Rapid7 Vulnerability & Exploit Database

FTPShell client 6.70 (Enterprise edition) Stack Buffer Overflow

Back to Search

FTPShell client 6.70 (Enterprise edition) Stack Buffer Overflow

Disclosed
03/04/2017
Created
07/25/2018

Description

This module exploits a buffer overflow in the FTPShell client 6.70 (Enterprise edition) allowing remote code execution.

Author(s)

  • r4wd3r
  • Daniel Teixeira

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/ftp/ftpshell_cli_bof
msf exploit(ftpshell_cli_bof) > show targets
    ...targets...
msf exploit(ftpshell_cli_bof) > set TARGET < target-id >
msf exploit(ftpshell_cli_bof) > show options
    ...show and set options...
msf exploit(ftpshell_cli_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;