Jump to content

Click Link and be pwnd!!!


hanshaze

Recommended Posts

Hello everybody......

I have recently added a domain and some webspace .....

my goal is now to get a reverseshell to the visitor of that page!
that means i have to infect this site in the way that if someone calls the he gets pwnd! and best without big spectacle and 3000 confirmations to be rallay really shure to install my trojan!

My LHOST is a Pi 2 with Kali!

To generate my code i use ps1encode!
What output file format do i need to take? php? js? html? acab? Please help!
On the server lie otherwise no further files!

2. Question: How or where or with what do I hide the code properly?
Is there something like a directive line?

Do i MUST use beef-xss` or is there another way to bypass user-confirmation?

who can help?

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...