How to do it...

We will now use Backdoor Factory to insert exploit code into an executable:

  1. First, let's browse and find a popular software package that a user might want to download or may seem benign or enticing. In our case, let's go out and grab putty. Every network admin has probably used putty at some point in the past. Open Firefox  and browse to www.putty.org. From this site, download putty.exe (32 bit version); and save the file in your Downloads directory.
You will have to scroll down a bit on the page to find the EXE file - do not use the MSI file for this exercise.
  1. Open terminal  and enter the following. We will first make an ...

Get Kali Linux Cookbook - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.