Advertisement

Tutorial Series: Ethical Hacking Practical - Maintaining Access

Tutorial Series: Ethical Hacking Practical - Maintaining Access ### ETHICAL HACKING PRACTICAL: TUTORIAL SERIES FOR BEGINNERS ###

Ethical Hacking Step by Step.

01. Footprinting

02. Reconnaissance

03. Enumeration

04. Vulnerability Scan

05. Password Cracking

06. Privilege Escalation

07. Exploitation

08. Post Exploitation

09. Maintaining Access

10. Web Apps Hacking

Step 09. Maintaining Access

This tutorial explains several methods of maintaining access after the attacker has successfully gained a full system access on the target/victim machine. Utilizing the persistence meterpreter and netcat (nc) with vbscript, we can try to provide a way of going back and forth to and from the system without being noticed.

VMs: Windows Server 2000 (DEN-WEB1) and Windows Server 2003 (DEN-WEB2)

Tools: metasploit framework, persistence meterpreter, netcat (nc), vbscript

tutorial,series,hacking,metasploit,ethical,pentest,practical,maintaining,access,kali,

Post a Comment

0 Comments