x32x01
  • by x32x01 ||
Exploit and Backdoor Windows: I’m back with another tutorial on Hacking Windows 7,8,10 Bypass Antivirus 100% FUD. I’m using shellter AV Evasion tool along with FileZilla.exe server to bind a payload with it.
Exploit and Backdoor Windows 7,8,10 Bypass Antivirus FUD
Let’s get started!

This tutorial is for Windows, Mac, Linux.

Things you need to download!
1.
You Can, Log in or Register To View URLs Content !

2.
You Can, Log in or Register To View URLs Content !

  • If your using Windows you need to install metasploit on windows.
  • If your using MacOS you need to install metasploit on MacOS.
  • If your using Kali Linux it’s already installed you just need to fire it up.
For this tutorial im using Kali Linux so fire up msfconsole by typing in it terminal.

Exploit and Backdoor Windows 7,8,10 Bypass Antivirus FUD
Code:
You Can, Log in or Register To View Codes Content !

After that.
Code:
You Can, Log in or Register To View Codes Content !

Now you need to set LHOST and LPORT for that you need to find LHOST first by typing “ifconfig” in terminal that will show you your local IP Address and you don’t need to port forward for local attack if your planning for WAN exploit you probably need to port forward.
Code:
You Can, Log in or Register To View Codes Content !

After that you need to create your payload using shellter. Let’s do it.

Download shellter and extract it on desktop.
Code:
You Can, Log in or Register To View Codes Content !

to load shellter you need install wine32 on Kali Linux since Kali Linux don’t execute .exe files.

How to install wine on Kali Linux?
Code:
You Can, Log in or Register To View Codes Content !

After that
Code:
You Can, Log in or Register To View Codes Content !

Done! If you got any error let me know down below!

After installing wine now we have to open shellter.exe to do that,
Code:
You Can, Log in or Register To View Codes Content !

After that it will ask you for Payload… You have to first copy FileZilla.exe to /root/Desktop/shellter/ because you’re going to bind payload inside FileZilla.exe (Watch the video)

After creating your payload from shellter you just need to send it to your victim and wait for the session :)
Hope you like and enjoyed! more coming soon!
 

Similar Threads

x32x01
Replies
0
Views
48
x32x01
x32x01
x32x01
Replies
0
Views
471
x32x01
x32x01
x32x01
Replies
0
Views
145
x32x01
x32x01
x32x01
  • x32x01
Replies
0
Views
86
x32x01
x32x01
x32x01
  • x32x01
Replies
0
Views
91
x32x01
x32x01
TAGs: Tags
backdoor bypass antivirus exploit

Register & Login Faster

Forgot your password?

Latest Resources

Forum Statistics

Threads
507
Messages
508
Members
42
Latest Member
Mustafa123
Back
Top