Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Ubuntu Package Backdoor using a Metasploit Payload

This is a great demo by Redmeat_uk where he shows how to create a Trojan using the xbomb Game Package. He creates the trojan by bundling a Metasploit reverse TCP stager payload with the game package. When the game is installed and executed, the Metasploit payload executes and connects back to the attacker, giving him a shell on the system. As most installations are done as root, this in most cases will end up becoming a root shell. :) Very creative! This is another example to show that Linux Malware can very easily be written and deployed, contrary to popular belief.





Via Securitytube


This post first appeared on Brains Over, please read the originial post: here

Share the post

Ubuntu Package Backdoor using a Metasploit Payload

×

Subscribe to Brains Over

Get updates delivered right to your inbox!

Thank you for your subscription

×