Social Media
Home » » Aurora Exploiting Through Kali Linux

Aurora Exploiting Through Kali Linux

Written By Unknown on Friday, June 7, 2013 | 9:20:00 AM

AURORA EXPLOITING THROUGH KALI LINUX 



INTRODUCTION 
  • Aurora is a browser based exploit .
  • Aurora exploits a memory corruption flaw in Internet Explorer 6.
  • Its is an old exploit , outdated one but the most important thing is good to learn browser based exploiting through Kali Linux and for  practise .
Note : Only practise make you a good penetration tester .

REQUIREMENTS 
  • Kali Linux 
  • Windows XP 
  • VMware Workstation 
HOW TO START
 

No Rocket science , if you following this website continuosly , or if you have good knowlegde about penetration testing .

OPEN YOUR METASPLOIT FRAMEWORK ON KALI LINUX 


METASPLOIT FRAMEWORK OPENED 


NOW SEARCH FOR AURORA AND USE THE EXPLOIT 


SET YOUR PAYLOAD 


USE SHOW OPTIONS AND SET ALL THE FIELDS 


SET LOCAL HOST (LHOST)


SET SRVHOST AND URIPATH 


CHECK ALL THE FIELDS AGAIN USING SHOW OPTIONS COMMAND 


EXPLOIT 



VICTIM MACHINE ( WINDOWS XP) 
  • This is a victim machine which runs Internet explorer 6.0 (vulnerable  browser).
  • Now when the victim open this link .


ON KALI LINUX MACHINE SEE THE RESPONSE 
  • 1 METERPRETER SESSION IS OPEN 

TO SEE SESSIONS USE FOLLOWING COMMAND 

  • Command : sessions -l ( small L)

OPEN SESSION 1
  • To open session use the following command as shown in the below image -
  • Once you can access the meterpreter , now you can run windows command .

0 comments:

Post a Comment

Facebook

Popular Posts

Powered by Blogger.

Blog Archive