scanfsec / CVE-2018-15982

Aggressor Script to launch IE driveby for CVE-2018-15982.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Credits

Description

Aggressor Script to launch an Internet Explorer driveby attack using CVE-2018-15982 exploit for Flash player.

Affected Product Versions

  • Adobe Flash Player <= 31.0.0.153
  • Adobe Flash Player Installer<= 31.0.0.108

Usage:

  • Click Host > Host CVE-2018-15982 Payload > Host
  • Send link to victim or embed as part of other pages or a redirect
  • Victim hits link with IE and outdated flash, you get a shell back in IE sandbox.

Demo

Alt text

CobaltStrike

  • Load CVE-2018-15982.cna

About

Aggressor Script to launch IE driveby for CVE-2018-15982.