Kali Linux, Penetration Testing

Exploit Remote PC using Adobe Flash Player Uncompress Via Zlib Variant Uninitialized Memory

This module exploits an unintialized memory vulnerability in Adobe Flash Player. The vulnerability occurs in the ByteArray::Uncompress Via ZlibVariant method, which fails to initialize allocated