Rabu, 29 Februari 2012

Update Beef And Metasploit

Open your beef in App-Exploitation Tool-social Engenering Tool-BEEF XSS framework-BeEF_ng, It will exit the console as picure below

Then open your msfconsole like the picture as below
Then your enter command search browse,like the pcture as below
After exit and choose auxalary/server/browser_autopwn
Then run the command as below
 Then
Still result
after that command exploit, like picture as below

Next copy URL http://127.0.1.1:3000/ui/panel  of console command beef then open your browse,such as the view below and input like vie below

afterr your enter like the picture as above your execute,

but your open in virtual in Internet Explorer http://192.168.56.1:8080/JKqen99PqMBz,like picture as below
after notice to the exploit on the run and win vitual console
After Succesfully migrated to proses then command sessions -l, then then be entered into the metepreter, ike the picturre as below

when it entered the metepreter we have free will to do anything
hehehehe.....

:) :) :) :)

Tidak ada komentar:

Posting Komentar