Beef

来源:互联网 发布:人工智能 智慧城市 编辑:程序博客网 时间:2024/05/18 00:32

关联metasploit:

~#vi /usr/share/beef-xss/config.yaml //change metasploit enable: true


~#vi /usr/share/beef-xss/extensions/metasploit/config.yaml // host and call_back host change to localhost ip


~#msfconsole


msf>load msgrpc ServerHost=192.168.1.156 Pass=abc123 //ServerHost=localhost ip


msf>use exploit/windows/browser/ie_execcommand_uaf


msf>use auxiliary/server/browser_autopwn

0 0