Post a Comment

Note: Only a member of this blog may post a comment.