Cobalt-Strike/Attacks/Web-Drive-by/Smart-Applet-Attack

From aldeid
Jump to navigation Jump to search
You are here
Java Smart Applet Attack

Description

Cobalt Strike's Smart Applet Attack combines several exploits to disable the Java security sandbox into one package.

This attack starts a web server hosting a Java applet. Initially, this applet runs in Java's security sandbox and it does not require user approval to start.

The applet analyzes its environment and decides which Java exploit to use. If the Java version is vulnerable, the applet will disable the security sandbox, and execute a payload using Cobalt Strike's Java injector.

Attack