• Penetration Test


    Persistence and Stealth

    PERSISTENCE
    • Scheduled jobs
      • Cron or Task Manager
    • Scheduled Task
      • Same as above
    • Daemons
      • Background processes or services
    • Back doors
      • Bypass standard security controls
    • Trojan
      • Malware that looks like it does something useful
    • New user creation
      • Makes later logins easier
    STEALTH
    • Clean up files, including tools installed
    • Hiding files that you need to leave
    • Sanitize log files (remove entries or entire logs)
    • Remove any traces of activity while accessing the environment

    DEMO

    ls	ls -l	ls -al
    

    image-20201103211826179

    Hide a file by adding a dot to the beginning.

    touch eric.txt
    mv eric.txt .eric.txt
    

    image-20201103212157820

    Easy to find the hidden file using ls -al or cat command.

    cat .bash_history
    
    QUICK REVIEW
    • Set up persistent processes to maintain a presence
    • Install low profile tools and malware to make your job easier
    • Leave artifacts that keep the attack going and make it easier to get back in
    • Once the attack is over, clean up to avoid post-mortem detection
    相信未来 - 该面对的绝不逃避,该执著的永不怨悔,该舍弃的不再留念,该珍惜的好好把握。
  • 相关阅读:
    异常处理
    创建数据库的连接(不同的方法)
    PDO类的封装
    理论的认知
    toolBar
    发送指内容的短信
    KVO tableView header悬浮效果
    KVO
    cocoaPods 真机报错
    cocoaPods 部署本版和项目部署版本不一致的错误
  • 原文地址:https://www.cnblogs.com/keepmoving1113/p/13922686.html
Copyright © 2020-2023  润新知