Sử Dụng Backtrack 5r3 Để Tạo Backdoor Tấn Công Windowns

Preview:

DESCRIPTION

hướng dẫn sử dụng backtrack 5rr3 để tấn công win 7

Citation preview

S dng Backtrack 5r3 to backdoor tn cng windownsBi ny phn to backdoor em khng lm ging hng dn nh trong lab nhng kt qu cui cng th vn tn cng c windown 7 (em lm trc tip trn my win 7 ca em v kt qu my em b nhim virus).Em xin bt u bi labu tin mnh dng b social to backdoor

Chn 1 bt u qu trnh (Social Engeering Attcks)

Tip tc ta chn mc 4(dng lng nge) sau in a ch IP ca my mnh vo(my o Backtrack)

Tip tc chn mc 2(mc ny l ni d liu gi v cho acttacker)

Tip theo ta chn mc 16 (to file thc thi va chn port 443 bt u qu trnh lng nge)

Chn yes bt u qu trnh lng nge

i cho chng trnh to xongSau vo system trong th mc pentest/exploits/set c 1 file msf.exe c to ra, ci ny chnh l backdoor.Hoc dng lnh sau a backdoor ra mn hnh cd /pentest/exploits/set

Virus backdoor chnh thc c a ra mn hnh

Sau khi c c file backdoor c th gi cho victim(nn nhn) bng bt c cch no ch cn victim chy file ny my s nhim virusVictim khi ng chng trinh

Bn pha acttacker g cc lnh sau bt u qu trnh kim sot sessions i 1

Ti y chng ta hon ton kim sot c my victim

G lnh shell xm nhp vo

To virus backdoor thnh cng.Cch phng trnh Dng antivirus c uy tn nh AVAST, KIS Cp nht win thng xuyn Bt tng la Khng click vo email l hay link l Thng xuyn qut virus