Browser Autopwn

Another interesting auxiliary module for performing client-side attacks is the browser_autopwn. This auxiliary module works in the following sequence:

  1. The attacker executes the browser_autopwn auxiliary module.
  2. A web server is initiated (on the attacker's system), which hosts a payload. The payload is accessible over a specific URL.
  3. The attacker sends the specially generated URL to his victim.
  4. The victim tries to open the URL, which is when the payload gets downloaded on his system.
  5. If the victim's browser is vulnerable, the exploit is successful and the attacker gets a meterpreter shell.

From the msfconsole, select the browser_autopwn module using the use auxiliary/server/browser_autopwn ;command as shown in the following ...

Get Metasploit for Beginners now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.