Rapid7 Vulnerability & Exploit Database

FTPShell 5.1 Stack Buffer Overflow

Back to Search

FTPShell 5.1 Stack Buffer Overflow

Disclosed
10/12/2010
Created
05/30/2018

Description

This module exploits a stack buffer overflow in FTPShell 5.1. The overflow gets triggered when the ftp client tries to process an overly long response to a PWD command. This will overwrite the saved EIP and structured exception handler.

Author(s)

  • corelanc0d3r <peter.ve@corelan.be>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/ftp/ftpshell51_pwd_reply
msf exploit(ftpshell51_pwd_reply) > show targets
    ...targets...
msf exploit(ftpshell51_pwd_reply) > set TARGET < target-id >
msf exploit(ftpshell51_pwd_reply) > show options
    ...show and set options...
msf exploit(ftpshell51_pwd_reply) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;