码迷,mamicode.com
首页 > 数据库 > 详细

Ethical Hacking - GAINING ACCESS(18)

时间:2020-01-29 19:38:08      阅读:79      评论:0      收藏:0      [点我收藏+]

标签:eric   exe   ble   The   step   audio   run   code   src   

CLIENT SIDE ATTACKS

Backdooring ANY file

  • Combine backdoor with any file - Generic solution.
  • Users are more likely to run a pdf, image or audio file than an executable.
  • Works well with social engineering.

To convert the original(pdf, jpg, mp3) file to an exe, then combine it with a backdoor using veil.

Step 1:

技术图片

 

 Step 2:

技术图片

 

Ethical Hacking - GAINING ACCESS(18)

标签:eric   exe   ble   The   step   audio   run   code   src   

原文地址:https://www.cnblogs.com/keepmoving1113/p/12241010.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!