Pages

how to make payload rootkit/backdoor


step1: 
root@kali:~#setoolkit
Step2:
press 1 - enter
Step3:
press 4 - enter
Step4:
Press 2 - enter
set parameter as LHOST/ Port listener

Return back to: root@kali:~#

And this is payload was created
and copy it to desktop of kali

Next step: We use msfvenom to create meterpreter payload
Now we broadcast backdoor to victim.

Attack victim now
#msfconsole
Waiting victim run backdoor.exe
We attack success: 
thudinh Network and Security

No comments:

Adsense

Translate