Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 463 Vote(s) - 3.58 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[TuT]♥Avoid Antivirus♥ and install a ♥Persistent Backdoor♥ With Metasploit[TuT]

#1
Hi HC,



This is for educational purposes only

Today i show you how to create a trojan/dropper for metasploit and how to backdoor Windows with it.

Here is the method I present to you but I am not the author of this video:

[To see links please register here]


Operating systems used


Backtrack 5 R2 = Attacker(192.168.1.97)
Windows XP sp3

Operating systems vulnerable

Windows 7 and Xp Any Versions = Slave (192.168.1.7)

Software requirements


Dev-C + + Version 4.9.9.2 (in XP)
The Source Code of the video.


1 - Create the file ascii.bin



Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


And copy the ascii.bin in /var/www

Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.

[/hide]

2-Create the trojan/dropper



In Win XP open Dev-C ++ and click on file => new => project


Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


Copy and Paste the Code


Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


3-Get a Meterpreter


Start the listener with this command


Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.



Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.



4-Create the persistent backdoor :ok:




Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


Add an entry in the register for launch your dropper at windows start

Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


Check the register

Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


During the reboot restart your listener

Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.

You may find your Meterpreter restarts automatically soon as a session is opened.[/hide]

Conclusion



:dance: From here you are the master on board.:dance:



I hope you enjoy it and I'm always looking for a way to inject shellcode into an image and if possible make it undetectable.
You will find links who talk about it on my other TuT

[To see links please register here]


Analysis :
ascii.bin :

[To see links please register here]

exec.exe :

[To see links please register here]

[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
Reply

#2
Ur this thread also HQ like old, why u not apply for add on "HEAT Group".
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through