Advertisement
Guest User

Untitled

a guest
Oct 24th, 2016
52
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.62 KB | None | 0 0
  1. root@kali:~# cd Veil-Evasion
  2. root@kali:~/Veil-Evasion# cd setup
  3. root@kali:~/Veil-Evasion/setup# ./setup.sh -c
  4. ==========================================================================
  5. Veil-Evasion (Setup Script) | [Updated]: 2016-09-09
  6. ==========================================================================
  7. [Web]: https://www.veil-framework.com/ | [Twitter]: @VeilFramework
  8. ==========================================================================
  9.  
  10. [I] Kali Linux "2016.1" x86_64 detected...
  11.  
  12.  
  13.  
  14. [*] Initializing package installation
  15.  
  16.  
  17. [*] Adding x86 architecture to x86_64 system for Wine
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement