Metasploit's AutoPWN in BeEF

After receiving an explanation about browser exploitation.
I will try to repeat what I understand about the beef and autoPWN
just go and do a search on metasploit autoPWN, the display looks like this




LHOST enter the local ip and point the payload to the win32 and java,



if it is type the exploit, then metasploit will do the job :)




if metasploit has finished its work, then we will find below a link
copy the direct link in the beef :)




then execute
if success, in metasploit will appear as shown below


do check session


it is in ID 4, take over :)


finish ^_^

Comments

Popular posts from this blog

EXE file structure

Filesystem Structure

Introduction Maltego