Monday, May 5, 2014

Metasploit Windows Post Capture Modules {Computer Forensics Tutorial}




Now Open Kali Linux terminal type msfconsole

Once you got the meterpreter session

keylog_recorder

The "keylog_recorder" post module captures keystrokes on the compromised system. Note that you will want to ensure that you have migrated to an interactive process prior to capturing keystrokes.



Sunday, May 4, 2014

How to Gather Microsoft Outlook Saved Password in Remote PC



Windows Gather Microsoft Outlook Saved Password Extraction

This module extracts and decrypts saved Microsoft Outlook (versions 2002-2010) passwords from the Windows Registry for POP3/IMAP/SMTP/HTTP accounts. In order for decryption to be successful, this module must be executed under the same privileges as the user which originally encrypted the password.


Exploit Targets
Microsoft Outlook 2003, XP
Microsoft Outlook 2007
Microsoft Outlook 2010

Now Open Kali Linux terminal type msfconsole
 
Once you got the meterpreter session

Contact Form

Name

Email *

Message *