Veil Evasion

Veil Evasion is a custom payload creator

https://github.com/Veil-Framework/Veil-Evasion

Installing

apt-get -y install git
git clone https://github.com/Veil-Framework/Veil-Evasion.git
cd Veil-Evasion/
cd setup
setup.sh -c

Using Veil

Navigate to the Veil folder and run the veil.py script

python3 veil.py

Using the list command, you can list the different payloads available

Copy the full path of the payload

type Use <number> for the one you would like to use

The options of the payload then are listed. THe more options you use, the more customized it is

Most important options are the Listener options. LHOST and LPORT

Once options are set, use the generate command

Enter the base name.

next it will prompt for method, select the first option

This will then generate the malware!

Setup Listener

msfconsole -r <RC filename of the path that you copied earlier>