Rapid7 Vulnerability & Exploit Database

Poison Ivy 2.1.x C2 Buffer Overflow

Back to Search

Poison Ivy 2.1.x C2 Buffer Overflow

Disclosed
06/03/2016
Created
05/30/2018

Description

This module exploits a stack buffer overflow in the Poison Ivy 2.1.x C&C server. The exploit does not need to know the password chosen for the bot/server communication.

Author(s)

  • Jos Wetzels

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/poisonivy_21x_bof
msf exploit(poisonivy_21x_bof) > show targets
    ...targets...
msf exploit(poisonivy_21x_bof) > set TARGET < target-id >
msf exploit(poisonivy_21x_bof) > show options
    ...show and set options...
msf exploit(poisonivy_21x_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;