Daftar Blog Saya

Rabu, 29 Februari 2012

Exploit Internet Explore with BeEF and Metasploit

BeEf is browsing exploitation framework

1. actived beef ng in console : menu --> Apps -->Explotation Tools --> Social Engineering Tools -->
BEEF XSS Framework --> BeEF ng

show in terminal

2. open browser and type http://127.0.1.1:3000/ui/panel and input username : beef password : beef


then goes to internet explorer in windows virtual box, and browse http://192.168.56.1/beef/panel.ui,



 it will automatically the beef control panell detect the IP address target (192.168.56.101), and the interface should be like this:

so now we need to make the payload. we will using "browser_autopwn". open the console and goes to msfconsole and the step is below in the picture





now our payload is ready, and we got http:0.0.0.0:8080/ . we need to change it with use our IP then load it to beef contol panel, browser, and site redirect, then execute




after that from windows internet explorer browse http:// 192.168.56.1: 8080/


 our payload will automatically  execute. and succeed.

Tidak ada komentar:

Posting Komentar