module

MS08-067 Microsoft Server Service Relative Path Stack Corruption

Disclosed
10/28/2008
Created
05/30/2018

Description

This module exploits a parsing flaw in the path canonicalization code of
NetAPI32.dll through the Server Service. This module is capable of bypassing
NX on some operating systems and service packs. The correct target must be
used to prevent the Server Service (along with a dozen others in the same
process) from crashing. Windows XP targets seem to handle multiple successful
exploitation events, but 2003 targets will often crash or hang on subsequent
attempts. This is just the first version of this module, full support for
NX bypass on 2003, along with other platforms, is still in development.

Authors

hdm Brett Moore frank2 jduck

Platform

Windows

Module Options

To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:

    msf > use exploit/windows/smb/ms08_067_netapi
    msf /(i) > show actions
        ...actions...
    msf /(i) > set ACTION < action-name >
    msf /(i) > show options
        ...show and set options...
    msf /(i) > run
  
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.