{"id":1183,"date":"2015-10-05T14:41:15","date_gmt":"2015-10-05T11:41:15","guid":{"rendered":"https:\/\/furkansandal.com\/post-exploitation2-msf-persistence-post-modulu\/"},"modified":"2015-10-05T14:41:15","modified_gmt":"2015-10-05T11:41:15","slug":"post-exploitation2-msf-persistence-post-modulu","status":"publish","type":"post","link":"https:\/\/furkansandal.com\/post-exploitation2-msf-persistence-post-modulu\/","title":{"rendered":"[Post Exploitation]#2 MSF Persistence Post Mod\u00fcl\u00fc"},"content":{"rendered":"
\n
\n<\/a><\/div>\n

\nBir sisteme girildikten bir s\u00fcre sonra bilgisayar ile ba\u011flant\u0131 kesilebilmektedir. Bu durumda o bilgisayar\u0131 tekrar exploit etmek gerekebilir. Bunun yerine bilgisayar arka kap\u0131 da b\u0131rak\u0131labilir. Bu yaz\u0131da, Metasploit Framework i\u00e7erisindeki Persistence <\/b>mod\u00fcl\u00fc kullan\u0131larak arka kap\u0131 b\u0131rak\u0131lmas\u0131 incelenecektir.<\/p>\n

\nBir \u015fekilde (bu \u00f6rnek i\u00e7in MSF psexec mod\u00fcl\u00fc ile) Meterpreter kabu\u011funa d\u00fc\u015f\u00fclm\u00fc\u015f bir bilgisayar a\u015fa\u011f\u0131daki gibidir.
<\/div>\n
\n<\/a><\/div>\n

\nBu bilgisayarda Persistence post mod\u00fcl\u00fc \u00e7al\u0131\u015ft\u0131r\u0131lacak ve sald\u0131rgana ait Kali makinenin TCP 4567 portuna reverse bir meterpreter ba\u011flant\u0131 kurmas\u0131 sa\u011flanacakt\u0131r. Bu ba\u011flant\u0131n\u0131n Kali taraf\u0131ndan yakalanmas\u0131 i\u00e7in ayr\u0131 bir terminal a\u00e7\u0131larak exploit\/multi\/handler<\/b> mod\u00fcl\u00fc ba\u015flat\u0131l\u0131r ve ayarlar\u0131 ger\u00e7ekle\u015ftirilir.<\/p>\n

\n
\n

Table of Contents<\/p>\n