Rapid7 Vulnerability & Exploit Database

PlugX Controller Stack Buffer Overflow

Back to Search

PlugX Controller Stack Buffer Overflow

Disclosed
07/27/2017
Created
05/30/2018

Description

This module exploits a stack buffer overflow in the PlugX Controller (C2 server).

Author(s)

  • Professor Plum

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/plugx
msf exploit(plugx) > show targets
    ...targets...
msf exploit(plugx) > set TARGET < target-id >
msf exploit(plugx) > show options
    ...show and set options...
msf exploit(plugx) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;