OSCP Learning Notes - Exploit

Posted keepmoving1113

tags:

篇首语:本文由小常识网(cha138.com)小编为大家整理,主要介绍了OSCP Learning Notes - Exploit相关的知识,希望对你有一定的参考价值。

Client Side Attacks

Tool: setoolkit

1. Start setoolkit on Kali Linux.

setoolkit

技术图片

2. Select 1) Social-Engineering Attacks

技术图片

3. Select 2)Website Attack Vectors.

技术图片

4. Select 2) Metasploit Browser Exploit Method

技术图片

5.Select 2)Site Cloner and set the options.

技术图片

技术图片

 

6.Select 46) Metasploit Browser Autopwn

技术图片

 

 7. Select 2) Windows Reverse_TCP Meterpreter, to clone the target website.

技术图片

8. Enter the IP/URL of attender‘s server.

技术图片

 

以上是关于OSCP Learning Notes - Exploit的主要内容,如果未能解决你的问题,请参考以下文章

OSCP Learning Notes - Buffer Overflows

OSCP Learning Notes - Exploit

OSCP Learning Notes - Enumeration

OSCP Learning Notes - Capstone

OSCP Learning Notes - Exploit

OSCP Learning Notes - Exploit