How to use Beef to get a reverse shell Social Engineering

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 47

  • @il3968
    @il3968 Год назад +1

    How do you make the file install hidden without them knowing… like when they click the link they see a video but in the background the file is installed and runs automatically. just curious. Also can you hook someone who is not in your home network?

    • @0SPwn
      @0SPwn  Год назад

      Only when for the download is via a CDN which automatically downloads but you can’t make it auto-run as far as I’m aware without a shell already or some URI scheme vulnerability

    • @0SPwn
      @0SPwn  Год назад

      Yes, it can be done outside of your LAN

  • @DebashisDhibar
    @DebashisDhibar 9 месяцев назад

    Which version of kl is this?

  • @iamsofiane
    @iamsofiane 2 года назад

    Hey @RiotSecTeam Amazing video, very interesting! Is there any way to contact you? Telegram or twitter?

    • @0SPwn
      @0SPwn  2 года назад +1

      Twitter @RiotSecTeam and thanks for the feedback!

    • @iamsofiane
      @iamsofiane 2 года назад

      @@0SPwn The possibility to send DMs is disabled

    • @0SPwn
      @0SPwn  2 года назад +1

      @@iamsofiane Enabled that function now, you should be able to shoot me a dm.

    • @iamsofiane
      @iamsofiane 2 года назад

      @@0SPwn Amazing! DM sent ;)

  • @gouravjha7406
    @gouravjha7406 Год назад

    Can we do this over WAN

    • @0SPwn
      @0SPwn  Год назад

      Yes, you can. I describe how that's possible in the video. :) - I do not show. Note, I am not responsible for anything you do.

  • @vinayjangam627
    @vinayjangam627 3 года назад +2

    My msf session keeps dying

    • @0SPwn
      @0SPwn  3 года назад +1

      Hello Vinay, this may be an issue with your device, please use Ngrok and than attempt to hook an external device E.G another computer, phone etc on your network. This is mainly due to the payload created via msfvenom so you can try something from revshells.com and use NC (Netcat). Thanks

    • @vinayjangam627
      @vinayjangam627 3 года назад +1

      @@0SPwnthank u so much

    • @Michael_Jackson187
      @Michael_Jackson187 2 года назад

      @@0SPwn any tips on hooking attack vectors, the only way I have been able to is using better cap for a man in the middle with a http proxy script and it works but if there is a better way maybe redirecting the traffic to a website that I can make to execute the script.

  • @SecurityTalent
    @SecurityTalent 3 года назад

    Thanks

  • @leonmaar1927
    @leonmaar1927 3 года назад +1

    Nice video

  • @_kornel7941
    @_kornel7941 2 года назад

    I tried beef but when someone closes the browser that has the malware he/she goes offline in my beef control panel and i can't do anything. Can i somehow use beef without the victim having open the page?

    • @0SPwn
      @0SPwn  2 года назад

      The goal is to keep the user on the page. I don't believe there's a way to permanently hook a browser and have access without them interacting with your server.

    • @_kornel7941
      @_kornel7941 2 года назад

      @@0SPwn Oh and how do we keep them on the page?

    • @0SPwn
      @0SPwn  2 года назад

      @@_kornel7941 It's about wanting them to stay or come back, you can't make them stay.

  • @damongraham1179
    @damongraham1179 3 года назад +2

    So how would someone deliver the hook link to a victim? Im clear on just about everything except for the part about how to get it to them and in what form will it be in… ?

    • @0SPwn
      @0SPwn  3 года назад

      Hello! Thanks for your comment, so firstly delivering it to a victim it'll need to be on a website itself publically accessible or a VPS with ports open work.
      Then you'd have to do send them that link via sms, email, Instagram etc (ethically)
      That will than result in them believing its just a website and getting hooked.
      I hope this helps :)
      Happy hacking!

    • @damongraham1179
      @damongraham1179 3 года назад

      @@0SPwn yes ethically of course. I certainly appreciate you taking the time to assist me with that my friend.

    • @0SPwn
      @0SPwn  3 года назад

      @@damongraham1179 No worries bud, have a good night :)
      Happy hacking!

    • @0SPwn
      @0SPwn  3 года назад

      @@damongraham1179 also I'll be covering write ups on my blog if you want to check it out and I'm active on twitter!
      twitter.com/RiotSecTeam
      blog.riotsecurityteam.com

    • @damongraham1179
      @damongraham1179 3 года назад

      @@0SPwn cool i checked those out and followed you on them. Do you happen to have instagram or anything like that so that i can message you if i have any questions? 😁

  • @maximepivi
    @maximepivi 2 года назад

    2:28 lmao im dead XD. nice vid.

    • @0SPwn
      @0SPwn  2 года назад

      No idea what happened 😂 my brain cells just shut.

    • @maximepivi
      @maximepivi 2 года назад

      @@0SPwn that part really made me laugh bro. it was legit no script!! fantastic!! hahaha

    • @maximepivi
      @maximepivi 2 года назад

      you meant 192.168 or 10. lol i got ya

    • @0SPwn
      @0SPwn  2 года назад

      @@maximepivi 10.something.something.something I think I meant and 192.168.something.something

  • @orion1701
    @orion1701 Год назад

    it's but not http:/

  • @kiramaster2010
    @kiramaster2010 Год назад

    well victim is not stupid to click on payload but cool job u doing

    • @0SPwn
      @0SPwn  Год назад

      Eh, I wouldn’t agree with this. If you pwn a website that has a download feature, this could easily be abused. That’s an example and would be unethical so please don’t but it’s example of how threat actors could use it

  • @JLREQ195
    @JLREQ195 Год назад

    ....this video is kinda all over the place

    • @0SPwn
      @0SPwn  Год назад

      I don’t script my videos it’s also old.

  • @Redstoneprojrjr
    @Redstoneprojrjr 2 года назад

    Anybody can help me so beef is over wan

    • @0SPwn
      @0SPwn  2 года назад

      You'll need to set Beef up on a VPS or some server that is accessible to everyone E.g. Port forwarding.

  • @SecurityTalent
    @SecurityTalent 3 года назад

    Thanks