码迷,mamicode.com
首页 > 数据库 > 详细

Ethical Hacking - GAINING ACCESS(21)

时间:2020-02-05 10:15:56      阅读:126      评论:0      收藏:0      [点我收藏+]

标签:open   end   tar   bit   link   ram   you   ref   get   

CLIENT SIDE ATTACKS - Trojan delivery method - using email spoofing

  • Use gathered info to contract targets. (e.g. Maltego, Google ... etc.)
  • Send an email pretending to be a friend.
  • Ask them to open a link, download a program ... etc.
    •   e.g Dropbox, Google Driver, Baidu Driver ...
    •   Online Tool to short your URL:https://bitly.com/

 

Ethical Hacking - GAINING ACCESS(21)

标签:open   end   tar   bit   link   ram   you   ref   get   

原文地址:https://www.cnblogs.com/keepmoving1113/p/12262428.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!