How to Make Persistence Backdoor Windows 10 or 7 Av Bypass Like Kaspersky,Avast and Norton?
- Hot
- Active
-
Forum Thread: How to Hack Wireless Password Through MAC Address and IP Address 25 Replies
1 day ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 50 Replies
5 days ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 18 Replies
2 wks ago -
Forum Thread: Mitm attack problem 2 Replies
3 wks ago -
Forum Thread: Hack and Track People's Device Constantly Using TRAPE 32 Replies
4 wks ago -
Metasploit Error: Handler Failed to Bind 40 Replies
1 mo ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
1 mo ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
1 mo ago -
Forum Thread: How to Hack School Website 8 Replies
1 mo ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
1 mo ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
1 mo ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
2 mo ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
2 mo ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
2 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
3 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
3 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
4 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
4 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
4 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
4 mo ago
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Create Custom Wordlists for Password Cracking Using the Mentalist
-
How To: Upgrade a Dumb Shell to a Fully Interactive Shell for More Flexibility
-
The Hacks of Mr. Robot: How to Hack Bluetooth
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How to Hack Wi-Fi: Cracking WPA2-PSK Passwords Using Aircrack-Ng
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How To: Scan Websites for Interesting Directories & Files with Gobuster
-
How To: Gain Complete Control of Any Android Phone with the AhMyth RAT
-
How To: Elevate a Netcat Shell to a Meterpreter Session for More Power & Control
-
How To: Get Root with Metasploit's Local Exploit Suggester
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
1 Response
Well, if you don't want to raise any alarms, make the backdoor yourself using whatever programming language you find best. I recommend Python. Antiviruses will have a hard time detecting your backdoor that way. Due to the fact that you are hacking a machine running Windows, I suggest converting the .py file (assuming you are using Python) to a .exe file (using something like py2exe).
For persistence, you have a couple of options including placing it in the startup folder of the PC, using Task Scheduler to launch the backdoor, or adding the backdoor to the registry so it starts on boot.
Ninja243
Share Your Thoughts